how to configure Email with ispconfig on Centos 8 - Roundcube

Discussion in 'HOWTO-Related Questions' started by Ravi Shanker, Apr 3, 2021.

  1. Ravi Shanker

    Ravi Shanker Member

    Will the process of uninstalling and reinstalling postfix and reconfiguring dns help? if so, How should i go about it? I am not sure about the steps involved.

    I tried doing an smtp test at ...://dnschecker.org/smtp-test-tool.php with a failed result.
    however, when i configured the smtp from a script installed on the domain. the smtp test was successful and received an email on my gmail account. when i tried the email on my hosted domain it shows message sent and succesful but not landiing in the inbox.
     
    Last edited: Apr 3, 2021
  2. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

    Sorry, the postmap command got split across lines, it should be all together (fixed).
     
  3. Ravi Shanker

    Ravi Shanker Member

    What do you think could be a cool solution?
     
  4. Ravi Shanker

    Ravi Shanker Member

    Hello,
    After failing to fix the email receiving problem i reinstalled the server and have done a fresh installation of ispconfig exactly the way tutorial on centos 8 guided me. I still face the same problem.... this time i could send mails between domains hosted on the server and send mails to external accounts like gmail but not able to receive emails from external accunts. I think i have not clearly understood the concept of nmtui and master.cf configureation. Intodns gives success with no errors.

    I am uploading main.cf, master.cf just to figure out if there is something wrong I have done or possible mistakes I might have done while installing. Please guide me if there is something that i can do receive mails.
    note: I have uplaoded the .txt format since the insert code is not accepting large code.
     

    Attached Files:

  5. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Take a look at the mail log. (/var/log/mail.log)
     
  6. Ravi Shanker

    Ravi Shanker Member

    I tried different options as per rated fixes found on the internet... but nothing successful
     
  7. Ravi Shanker

    Ravi Shanker Member

    I am pasting some lines from today's logs... hope it will help you figure out the issue.
    Also, I noticed some reference to indusind.com... what could that be... is something wrong with dns server configuration... I have replaced the default dns server to 8.8.8.8, 8.8.4.4 (that i have seen in ispconfg -> server config option) when i ran nmtui utility (to check if it works) Should i restore the default nameservers?

    Code:
    Apr  7 10:55:10 panel postfix/smtpd[642273]: ctable_locate: leave existing entry key 16176480013902262-22849-1-trishalainfra.com@[email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr request = lookup
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr table = mysql:/etc/postfix/mysql-verify_recipients.cf
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr flags = 524352
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr key = [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: 1
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: (list terminator)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql-verify_recipients.cf flags=lock|utf8_request [email protected] -> status=1 result=
    Apr  7 10:55:10 panel postfix/smtpd[642273]: maps_find: proxy:mysql:/etc/postfix/mysql-verify_recipients.cf: [email protected]: not found
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr request = lookup
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr table = mysql:/etc/postfix/mysql-verify_recipients.cf
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr flags = 524352
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr key = trishalainfra.com
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: 0
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: reject_unverified_recipient
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: (list terminator)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql-verify_recipients.cf flags=lock|utf8_request key=trishalainfra.com -> status=0 result=reject_unverified_recipient
    Apr  7 10:55:10 panel postfix/smtpd[642273]: maps_find: proxy:mysql:/etc/postfix/mysql-verify_recipients.cf: proxy:mysql:/etc/postfix/mysql-verify_recipients.cf(0,lock|fold_fix|utf8_request): trishalainfra.com = reject_unverified_recipient
    Apr  7 10:55:10 panel postfix/smtpd[642273]: mail_addr_find: [email protected] -> reject_unverified_recipient
    Apr  7 10:55:10 panel postfix/smtpd[642273]: check_table_result: proxy:mysql:/etc/postfix/mysql-verify_recipients.cf reject_unverified_recipient [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: >>> START Recipient address RESTRICTIONS <<<
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=reject_unverified_recipient
    Apr  7 10:55:10 panel postfix/smtpd[642273]: reject_unverified_address: [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr request = query
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr address = [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/verify socket: wanted attribute: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: 0
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/verify socket: wanted attribute: recipient_status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: recipient_status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: 0
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/verify socket: wanted attribute: reason
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: reason
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: 250 2.1.5 OK
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/verify socket: wanted attribute: (list terminator)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=reject_unverified_recipient status=0
    Apr  7 10:55:10 panel postfix/smtpd[642273]: >>> END Recipient address RESTRICTIONS <<<
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=check_recipient_access status=0
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=permit_sasl_authenticated
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=permit_sasl_authenticated status=0
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=reject_non_fqdn_recipient
    Apr  7 10:55:10 panel postfix/smtpd[642273]: reject_non_fqdn_address: [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=reject_non_fqdn_recipient status=0
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=reject_unauth_destination
    Apr  7 10:55:10 panel postfix/smtpd[642273]: reject_unauth_destination: [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: permit_auth_destination: [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: ctable_locate: leave existing entry key 16176480013902262-22849-1-trishalainfra.com@[email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=reject_unauth_destination status=0
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=check_recipient_access
    Apr  7 10:55:10 panel postfix/smtpd[642273]: check_mail_access: [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: ctable_locate: leave existing entry key 16176480013902262-22849-1-trishalainfra.com@[email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr request = lookup
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr table = mysql:/etc/postfix/mysql-virtual_recipient.cf
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr flags = 524352
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr key = [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: 1
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: (list terminator)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql-virtual_recipient.cf flags=lock|utf8_request [email protected] -> status=1 result=
    Apr  7 10:55:10 panel postfix/smtpd[642273]: maps_find: proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf: [email protected]: not found
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr request = lookup
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr table = mysql:/etc/postfix/mysql-virtual_recipient.cf
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr flags = 524352
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr key = trishalainfra.com
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: 1
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: (list terminator)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql-virtual_recipient.cf flags=lock|utf8_request key=trishalainfra.com -> status=1 result=
    Apr  7 10:55:10 panel postfix/smtpd[642273]: maps_find: proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf: trishalainfra.com: not found
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr request = lookup
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr table = mysql:/etc/postfix/mysql-virtual_recipient.cf
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr flags = 524352
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr key = com
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: 1
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: (list terminator)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql-virtual_recipient.cf flags=lock|utf8_request key=com -> status=1 result=
    Apr  7 10:55:10 panel postfix/smtpd[642273]: maps_find: proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf: com: not found
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr request = lookup
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr table = mysql:/etc/postfix/mysql-virtual_recipient.cf
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr flags = 524352
    Apr  7 10:55:10 panel postfix/smtpd[642273]: send attr key = info@
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: status
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: 1
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: value
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute value: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: private/proxymap socket: wanted attribute: (list terminator)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: input attribute name: (end)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql-virtual_recipient.cf flags=lock|utf8_request key=info@ -> status=1 result=
    Apr  7 10:55:10 panel postfix/smtpd[642273]: maps_find: proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf: info@: not found
    Apr  7 10:55:10 panel postfix/smtpd[642273]: mail_addr_find: [email protected] -> (not found)
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=check_recipient_access status=0
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=check_recipient_access
    Apr  7 10:55:10 panel postfix/smtpd[642273]: check_mail_access: [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: ctable_locate: leave existing entry key 16176480013902262-22849-1-trishalainfra.com@[email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Apr  7 10:55:10 panel postfix/smtpd[642273]: mysql:/etc/postfix/mysql-virtual_policy_greylist.cf: successful query result from host 127.0.0.1
    Apr  7 10:55:10 panel postfix/smtpd[642273]: dict_mysql_lookup: retrieved 1 rows
    Apr  7 10:55:10 panel postfix/smtpd[642273]: maps_find: mysql:/etc/postfix/mysql-virtual_policy_greylist.cf: mysql:/etc/postfix/mysql-virtual_policy_greylist.cf(0,lock|fold_fix|utf8_request): [email protected] = greylisting
    Apr  7 10:55:10 panel postfix/smtpd[642273]: mail_addr_find: [email protected] -> greylisting
    Apr  7 10:55:10 panel postfix/smtpd[642273]: check_table_result: mysql:/etc/postfix/mysql-virtual_policy_greylist.cf greylisting [email protected]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: >>> START Recipient address RESTRICTIONS <<<
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=greylisting
    Apr  7 10:55:10 panel postfix/smtpd[642273]: >>> START Recipient address RESTRICTIONS <<<
    Apr  7 10:55:10 panel postfix/smtpd[642273]: generic_checks: name=check_policy_service
    Apr  7 10:55:10 panel postfix/smtpd[642273]: trying... [127.0.0.1]
    Apr  7 10:55:10 panel postfix/smtpd[642273]: Connection refused
    Apr  7 10:55:10 panel postfix/smtpd[642273]: warning: connect to 127.0.0.1:10023: Connection refused
    Apr  7 10:55:10 panel postfix/smtpd[642273]: warning: problem talking to server 127.0.0.1:10023: Connection refused
    Apr  7 10:55:11 panel postfix/smtpd[642273]: trying... [127.0.0.1]
    Apr  7 10:55:11 panel postfix/smtpd[642273]: Connection refused
    Apr  7 10:55:11 panel postfix/smtpd[642273]: warning: connect to 127.0.0.1:10023: Connection refused
    Apr  7 10:55:11 panel postfix/smtpd[642273]: warning: problem talking to server 127.0.0.1:10023: Connection refused
    Apr  7 10:55:11 panel postfix/smtpd[642273]: check_table_result: inet:127.0.0.1:10023 451 4.3.5 Server configuration problem policy query
    Apr  7 10:55:11 panel postfix/smtpd[642273]: NOQUEUE: reject: RCPT from mail168.indusind.com[175.158.68.168]: 451 4.3.5 <[email protected]>: Recipient address rejected: Server configuration problem; from=<16176480013902262-22849-1-trishalainfra.com@subscribe.indusind.com> to=<[email protected]> proto=ESMTP helo=<mail168.indusind.com>
    Apr  7 10:55:11 panel postfix/smtpd[642273]: generic_checks: name=check_policy_service status=2
    Apr  7 10:55:11 panel postfix/smtpd[642273]: >>> END Recipient address RESTRICTIONS <<<
    Apr  7 10:55:11 panel postfix/smtpd[642273]: generic_checks: name=greylisting status=2
    Apr  7 10:55:11 panel postfix/smtpd[642273]: >>> END Recipient address RESTRICTIONS <<<
    Apr  7 10:55:11 panel postfix/smtpd[642273]: generic_checks: name=check_recipient_access status=2
    Apr  7 10:55:11 panel postfix/smtpd[642273]: >>> END Recipient address RESTRICTIONS <<<
    Apr  7 10:55:11 panel postfix/smtpd[642273]: > mail168.indusind.com[175.158.68.168]: 451 4.3.5 <[email protected]>: Recipient address rejected: Server configuration problem
    Apr  7 10:55:11 panel postfix/smtpd[642273]: < mail168.indusind.com[175.158.68.168]: DATA
    Apr  7 10:55:11 panel postfix/smtpd[642273]: > mail168.indusind.com[175.158.68.168]: 554 5.5.1 Error: no valid recipients
    Apr  7 10:55:12 panel postfix/smtpd[642273]: < mail168.indusind.com[175.158.68.168]: QUIT
    Apr  7 10:55:12 panel postfix/smtpd[642273]: > mail168.indusind.com[175.158.68.168]: 221 2.0.0 Bye
    Apr  7 10:55:12 panel postfix/smtpd[642273]: match_hostname: smtpd_client_event_limit_exceptions: mail168.indusind.com ~? 127.0.0.0/8
    Apr  7 10:55:12 panel postfix/smtpd[642273]: match_hostaddr: smtpd_client_event_limit_exceptions: 175.158.68.168 ~? 127.0.0.0/8
    Apr  7 10:55:12 panel postfix/smtpd[642273]: match_hostname: smtpd_client_event_limit_exceptions: mail168.indusind.com ~? [::1]/128
    Apr  7 10:55:12 panel postfix/smtpd[642273]: match_hostaddr: smtpd_client_event_limit_exceptions: 175.158.68.168 ~? [::1]/128
    Apr  7 10:55:12 panel postfix/smtpd[642273]: match_list_match: mail168.indusind.com: no match
    Apr  7 10:55:12 panel postfix/smtpd[642273]: match_list_match: 175.158.68.168: no match
    Apr  7 10:55:12 panel postfix/smtpd[642273]: send attr request = disconnect
    Apr  7 10:55:12 panel postfix/smtpd[642273]: send attr ident = smtp:175.158.68.168
    Apr  7 10:55:12 panel postfix/smtpd[642273]: private/anvil: wanted attribute: status
    Apr  7 10:55:12 panel postfix/smtpd[642273]: input attribute name: status
    Apr  7 10:55:12 panel postfix/smtpd[642273]: input attribute value: 0
    Apr  7 10:55:12 panel postfix/smtpd[642273]: private/anvil: wanted attribute: (list terminator)
    Apr  7 10:55:12 panel postfix/smtpd[642273]: input attribute name: (end)
    Apr  7 10:55:12 panel postfix/smtpd[642273]: disconnect from mail168.indusind.com[175.158.68.168] ehlo=1 mail=2 rcpt=0/2 data=0/2 rset=1 quit=1 commands=5/9
    Apr  7 10:55:12 panel postfix/smtpd[642273]: name_mask: no_address_mappings
    Apr  7 10:55:12 panel postfix/smtpd[642273]: master_notify: status 1
    Apr  7 10:55:12 panel postfix/smtpd[642273]: connection closed
    Apr  7 10:55:12 panel postfix/smtpd[642273]: auto_clnt_close: disconnect private/tlsmgr stream
    Apr  7 10:55:15 panel postfix/smtpd[642273]: rewrite stream disconnect
    Apr  7 10:55:15 panel postfix/smtpd[642273]: verify stream disconnect
    Apr  7 10:55:15 panel postfix/smtpd[642273]: proxymap stream disconnect
    Apr  7 10:56:52 panel postfix/smtpd[642273]: idle timeout -- exiting
    Apr  7 10:58:32 panel postfix/anvil[642279]: statistics: max connection rate 1/60s for (smtp:175.158.68.168) at Apr  7 10:55:08
    Apr  7 10:58:32 panel postfix/anvil[642279]: statistics: max connection count 1 for (smtp:175.158.68.168) at Apr  7 10:55:08
    Apr  7 10:58:32 panel postfix/anvil[642279]: statistics: max message rate 2/60s for (smtp:175.158.68.168) at Apr  7 10:55:10
    Apr  7 10:58:32 panel postfix/anvil[642279]: statistics: max cache size 1 at Apr  7 10:55:08
     
  8. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    Which logfile is in #27?
     
  9. Ravi Shanker

    Ravi Shanker Member

    var/log/maillog
     
  10. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

    Looks like that is your problem now; check the status of your postgrey service.
     
  11. Ravi Shanker

    Ravi Shanker Member

    .....://shreyacreatives.com/mail_log.txt
    for full logs
     
  12. Ravi Shanker

    Ravi Shanker Member

    [root@panel ~]# /sbin/service postgrey status
    Redirecting to /bin/systemctl status postgrey.service
    ● postgrey.service - Postfix Greylisting Service
    Loaded: loaded (/usr/lib/systemd/system/postgrey.service; enabled; vendor pr>
    Active: active (running) since Mon 2021-04-05 12:33:11 CDT; 2 days ago
    Docs: man:postgrey(8)
    Main PID: 1038 (postgrey --unix)
    Tasks: 1 (limit: 49495)
    Memory: 17.7M
    CGroup: /system.slice/postgrey.service
    └─1038 postgrey --unix=/var/spool/postfix/postgrey/socket --pidfile=>

    Warning: Journal has been rotated since unit was started. Log output is incompl>
    lines 1-11/11 (END)
     
  13. Ravi Shanker

    Ravi Shanker Member

    ://shreyacreatives.com/maillog.txt

    latest maillog
     
  14. Ravi Shanker

    Ravi Shanker Member

    The attached mail log is for a email sent after checking the postgrey status. hope it helps to figure out the mistake at my end.
     

    Attached Files:

  15. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

    postgrey is using a socket, but postfix is configured to use it on 127.0.01:10023. You could reconfigure services in the installer and see if that fixes it.
     
  16. Ravi Shanker

    Ravi Shanker Member

    I am a noob. Can you help me with the process ?
     
  17. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

    ispconfig_update.sh -force .. answer yes to reconfigure services.
     
  18. Ravi Shanker

    Ravi Shanker Member

    Code:
    Checking ISPConfig database .. OK
    Starting incremental database update.
    Loading SQL patch file: /tmp/update_runner.sh.JTazBhoB62/install/sql/incremental/upd_dev_collection.sql
    Reconfigure Permissions in master database? (yes,no) [no]: no
    
    Service 'firewall_server' has been detected (currently disabled) do you want to enable and configure it?  (yes,no) [no]: no
    
    Reconfigure Services? (yes,no,selected) [yes]: yes
    
    Configuring Postfix
    Configuring Dovecot
    Configuring Mailman
    Configuring Spamassassin
    Configuring Amavisd
    Configuring Getmail
    Configuring BIND
    Configuring Pureftpd
    Configuring Apache
    Configuring vlogger
    Configuring Apps vhost
    Configuring Jailkit
    Configuring Database
    Updating ISPConfig
    ISPConfig Port [8080]: 8080
    
    Create new ISPConfig SSL certificate (yes,no) [no]: no
    
    which: no acme.sh in (/usr/local/ispconfig/server/scripts)
    Reconfigure Crontab? (yes,no) [yes]: yes
    
    Updating Crontab
    Restarting services ...
    Update finished.
    
    I did that... no positive result
     
  19. Ravi Shanker

    Ravi Shanker Member

    Will it be possible for you to access my system via anydesk and help me?
     
  20. Ravi Shanker

    Ravi Shanker Member

    I was trying to figure out the solution i am facing and landed at
    ://serverfault.com/questions/471581/postfix-warning-connect-to-127-0-0-110023-connection-refused-not-receiving
    I do not have this folders laid out in the question check: ( will this be the similar for Centos 8 as well) if so, where should i find them ? If i do not have how to create them and what should be the file contents?
    Checking for Postgrey on an Unbuntu System

    Typically a postgrey default config will listen on port 10023 for connections and determine if they should be allowed or rejected. Some pieces on an Unbutu server that you can check for to see if this is installed are...

    • Do you have a /etc/default/postgrey file? This is the basic config file. -> NO
    • Do you have a /etc/postgrey folder? This is where you can whitelist elements. -> NO
    • When you run > which postgrey does it find a binary? Mine is found in /usr/sbin/postgrey. -> NO
    • Do you have a /etc/init.d/postgrey script for starting it up on boot up? This is the typical location for Ubuntu daemons. - NO
    [ I have a postgrey file in usr/sbin ]
    how will the postgrey for centos look like...
     
    Last edited: Apr 8, 2021

Share This Page