email problem, one client only

Discussion in 'Installation/Configuration' started by chancer, Feb 2, 2008.

  1. chancer

    chancer New Member

    I have a client who wants their email diverting to an existing email address. I already have a few clients set up doing that and it works perfectly. Neither I nor any clients apart from that one are having email problems just now, and I can't find what may be causing the problem.

    I have tried adding one of my email addresses to the list of forwarding addresses, then sent an email to the client's address from one of my private email addresses - it bounces with Relay access denied in the bounce message.

    So far as I can see, the email setup in ISPConfig is exactly the same as for all the other clients. Why would relay access be denied? Where do I look for a cure?

    The logs are not telling me anything is untoward, just the usual lengthy list of E. Europeans probing for a spam relay.

    Many thanks.
     
  2. madmucho

    madmucho Member

    Please can you describe situation at example?
    As i see you want Forward mail addres to another address, is destination forward address hosted on same server?

    PS : I try solve similiar problem today at one client, but not forwarding, only delivering and problem was in standart dns entery, was deleted :)
     
  3. chancer

    chancer New Member

    Hi, madmucho, no the destination address is on another server, although my own address that I added to forward to is on the same server.

    I have checked the DNS settings and they are correct. The web site is working and the MX records are set correctly according to dig.
     
  4. madmucho

    madmucho Member

    And any errors in ispconfig log, mail log ?

    Take a look inside you domain folder
    /var/www/problemdomain/.forward
    is there mailaddresses to which users from domain want forward to?
     
  5. chancer

    chancer New Member

    Yes. But

    a) It's my address, which is th eone on the same server

    b) The one the client wants mail forwarded to is missing

    Also, I now understand a message I get from the server every 12 hours saying certain clients have overused their mail quotas - these all have email response addresses or forms on their sites.

    This particular client has a radio campaign pointing people to their web site and they are losing a fortune. Would someone help me, urgently, please?

    TIA,

    Sorry, nearly forgot - spent hours poring over the logs, but couldn't find anything which told me what's happening. To be honest, I'm not even sure where to look or what I should be looking for.
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Please check the mail log file for errors. The mail log is in the directory /var/log/ and can be named maillog, mail.log or just mail
     
  7. chancer

    chancer New Member

    I have mail.err mail.log mail.info and mail.warn - there are no entries in mail.err, mail.warn tells me clamav is out of date, as do the other two, reproduced below, mail.log then mail.info:

    Code:
    Feb  4 09:08:34 sww2 freshclam[25166]: Received signal: wake up 
    Feb  4 09:08:34 sww2 freshclam[25166]: ClamAV update process started at Mon Feb  4 09:08:34 2008 
    Feb  4 09:08:34 sww2 freshclam[25166]: SECURITY WARNING: NO SUPPORT FOR DIGITAL SIGNATURES 
    Feb  4 09:08:34 sww2 freshclam[25166]: See the FAQ at http://www.clamav.net/support/faq for an explanation. 
    Feb  4 09:08:34 sww2 freshclam[25166]: Your ClamAV installation is OUTDATED! 
    Feb  4 09:08:34 sww2 freshclam[25166]: Local version: 0.91.2 Recommended version: 0.92 
    Feb  4 09:08:34 sww2 freshclam[25166]: DON'T PANIC! Read http://www.clamav.net/support/faq 
    Feb  4 09:08:34 sww2 freshclam[25166]: main.inc is up to date (version: 45, sigs: 169676, f-level: 21, builder: sven) 
    Feb  4 09:08:34 sww2 freshclam[25166]: daily.inc is up to date (version: 5678, sigs: 33988, f-level: 21, builder: ccordes) 
    Feb  4 09:08:34 sww2 freshclam[25166]: -------------------------------------- 
    Code:
    Feb  4 09:08:34 sww2 freshclam[25166]: Received signal: wake up 
    Feb  4 09:08:34 sww2 freshclam[25166]: ClamAV update process started at Mon Feb  4 09:08:34 2008 
    Feb  4 09:08:34 sww2 freshclam[25166]: SECURITY WARNING: NO SUPPORT FOR DIGITAL SIGNATURES 
    Feb  4 09:08:34 sww2 freshclam[25166]: See the FAQ at http://www.clamav.net/support/faq for an explanation. 
    Feb  4 09:08:34 sww2 freshclam[25166]: Your ClamAV installation is OUTDATED! 
    Feb  4 09:08:34 sww2 freshclam[25166]: Local version: 0.91.2 Recommended version: 0.92 
    Feb  4 09:08:34 sww2 freshclam[25166]: DON'T PANIC! Read http://www.clamav.net/support/faq 
    Feb  4 09:08:34 sww2 freshclam[25166]: main.inc is up to date (version: 45, sigs: 169676, f-level: 21, builder: sven) 
    Feb  4 09:08:34 sww2 freshclam[25166]: daily.inc is up to date (version: 5678, sigs: 33988, f-level: 21, builder: ccordes) 
    Feb  4 09:08:34 sww2 freshclam[25166]: -------------------------------------- 
    Not much help, I'm afraid.
     
  8. chancer

    chancer New Member

    Update: The logs have been repeating those messages and making no other entries since Friday, when I downloaded the zipped log files and then deleted the zips which were there.

    I don't understand why that has happened. I keep meaning to change the cron job so the zips will be emailed to me anyway.
     
  9. chancer

    chancer New Member

    So, can anyone tell me how to get the logs recording normally again, so I can try some test emails and see what the logs say?
     
  10. madmucho

    madmucho Member

    Normal logs about emails can be found usualy
    /var/log/mail/info
    There are whole mailserver comunication.
    When i debug email mesages i using hardcore telnet :)
    telnet mailserver 25
    and simulate connection like this
    http://www.yuki-onna.co.uk/email/smtp.html

    you can check log and see what is there.
     
  11. chancer

    chancer New Member

    Thanks, madmucho, but I have shown what the logs are producing. Those messages are repeated over and over, although I have several live, working email accounts on my server. The logs I can find are not recording any of that activity.

    I am running Debian Etch and there is no directory called mail, only the files I mentioned above and the gz zip files produced from them every 24 hours, like mail.info.1.gz mail.log.1.gz and so forth.

    I can produce emails using telnet, the form on the web site or email clients but if the logs do not record anything, how do I diagnose what is going wrong?

    This client has tried setting up the email account on his email client and I can send him emails normally, and he can send emails to me. He does not receive emails from the web form. So far as I can make out, and I have had a more experienced php developer check, too, the form is properly structured to email its inputs to that address. Would it help if I copied the form here? It's not a short one, though.
     
    Last edited: Feb 4, 2008
  12. chancer

    chancer New Member

    Would someone ***please*** tell me how to get these logs functioning again?
     
  13. chancer

    chancer New Member

    The logs have started logging again, so I filled in the form to see where it goes and got this from the mail.info log:

    Code:
    Feb  5 09:01:36 sww postfix/pickup[3855]: 6D93E219FB: uid=33 from=<www-data>
    Feb  5 09:01:36 sww postfix/cleanup[8386]: 6D93E219FB: message-id=<[email protected]>
    Feb  5 09:01:36 sww postfix/qmgr[22838]: 6D93E219FB: from=<[email protected]>, size=571, nrcpt=1 (queue active)
    Feb  5 09:01:36 sww postfix/smtp[8388]: 6D93E219FB: to=<[email protected]>, relay=none, delay=0.3, delays=0.2/0.05/0.05/0, dsn=5.4.6, status=bounced (mail for plainmortgageadvice.co.uk loops back to myself)
    Feb  5 09:01:36 sww postfix/cleanup[8386]: C5532219FC: message-id=<[email protected]>
    Feb  5 09:01:36 sww postfix/qmgr[22838]: C5532219FC: from=<>, size=2421, nrcpt=1 (queue active)
    Feb  5 09:01:36 sww postfix/bounce[8390]: 6D93E219FB: sender non-delivery notification: C5532219FC
    Feb  5 09:01:36 sww postfix/qmgr[22838]: 6D93E219FB: removed
    Feb  5 09:01:36 sww postfix/local[8391]: warning: maildir access problem for UID/GID=33/33: create maildir file /var/www/Maildir/tmp/1202202096.P8391.sww.vm.bytemark.co.uk: Permission denied
    Feb  5 09:01:36 sww postfix/local[8391]: warning: perhaps you need to create the maildirs in advance
    Feb  5 09:01:36 sww postfix/local[8391]: C5532219FC: to=<[email protected]>, relay=local, delay=0.16, delays=0.06/0.05/0/0.05, dsn=5.2.0, status=bounced (maildir delivery failed: create maildir file /var/www/Maildir/tmp/1202202096.P8391.sww.vm.bytemark.co.uk: Permission denied)
    Feb  5 09:01:36 sww postfix/qmgr[22838]: C5532219FC: removed
    I understand what permsission denied means, but I don't know how to do anything about it. Any suggestions, please?
     
  14. till

    till Super Moderator Staff Member ISPConfig Developer

    Please add the line:

    plainmortgageadvice.co.uk

    at the end of the file /etc/postfix/local-host-names and restart postfix.
     
  15. chancer

    chancer New Member

    The line was missing, so I added it and restarted Postfix. Filled in the form and the user has still received nothing.

    We have tried this using an email address not on the server, so we know the form works and sends email normally.

    We have tried sending emails using the user account but just with email clients, not from the web site. That works, too.

    It is definitely a problem sending mail from a web site on the server, whether to the user's email client or to a forwarding address.
     
  16. chancer

    chancer New Member

    Did some further spade work - the alias is in virtusertable to @www.plainmortgageadvice.co.uk but not without the www. - added it and tried again. Log reports cahnged slightly, looking for a user = alias, rather than user with alias - how the **** does an alias log in!!!!

    Code:
    Feb  5 13:08:18 sww postfix/cleanup[32644]: 2CE9D21943: message-id=<[email protected]>
    Feb  5 13:08:18 sww postfix/qmgr[32620]: 2CE9D21943: from=<[email protected]>, size=579, nrcpt=1 (queue active)
    Feb  5 13:08:18 sww postfix/local[32646]: 2CE9D21943: to=<[email protected]>, relay=local, delay=0.7, delays=0.43/0.1/0/0.17, dsn=5.1.1, status=bounced (unknown user: "formresponse")
    Feb  5 13:08:18 sww postfix/cleanup[32644]: AFFC62194B: message-id=<[email protected]>
    Feb  5 13:08:18 sww postfix/qmgr[32620]: AFFC62194B: from=<>, size=2365, nrcpt=1 (queue active)
    Feb  5 13:08:18 sww postfix/local[32646]: warning: maildir access problem for UID/GID=33/33: create maildir file /var/www/Maildir/tmp/1202216898.P32646.sww.vm.bytemark.co.uk: Permission denied
    Feb  5 13:08:18 sww postfix/local[32646]: warning: perhaps you need to create the maildirs in advance
    Feb  5 13:08:18 sww postfix/bounce[32648]: 2CE9D21943: sender non-delivery notification: AFFC62194B
    Feb  5 13:08:18 sww postfix/qmgr[32620]: 2CE9D21943: removed
    Feb  5 13:08:18 sww postfix/local[32646]: AFFC62194B: to=<[email protected]>, relay=local, delay=0.16, delays=0.09/0/0/0.07, dsn=5.2.0, status=bounced (maildir delivery failed: create maildir file /var/www/Maildir/tmp/1202216898.P32646.sww.vm.bytemark.co.uk: Permission denied)
    Feb  5 13:08:18 sww postfix/qmgr[32620]: AFFC62194B: removed
    Can anyone understand this behaviour? Some progress, anyway: at least the domain and alias is now each in its correct right place. Still no email from thesite, though, which is the purpose of the exercise.
     
  17. madmucho

    madmucho Member

    Uf....as i looking to last post dont know, im not much experienced user if i look at that.

    But, if you have not in virtualusertable [email protected] i thing you have not specified default dns for your domain, i solvd similiar problem some day past. Try look at this two images if you have correct dns
    [​IMG]
    [​IMG]
    And if you have correctly set prefixes....
     
  18. chancer

    chancer New Member

    I don't think that's it, madmucho. ISPConfig is geared to work with Bind9 whereas my servers are on Tinydns. So I set DNS to the servers by hand. So long as ISPConfig can then find where to send and listen, it doesn't seem to mind.

    Also, every other aspect of mail works. If the MX record settings were wrong on the DNS servers, email would not work at all.

    I suspect some kind of authentication or permissions problem here, but I am no expert, either.
     
  19. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/main.cf, /etc/postfix/local-host-names, and /etc/postfix/virtusertable?
     
  20. chancer

    chancer New Member

    In /etc/postfix/main.cf 57 lines of code. I've copied some here, let me know if you are wanting to see anything specific:
    Code:
    smtpd_use_tls = yes
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    relayhost = 
    mailbox_command = 
    home_mailbox = Maildir/
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
    I've added plainmortgageadvice.co.uk below the line in /etc/postfix/local-host-names and [email protected] below the line in /etc/postfix/virtusertable, restarting Postfix each time.

    /etc/aliases has:
    Code:
    # See man 5 aliases for format
    postmaster:    root
     

Share This Page