Outgoing email problems

Discussion in 'Installation/Configuration' started by Sarcha, Aug 2, 2006.

  1. Sarcha

    Sarcha New Member

    I have just recently setup a new server following the Prefect Setup guide for Fedora Core 5. I then installed ISPConfig per the intructions provided. I am able to recieve mail from outside and send mail internally. I just cannot send out to any other domains. When I try to send out I get an email back with
    The following recipient(s) cannot be reached:
    '[email protected]' on 8/2/2006 12:34 PM
    550 <[email protected]>: Recipient address rejected: User unknown in local recipient table

    Some of the other email I send to hotmail addresses never arrives and no messages come back.

    My mail log file looks like this...

    Aug 2 12:32:44 ns1 postfix/qmgr[12302]: 1A0DD834415: from=<[email protected]>, size=2688, nrcpt=1 (queue active)
    Aug 2 12:32:45 ns1 postfix/master[12299]: warning: process /usr/libexec/postfix/smtp pid 12304 exit status 1
    Aug 2 12:32:45 ns1 postfix/master[12299]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
    Aug 2 12:33:32 ns1 postfix/smtpd[12323]: warning: connect to private/tlsmgr: Connection refused
    Aug 2 12:33:32 ns1 postfix/smtpd[12323]: warning: problem talking to server private/tlsmgr: Connection refused
    Aug 2 12:33:33 ns1 postfix/smtpd[12323]: warning: connect to private/tlsmgr: Connection refused
    Aug 2 12:33:33 ns1 postfix/smtpd[12323]: warning: problem talking to server private/tlsmgr: Connection refused
    Aug 2 12:33:33 ns1 postfix/smtpd[12323]: warning: no entropy for TLS key generation: disabling TLS support
    Aug 2 12:33:33 ns1 postfix/smtpd[12323]: connect from unknown[10.10.10.5]
    Aug 2 12:33:33 ns1 postfix/smtpd[12323]: AEA7A834417: client=unknown[10.10.10.5], sasl_method=PLAIN, sasl_username=web1_scott
    Aug 2 12:33:33 ns1 postfix/smtpd[12323]: AEA7A834417: reject: RCPT from unknown[10.10.10.5]: 550 <[email protected]>: Recipient address rejected: User unknown in local recipient table; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<TECHSHOP>
    Aug 2 12:33:33 ns1 postfix/cleanup[12325]: AEA7A834417: message-id=<000801c6b651$64ebf7b0$2ec3e710$@ca>
    Aug 2 12:33:33 ns1 postfix/qmgr[12302]: AEA7A834417: from=<[email protected]>, size=2718, nrcpt=1 (queue active)
    Aug 2 12:33:38 ns1 postfix/smtpd[12323]: disconnect from unknown[10.10.10.5]
    Aug 2 12:33:45 ns1 postfix/smtp[12331]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter
    Aug 2 12:33:46 ns1 postfix/master[12299]: warning: process /usr/libexec/postfix/smtp pid 12331 exit status 1
    Aug 2 12:33:46 ns1 postfix/master[12299]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
    Aug 2 12:34:46 ns1 postfix/smtp[12352]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter
    Aug 2 12:34:47 ns1 postfix/master[12299]: warning: process /usr/libexec/postfix/smtp pid 12352 exit status 1
    Aug 2 12:34:47 ns1 postfix/master[12299]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
    Aug 2 12:35:12 ns1 dovecot: pop3-login: Login: user=<web1_scott>, method=PLAIN, rip=::ffff:10.10.10.5, lip=::ffff:10.10.10.1
    Aug 2 12:35:12 ns1 dovecot: POP3(web1_scott): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0

    My main.cf file looks like this...

    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    inet_interfaces = all
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.2.8/samples
    readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES
    smtp_sasl_local_domain =
    smtp_sasl_auth_enable = yes
    smtp_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names

    Any help with this problem would be great! I'm just not sure what I'm missing.

    Thanks,
    Scott
     
  2. falko

    falko Super Moderator ISPConfig Developer

    Please comment out these lines in your main.cf:

    Code:
    smtp_sasl_local_domain =
    smtp_sasl_auth_enable = yes
    smtp_sasl_security_options = noanonymous
    and restart Postfix.
     
  3. Sarcha

    Sarcha New Member

    I tried what you said and when I send now without authentication the maillog shows this...

    Aug 3 12:15:02 ns1 postfix/smtpd[8362]: connect from unknown[10.10.10.5]
    Aug 3 12:15:02 ns1 postfix/smtpd[8362]: 8C2988345F4: client=unknown[10.10.10.5]
    Aug 3 12:15:02 ns1 postfix/cleanup[8363]: 8C2988345F4: message-id=<[email protected]>
    Aug 3 12:15:02 ns1 postfix/qmgr[8082]: 8C2988345F4: from=<[email protected]>, size=522, nrcpt=1 (queue active)
    Aug 3 12:15:02 ns1 postfix/smtpd[8362]: disconnect from unknown[10.10.10.5]

    but the email never goes through.

    There is also alot of lines like the following....

    Aug 3 12:19:48 ns1 postfix/smtp[8500]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter
    Aug 3 12:19:48 ns1 postfix/smtp[8501]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter
    Aug 3 12:19:49 ns1 postfix/master[8079]: warning: process /usr/libexec/postfix/smtp pid 8500 exit status 1
    Aug 3 12:19:49 ns1 postfix/master[8079]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
    Aug 3 12:19:49 ns1 postfix/master[8079]: warning: process /usr/libexec/postfix/smtp pid 8501 exit status 1
    Aug 3 12:19:49 ns1 postfix/master[8079]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling


    Anything else I should be checking? Thanks again for helping!
     
  4. falko

    falko Super Moderator ISPConfig Developer

    I thought these messages would go with what I posted above... Anyway, I noticed a lot of directives in your main.cf that are not mentioned in the tutorial. Try to remove them.
     
  5. Andee63

    Andee63 New Member

    I am also having very similar problems to this thread. My set up is running Fedora core 5 with Ispconfig v2.2.9. Installed as per howtoforge instructions.

    I also can receive and send mail internally but not externally. This might be because my isp may be blocking port 25, but a few errors are showing in the mail log.

    I think the problem may be because of the error.
    The file 'smtp_sasl_password_maps' dosn't exist on my system or is this something that should be set up from ispconfig.

    Many thanks in advance for any help you may be able to give.

    PS I am new to linux and learning very quick lol
     
  6. Andee63

    Andee63 New Member

    My maillog file from startup

    Jan 20 13:56:39 server1 dovecot: Dovecot v1.0.beta8 starting up
    Jan 20 13:56:39 server1 dovecot: Generating Diffie-Hellman parameters for the first time. This may take a while..
    Jan 20 13:56:39 server1 sendmail[1909]: alias database /etc/aliases rebuilt by root
    Jan 20 13:56:39 server1 sendmail[1909]: /etc/aliases: 76 aliases, longest 10 bytes, 765 bytes total
    Jan 20 13:56:41 server1 postfix/postfix-script: starting the Postfix mail system
    Jan 20 13:56:41 server1 postfix/master[1962]: daemon started -- version 2.2.8, configuration /etc/postfix
    Jan 20 13:56:41 server1 postfix/qmgr[1970]: 2FB7E91E2B8: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:56:41 server1 postfix/qmgr[1970]: 07ABA91E2B9: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:56:41 server1 postfix/qmgr[1970]: 0955991E2BB: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:56:41 server1 postfix/qmgr[1970]: 90E2091E2BA: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:56:41 server1 postfix/qmgr[1970]: C3B8191E271: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:56:41 server1 postfix/qmgr[1970]: 84F2091E2B7: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:56:41 server1 postfix/qmgr[1970]: A362891E274: from=<[email protected]>, size=4215, nrcpt=1 (queue active)
    Jan 20 13:56:42 server1 postfix/smtp[1972]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter
    Jan 20 13:56:43 server1 postfix/master[1962]: warning: process /usr/libexec/postfix/smtp pid 1972 exit status 1
    Jan 20 13:56:43 server1 postfix/master[1962]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
    Jan 20 13:57:12 server1 postfix/postfix-script: stopping the Postfix mail system
    Jan 20 13:57:12 server1 postfix/master[1962]: terminating on signal 15
    Jan 20 13:57:12 server1 sendmail[2489]: alias database /etc/aliases rebuilt by root
    Jan 20 13:57:12 server1 sendmail[2489]: /etc/aliases: 76 aliases, longest 10 bytes, 765 bytes total
    Jan 20 13:57:15 server1 postfix/postfix-script: starting the Postfix mail system
    Jan 20 13:57:15 server1 postfix/master[2546]: daemon started -- version 2.2.8, configuration /etc/postfix
    Jan 20 13:57:15 server1 postfix/qmgr[2548]: 2FB7E91E2B8: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:57:15 server1 postfix/qmgr[2548]: 07ABA91E2B9: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:57:15 server1 postfix/qmgr[2548]: 0955991E2BB: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:57:15 server1 postfix/qmgr[2548]: 90E2091E2BA: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:57:15 server1 postfix/qmgr[2548]: C3B8191E271: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:57:15 server1 postfix/qmgr[2548]: 84F2091E2B7: from=<[email protected]>, size=4213, nrcpt=1 (queue active)
    Jan 20 13:57:15 server1 postfix/qmgr[2548]: A362891E274: from=<[email protected]>, size=4215, nrcpt=1 (queue active)
    Jan 20 13:57:15 server1 postfix/smtp[2575]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter
    Jan 20 13:57:16 server1 postfix/master[2546]: warning: process /usr/libexec/postfix/smtp pid 2575 exit status 1
    Jan 20 13:57:16 server1 postfix/master[2546]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
    Jan 20 13:57:25 server1 dovecot: ssl-build-param: SSL parameters regeneration completed
    Jan 20 13:58:16 server1 postfix/smtp[2885]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter
    Jan 20 13:58:17 server1 postfix/master[2546]: warning: process /usr/libexec/postfix/smtp pid 2885 exit status 1
    Jan 20 13:58:17 server1 postfix/master[2546]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling



    My main.cf file


    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    efault_privs = nobody
    inet_interfaces = all
    mydestination = $myhostname, localhost.$mydomain, localhost
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5

    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.2.8/samples
    readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES
    smtp_sasl_local_domain =
    smtp_sasl_auth_enable = yes
    smtp_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtp_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_sasl_authenticated_header = yes
    tls_random_source = dev:/dev/urandom
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
     
    Last edited: Jan 20, 2007
  7. livinginx

    livinginx New Member

    Shouldn't "mydestination" be commented out?

    The current problem I am working on is connecting to the SMTP server via Thunderbird. But I don't want to jack this thread. I was just comparing my main.cf to the last one posted.
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    Please check that there is no white space in the string

    Code:
    reject _unauth_destination
    that appears twice in the configuration file. It must be:

    Code:
    reject_unauth_destination
     
  9. Andee63

    Andee63 New Member

    Thanks till, Im not sure why the white space is showing, as it isnt there in the original main.cf. Must have been added when I copied it over to the forum. Just in case it was a hidden character I have deleted the text and re entered it.

    Still getting the same errors
     
  10. falko

    falko Super Moderator ISPConfig Developer

    What's the output of
    Code:
    postconf -d
    ?
     
  11. Andee63

    Andee63 New Member

    Thanks Falko
     
  12. Andee63

    Andee63 New Member

    _continued
     
    Last edited: Jan 21, 2007
  13. falko

    falko Super Moderator ISPConfig Developer

  14. Andee63

    Andee63 New Member

    Yes I did

    The output of uname -m is i686
     
  15. Andee63

    Andee63 New Member

    Ok have fixed the problem with password file. The problem was in my main.cf file not sure what but when I replaced it with the one from the tutorial and then restarted the server it now works. I am now able to send emails out to external servers.
    I still have two problems though
    1. When I send emails to say another email user on my system I get a loop back error
    2. I am unable to receive incoming emails from external sources this may be just a dns error or my isp blocking port 25
     
  16. till

    till Super Moderator Staff Member ISPConfig Developer

    Please add the domain / hostname that is mentioned in the loopback error at the end of the file /etc/postfix/local-host-names and restart postfix.

    2) This might be solved too when you solve 1).
     
  17. Andee63

    Andee63 New Member

    Thanks Till
    That fixed that problem but I am still unable to receive externally on port 25, will have a word
    with my isp.

    I do get the error verify=fail in my maillog would that be a problem

    Code:
    Jan 22 08:22:54 server1 postfix/smtpd[2919]: connect from localhost[127.0.0.1]
    Jan 22 08:22:54 server1 postfix/smtpd[2919]: setting up TLS connection from localhost[127.0.0.1]
    Jan 22 08:22:55 server1 sendmail[2918]: STARTTLS=client, relay=[127.0.0.1], version=TLSv1/SSLv3, verify=FAIL, cipher=DHE-RSA-AES256-SHA, bits=256/256
    Jan 22 08:22:55 server1 postfix/smtpd[2919]: TLS connection established from localhost[127.0.0.1]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
     
  18. Andee63

    Andee63 New Member

    Update:

    I have spoken to my isp and they have confirmed they don't block port 25. I have also checked my router and that port 25 is open. Maybe I have some dns or mx setting wrong.
     
  19. Andee63

    Andee63 New Member

    This error has also appeared in my logs
    Code:
    Jan 22 10:27:17 server1 postfix/qmgr[4518]: A362891E274: from=<[email protected]>, size=4215, nrcpt=1 (queue active)
    Jan 22 10:27:17 server1 postfix/smtp[5546]: warning: numeric domain name in resource data of MX record for elmtreedesign.co.uk: 194.106.43.87
    Jan 22 10:27:17 server1 postfix/smtp[5546]: connect to 194.106.43.87[194.106.43.87]: Connection refused (port 25)
    Jan 22 10:27:18 server1 postfix/smtp[5546]: A362891E274: to=<[email protected]>, relay=none, delay=301787, status=deferred (connect to 194.106.43.87[194.106.43.87]: Connection refused)
     
  20. martinfst

    martinfst ISPConfig Developer ISPConfig Developer

    The MX record should be a system name. The system name used should be resolvable with at least an A record.

    Try to fix this and try again.
     

Share This Page