Hi Guys, I have just install ISPConfig3 following the Ubuntu 8.10 install. all seems to be working except my mail is not being delivered to the mail box I ahve created a domain warlock.za.org I have created an email [email protected], I send the user an email and the mail never gets to his inbox here is my logs
To me it looks like your MX record is pointing to the wrong server. Did you setup a MX record for the domain? update. Looking at your MX again it does look okay. Sorry for my misstake! Small tip. If you do not like spam, NEVER post your email on a forum / website! Spammers WILL find it and use it!
MX records are setup ok but I am not using them becasue in this test I sent an email from myself [email protected] to myself [email protected], I tried doing this with a client "Windows Mail' and putty on port 25, as you can see in the logs the mail came from 10.0.0.10 which is an internal IP. Thanks for the tip in the spam and email addresses, I am one up on you tis domain is not a real live mail domain only useing it to test and then it will be deleted. But thanks.
I wonder why the to and from fields are all empty in the mail log... Does this happen with other email clients as well?
master.cf Code: # # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # Do not forget to execute "postfix reload" after editing this file. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - - - - smtpd #submission inet n - - - - smtpd # -o smtpd_tls_security_level=encrypt # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #smtps inet n - - - - smtpd # -o smtpd_tls_wrappermode=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp -o smtp_fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=R user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender} # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bind_address=127.0.0.1
What's in your main.cf, and what's the output of Code: netstat -tap ? Are there any other errors in your mail log?
I must be overworked, I have removed the config info abouve becuase it was from the wrong server, The info below is for the correct server. main.cfg Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = mail.warlock.za.org alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = mail.warlock.za.org, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf virtual_create_maildirsize = yes virtual_mailbox_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0 netstat -tap Code: root@ubuntu:/home/spookman# netstat -tap Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 localhost:10024 *:* LISTEN 5008/amavisd (maste tcp 0 0 localhost:10025 *:* LISTEN 20382/master tcp 0 0 localhost:mysql *:* LISTEN 5087/mysqld tcp 0 0 localhost:spamd *:* LISTEN 5172/spamd.pid tcp 0 0 *:http-alt *:* LISTEN 6552/apache2 tcp 0 0 *:www *:* LISTEN 6552/apache2 tcp 0 0 *:ftp *:* LISTEN 6195/pure-ftpd (SER tcp 0 0 *:ssh *:* LISTEN 20856/sshd tcp 0 0 localhost:ipp *:* LISTEN 9247/cupsd tcp 0 0 *:smtp *:* LISTEN 20382/master tcp 0 0 *:https *:* LISTEN 6552/apache2 tcp 0 0 localhost:51535 localhost:mysql ESTABLISHED 6262/amavisd (ch2-a tcp 0 0 10.0.0.50:ssh 10.0.0.10:1872 ESTABLISHED 20619/sshd: spookma tcp 0 0 localhost:mysql localhost:51850 ESTABLISHED 5087/mysqld tcp 0 0 localhost:51850 localhost:mysql ESTABLISHED 6265/amavisd (ch2-a tcp 0 0 10.0.0.50:ssh 10.0.0.10:1290 ESTABLISHED 19799/sshd: spookma tcp 0 0 localhost:mysql localhost:51535 ESTABLISHED 5087/mysqld tcp6 0 0 [::]:imaps [::]:* LISTEN 5970/couriertcpd tcp6 0 0 [::]:pop3s [::]:* LISTEN 6018/couriertcpd tcp6 0 0 [::]:pop3 [::]:* LISTEN 5991/couriertcpd tcp6 0 0 [::]:imap2 [::]:* LISTEN 5940/couriertcpd tcp6 0 0 [::]:ftp [::]:* LISTEN 6195/pure-ftpd (SER tcp6 0 0 [::]:ssh [::]:* LISTEN 20856/sshd
Hi ! Im using ISPConfig 3.0.0.8 in an OpenVZ container (Debian 4.0)... everything works fine, but i have the same problem here : tail -f /var/log/mail.log : Code: Jan 22 15:46:53 ispconfig3 postfix/pickup[29804]: B199E2510B6D: uid=0 from=<root> Jan 22 15:46:53 ispconfig3 postfix/cleanup[23946]: B199E2510B6D: message-id=<20090122154653.B199E2510B6 [email protected]> Jan 22 15:46:53 ispconfig3 postfix/qmgr[29805]: B199E2510B6D: from=<[email protected]>, size=3 22, nrcpt=1 (queue active) Jan 22 15:46:53 ispconfig3 postfix/smtpd[23950]: connect from localhost.localdomain[127.0.0.1] Jan 22 15:46:53 ispconfig3 postfix/smtpd[23950]: CBC632510B67: client=localhost.localdomain[127.0.0.1] Jan 22 15:46:53 ispconfig3 postfix/cleanup[23946]: CBC632510B67: message-id=<20090122154653.B199E2510B6 [email protected]> Jan 22 15:46:53 ispconfig3 postfix/qmgr[29805]: CBC632510B67: from=<[email protected]>, size=7 42, nrcpt=1 (queue active) Jan 22 15:46:53 ispconfig3 postfix/smtpd[23950]: disconnect from localhost.localdomain[127.0.0.1] Jan 22 15:46:53 ispconfig3 amavis[28379]: (28379-07) Passed CLEAN, <[email protected]> -> <dan [email protected]>, Message-ID: <[email protected]>, mail_id: WNuDNa6Ut p0M, Hits: -, queued_as: CBC632510B67, 152 ms Jan 22 15:46:53 ispconfig3 postfix/smtp[23948]: B199E2510B6D: to=<[email protected]>, relay=127.0.0. 1[127.0.0.1]:10024], delay=0.16, delays=0.01/0/0/0.15, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=28379-0 7, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as CBC632510B67), Jan 22 15:46:53 ispconfig3 postfix/qmgr[29805]: B199E2510B6D: removed Jan 22 15:46:53 ispconfig3 postfix/pipe[23951]: CBC632510B67: to=<[email protected]>, relay=maildrop , delay=0.06, delays=0.04/0/0/0.01, dsn=5.1.1, status=bounced (user unknown. Command output: Invalid us er specified. ) Jan 22 15:46:53 ispconfig3 postfix/cleanup[23946]: D9BED2510B6D: message-id=<20090122154653.D9BED2510B6 [email protected]> Jan 22 15:46:53 ispconfig3 postfix/qmgr[29805]: D9BED2510B6D: from=<>, size=2590, nrcpt=1 (queue active ) Jan 22 15:46:53 ispconfig3 postfix/bounce[23953]: CBC632510B67: sender non-delivery notification: D9BED 2510B6D Jan 22 15:46:53 ispconfig3 postfix/qmgr[29805]: CBC632510B67: removed Jan 22 15:46:53 ispconfig3 postfix/local[23954]: D9BED2510B6D: to=<[email protected]>, relay=l ocal, delay=0.01, delays=0.01/0/0/0, dsn=2.0.0, status=sent (delivered to mailbox) Jan 22 15:46:53 ispconfig3 postfix/qmgr[29805]: D9BED2510B6D: removed There is my main.cf : Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = ispconfig3.pruebas.fr alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = ispconfig3.pruebas.fr, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf virtual_create_maildirsize = yes virtual_mailbox_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings smtpd_sasl_authenticated_header = yes virtual_maildir_extended = yes My master.cf Code: # # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - - - - smtpd #submission inet n - - - - smtpd # -o smtpd_enforce_tls=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject #smtps inet n - - - - smtpd # -o smtpd_tls_wrappermode=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - - - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=R user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender} # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bind_address=127.0.0.1 My netstat -tap : Code: Connexions Internet actives (serveurs et établies) Proto Recv-Q Send-Q Adresse locale Adresse distante Etat PID/Program name tcp 0 0 localhost.localdo:10024 *:* LISTEN 28378/amavisd (mast tcp 0 0 localhost.localdo:10025 *:* LISTEN 29799/master tcp 0 0 *:mysql *:* LISTEN 26427/mysqld tcp 0 0 *:ftp *:* LISTEN 26490/pure-ftpd (SE tcp 0 0 ispconfig3.prueb:domain *:* LISTEN 26328/mydns tcp 0 0 localhost.locald:domain *:* LISTEN 26328/mydns tcp 0 0 *:smtp *:* LISTEN 29799/master tcp6 0 0 *:imaps *:* LISTEN 18237/couriertcpd tcp6 0 0 *:pop3s *:* LISTEN 18068/couriertcpd tcp6 0 0 *:pop3 *:* LISTEN 18002/couriertcpd tcp6 0 0 *:imap2 *:* LISTEN 18187/couriertcpd tcp6 0 0 *:webcache *:* LISTEN 26516/apache2 tcp6 0 0 *:www *:* LISTEN 26516/apache2 tcp6 0 0 *:ftp *:* LISTEN 26490/pure-ftpd (SE tcp6 0 0 ::1:domain *:* LISTEN 26328/mydns tcp6 0 0 *:ssh *:* LISTEN 20088/sshd tcp6 0 0 *:https *:* LISTEN 26516/apache2 tcp6 0 288 ispconfig3.pruebas.:ssh ::ffff:192.168.1.:60538 ESTABLISHED1416/0 tcp6 0 0 ispconfig3.pruebas.:ssh ::ffff:192.168.1.:60546 ESTABLISHED1448/1 I also looked in phpMyAdmin the tables : mail_domain : Code: 2 2 3 riud ru 1 mondomain.com y mail_user : Code: 2 2 3 riud riud 1 [email protected] $1$PV{LaQns$o7BE3yFVdqcimMKLv9xDg. 5000 5000 /var/vmail/mondomain.com/daniel -1048576 /var/vmail n y y 0 0 Thanks in advance !
It is not very likely that it's exactly the same problem as the mail system in ispconfig works well and is very stable already and there are hundreds of possible reasons why a mial system can fail. Please make a new thread and post an excerpt of the mail log that contains the error messages that you get.
I was referring to the situation Warlock was faced with in post #1 My logs are very similar. Mail is always bounced back. Looks like it's not able to reach mysqld.