Mail send/recieve problem

Discussion in 'Installation/Configuration' started by DKLeader, Oct 4, 2010.

  1. DKLeader

    DKLeader Member

    I have been searching for some help to my problem without any luck.

    I have used the guide on multiserver for Debian Lenny (5) during my installation. (ISPConfig 3)

    I have no problems creating mail users and if I test them from Outlook the pop3 part goes fine, but I get an error during the send part.

    A bit on my setup :
    web server : IP 92.62.196.69 / 192.168.90
    mail server : IP 92.62.196.69 / 192.168.60 (postfix / dovecot)
    db server : IP 92.62.196.69 / 192.168.40
    ns1 and ns2 are on 92.62.196.66 / 67 (bind9)

    All servers are controlled and hosted by me.

    Ports opened on the router : 25, 110, 587 and 143 to IP 192.168.60

    My mysql-virtual_relaydomains.cf :
    Should the last line be hosts = localhost ?

    This is from the mail warn log :
    and in the mail error log :
    I have checked on the mail server that the info in the mysql-virtual_relaydomains.cf does work
    If I do a postconf -n I get :
    In Monitor on the homepage I get services on 2 of the servers listed as offline.
    It is the mail server (192.168.1.60) and my db server (192.168.1.60).
    I have created a db and that works without any problems. Also once in a while the db server shows as being online.

    Anyone got any ideas to what I can test / change to get my email system up running?

    // DKLeader
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Yes. All services connact to the local mysql database, not to a remote database.

    Restart postfix on the mail server. Do you get any errors on restart on the shell or in the log file?
     
  3. DKLeader

    DKLeader Member

    This is what I get when I restart postfix

    From my mail.err
    From my mail.warn
    From my mail.info
    From my auth.log
    Does this tell anything that might help solve the problem?
     
    Last edited: Oct 4, 2010
  4. falko

    falko Super Moderator ISPConfig Developer

    It seems as if your Postfix has no MySQL support. Are you sure you followed the tutorial to the letter?

    What's the output of
    Code:
    netstat -tap
    ?
     
  5. DKLeader

    DKLeader Member

    Yes I followed this one from start to end :
    Code:
    mail:~# netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address           Foreign Address         State                                                                                                         PID/Program name
    tcp        0      0 *:imaps                 *:*                     LISTEN                                                                                                        3440/imap-login
    tcp        0      0 *:pop3s                 *:*                     LISTEN                                                                                                        6945/pop3-login
    tcp        0      0 :10024                  *:*                     LISTEN                                                                                                        13507/amavisd (mast
    tcp        0      0 :10025                  *:*                     LISTEN                                                                                                        739/smtpd
    tcp        0      0 *:mysql                 *:*                     LISTEN                                                                                                        9503/mysqld
    tcp        0      0 *:submission            *:*                     LISTEN                                                                                                        3092/master
    tcp        0      0 *:pop3                  *:*                     LISTEN                                                                                                        6945/pop3-login
    tcp        0      0 *:imap2                 *:*                     LISTEN                                                                                                        3440/imap-login
    tcp        0      0 *:sunrpc                *:*                     LISTEN                                                                                                        1902/portmap
    tcp        0      0 *:ftp                   *:*                     LISTEN                                                                                                        29666/pure-ftpd (SE
    tcp        0      0 :ipp                    *:*                     LISTEN                                                                                                        2288/cupsd
    tcp        0      0 *:24                    *:*                     LISTEN                                                                                                        2259/sshd
    tcp        0      0 *:smtp                  *:*                     LISTEN                                                                                                        1704/smtpd
    tcp        0      0 *:36958                 *:*                     LISTEN                                                                                                        1913/rpc.statd
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1232    ESTABLISHED 7371/pop3-login
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2081    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1567    ESTABLISHED 7526/pop3-login
    tcp        1      0 :10025                  :57745                  CLOSE_WAIT  8292/smtpd
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1175    ESTABLISHED 7335/pop3-login
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1215    ESTABLISHED 7462/pop3-login
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1060    ESTABLISHED 7295/pop3-login
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1606    ESTABLISHED 7376/pop3-login
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1283    ESTABLISHED 7445/pop3-login
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1120    ESTABLISHED 7455/pop3-login
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1405    ESTABLISHED 7142/pop3-login
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1580    ESTABLISHED 7506/pop3-login
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2048    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2487    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2183    ESTABLISHED -
    tcp        1      0 mail.superweb.dk:smtp   ip-79-111-210-98.b:7661 CLOSE_WAIT  16276/smtpd
    tcp        7      0 :10025                  :44974                  CLOSE_WAIT  17348/smtpd
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2241    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2067    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2556    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2534    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2570    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:3484    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2486    ESTABLISHED -
    tcp        1     18 mail.superweb.dk:pop3   178.162.190.134:3485    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2595    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2163    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2519    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2537    ESTABLISHED -
    tcp        7      0 :10025                  :57744                  CLOSE_WAIT  8258/smtpd
    tcp        1      0 mail.superweb.dk:smtp   mail8.surf-town.n:57739 CLOSE_WAIT  31284/smtpd
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:bgpd    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2193    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2489    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.:rtcm-sc104 ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2567    ESTABLISHED -
    tcp        1     18 mail.superweb.dk:pop3   178.162.190.134:4497    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2470    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2381    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2091    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2103    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:1455    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2522    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:mon     ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2274    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2503    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2419    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2224    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2383    ESTABLISHED -
    tcp        1      0 mail.superweb.dk:smtp   mail11.surf-town.:33243 CLOSE_WAIT  10077/smtpd
    tcp        0      0 :58133                  :10025                  FIN_WAIT2   -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2297    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2290    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2219    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2399    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2551    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2314    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:1419    LAST_ACK    -
    tcp        7      0 :10025                  :44973                  CLOSE_WAIT  17307/smtpd
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2345    ESTABLISHED -
    tcp        1     18 mail.superweb.dk:pop3   178.162.190.134:1625    CLOSING     -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2116    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:3364    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:4556    LAST_ACK    -
    tcp        7      0 :10025                  :56001                  CLOSE_WAIT  30729/smtpd
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2207    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:1970    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2173    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2127    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2564    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2161    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2546    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2594    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:3832    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2242    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2467    ESTABLISHED -
    tcp        0      5 mail.superweb.dk:pop3   178.162.190.134:2617    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:56742  web.superweb.dk:mysql   TIME_WAIT   -
    tcp        1      0 mail.superweb.dk:smtp   mail11.surf-town.:46638 CLOSE_WAIT  23503/smtpd
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2155    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2165    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2478    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2255    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2504    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:3732    LAST_ACK    -
    tcp        1      0 mail.superweb.dk:smtp   mail12.surf-town.:34291 CLOSE_WAIT  16799/smtpd
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2528    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2365    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2549    ESTABLISHED -
    tcp        1     18 mail.superweb.dk:pop3   178.162.190.134:3914    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2842    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2541    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2465    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2465    ESTABLISHED -
    tcp        1     18 mail.superweb.dk:pop3   178.162.190.134:4480    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2149    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2113    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2158    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2102    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2317    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2189    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2199    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2491    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2496    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2202    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:3674    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2108    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2498    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2017    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2055    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2204    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2185    ESTABLISHED -
    tcp        0   9012 mail.superweb.dk:24     148.122.180.7:10102     ESTABLISHED 28457/0
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2184    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2589    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2529    ESTABLISHED -
    tcp        1     18 mail.superweb.dk:pop3   178.162.190.134:1684    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:ripd    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2112    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:1568    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2873    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:3298    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2317    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2991    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:icpv2   ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:3674    LAST_ACK    -
    tcp        0   1236 mail.superweb.dk:24     148.122.180.7:10102     ESTABLISHED 28457/0
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2863    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:2833    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:3175    ESTABLISHED -
    tcp        1     18 mail.superweb.dk:pop3   178.162.190.134:1684    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:3008    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2886    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:1568    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2853    LAST_ACK    -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:3315    ESTABLISHED -
    tcp        0      0 mail.superweb.dk:pop3   178.162.190.134:3200    ESTABLISHED -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:4959    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:3031    LAST_ACK    -
    tcp        0     18 mail.superweb.dk:pop3   178.162.190.134:2874    LAST_ACK    -
    tcp        1     18 mail.superweb.dk:pop3   178.162.190.134:3335    CLOSING     -
    tcp6       0      0 [::]:www                [::]:*                  LISTEN      9189/apache2
    tcp6       0      0 [::]:ftp                [::]:*                  LISTEN      29666/pure-ftpd (SE
    tcp6       0      0 [::]:5910               [::]:*                  LISTEN      2918/vino-server
    tcp6       0      0 localhost:ipp           [::]:*                  LISTEN      2288/cupsd
    tcp6       0      0 [::]:24                 [::]:*                  LISTEN      2259/sshd
    tcp6       0      0 [::]:https              [::]:*                  LISTEN      9189/apache2
    
     
  6. falko

    falko Super Moderator ISPConfig Developer

    Are you sure the package postfix-mysql is installed?

    What's in /etc/postfix/main.cf and /etc/postfix/master.cf?
     
  7. DKLeader

    DKLeader Member

    Yes I am sure it is installed - but checked anyway :) :
    My main.cf :
    I have tried with both mynetworks shown in mu main.cf (of course one at a time :) )
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = mail.superweb.dk
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = mail.superweb.dk, localhost, localhost.localdomain
    relayhost =
    mynetworks = localhost
    # mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes                                            
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes                                                  
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relays $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    inet_protocols = ipv4
    And my master.cf
    Code:
    #                                                                               
    # Postfix master process configuration file.  For details on the format         
    # of the file, see the master(5) manual page (command: "man 5 master").         
    #                                                                               
    # Do not forget to execute "postfix reload" after editing this file.            
    #                                                                               
    # ==========================================================================    
    # service type  private unpriv  chroot  wakeup  maxproc command + args          
    #               (yes)   (yes)   (yes)   (never) (100)                           
    # ==========================================================================    
    smtp      inet  n       -       -       -       -       smtpd                   
    submission inet n       -       -       -       -       smtpd                   
    #  -o smtpd_tls_security_level=encrypt                                          
    #  -o smtpd_sasl_auth_enable=yes                                                
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject                
    #  -o milter_macro_daemon_name=ORIGINATING                                      
    #smtps     inet  n       -       -       -       -       smtpd                  
    #  -o smtpd_tls_wrappermode=yes                                                 
    #  -o smtpd_sasl_auth_enable=yes                                                
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING                                      
    #628      inet  n       -       -       -       -       qmqpd                   
    pickup    fifo  n       -       -       60      1       pickup                  
    cleanup   unix  n       -       -       -       0       cleanup                 
    qmgr      fifo  n       -       n       300     1       qmgr                    
    #qmgr     fifo  n       -       -       300     1       oqmgr                   
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr                  
    rewrite   unix  -       -       -       -       -       trivial-rewrite         
    bounce    unix  -       -       -       -       0       bounce                  
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce                  
    verify    unix  -       -       -       -       1       verify                  
    flush     unix  n       -       -       1000?   0       flush                   
    proxymap  unix  -       -       n       -       -       proxymap                
    proxywrite unix -       -       n       -       1       proxymap                
    smtp      unix  -       -       -       -       -       smtp                    
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops     
    relay     unix  -       -       -       -       -       smtp                    
            -o smtp_fallback_relay=                                                 
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5       
    showq     unix  n       -       -       -       -       showq                   
    error     unix  -       -       -       -       -       error                   
    retry     unix  -       -       -       -       -       error                   
    discard   unix  -       -       -       -       -       discard                 
    local     unix  -       n       n       -       -       local                   
    virtual   unix  -       n       n       -       -       virtual                 
    lmtp      unix  -       -       -       -       -       lmtp                    
    anvil     unix  -       -       -       -       1       anvil                   
    scache    unix  -       -       -       -       1       scache                  
    #
    # ==================================================================== 
    # Interfaces to non-Postfix software. Be sure to examine the manual 
    # pages of the non-Postfix software to find out what options it wants. 
    # 
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient} 
    # and other message envelope options. 
    # ====================================================================
    # 
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    # 
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    # 
    # See the Postfix UUCP_README file for configuration details.
    # 
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods. 
    # 
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe 
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
     
    dovecot   unix  -       n       n       -       -       pipe 
      flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${uuser}@${nexthop}
    amavis unix - - - - 2 smtp 
            -o smtp_data_done_timeout=1200 
            -o smtp_send_xforward_command=yes
     
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter= 
            -o local_recipient_maps= 
            -o relay_recipient_maps= 
            -o smtpd_restriction_classes= 
            -o smtpd_client_restrictions= 
            -o smtpd_helo_restrictions= 
            -o smtpd_sender_restrictions= 
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8 
            -o strict_rfc821_envelopes=yes 
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
     
  8. falko

    falko Super Moderator ISPConfig Developer

    Can you remove all occurrences of the string "proxy:" from your main.cf and restart Postfix?
     
  9. DKLeader

    DKLeader Member

    No change

    Removed all proxy: from the main.cf and restarted - got no errors during restart but still it wont send or receive any e-mails

    From warn-log :
    From error-log :
    Checked again with the info from mysql-virtual_domains.cf and can do a mysql login with them.

    ISPConfig reports all 3 services (pop3, smtp and imap) to be off-line eventhough they are running.

    //DKLeader
     
  10. falko

    falko Super Moderator ISPConfig Developer

    Can you post all the /etc/postfix/mysql-*.cf files?
     
  11. DKLeader

    DKLeader Member

    Sure :

    mysql-virtual_client.cf :
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table        = mail_access
    select_field = access
    where_field  = source
    additional_conditions = and type = 'client' and active = 'y'
    hosts = localhost
    
    mysql-virtual_domains.cf
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table = mail_domain
    select_field = domain
    where_field = domain
    additional_conditions = and active = 'y' and server_id = 6
    hosts = localhost
    
    mysql-virtual_email2email.cf
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table = mail_user
    select_field = email
    where_field = email
    additional_conditions = and postfix = 'y' and server_id = 6
    hosts = localhost
    
    mysql-virtual_forwardings.cf
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table = mail_forwarding
    select_field = destination
    where_field = source
    additional_conditions = and active = 'y' and server_id = 6
    hosts = localhost
    
    mysql-virtual_mailboxes.cf
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table = mail_user
    select_field = CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'mail,'@',1),'/')
    where_field = email
    additional_conditions = and postfix = 'y' and server_id = 6
    hosts = localhost
    
    mysql-virtual_recipient.cf
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table        = mail_access
    select_field = access
    where_field  = source
    additional_conditions = and type = 'recipient' and active = 'y' and server_id = 6
    hosts = localhost
    
    mysql-virtual_relaydomains.cf
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table = mail_transport
    select_field = domain
    where_field = domain
    additional_conditions = and active = 'y' and server_id = 6
    hosts = localhost
    
    mysql-virtual_relayrecipientmaps.cf
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table = mail_relay_recipient
    select_field = access
    where_field = source
    additional_conditions = and active = 'y' and server_id = 6
    hosts = localhost
    
    mysql-virtual_sender.cf
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table        = mail_access
    select_field = access
    where_field  = source
    additional_conditions = and type = 'sender' and active = 'y' and server_id = 6
    hosts = localhost
    
    mysql-virtual_transports.cf
    Code:
    user = ispconfig
    password = somethingiknow
    dbname = dbispconfig
    table = mail_transport
    select_field = transport
    where_field = domain
    additional_conditions = and active = 'y' and server_id = 6
    hosts = localhost
    
    I have checked the password and they are the same in all of the cf files.
     
  12. falko

    falko Super Moderator ISPConfig Developer

    Please use
    Code:
    hosts = 127.0.0.1
    instead of
    Code:
    hosts = localhost
    Then restart Postfix.
     
  13. DKLeader

    DKLeader Member

    [solved]

    Thanks for the help.
    Changed host value as you suggested and tested - everything seems to work :)

    // DKLeader
     
  14. matz

    matz New Member

    what if ?

    what if host is = the actuall ip adress ?? would that wrong to ?
     
  15. falko

    falko Super Moderator ISPConfig Developer

    Actually, localhost = 127.0.0.1. The difference is that if you use a hostname, Postfix will try to connect to MySQL through the MySQL socket (which does not work if Postfix is running chrooted), whereas if you use an IP, Postfix will try to connect to MySQL through a TCP connection (which works even if Postfix is running chrooted).
     

Share This Page