EMAIL not working

Discussion in 'General' started by rdtech, Jun 6, 2008.

  1. falko

    falko Super Moderator Howtoforge Staff

    I guess that the .procmailrc file in the user's homedir wasn't ok before you deleted and restored it.
     
  2. rdtech

    rdtech New Member

    Falko,

    I'm still having problems. So I decided to start over with a new server setup. Let me post the results again after testing.
     
  3. rdtech

    rdtech New Member

    Falko.
    Here is my situation. So I reinstalled everything onto another server.
    Host: Server1
    Domain: syncrohost.com (as ns1.syncrohost.com in ispconfig)
    Using Suse Perfect setup.

    rdtech-online.com is a website on the server

    Everthing is working except for the mail again.
    I cantd seem to figur it out. The first mail that was sent out came back with this error.


    Reporting-MTA: dns; server1.syncrohost
    X-Postfix-Queue-ID: BEA785978641
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Tue, 17 Jun 2008 22:48:10 -0700 (PDT)

    Final-Recipient: rfc822; [email protected]rohost
    Original-Recipient: rfc822;[email protected]
    Action: failed
    Status: 5.4.4
    Diagnostic-Code: X-Postfix; Host or domain name not found. Name service error
    for name=server1.syncrohost type=AAAA: Host not found


    So I added server1.syncrohost in the local-host-name file like this.

    ###################################
    #
    # ISPConfig local-host-names Configuration File
    # Version 1.0
    #
    ###################################
    localhost
    server1.syncrohost.com
    localhost.server1.syncrohost.com
    localhost.syncrohost.com
    localhost.localdomain
    www.rdtech-online.com
    www.syncromix.com
    rdtech-online.com
    syncromix.com
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    server1.syncrohost


    Now when I send an email to the server, I get nothing back.

    Here is the log of the var/log/mail output:


    Jun 17 22:48:02 server1 postfix/anvil[20144]: statistics: max connection rate 1/60s for (smtp:10.1.10.140) at Jun 17 22:43:29
    Jun 17 22:48:02 server1 postfix/anvil[20144]: statistics: max connection count 1 for (smtp:10.1.10.140) at Jun 17 22:43:29
    Jun 17 22:48:02 server1 postfix/anvil[20144]: statistics: max cache size 1 at Jun 17 22:43:29
    Jun 17 22:48:10 server1 postfix/smtpd[21146]: connect from bay0-omc3-s18.bay0.hotmail.com[65.54.246.218]
    Jun 17 22:48:10 server1 postfix/smtpd[21146]: warning: support for restriction "check_relay_domains" will be removed from Postfix; use "reject_unauth_destination" instead
    Jun 17 22:48:10 server1 postfix/smtpd[21146]: BEA785978641: client=bay0-omc3-s18.bay0.hotmail.com[65.54.246.218]
    Jun 17 22:48:10 server1 postfix/cleanup[21149]: BEA785978641: message-id=<[email protected]>
    Jun 17 22:48:10 server1 postfix/cleanup[21149]: BEA785978641: message-id=<000001c8d106$fa45b360$eed11a20$@com>
    Jun 17 22:48:10 server1 postfix/qmgr[9183]: BEA785978641: from=<[email protected]>, size=3765, nrcpt=1 (queue active)
    Jun 17 22:48:10 server1 postfix/smtpd[21146]: disconnect from bay0-omc3-s18.bay0.hotmail.com[65.54.246.218]
    Jun 17 22:48:10 server1 postfix/smtp[21150]: BEA785978641: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=0.13, delays=0.07/0/0.05/0, dsn=5.4.4, status=bounced (Host or domain name not found. Name service error for name=server1.syncrohost type=AAAA: Host not found)
    Jun 17 22:48:10 server1 postfix/cleanup[21149]: D9E695978646: message-id=<[email protected]>
    Jun 17 22:48:10 server1 postfix/bounce[21188]: BEA785978641: sender non-delivery notification: D9E695978646
    Jun 17 22:48:10 server1 postfix/qmgr[9183]: D9E695978646: from=<>, size=5790, nrcpt=1 (queue active)
    Jun 17 22:48:10 server1 postfix/qmgr[9183]: BEA785978641: removed
    Jun 17 22:48:11 server1 postfix/smtp[21150]: D9E695978646: to=<[email protected]>, relay=mx2.hotmail.com[65.54.244.40]:25, delay=0.34, delays=0/0/0.2/0.13, dsn=2.0.0, status=sent (250 <[email protected]> Queued mail for delivery)
    Jun 17 22:48:11 server1 postfix/qmgr[9183]: D9E695978646: removed
    Jun 17 22:50:13 server1 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Jun 17 22:50:13 server1 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Jun 17 22:50:13 server1 postfix/smtpd[21267]: connect from localhost[127.0.0.1]
    Jun 17 22:50:13 server1 postfix/smtpd[21267]: lost connection after CONNECT from localhost[127.0.0.1]
    Jun 17 22:50:13 server1 postfix/smtpd[21267]: disconnect from localhost[127.0.0.1]
    Jun 17 22:50:15 server1 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Jun 17 22:50:15 server1 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Jun 17 22:50:15 server1 postfix/smtpd[21267]: connect from localhost[127.0.0.1]
    Jun 17 22:50:15 server1 postfix/smtpd[21267]: lost connection after CONNECT from localhost[127.0.0.1]
    Jun 17 22:50:15 server1 postfix/smtpd[21267]: disconnect from localhost[127.0.0.1]
    Jun 17 22:51:30 server1 postfix/anvil[21186]: statistics: max connection rate 1/60s for (smtp:65.54.246.218) at Jun 17 22:48:10
    Jun 17 22:51:30 server1 postfix/anvil[21186]: statistics: max connection count 1 for (smtp:65.54.246.218) at Jun 17 22:48:10
    Jun 17 22:51:30 server1 postfix/anvil[21186]: statistics: max cache size 1 at Jun 17 22:48:10
    Jun 17 22:53:57 server1 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Jun 17 22:53:57 server1 pop3d: LOGIN, user=wembaster, ip=[::ffff:127.0.0.1]
    Jun 17 22:53:57 server1 pop3d: LOGOUT, user=wembaster, ip=[::ffff:127.0.0.1], top=0, retr=0, rcvd=12, sent=88, time=0
    Jun 17 22:59:22 server1 postfix/master[9168]: terminating on signal 15
    Jun 17 22:59:23 server1 authdaemond: stopping authdaemond children
    Jun 17 23:01:02 server1 authdaemond: modules="authuserdb authpam authpgsql authldap authmysql authcustom authpipe", daemons=5
    Jun 17 23:01:02 server1 authdaemond: Installing libauthuserdb
    Jun 17 23:01:02 server1 authdaemond: libauthuserdb.so: cannot open shared object file: No such file or directory
    Jun 17 23:01:02 server1 authdaemond: Installing libauthpam
    Jun 17 23:01:02 server1 authdaemond: Installation complete: authpam
    Jun 17 23:01:02 server1 authdaemond: Installing libauthpgsql
    Jun 17 23:01:02 server1 authdaemond: libauthpgsql.so: cannot open shared object file: No such file or directory
    Jun 17 23:01:02 server1 authdaemond: Installing libauthldap
    Jun 17 23:01:02 server1 authdaemond: libauthldap.so: cannot open shared object file: No such file or directory
    Jun 17 23:01:02 server1 authdaemond: Installing libauthmysql
    Jun 17 23:01:02 server1 authdaemond: libauthmysql.so: cannot open shared object file: No such file or directory
    Jun 17 23:01:02 server1 authdaemond: Installing libauthcustom
    Jun 17 23:01:02 server1 authdaemond: Installation complete: authcustom
    Jun 17 23:01:02 server1 authdaemond: Installing libauthpipe
    Jun 17 23:01:02 server1 authdaemond: libauthpipe.so: cannot open shared object file: No such file or directory
    Jun 17 23:01:07 server1 postfix/postfix-script[3837]: starting the Postfix mail system
    Jun 17 23:01:07 server1 postfix/postfix-script[3838]: starting the Postfix mail system
    Jun 17 23:01:07 server1 postfix/master[3839]: fatal: open lock file pid/master.pid: unable to set exclusive lock: Resource temporarily unavailable
    Jun 17 23:01:07 server1 postfix/master[3840]: daemon started -- version 2.4.5, configuration /etc/postfix
    Jun 17 23:01:11 server1 freshclam[4085]: freshclam daemon 0.93 (OS: linux-gnu, ARCH: i386, CPU: i686)
    Jun 17 23:01:11 server1 freshclam[4085]: ClamAV update process started at Tue Jun 17 23:01:11 2008
    Jun 17 23:01:11 server1 freshclam[4085]: SECURITY WARNING: NO SUPPORT FOR DIGITAL SIGNATURES
    Jun 17 23:01:11 server1 freshclam[4085]: See the FAQ at http://www.clamav.net/support/faq for an explanation.
    Jun 17 23:01:11 server1 freshclam[4085]: Your ClamAV installation is OUTDATED!
    Jun 17 23:01:11 server1 freshclam[4085]: Local version: 0.93 Recommended version: 0.93.1
    Jun 17 23:01:11 server1 freshclam[4085]: DON'T PANIC! Read http://www.clamav.net/support/faq
    Jun 17 23:01:11 server1 freshclam[4085]: main.cvd is up to date (version: 46, sigs: 231834, f-level: 26, builder: sven)
    Jun 17 23:01:11 server1 freshclam[4085]: daily.cld is up to date (version: 7498, sigs: 84694, f-level: 31, builder: guitar)
    Jun 17 23:01:11 server1 freshclam[4085]: --------------------------------------
    Jun 17 23:07:00 server1 postfix/master[3840]: terminating on signal 15
    Jun 17 23:07:01 server1 postfix/postfix-script[5214]: starting the Postfix mail system
    Jun 17 23:07:01 server1 postfix/master[5215]: daemon started -- version 2.4.5, configuration /etc/postfix
    Jun 17 23:17:02 server1 postfix/master[5215]: terminating on signal 15
    Jun 17 23:17:03 server1 postfix/postfix-script[5899]: starting the Postfix mail system
    Jun 17 23:17:03 server1 postfix/master[5900]: daemon started -- version 2.4.5, configuration /etc/postfix
    Jun 17 23:18:23 server1 pop3d: Connection, ip=[::ffff:10.1.10.140]
    Jun 17 23:18:23 server1 pop3d: LOGIN FAILED, user=webmaster, ip=[::ffff:10.1.10.140]
    Jun 17 23:18:28 server1 pop3d: Disconnected, ip=[::ffff:10.1.10.140]
    Jun 17 23:18:35 server1 pop3d: Connection, ip=[::ffff:10.1.10.140]
    Jun 17 23:18:35 server1 pop3d: LOGIN FAILED, user=webmaster, ip=[::ffff:10.1.10.140]
    Jun 17 23:18:40 server1 pop3d: Disconnected, ip=[::ffff:10.1.10.140]
    Jun 17 23:18:43 server1 pop3d: Connection, ip=[::ffff:10.1.10.140]
    Jun 17 23:18:43 server1 pop3d: LOGIN FAILED, user=webmaster, ip=[::ffff:10.1.10.140]
    Jun 17 23:18:48 server1 pop3d: Disconnected, ip=[::ffff:10.1.10.140]
    Jun 17 23:18:49 server1 postfix/smtpd[5981]: connect from unknown[10.1.10.140]
    Jun 17 23:18:49 server1 postfix/smtpd[5981]: warning: support for restriction "check_relay_domains" will be removed from Postfix; use "reject_unauth_destination" instead
    Jun 17 23:18:50 server1 postfix/smtpd[5981]: 021615978641: client=unknown[10.1.10.140]
    Jun 17 23:18:50 server1 postfix/cleanup[5986]: 021615978641: message-id=<[email protected]>
    Jun 17 23:18:50 server1 postfix/qmgr[5908]: 021615978641: from=<[email protected]>, size=705, nrcpt=1 (queue active)
    Jun 17 23:18:50 server1 postfix/smtpd[5981]: disconnect from unknown[10.1.10.140]
    Jun 17 23:18:50 server1 postfix/pickup[5907]: 382635978648: uid=10001 from=<wembaster>
    Jun 17 23:18:50 server1 postfix/cleanup[5986]: 382635978648: message-id=<[email protected]>
    Jun 17 23:18:50 server1 postfix/local[5987]: 021615978641: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.24, delays=0.06/0.01/0/0.17, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Jun 17 23:18:50 server1 postfix/qmgr[5908]: 021615978641: removed
    Jun 17 23:18:50 server1 postfix/qmgr[5908]: 382635978648: from=<[email protected]>, size=384, nrcpt=1 (queue active)
    Jun 17 23:18:50 server1 postfix/local[5987]: 382635978648: to=<[email protected]>, relay=local, delay=0.08, delays=0.01/0/0/0.07, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Jun 17 23:18:50 server1 postfix/qmgr[5908]: 382635978648: removed
    Jun 17 23:19:37 server1 imapd: Connection, ip=[::ffff:10.1.10.140]
    Jun 17 23:19:38 server1 imapd: LOGIN FAILED, user=webmaster, ip=[::ffff:10.1.10.140]
    Jun 17 23:19:38 server1 imapd: LOGIN FAILED, user=webmaster, ip=[::ffff:10.1.10.140]
    Jun 17 23:19:50 server1 imapd: Disconnected, ip=[::ffff:10.1.10.140], time=13
    Jun 17 23:19:50 server1 postfix/smtpd[5981]: connect from unknown[10.1.10.140]
    Jun 17 23:19:50 server1 postfix/smtpd[5981]: ED5855978641: client=unknown[10.1.10.140]
    Jun 17 23:19:51 server1 postfix/cleanup[5986]: ED5855978641: message-id=<[email protected]>
    Jun 17 23:19:51 server1 postfix/qmgr[5908]: ED5855978641: from=<[email protected]>, size=701, nrcpt=1 (queue active)
    Jun 17 23:19:51 server1 postfix/smtpd[5981]: disconnect from unknown[10.1.10.140]
    Jun 17 23:19:51 server1 postfix/pickup[5907]: 0A0495978648: uid=10001 from=<wembaster>
    Jun 17 23:19:51 server1 postfix/cleanup[5986]: 0A0495978648: message-id=<[email protected]>
    Jun 17 23:19:51 server1 postfix/local[5987]: ED5855978641: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.07, delays=0.05/0/0/0.02, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Jun 17 23:19:51 server1 postfix/qmgr[5908]: ED5855978641: removed
    Jun 17 23:19:51 server1 postfix/qmgr[5908]: 0A0495978648: from=<[email protected]>, size=384, nrcpt=1 (queue active)
    Jun 17 23:19:51 server1 postfix/local[5987]: 0A0495978648: to=<[email protected]>, relay=local, delay=0.03, delays=0.02/0/0/0.01, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Jun 17 23:19:51 server1 postfix/qmgr[5908]: 0A0495978648: removed
    Jun 17 23:20:20 server1 postfix/smtpd[5981]: connect from bay0-omc2-s33.bay0.hotmail.com[65.54.246.169]
    Jun 17 23:20:20 server1 postfix/smtpd[5981]: B881B5978641: client=bay0-omc2-s33.bay0.hotmail.com[65.54.246.169]
    Jun 17 23:20:20 server1 postfix/cleanup[5986]: B881B5978641: message-id=<[email protected]>
    Jun 17 23:20:20 server1 postfix/cleanup[5986]: B881B5978641: message-id=<000801c8d10b$7759d300$660d7900$@com>
    Jun 17 23:20:20 server1 postfix/qmgr[5908]: B881B5978641: from=<[email protected]>, size=3705, nrcpt=1 (queue active)
    Jun 17 23:20:20 server1 postfix/pickup[5907]: C7E4E5978648: uid=10001 from=<wembaster>
    Jun 17 23:20:20 server1 postfix/cleanup[5986]: C7E4E5978648: message-id=<[email protected]>
    Jun 17 23:20:20 server1 postfix/local[5987]: B881B5978641: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.08, delays=0.06/0/0/0.02, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Jun 17 23:20:20 server1 postfix/qmgr[5908]: B881B5978641: removed
    Jun 17 23:20:20 server1 postfix/smtpd[5981]: disconnect from bay0-omc2-s33.bay0.hotmail.com[65.54.246.169]
    Jun 17 23:20:20 server1 postfix/qmgr[5908]: C7E4E5978648: from=<[email protected]>, size=385, nrcpt=1 (queue active)
    Jun 17 23:20:20 server1 postfix/local[5987]: C7E4E5978648: to=<[email protected]>, relay=local, delay=0.03, delays=0.02/0/0/0.01, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Jun 17 23:20:20 server1 postfix/qmgr[5908]: C7E4E5978648: removed
    Jun 17 23:20:29 server1 postfix/pickup[5907]: 4F27C5978647: uid=30 from=<wwwrun>
    Jun 17 23:20:29 server1 postfix/cleanup[5986]: 4F27C5978647: message-id=<[email protected]>
    Jun 17 23:20:29 server1 postfix/qmgr[5908]: 4F27C5978647: from=<[email protected]>, size=1630, nrcpt=1 (queue active)
    Jun 17 23:20:29 server1 postfix/local[5987]: 4F27C5978647: to=<[email protected]>, relay=local, delay=0.08, delays=0.03/0/0/0.05, dsn=5.1.1, status=bounced (unknown user: "sales")
    Jun 17 23:20:29 server1 postfix/cleanup[5986]: 603285978648: message-id=<[email protected]>
    Jun 17 23:20:29 server1 postfix/bounce[6087]: 4F27C5978647: sender non-delivery notification: 603285978648
    Jun 17 23:20:29 server1 postfix/qmgr[5908]: 603285978648: from=<>, size=3438, nrcpt=1 (queue active)
    Jun 17 23:20:29 server1 postfix/qmgr[5908]: 4F27C5978647: removed
    Jun 17 23:20:29 server1 postfix/local[5987]: 603285978648: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.02, delays=0.01/0/0/0.01, dsn=2.0.0, status=sent (delivered to maildir)
    Jun 17 23:20:29 server1 postfix/qmgr[5908]: 603285978648: removed
    Jun 17 23:23:40 server1 postfix/anvil[5984]: statistics: max connection rate 1/60s for (smtp:10.1.10.140) at Jun 17 23:18:49
    Jun 17 23:23:40 server1 postfix/anvil[5984]: statistics: max connection count 1 for (smtp:10.1.10.140) at Jun 17 23:18:49
    Jun 17 23:23:40 server1 postfix/anvil[5984]: statistics: max cache size 2 at Jun 17 23:20:20



    I've added

    postconf -e 'home_mailbox = Maildir/'
    postconf -e 'mailbox_command ='
    /etc/init.d/postfix restart

    per your request.


    Still no luck.

    Maybe I'm missing something?
     
    Last edited: Jun 18, 2008
  4. rdtech

    rdtech New Member

    Here is a picture that of the ISPconfig with the a record, cname and mx record for the domain

    rdtech-online.com
    in the DNS section


    Should I also create it for syncrohost.com?

    syncromix.com is another domain.
     

    Attached Files:

  5. falko

    falko Super Moderator Howtoforge Staff

    Does it say server1.syncrohost or server1.syncrohost.com? Did you create an A record for server1.syncrohost.com? Are server1.syncrohost or server1.syncrohost.com listed somewhere in your main.cf?
     
  6. rdtech

    rdtech New Member

    Falko,

    main.cf has it as server1.syncrohost

    Should it be server1.syncrohost.com?

    Well I just want to make sure its put in the right way.

    It is working with server1.syncrohost
    I had to add it to the Local-host-name file at the very botton.


    For the A record, I'm using syncrohost as a nameserver. Do I just create a master DNS for syncrohost as well on ispconfig even then its being used as a nameserver. I was afraid that might not work as there is no glue record(thats what I was told)

    Mail seems to be working now on the new server setup. I am now having problems with hotmail not receiving. I have contacted them to add me to the safe Sender ID list.
    I hope that does the trick.

    Now I need to follow your setup on backing up the server.

    Thanks for the help.
     
    Last edited: Jun 19, 2008
  7. falko

    falko Super Moderator Howtoforge Staff

    I'd use server1.syncrohost.com in main.cf and then create an A record for it.

    What are the authoritative nameservers for syncrohost.com? You can find out by running
    Code:
    dig ns syncrohost.com
     
  8. rdtech

    rdtech New Member

    Okay for my understanding is to change main.cf to server1.syncrohost.com

    Also to create a DNS for syncrohost.com and add an A record for that domain.
    (or should I create it for server1.syncrohost.com) <--Confusing to me.

    server1:~ # dig ns syncrohost.com

    ; <<>> DiG 9.4.1-P1 <<>> ns syncrohost.com
    ;; global options: printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 15271
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 0, ADDITIONAL: 2

    ;; QUESTION SECTION:
    ;syncrohost.com. IN NS

    ;; ANSWER SECTION:
    syncrohost.com. 3600 IN NS ns09.domaincontrol.com.
    syncrohost.com. 3600 IN NS ns10.domaincontrol.com.

    ;; ADDITIONAL SECTION:
    ns10.domaincontrol.com. 169813 IN A 208.109.255.5
    ns09.domaincontrol.com. 169813 IN A 64.202.165.114

    ;; Query time: 48 msec
    ;; SERVER: 68.87.76.178#53(68.87.76.178)
    ;; WHEN: Fri Jun 20 07:56:56 2008
    ;; MSG SIZE rcvd: 116

    server1:~ #



    Thanks,

    Paul
     
  9. falko

    falko Super Moderator Howtoforge Staff

    Ok, these are the nameservers for your domain (I guess these are the ones from your registrar - GoDaddy maybe?). Go to your registrar's web interface and create an A record for server1.syncrohost.com.
     
  10. rdtech

    rdtech New Member

    Falko,

    You are right. They are godaddys nameserver. I registered with them. Okay so I created the A record in godaddy for syncrohost.
     
  11. rdtech

    rdtech New Member

    Okay now if i changed the nameserver in godaddy (for syncrohost) to my nameserver(which is ns1.syncrohost.com ns2.syncrohost.com), I heard that there is or will be a conflict regarding glue record. How do I go about fixing that. I want to have a site called syncrohost.com running from ns1.syncrohost.com. but ns1.syncrohost.com is registered in godaddy under the domain syncrohost.com
     
  12. rdtech

    rdtech New Member

    Okay now I ran into another problem. RELAY ACCESS DENIED

    Your message did not reach some or all of the intended recipients.

    Subject: RE: test
    Sent: 6/21/2008 6:36 PM

    The following recipient(s) cannot be reached:

    'paul' on 6/21/2008 6:36 PM
    554 5.7.1 <[email protected]>: Recipient address rejected: Relay access denied


    webmail works.
    outlook works great within the network and when I'm outside of the network using outlook, then it doesn't work.

    I've searched in regards to this problem. Something to do with smtp auth.

    I've enabled "Outmail Server requires Authentication" and it still doesnt work. It can connect to the pop3 but not smtp.

    I've searched the forum and read alot but no one had a clear answer. Most of the answer was Server Authentication but I've enabled that already. Still no luck.

    What might be causing the problem. Maybe a setting somewhere?

    Here is main.cf

    Code:
    readme_directory = /usr/share/doc/packages/postfix/README_FILES
    inet_protocols = all
    biff = no
    mail_spool_directory = /var/mail
    canonical_maps = hash:/etc/postfix/canonical
    #virtual_alias_maps = hash:/etc/postfix/virtual
    virtual_alias_domains = hash:/etc/postfix/virtual
    relocated_maps = hash:/etc/postfix/relocated
    transport_maps = hash:/etc/postfix/transport
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    masquerade_exceptions = root
    masquerade_classes = envelope_sender, header_sender, header_recipient
    myhostname = server1.syncrohost
    program_directory = /usr/lib/postfix
    inet_interfaces = all
    masquerade_domains = 
    #mydestination = $myhostname, localhost.$mydomain
    defer_transports = 
    mynetworks_style = subnet
    disable_dns_lookups = no
    relayhost = 
    mailbox_command = 
    mailbox_transport = 
    strict_8bitmime = no
    disable_mime_output_conversion = no
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions = 
    smtpd_helo_required = no
    smtpd_helo_restrictions = 
    strict_rfc821_envelopes = no
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    smtp_use_tls = yes
    alias_maps = hash:/etc/aliases
    mailbox_size_limit = 0
    message_size_limit = 10240000
    mydomain = syncrohost.com
    mynetworks = 127.0.0.0/8
    smtpd_sasl_local_domain = 
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    home_mailbox = Maildir/
    

    Here is master.cf
    Code:
    readme_directory = /usr/share/doc/packages/postfix/README_FILES
    inet_protocols = all
    biff = no
    mail_spool_directory = /var/mail
    canonical_maps = hash:/etc/postfix/canonical
    #virtual_alias_maps = hash:/etc/postfix/virtual
    virtual_alias_domains = hash:/etc/postfix/virtual
    relocated_maps = hash:/etc/postfix/relocated
    transport_maps = hash:/etc/postfix/transport
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    masquerade_exceptions = root
    masquerade_classes = envelope_sender, header_sender, header_recipient
    myhostname = server1.syncrohost
    program_directory = /usr/lib/postfix
    inet_interfaces = all
    masquerade_domains = 
    #mydestination = $myhostname, localhost.$mydomain
    defer_transports = 
    mynetworks_style = subnet
    disable_dns_lookups = no
    relayhost = 
    mailbox_command = 
    mailbox_transport = 
    strict_8bitmime = no
    disable_mime_output_conversion = no
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions = 
    smtpd_helo_required = no
    smtpd_helo_restrictions = 
    strict_rfc821_envelopes = no
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    smtp_use_tls = yes
    alias_maps = hash:/etc/aliases
    mailbox_size_limit = 0
    message_size_limit = 10240000
    mydomain = syncrohost.com
    mynetworks = 127.0.0.0/8
    smtpd_sasl_local_domain = 
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    home_mailbox = Maildir/
    
     
    Last edited: Jun 22, 2008
  13. rdtech

    rdtech New Member

    Falko,

    Heres an update. I have outlook working with my server now. The main problem is this.
    Outlook works great with sending and receiving and relying internally.

    Now externally, I've tried it at work (t1 line) and it works (I checked outgoing server needs auth for it to work).

    Now back at home when I connect to my neighbors internet, I cant seem to reply to mails that I get. It gives me an error. Also when I go into the outlook, I can't connect to the server.

    Is there a way to disable the authentication so that I don't have to use the outlook feature (this outgoing server requires auth)
     
  14. falko

    falko Super Moderator Howtoforge Staff

    You should ask GoDaddy how you can create a glue record. I don't know the GoDaddy web interface.

    What error exactly?
    I think this could be related to your DNS issues, so you should try to solve these first.
     
  15. rdtech

    rdtech New Member

    The error I get is that the email client can't log onto the server (SMTP error)
    When I hit test connection in the outlook. (mind you that it tested okay when I'm at home(local) or at work(t1)) Thats odd. I get an error when I try to reply to an email.

    Email returns this message.
    Code:
    Your message did not reach some or all of the intended recipients.
    
          Subject:	RE: aaa
          Sent:	6/22/2008 1:11 AM
    
    The following recipient(s) could not be reached:
    
          'paul' on 6/22/2008 1:11 AM
                554 5.7.1 <[email protected]>: Recipient address rejected: Relay access denied
    
    When I'm at my neighbors house, I can't connect to the email server. smtp fails.
    but at work (20 miles away) everything works. My neighbor is running dchp. I'm running static and at work its static.

    Maybe it has something to do with my nieghbors dhcp ISP. Can that be the cause?
     
    Last edited: Jun 22, 2008
  16. Rockdrala

    Rockdrala New Member

    Thanks for the reply on that. Expanding on the procmail file.

    1. Is there anything that you can think of that would make it corrupt over time on its own or being affected by the usage of other files?

    We had a great running server for a long time and it just messed up all on its own.

    No one has access to our production servers but me and i keep them under lock and key.

    The only thing i do is wget ispconfig's updates when a new update comes out for the stable line.

    2. Also now that i have that issue fixed. on the same accounts im getting a relay denied error whenever i try to send a email with multiple reciepients.

    3. And is there any reason for me to keep the account names in /var/spool/mail

    at all?


    And thank you very much for explaining that deleting and restoring the email account name in ISPconfig regenerates the procmail file. I wish there was a whole book written on the subsystem actions like this, tips and tricks, i would buy it for sure.
     
    Last edited: Jun 23, 2008
  17. falko

    falko Super Moderator Howtoforge Staff

    Did you enable "Server requires authentication" in your email client?

    Might be an issue with your neighbour's firewall or with the nameservers your neighbour is using.
     
  18. rdtech

    rdtech New Member

    Server Authentication is enabled for me to be able to log in. It seems to be working but it doesnt work at my neighbors place. I wanted to see if I can disable authentication and how.

    That way I don't have to set the outgoing mail to authenticate.
     
  19. rdtech

    rdtech New Member

    Falko,

    Can you point me in the right direction to disable authentication on the server. That way i dont have to enable "Outgoing server requires Authen"

    thanks

    Paul
     
  20. falko

    falko Super Moderator Howtoforge Staff

    You can add your IP address/subnet to mynetworks in /etc/postfix/main.cf.
     

Share This Page