Internet Mail Problem

Discussion in 'Installation/Configuration' started by deezone, Feb 14, 2006.

  1. deezone

    deezone New Member

    Hi

    I have this odd problem and I've been looking at other threads regarding sending and receiving email problems in this forum, non of them were close enough to be a solution.

    I have an Ubuntu Breezy Badger setup with postfix, courier POP3/IMAP, and I have set ISPConfig according to the perfect guide. I have Maildir ticked in ISPConfig settings.

    Here's the problem... I can send and receive emails within the local domain. I can send email to internet mails like yahoo, gmail, and pretty much to any other domain. However, I can not receive emails from outside. I get the following error in my mail log:

    Code:
    Feb 11 16:15:43 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:15:43 localhost postfix/local[21096]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Feb 11 16:15:43 localhost courierpop3login: LOGIN, user=support, ip=[::ffff:127.0.0.1]
    Feb 11 16:15:43 localhost courierpop3login: LOGOUT, user=support, ip=[::ffff:127.0.0.1], top=0, retr=0, time=0
    Feb 11 16:15:43 localhost postfix/pickup[21058]: CE31A58049A: uid=10005 from=<mdavid>
    Feb 11 16:15:43 localhost postfix/cleanup[21093]: CE31A58049A: message-id=<[email protected]>
    Feb 11 16:15:43 localhost postfix/local[21096]: 7C88F58004E: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Feb 11 16:15:43 localhost postfix/qmgr[21059]: CE31A58049A: from=<[email protected]>, size=389, nrcpt=1 (queue active)
    Feb 11 16:15:43 localhost postfix/cleanup[21093]: D0B3A580483: message-id=<[email protected]>
    Feb 11 16:15:43 localhost postfix/qmgr[21059]: D0B3A580483: from=<[email protected]>, size=1036, nrcpt=1 (queue active)
    Feb 11 16:15:43 localhost postfix/local[21096]: 7C88F58004E: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=sent (forwarded as D0B3A580483)
    Feb 11 16:15:43 localhost postfix/qmgr[21059]: 7C88F58004E: removed
    Feb 11 16:15:43 localhost postfix/local[21121]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Feb 11 16:15:43 localhost postfix/local[21096]: CE31A58049A: to=<admispconfig@localhost>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Feb 11 16:15:43 localhost postfix/qmgr[21059]: CE31A58049A: removed
    Feb 11 16:15:58 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:15:58 localhost courierpop3login: LOGIN, user=support, ip=[::ffff:127.0.0.1]
    Feb 11 16:15:58 localhost courierpop3login: LOGOUT, user=support, ip=[::ffff:127.0.0.1], top=3584, retr=0, time=0
    Feb 11 16:16:28 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:16:28 localhost courierpop3login: LOGIN, user=mdavid, ip=[::ffff:127.0.0.1]
    Feb 11 16:16:28 localhost courierpop3login: LOGOUT, user=mdavid, ip=[::ffff:127.0.0.1], top=12540, retr=0, time=0
    Feb 11 16:16:32 localhost postfix/smtp[21122]: D0B3A580483: to=<[email protected]>, orig_to=<[email protected]>, relay=gmail-smtp-in.l.google.com[64.233.167.27], delay=49, status=sent (250 2.0.0 OK 1139627791 y78si271394pyg)
    Feb 11 16:16:32 localhost postfix/qmgr[21059]: D0B3A580483: removed
    Feb 11 16:21:39 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:21:39 localhost courierpop3login: LOGIN, user=mdavid, ip=[::ffff:127.0.0.1]
    Feb 11 16:21:39 localhost courierpop3login: LOGOUT, user=mdavid, ip=[::ffff:127.0.0.1], top=12540, retr=0, time=0
    Feb 11 16:25:19 localhost postfix/smtpd[21468]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Feb 11 16:25:19 localhost postfix/smtpd[21468]: connect from hercules.concept.net.nz[202.150.96.5]
    Feb 11 16:25:36 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:25:36 localhost courierpop3login: LOGIN, user=mdavid, ip=[::ffff:127.0.0.1]
    Feb 11 16:25:37 localhost courierpop3login: LOGOUT, user=mdavid, ip=[::ffff:127.0.0.1], top=12540, retr=0, time=1
    Feb 11 16:25:49 localhost postfix/smtpd[21468]: NOQUEUE: reject: RCPT from hercules.concept.net.nz[202.150.96.5]: 554 <[email protected]>: Relay access denied; from=<> to=<[email protected]> proto=ESMTP helo=<hercules.concept.net.nz>
    Feb 11 16:26:08 localhost postfix/smtpd[21468]: disconnect from hercules.concept.net.nz[202.150.96.5]
    Feb 11 16:29:25 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:29:25 localhost courierpop3login: LOGIN, user=mdavid, ip=[::ffff:127.0.0.1]
    Feb 11 16:29:25 localhost courierpop3login: LOGOUT, user=mdavid, ip=[::ffff:127.0.0.1], top=12540, retr=0, time=0
    Feb 11 16:29:28 localhost postfix/anvil[21470]: statistics: max connection rate 1/60s for (smtp:202.150.96.5) at Feb 11 16:25:19
    Feb 11 16:29:28 localhost postfix/anvil[21470]: statistics: max connection count 1 for (smtp:202.150.96.5) at Feb 11 16:25:19
    Feb 11 16:29:28 localhost postfix/anvil[21470]: statistics: max cache size 1 at Feb 11 16:25:19
    Feb 11 16:35:05 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:35:05 localhost courierpop3login: LOGIN, user=mdavid, ip=[::ffff:127.0.0.1]
    Feb 11 16:35:05 localhost courierpop3login: LOGOUT, user=mdavid, ip=[::ffff:127.0.0.1], top=12540, retr=0, time=0
    Feb 11 16:36:01 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:36:01 localhost courierpop3login: LOGIN, user=mdavid, ip=[::ffff:127.0.0.1]
    Feb 11 16:36:02 localhost courierpop3login: LOGOUT, user=mdavid, ip=[::ffff:127.0.0.1], top=12540, retr=0, time=1
    Feb 11 16:42:59 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:42:59 localhost courierpop3login: LOGIN, user=mdavid, ip=[::ffff:127.0.0.1]
    Feb 11 16:42:59 localhost courierpop3login: LOGOUT, user=mdavid, ip=[::ffff:127.0.0.1], top=12540, retr=0, time=0
    Feb 11 16:48:37 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Feb 11 16:48:37 localhost courierpop3login: LOGIN, user=mdavid, ip=[::ffff:127.0.0.1]
    Feb 11 16:48:37 localhost courierpop3login: LOGOUT, user=mdavid, ip=[::ffff:127.0.0.1], top=12540, retr=0, time=0
    Feb 11 16:49:30 localhost postfix/smtpd[22185]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Feb 11 16:49:31 localhost postfix/smtpd[22185]: connect from nproxy.gmail.com[64.233.182.195]
    Feb 11 16:50:12 localhost postfix/smtpd[22185]: NOQUEUE: reject: RCPT from nproxy.gmail.com[64.233.182.195]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<nproxy.gmail.com>
    Feb 11 16:50:18 localhost postfix/smtpd[22185]: disconnect from nproxy.gmail.com[64.233.182.195]
    Feb 11 16:53:38 localhost postfix/anvil[22189]: statistics: max connection rate 1/60s for (smtp:64.233.182.195) at Feb 11 16:49:31
    Feb 11 16:53:38 localhost postfix/anvil[22189]: statistics: max connection count 1 for (smtp:64.233.182.195) at Feb 11 16:49:31
    Feb 11 16:53:38 localhost postfix/anvil[22189]: statistics: max cache size 1 at Feb 11 16:49:31
    Feb 11 17:23:07 localhost postfix/smtpd[23048]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Feb 11 17:23:07 localhost postfix/smtpd[23048]: connect from nproxy.gmail.com[64.233.182.204]
    Feb 11 17:23:50 localhost postfix/smtpd[23048]: NOQUEUE: reject: RCPT from nproxy.gmail.com[64.233.182.204]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<nproxy.gmail.com>
    Feb 11 17:23:54 localhost postfix/smtpd[23048]: disconnect from nproxy.gmail.com[64.233.182.204]
    Feb 11 17:27:14 localhost postfix/anvil[23050]: statistics: max connection rate 1/60s for (smtp:64.233.182.204) at Feb 11 17:23:07
    Feb 11 17:27:14 localhost postfix/anvil[23050]: statistics: max connection count 1 for (smtp:64.233.182.204) at Feb 11 17:23:07
    Feb 11 17:27:14 localhost postfix/anvil[23050]: statistics: max cache size 1 at Feb 11 17:23:07
    [B]Feb 11 17:28:54 localhost postfix/smtpd[23194]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Feb 11 17:28:54 localhost postfix/smtpd[23194]: connect from nproxy.gmail.com[64.233.182.197][/B]
    Feb 11 17:29:33 localhost postfix/smtpd[23194]: NOQUEUE: reject: RCPT [B]from nproxy.gmail.com[64.233.182.197]: 554 <[email protected]>: Relay access denied; from=<[email protected]> [/B]to=<[email protected]> proto=ESMTP helo=<nproxy.gmail.com>
    Feb 11 17:29:40 localhost postfix/smtpd[23194]: disconnect from nproxy.gmail.com[64.233.182.197]
    Feb 11 17:33:00 localhost postfix/anvil[23196]: statistics: max connection rate 1/60s for (smtp:64.233.182.197) at Feb 11 17:28:54
    Feb 11 17:33:00 localhost postfix/anvil[23196]: statistics: max connection count 1 for (smtp:64.233.182.197) at Feb 11 17:28:54
    Feb 11 17:33:00 localhost postfix/anvil[23196]: statistics: max cache size 1 at Feb 11 17:28:54
    
    Most of the time I get connection refused returned from my gmail account after a few a minute of sending an email to an account I created in ISPConfig.

    I've been checking everything and all seem to be in order. I even tried all the suggestions in other threads and came back ok. I just can't find what's causing incoming mail from other domains to be blocked by POSTFIX
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Run
    Code:
    newaliases
    to get rid of this aliases warning.

    Is webdeezsign.co.nz listed in /etc/postfix/local-host-names?
    What's in /etc/postfix/main.cf?
     
  3. deezone

    deezone New Member

    Yes webdeezsign.co.nz in listed in the /etc/postfix/local-host-names
    Code:
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    deezone.localdomain
    localhost.deezone.localdomain
    localhost.localdomain
    www.webdeezsign.co.nz
    webdeezsign.co.nz
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    
    
    Below is the /etc/postfix/main.cf

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = deezone.webdeezsign.co.nz
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = deezone.webdeezsign.co.nz, localhost.webdeezsign.co.nz, localhost
    #mydestination = /etc/postfix/local-host-names
    relayhost = 
    mynetworks = 192.168.1.0/28, 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    mailbox_command = 
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    virtual_maps = hash:/etc/postfix/virtusertable
    #transport_maps = hash:/etc/postfix/transport
    
    
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Code:
    mydestination = deezone.webdeezsign.co.nz, localhost.webdeezsign.co.nz, localhost
    [B][COLOR="Red"]#mydestination = /etc/postfix/local-host-names[/COLOR][/B]
    But you've commented out the correct mydestination line. It should be
    Code:
    mydestination = /etc/postfix/local-host-names
    Please change that and restart Postfix.
     
  5. deezone

    deezone New Member

    I've made the changes in the main.cf as you suggested but now I cannot receive any emails at all, even from the local domain. I've checked the mailq and the following result came out:

    Code:
    DA34D5804A7  4581 Fri 17 06:04:52 [email protected]
    	(connect to server1.webdeezsign.co.nz[202.180.104.57]: connection refused)
                 [email protected]
    
    The above is just one of the emails that is stuck on the mailq and all have connection refused... even if I try sending a loop back email to [email protected] it stays in the que and won't deliver and then it say "connection refused."
     
    Last edited: Feb 16, 2006
  6. falko

    falko Super Moderator Howtoforge Staff

    Then add
    Code:
    deezone.webdeezsign.co.nz
    localhost.webdeezsign.co.nz
    localhost
    at the end of /etc/postfix/local-host-names. Then you have all the domains you had in your old mydestination line in /etc/postfix/local-host-names, and it should work again. Don't forget to restart Postfix.
     
  7. deezone

    deezone New Member

    Sweet that did it. Thanks!
     
  8. deezone

    deezone New Member

    Just a quick question. Why is it my local-host-names gets overwritten after having entered additional names for quite some time. It's like it resets back to its default value. This causes my mail mailserver not to receive incoming mail properly.

    I'm on a dyanmic IP, I wonder if this has any effect on it?
     
  9. falko

    falko Super Moderator Howtoforge Staff

    ISPConfig overwrites that file whenever you change something in the ISPConfig interface.
    You must put your manual changes below the line
    Code:
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    then they won't be overwritten by ISPConfig!
     
  10. deezone

    deezone New Member

    Thanks for the tip. Everything's sweet now.
     

Share This Page