Mail woes, roundcube + seperate wemail site

Discussion in 'Installation/Configuration' started by DantePasquale, Jun 6, 2007.

  1. DantePasquale

    DantePasquale Member HowtoForge Supporter

    Hi, I've followed the installation and configuration sites as closely as possible and things seem to be working correctly. But I can't receive e-mail - Users can't receive e-mails is what I should say. Senders see:
    This is the Postfix program at host inferno.cocoanet.us.

    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients. It's attached below.

    For further assistance, please send mail to <postmaster>

    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.

    The Postfix program

    <[email protected]> (expanded from <[email protected]>): mail
    forwarding loop for [email protected]

    When I look at the virtual user table, I'm not sure what to look for, but it seems correct.

    What step(s) did I miss ? I get this message when I send to either the "[email protected]" and "[email protected]"

    Mail log shows:



    Jun 5 22:02:22 inferno postfix/smtpd[4268]: connect from host5.lanespioneer.com[216.75.56.152]
    Jun 5 22:02:22 inferno postfix/smtpd[4268]: BF9BF3D27C: client=host5.lanespioneer.com[216.75.56.152]
    Jun 5 22:02:23 inferno postfix/cleanup[4272]: BF9BF3D27C: message-id=<[email protected]>
    Jun 5 22:02:23 inferno postfix/qmgr[12994]: BF9BF3D27C: from=<[email protected]>, size=14212, nrcpt=1 (queue active)
    Jun 5 22:02:23 inferno postfix/cleanup[4272]: 939023D27D: message-id=<[email protected]>
    Jun 5 22:02:23 inferno postfix/local[4273]: BF9BF3D27C: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=1, status=sent (forwarded as 939023D27D)
    Jun 5 22:02:23 inferno postfix/qmgr[12994]: 939023D27D: from=<[email protected]>, size=14361, nrcpt=1 (queue active)
    Jun 5 22:02:23 inferno postfix/qmgr[12994]: BF9BF3D27C: removed
    Jun 5 22:02:23 inferno postfix/cleanup[4272]: 987B13D27C: message-id=<[email protected]>
    Jun 5 22:02:23 inferno postfix/local[4273]: 939023D27D: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=sent (forwarded as 987B13D27C)
    Jun 5 22:02:23 inferno postfix/qmgr[12994]: 987B13D27C: from=<[email protected]>, size=14505, nrcpt=1 (queue active)
    Jun 5 22:02:23 inferno postfix/qmgr[12994]: 939023D27D: removed
    Jun 5 22:02:23 inferno postfix/local[4273]: 987B13D27C: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=bounced (mail forwarding loop for [email protected])
    Jun 5 22:02:23 inferno postfix/cleanup[4272]: A116F3D27F: message-id=<[email protected]>
    Jun 5 22:02:23 inferno postfix/qmgr[12994]: A116F3D27F: from=<>, size=16385, nrcpt=1 (queue active)
    Jun 5 22:02:23 inferno postfix/qmgr[12994]: 987B13D27C: removed
    Jun 5 22:02:23 inferno postfix/smtpd[4268]: disconnect from host5.lanespioneer.com[216.75.56.152]
    Jun 5 22:02:24 inferno postfix/smtp[4275]: A116F3D27F: to=<[email protected]>, relay=mail.lanesnetwork.com[69.28.74.98], delay=1, status=sent (250 ok 1181095345 qp 6516)
    Jun 5 22:02:24 inferno postfix/qmgr[12994]: A116F3D27F: removed
    Jun 5 22:05:43 inferno postfix/anvil[4120]: statistics: max connection rate 1/60s for (smtp:192.18.43.132) at Jun 5 22:00:26
    Jun 5 22:05:43 inferno postfix/anvil[4120]: statistics: max connection count 1 for (smtp:192.18.43.132) at Jun 5 22:00:26
    Jun 5 22:05:43 inferno postfix/anvil[4120]: statistics: max cache size 2 at Jun 5 22:00:26

    Which kind of looks like everything is working OK.

    Thanks for the help!
     
  2. Hans

    Hans Moderator Moderator

    Please post the output of your /etc/postfix/main.cf file here.

    One note:
    If you're the Maildir format, you need to enable it within ISPConfig under Management > Server > Settings > Email.
     
  3. DantePasquale

    DantePasquale Member HowtoForge Supporter

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = inferno.cocoanet.us
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    ##mydestination = inferno.cocoanet.us, localhost, localhost.localdomain, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    mailbox_command = procmail -a "$EXTENSION"
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    #mydestination = cocoanet.us,crustypanties.us,inferno.cocoanet.us,localhost.cocoanet.us,localhost
    
    mydestination = /etc/postfix/local-host-names
     
  4. DantePasquale

    DantePasquale Member HowtoForge Supporter

    Hi, I forgot to mention that MailDir is checked in ISPconfig (on).

    Also, I did an uninstall then re-install of ISPConfig and am wondering if something was left around from the uninstall, like the virutaluser table?

    Here is that table also ...

    Code:
    ###################################
    #
    # ISPConfig virtusertable Configuration File
    #         Version 1.0
    #
    ###################################
    [email protected]    web2_webmailmgr
    [email protected]    web2_webmailmgr
    [email protected]    web2_webmailmgr
    @webmail.cocoanet.us    web2_webmailmgr
    [email protected]    web2_dantebell
    [email protected]    web2_dantebell
    [email protected]    web2_dantepasquale
    [email protected]    web2_dantepasquale
    [email protected]    web2_donziguy
    [email protected]    web2_donziguy
    [email protected]    web2_bcbgirl
    [email protected]    web2_bcbgirl
    [email protected]    web5_webmailmgr
    [email protected]    web5_webmailmgr
    @webmail.crustypanties.us    web5_webmailmgr
    [email protected]    web1_webadmin
    [email protected]    web1_webadmin
    @www.cocoanet.us    web1_webadmin
    [email protected]    web1_webadmin
    [email protected]    web1_webadmin
    @cocoanet.us    web1_webadmin
    [email protected]    web3_webadmin
    [email protected]    web3_webadmin
    @www.crustypanties.us    web3_webadmin
    [email protected]    web3_webadmin
    [email protected]    web3_webadmin
    @crustypanties.us    web3_webadmin
    [email protected]    web1_dantebell
    [email protected]    web1_dantebell
    [email protected]    web1_dantebell
    [email protected]    web1_dantebell
    [email protected]    web1_dantepasquale
    [email protected]    web1_dantepasquale
    [email protected]    web1_dantepasquale
    [email protected]    web1_dantepasquale
    [email protected]    web1_bcbgirl
    [email protected]    web1_bcbgirl
    [email protected]    web1_bcbgirl
    [email protected]    web1_bcbgirl
     
  5. Hans

    Hans Moderator Moderator

    You have 2 lines like: smtpd_use_tls = yes
    You can remove one line, leave the other behind.

    Do you use ISPConfig and do you use the Maildir format?

    -If you use ISPConfig AND the Maildir format, please enable this within ISPConfig under > Management > Server > Settings > Email.

    -If you do not use ISPConfig but you use the Maildir format, please add the following lines at the end of your /etc/postfix/main.cf:

    #Enable Maildir format
    home_mailbox = Maildir/

    After making any modification, you need to restart Postfix with:
    /etc/init.d/postfix restart
     
  6. DantePasquale

    DantePasquale Member HowtoForge Supporter

    Hi, I'll take that extra line out. I do use ISPConfig and Mildir format. This shows as enabled under > Management > Server > Settings > Email.

    See anything else?
    Dante
     
  7. falko

    falko Super Moderator Howtoforge Staff

    What's in the .procmailrc file in the homedir of web1_webadmin?

    What's the output of
    Code:
    netstat -tap
    ?
     
  8. DantePasquale

    DantePasquale Member HowtoForge Supporter

    Hi All, I think I screwed up the DNS and that's why things weren't working. I deleted the "site" and recreated and now I can send/recieve e-mails!

    Thanks for the help as I did learn a great deal. I've been working in Open Systems since 1986 and have succesfully avoided anything to do with mail, so this was interesting debugging session.
     

Share This Page