Email receive problem /w 2nd site

Discussion in 'Installation/Configuration' started by BoloMarkIII, Nov 18, 2010.

  1. BoloMarkIII

    BoloMarkIII New Member

    I have a web server setup on OpenSUSE 11.3 /w IspConfig 2

    First web site added works as expected.

    The second web site added however CAN NOT receive Email, it can send mail.

    I sent an email from another server to my server, to emails for both site #1 [email protected] and site #2 [email protected] site 1 delivers site 2 does NOT.

    Here is an excerpt from the mail log file:
    Code:
    Nov 18 09:26:12 vserver2 postfix/smtpd[7413]: connect from omr16.networksolutionsemail.com[205.178.146.66]
    Nov 18 09:26:13 vserver2 postfix/smtpd[7413]: warning: support for restriction "check_relay_domains" will be removed from Postfix; use "reject_unauth_destination" instead
    Nov 18 09:26:13 vserver2 postfix/smtpd[7413]: 0BF0E45383: client=omr16.networksolutionsemail.com[205.178.146.66]
    Nov 18 09:26:13 vserver2 postfix/cleanup[7422]: 0BF0E45383: message-id=<W9378010827179851290093972@webmail9>
    Nov 18 09:26:13 vserver2 postfix/qmgr[2407]: 0BF0E45383: from=<[email protected]>, size=1858, nrcpt=1 (queue active)
    Nov 18 09:26:13 vserver2 postfix/local[7423]: 0BF0E45383: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.72, delays=0.66/0.01/0/0.05, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Nov 18 09:26:13 vserver2 postfix/qmgr[2407]: 0BF0E45383: removed
    Nov 18 09:26:13 vserver2 postfix/pickup[7432]: AD63945383: uid=10001 from=<web1_admin>
    Nov 18 09:26:13 vserver2 postfix/cleanup[7422]: AD63945383: message-id=<[email protected]>
    Nov 18 09:26:13 vserver2 postfix/qmgr[2407]: AD63945383: from=<[email protected]>, size=400, nrcpt=1 (queue active)
    Nov 18 09:26:13 vserver2 postfix/local[7423]: AD63945383: to=<[email protected]>, relay=local, delay=0.06, delays=0.05/0/0/0.01, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Nov 18 09:26:13 vserver2 postfix/qmgr[2407]: AD63945383: removed
    Nov 18 09:26:13 vserver2 postfix/smtpd[7413]: disconnect from omr16.networksolutionsemail.com[205.178.146.66]
    Nov 18 09:26:15 vserver2 postfix/smtpd[7413]: connect from omr10.networksolutionsemail.com[205.178.146.60]
    Nov 18 09:26:15 vserver2 postfix/smtpd[7413]: NOQUEUE: reject: RCPT from omr10.networksolutionsemail.com[205.178.146.60]: 554 5.7.1 <[email protected]>: Recipient address rejected: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<omr10.networksolutionsemail.com>
    Nov 18 09:26:19 vserver2 postfix/smtpd[7413]: disconnect from omr10.networksolutionsemail.com[205.178.146.60]
     
  2. dcy

    dcy New Member

    Do make sure that in your settings you are accepting e-mail for the 'jtslawoffice.com' domain.

    From the looks of this log it does seem your server does not think it should receive e-mail for this domain (and since it does not find deem itself authoritative to receive e-mail for this domain then presumes the user must be trying to relay - which in turn correctly causes the e-mail to be rejected, since you are not relaying).

    D.
     
  3. BoloMarkIII

    BoloMarkIII New Member

    Thx for quick reply.
    I have 2nd site setup same as 1st and I am not sure what setting you are referring to.
    I have MailDir checked in Management>Server>settings>EMail

    ISP Manager>sites>jtslaw>basis>both create dns and create dns mx checked.

    DNS Manager records tab same for both sites,

    I am still stumped.
     
  4. dcy

    dcy New Member

    Can you check under the settings for the specific site:

    - in the options tab the 'mailserver' option (it should be local)

    And from while logged on:

    cat /etc/postfix/main.cf|grep ^mydestination

    This while show you the file where postfix reads it's local destination from. Next check the contents of the file (in my case, probably also the same for you, this would be the /etc/postfix/local-host-names file).

    So:

    cat /etc/postfix/local-host-names

    And check this file contains the domain name that you wish to receive the e-mail from. If it does not please do not edit it manually (let ISPConfig handle that) - but this will give us an indication of what is going on.

    D.
     
  5. BoloMarkIII

    BoloMarkIII New Member

    Under site options "Local Mailserver" is selected
    and the site is listed in the /etc/postfix/local-host-names file.
     
  6. dcy

    dcy New Member

    Providing that the domain name is correct in the logs I think you have a DNS server issue:

    dig MX jtslawoffice.com does not report any valid mail exchangers for the domain. Are you sure you did enter the correct MX record on your DNS servers for this domain? According to the DNS this would be the ns23.worldnic.com and ns24.worldnic.com domain name server.

    D.
     
  7. BoloMarkIII

    BoloMarkIII New Member

    Thx again for the help.

    I have gone over everything several times and I am still stumped.

    I have all domain names registered with network solutions.

    I have 2 web servers both run OpenSUSE 11.3 /w IspConfig 2.
    Server 1 hosts 2 sites and both work perfectly they can send and receive email no problem.

    Server 2 host 3 sites the first site added works perfectly the other 2 can send mail but CAN NOT receive mail.

    I have gone over all settings for all the sites and I CAN NOT find anything out of place all are setup the same way.

    Any other suggestions as to where to look for clues to the problem.
     
  8. dcy

    dcy New Member

    The problem is in your DNS settings. You need to log on to the administrative interfaces to the DNS servers at worldnic.com and add a MX record to point to your hostname.

    You have www.jtslawoffice.com properly entered (that being an A record):

    dig A www.jtslawoffice.com +trace
    www.jtslawoffice.com. 7200 IN A 173.185.183.157

    And you have an A record for mail.jtslawoffice.com:

    dig A mail.jtslawoffice.com +trace
    mail.jtslawoffice.com. 7200 IN A 173.185.183.157

    You are however missing the MX record to this domain (the MX records tells mail servers to what server you wish them to deliver the e-mail):

    dig MX jtslawoffice.com +trace

    And that doesn't give me any MX record for your domain. Your MX record should look like this:

    jtslawoffice.com. 86400 IN MX 10 mail.jtslawoffice.com.

    and then your e-mail will be delivered normally :)

    D.
     
  9. BoloMarkIII

    BoloMarkIII New Member

    Can you tell me why the first site I added the Email works and the second site does not?

    First site medlinkmobility.com dig output
    Code:
    ; <<>> DiG 9.7.1 <<>> www.medlinkmobility.com
    ;; global options: +cmd                                                                                       
    ;; Got answer:                                                                                                
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 59790                                                     
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 2                                          
                                                                                                                  
    ;; QUESTION SECTION:
    ;www.medlinkmobility.com.       IN      A                                                                
    
    ;; ANSWER SECTION:                                                                                          
    www.medlinkmobility.com. 7200   IN      A       173.185.183.157
                                                                                                                     
    ;; AUTHORITY SECTION:                                                                                            
    medlinkmobility.com.    172800  IN      NS      ns64.worldnic.com.
    medlinkmobility.com.    172800  IN      NS      ns63.worldnic.com.
    
    ;; ADDITIONAL SECTION:
    ns63.worldnic.com.      4681    IN      A       205.178.190.32
    ns64.worldnic.com.      3364    IN      A       206.188.198.32
    
    ;; Query time: 191 msec
    ;; SERVER: 10.165.234.100#53(10.165.234.100)
    ;; WHEN: Thu Nov 18 16:55:06 2010
    ;; MSG SIZE  rcvd: 136
    Second site jtslawoffice.com dig output
    Code:
    ; <<>> DiG 9.7.1 <<>> www.jtslawoffice.com
    ;; global options: +cmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 6306
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 1
    
    ;; QUESTION SECTION:
    ;www.jtslawoffice.com.          IN      A
    
    ;; ANSWER SECTION:
    www.jtslawoffice.com.   7200    IN      A       173.185.183.157
    
    ;; AUTHORITY SECTION:
    jtslawoffice.com.       61283   IN      NS      ns23.worldnic.com.
    jtslawoffice.com.       61283   IN      NS      ns24.worldnic.com.
    
    ;; ADDITIONAL SECTION:
    ns24.worldnic.com.      3304    IN      A       206.188.198.12
    
    ;; Query time: 114 msec
    ;; SERVER: 10.165.234.100#53(10.165.234.100)
    ;; WHEN: Thu Nov 18 16:55:31 2010
    ;; MSG SIZE  rcvd: 117
     
  10. dcy

    dcy New Member

    Quite honestly .... the first one shouldn't be working either.

    There is no MX record for it ...

    dig MX medlinkmobility.com +trace

    Doesn't return any MX record for the domain.

    D.
     
  11. BoloMarkIII

    BoloMarkIII New Member

    I don't mean to discredit your answer but i don't understand why I have to create a MX record at net-sol.

    As stated earlier I have 2 web servers, server 1 hosts 2 sites and Email works on both sites.
    Both sites use www. prefix for both incoming and outgoing mail (this is how ISPCONFIG works by default) and I have no reason to change it, they work.

    Server 2 the first site added (medlinkmobility.com) Email works fine sending and receiving.
    The second site added (jtslawoffice.com) is setup same as the first and the same as Server 1, yet it can NOT receive mail.
     
  12. dcy

    dcy New Member

    rcpt to: [email protected]
    554 5.7.1 <[email protected]>: Recipient address rejected: Relay access denied
    rcpt to: [email protected]
    554 5.7.1 <[email protected]>: Recipient address rejected: Relay access denied
    rcpt to: [email protected]
    250 2.1.5 Ok

    Well from the looks of it ...

    The server will not accept e-mail for [email protected], but will accept mail to [email protected].

    While this may work, I would really suggest to read up on DNS and especially MX records. Do create the MX records for the domains you're hosting. ISPConfig2 can also be very nicely set to deliver to <email>@<domain>.<tld>.

    D.

    (not affiliated with ISPConfig apart from both using and enjoying it :)).
     
  13. BoloMarkIII

    BoloMarkIII New Member

    OK now we are getting somewhere.
    Thanks for the clue I had not tried [email protected] and it delivers mail that way.
    I don't think it is a DNS problem it seems to me that it is an IspConfig 2 problem.
    I have not had to set any extra dns records for any other sites on net-sol.
    What I need to know is how Ispconfig 2 configures multiple sites, shares IP and the config files I need to look at.
     
  14. falko

    falko Super Moderator ISPConfig Developer

    Is jtslawoffice.com (without www) listed in /etc/postfix/local-host-names? Is [email protected] (again without www) listed in /etc/postfix/virtusertable?

    Code:
    server1:~# dig jtslawoffice.com
    
    ; <<>> DiG 9.6-ESV-R1 <<>> jtslawoffice.com
    ;; global options: +cmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 47820
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;jtslawoffice.com.              IN      A
    
    ;; ANSWER SECTION:
    jtslawoffice.com.       7192    IN      A       [B][COLOR="Red"]173.185.183.157[/COLOR][/B]
    
    ;; Query time: 24 msec
    ;; SERVER: 145.253.2.75#53(145.253.2.75)
    ;; WHEN: Sat Nov 20 18:01:08 2010
    ;; MSG SIZE  rcvd: 50
    
    server1:~#
    Is this the correct IP of your server?
     

Share This Page