Mydns, Mail not working

Discussion in 'Installation/Configuration' started by csurlee, Jul 2, 2009.

  1. csurlee

    csurlee New Member

    Hello,


    I happily installed ISPConfig on my Ubuntu 8.10 but i have 2 problems ...
    http://www.howtoforge.com/perfect-server-ubuntu-8.10-ispconfig-3-p5

    1. MyDNS its not working, i added NS records like this

    [​IMG]
    [​IMG]

    2. i have this error when i want to connect to my mailbox with SquirrelMail :

    ERROR:
    ERROR: Connection dropped by IMAP server.
    Query: CAPABILITY

    In the mail log i have this:

    /var/log/mail.info

    Code:
    Jul  2 11:50:05 revista-firme postfix/smtpd[2102]: connect from localhost[127.0.0.1]
    Jul  2 11:50:05  postfix/smtpd[2102]: lost connection after CONNECT from localhost[127.0.0.1]
    Jul  2 11:50:05  postfix/smtpd[2102]: disconnect from localhost[127.0.0.1]
    Jul  2 11:52:40  postfix/smtpd[1587]: timeout after END-OF-MESSAGE from localhost[127.0.0.1]
    Jul  2 11:52:40  postfix/smtpd[1587]: disconnect from localhost[127.0.0.1]
    
    /var/log/mail.log
    Code:
    Jul  2 11:48:08 revista-firme imapd: Connection, ip=[::ffff:127.0.0.1]
    Jul  2 11:48:18  last message repeated 2 times
    Jul  2 11:50:03  imapd: Connection, ip=[::ffff:127.0.0.1]
    Jul  2 11:50:03  imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Jul  2 11:50:04  pop3d: Connection, ip=[::ffff:127.0.0.1]
    Jul  2 11:50:04  pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Jul  2 11:50:05 postfix/smtpd[2102]: connect from localhost[127.0.0.1]
    Jul  2 11:50:05  postfix/smtpd[2102]: lost connection after CONNECT from localhost[127.0.0.1]
    Jul  2 11:50:05  postfix/smtpd[2102]: disconnect from localhost[127.0.0.1]
    Jul  2 11:52:40 postfix/smtpd[1587]: timeout after END-OF-MESSAGE from localhost[127.0.0.1]
    Jul  2 11:52:40 r postfix/smtpd[1587]: disconnect from localhost[127.0.0.1]
    
    /var/log/mail.warn
    Code:
    Jul  1 18:50:19 revista-firme postfix/sendmail[31235]: fatal: display queue mode requires no recipient
    Jul  1 18:50:28  postfix/sendmail[31236]: fatal: usage: mailq [options]
    Jul  1 18:50:34  postfix/sendmail[31237]: fatal: usage: mailq [options]
    Jul  2 06:56:51  postfix/trivial-rewrite[19499]: warning: do not list domain revista-firme.ro in BOTH mydestination and virtual_mailbox_domains
    Jul  2 06:56:51  postfix/trivial-rewrite[19499]: warning: do not list domain revista-firme.ro in BOTH mydestination and virtual_mailbox_domains
    Jul  2 11:47:40e postfix/trivial-rewrite[1589]: warning: do not list domain revista-firme.ro in BOTH mydestination and virtual_mailbox_domains
    Jul  2 11:47:41  last message repeated 3 times
    

    /var/log/mail.err
    Code:
    Jul  1 18:50:19 revista-firme postfix/sendmail[31235]: fatal: display queue mode requires no recipient
    Jul  1 18:50:28  postfix/sendmail[31236]: fatal: usage: mailq [options]
    Jul  1 18:50:34  postfix/sendmail[31237]: fatal: usage: mailq [options]
    
    

    Thanks
     
    Last edited: Sep 1, 2009
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    1) What is the output if you query the local dns server with the dig command?

    2) Edit postfix main.cf and change the domain that you have in the mydestination setting so that it is not the same then the domain that you use in ispconfig for receiving emails. e.g. change mydestination to something like mail.yourdomain.com
     
  3. csurlee

    csurlee New Member

    2.

    csurlee@revista-firme:~$ dig revista-firme.ro

    ; <<>> DiG 9.5.0-P2 <<>> revista-firme.ro
    ;; global options: printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 34669
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0

    ;; QUESTION SECTION:
    ;revista-firme.ro. IN A

    ;; AUTHORITY SECTION:
    revista-firme.ro. 10800 IN SOA ns1.revista-firme.ro. webmaster.revista-firme.ro. 2009070222 28800 7200 604800 86400

    ;; Query time: 93 msec
    ;; SERVER: 212.146.75.6#53(212.146.75.6)
    ;; WHEN: Thu Jul 2 12:01:23 2009
    ;; MSG SIZE rcvd: 84

    csurlee@revista-firme:~$ nslookup revista-firme.ro
    Server: 212.146.75.6
    Address: 212.146.75.6#53

    ** server can't find revista-firme.ro: NXDOMAIN
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    You have to query the local dns server:

    dig @localhost revista-firme.ro
     
  5. csurlee

    csurlee New Member

    csurlee@revista-firme:~$ dig @localhost revista-firme.ro

    ; <<>> DiG 9.5.0-P2 <<>> @localhost revista-firme.ro
    ; (2 servers found)
    ;; global options: printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 45500
    ;; flags: qr aa rd; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    ;; WARNING: recursion requested but not available

    ;; QUESTION SECTION:
    ;revista-firme.ro. IN A

    ;; AUTHORITY SECTION:
    revista-firme.ro. 86400 IN SOA ns1.revista-firme.ro. webmaster.revista-firme.ro. 2009070222 28800 7200 604800 86400

    ;; Query time: 1 msec
    ;; SERVER: 127.0.0.1#53(127.0.0.1)
    ;; WHEN: Thu Jul 2 12:12:24 2009
    ;; MSG SIZE rcvd: 84
     
  6. csurlee

    csurlee New Member

    and for the mail ... i changed the my destination section...but nothing ...

    i have here the main.cf file


    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = revista-firme.ro
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = mail.revista-firme.ro, localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the output of:

    netstat -tap | grep dns
     
  8. csurlee

    csurlee New Member

    I forgat to tel you something i'm behind a router .. so my server dose not have a real IP address but i have all ports redirected to the server local IP
    my bad sorry

    root@revista-firme:/home/csurlee# netstat -tap | grep dns
    tcp 0 0 192.168.2.100:domain *:* LISTEN 5129/mydns
    tcp 0 0 localhost:domain *:* LISTEN 5129/mydns
    tcp6 0 0 localhost:domain [::]:* LISTEN 5129/mydns
     

Share This Page