I have hit on this before a long time ago and now it has grown into a bigger problem. I will outline it best as possible: PROBLEM A: A site on our ISPconfig server uses phpBB and i found out most people on aol, yahoo, and most other servers are not getting emails that phpBB is generating IE: new registrations, remiders, etc... I have attached below a log of my mail LOG when i tried to send a new registartion email from phpBB to a yahoo account Code: May 22 14:49:19 server postfix/smtpd[14231]: connect from localhost[127.0.0.1] May 22 14:49:19 server postfix/smtpd[14231]: A69BE3658D: client=localhost[127.0.0.1] May 22 14:49:19 server postfix/cleanup[14232]: A69BE3658D: message-id=<[email protected]> May 22 14:49:19 server postfix/qmgr[23843]: A69BE3658D: from=<[email protected]>, size=1296, nrcpt=1 (queue active) May 22 14:49:19 server postfix/smtpd[14231]: disconnect from localhost[127.0.0.1] May 22 14:49:19 server postfix/smtp[14285]: warning: connect to private/tlsmgr: No such file or directory May 22 14:49:20 server postfix/smtp[14285]: warning: connect to private/tlsmgr: No such file or directory May 22 14:49:20 server postfix/smtp[14285]: warning: problem talking to server private/tlsmgr: No such file or directory May 22 14:49:20 server postfix/smtp[14285]: warning: no entropy for TLS key generation: disabling TLS support May 22 14:49:21 server postfix/smtp[14285]: A69BE3658D: host mx1.mail.yahoo.com[4.79.181.15] said: 451 mta248.mail.mud.yahoo.com Resources temporarily unavailable. Please try again later [#4.16.5]. (in reply to end of DATA command) After a short deley yahoo mail generated this responce on my mail log file: Code: May 22 14:51:11 server postfix/smtpd[14231]: connect from unknown[222.91.125.98] May 22 14:51:11 server postfix/smtpd[14321]: warning: connect to private/tlsmgr: No such file or directory May 22 14:51:12 server postfix/smtp[14148]: 7073440D5E: to=<[email protected]>, relay=mx2.mail.yahoo.com[4.79.181.135], delay=356, status=bounced (host mx2.mail.yahoo.com[4.79.181.135] said: 501 Syntax error in parameters or arguments (in reply to MAIL FROM command)) May 22 14:51:12 server postfix/cleanup[14232]: 611F33BF57: message-id=<[email protected]> May 22 14:51:12 server postfix/qmgr[23843]: 611F33BF57: from=<>, size=3071, nrcpt=1 (queue active) May 22 14:51:12 server postfix/qmgr[23843]: 7073440D5E: removed May 22 14:51:12 server postfix/local[14323]: 611F33BF57: to=<[email protected]>, orig_to=<wwwrun>, relay=local, delay=0, status=sent (delivered to maildir) May 22 14:51:12 server postfix/qmgr[23843]: 611F33BF57: removed So then i tried registering and having phpBB send a message to my aol account and here is what that generated: Code: May 22 14:49:31 server postfix/smtp[14285]: A69BE3658D: to=<[email protected]>, relay=mx3.mail.yahoo.com[67.28.113.10], delay=12, status=sent (250 ok dirdel) May 22 14:49:31 server postfix/qmgr[23843]: A69BE3658D: removed May 22 14:50:23 server postfix/anvil[10563]: statistics: max connection rate 1/60s for (smtp:59.61.69.242) at May 22 14:41:03 May 22 14:50:23 server postfix/anvil[10563]: statistics: max connection count 1 for (smtp:59.61.69.242) at May 22 14:41:03 May 22 14:50:23 server postfix/anvil[10563]: statistics: max cache size 3 at May 22 14:42:16 May 22 14:50:28 server postfix/smtpd[14231]: connect from localhost[127.0.0.1] May 22 14:50:28 server postfix/smtpd[14231]: 212013658D: client=localhost[127.0.0.1] May 22 14:50:28 server postfix/cleanup[14232]: 212013658D: message-id=<[email protected]> May 22 14:50:28 server postfix/qmgr[23843]: 212013658D: from=<[email protected]>, size=1284, nrcpt=1 (queue active) May 22 14:50:28 server postfix/smtpd[14231]: disconnect from localhost[127.0.0.1] May 22 14:50:29 server postfix/smtp[14285]: 212013658D: to=<[email protected]>, relay=mailin-02.mx.aol.com[205.188.157.25], delay=1, status=sent (250 OK) May 22 14:50:29 server postfix/qmgr[23843]: 212013658D: removed AOL Finally showed the message on my AOL mail after many minutes but yahoo still no go. I CAN email yahoo account no problem using my webmail on the same ispCONFIG server. any advice??? PROBLEM B: another program ran on the ispconfig server is a voodoochat program and yahoo users also do not get new sign up emails on that program here is the mail log for a email sent to yahoo in that voodoochat program on the ispConfig server: Code: May 22 14:55:26 server postfix/smtp[14465]: C39D14193D: to=<[email protected]>, relay=mx3.mail.yahoo.com[4.79.181.13], delay=5, status=bounced (host mx3.mail.yahoo.com[4.79.181.13] said: 501 Syntax error in parameters or arguments (in reply to MAIL FROM command)) May 22 14:55:26 server postfix/cleanup[14353]: AD90B41982: message-id=<[email protected]> May 22 14:55:26 server postfix/qmgr[23843]: AD90B41982: from=<>, size=2381, nrcpt=1 (queue active) May 22 14:55:26 server postfix/qmgr[23843]: C39D14193D: removed May 22 14:55:26 server postfix/local[14375]: AD90B41982: to=<[email protected]>, orig_to=<wwwrun>, relay=local, delay=0, status=sent (delivered to maildir) May 22 14:55:26 server postfix/qmgr[23843]: AD90B41982: removed May 22 14:55:43 server postfix/smtpd[14352]: connect from unknown[218.76.139.99] These two php programs sent emails to all servers and yahoo before on a no ispconfig server in the past so what am i missing to make them work with getting the emails to go through in ispConfig servers now?? Thanks in advance!!!!
Argh..........Alright don't think im a total idiot please!! LOL For the phpBB program i change in its setup the mail server from the defaul localhost to manully configuring the SMTP for that domain and gave it a admin username and password for that domain. now that phpBB is sending email to sofar aol, hotmail, yahoo..<knock on wood> but my PROBLEM B in the first post still is happening any input on that?? * I did get this from the creator of the vochat program about the email not going through in that script * ""the chat itself uses standard php.net/mail function. so it's a problem in your server configuration. btw, check mail log files.""
To me this looks either like a bug in the software or a spam prevention measure by Yahoo (maybe due to missing SPF records, etc.). I'd ask Yahoo, maybe they know more.
thanks Falko, It's not just yahoo in looking in my emails here is the log file showing a person on BELLSOUTH network and those people are not getting emails from the same vochat script. Code: May 22 16:14:16 server postfix/pickup[20298]: 0FDAD2DF0A: uid=30 from=<wwwrun> May 22 16:14:16 server postfix/cleanup[20684]: 0FDAD2DF0A: message-id=<[email protected]> May 22 16:14:16 server postfix/qmgr[20299]: 0FDAD2DF0A: from=<wwwrun>, size=546, nrcpt=1 (queue active) May 22 16:14:16 server postfix/smtp[20685]: warning: connect to private/tlsmgr: No such file or directory May 22 16:14:17 server postfix/smtp[20685]: warning: connect to private/tlsmgr: No such file or directory May 22 16:14:17 server postfix/smtp[20685]: warning: problem talking to server private/tlsmgr: No such file or directory May 22 16:14:17 server postfix/smtp[20685]: warning: no entropy for TLS key generation: disabling TLS support May 22 16:14:17 server postfix/smtp[20685]: 0FDAD2DF0A: to=<[email protected]>, relay=mx01.mail.bellsouth.net[205.152.58.33], delay=1, status=bounced (host mx01.mail.bellsouth.net[205.152.58.33] said: 550 Sender address is missing a domain (in reply to MAIL FROM command)) May 22 16:14:17 server postfix/cleanup[20684]: C48E72DF0B: message-id=<[email protected]> May 22 16:14:17 server postfix/qmgr[20299]: C48E72DF0B: from=<>, size=2383, nrcpt=1 (queue active) May 22 16:14:17 server postfix/qmgr[20299]: 0FDAD2DF0A: removed May 22 16:14:17 server postfix/local[20687]: C48E72DF0B: to=<[email protected]>, orig_to=<wwwrun>, relay=local, delay=0, status=sent (delivered to maildir) May 22 16:14:17 server postfix/qmgr[20299]: C48E72DF0B: removed May 22 16:14:23 server postfix/smtpd[20690]: warning: connect to private/tlsmgr: No such file or directory May 22 16:14:24 server postfix/smtpd[20690]: warning: connect to private/tlsmgr: No such file or directory May 22 16:14:24 server postfix/smtpd[20690]: warning: problem talking to server private/tlsmgr: No such file or directory May 22 16:14:24 server postfix/smtpd[20690]: warning: no entropy for TLS key generation: disabling TLS support May 22 16:14:24 server postfix/smtpd[20690]: connect from out1.mx.klmz.mi.voyager.net[207.89.252.196] May 22 16:14:25 server postfix/smtpd[20690]: NOQUEUE: reject: RCPT from out1.mx.klmz.mi.voyager.net[207.89.252.196]: 550 <[email protected]>: Recipient address rejected: User unknown in local recipient table; from=<> to=<[email protected]> proto=ESMTP helo=<out1.mx.klmz.mi.voyager.net> May 22 16:14:25 server postfix/smtpd[20690]: disconnect from out1.mx.klmz.mi.voyager.net[207.89.252.196] Should i contact bellsouth too??? I only ask because like YAHOO in the past on this they will tell me talk to my server company that the site is on. LOL well that takes me back to here hahhaha...argh! Also should i setup SPF info for my main domain that is shown in the logs under ispConfig. Right now the SPF for the oneillpcs.com domain in ispconfig just has LOCALHOST
This is the problem: Code: May 22 16:14:16 server postfix/qmgr[20299]: 0FDAD2DF0A: from=[B][COLOR="Red"]<wwwrun>[/COLOR][/B], size=546, nrcpt=1 (queue active) May 22 16:14:16 server postfix/smtp[20685]: warning: connect to private/tlsmgr: No such file or directory May 22 16:14:17 server postfix/smtp[20685]: warning: connect to private/tlsmgr: No such file or directory May 22 16:14:17 server postfix/smtp[20685]: warning: problem talking to server private/tlsmgr: No such file or directory May 22 16:14:17 server postfix/smtp[20685]: warning: no entropy for TLS key generation: disabling TLS support May 22 16:14:17 server postfix/smtp[20685]: 0FDAD2DF0A: to=<[email protected]>, relay=mx01.mail.bellsouth.net[205.152.58.33], delay=1, status=bounced (host mx01.mail.bellsouth.net[205.152.58.33] said: 550 [B][COLOR="Red"]Sender address is missing a domain[/COLOR][/B] (in reply to MAIL FROM command)) Your sender address is wwwrun, but it should be something like [email protected]. What's in /etc/postfix/main.cf?
Here is the mail.cf file due to size I removed most of the #COMMENTS# on instructions: Code: # # POSTFIX STILL WORKS AFTER EVERY CHANGE. # SOFT BOUNCE # #soft_bounce = no # LOCAL PATHNAME INFORMATION queue_directory = /var/spool/postfix # The command_directory parameter specifies the location of all # postXXX commands. # command_directory = /usr/sbin # The daemon_directory parameter specifies the location of all Postfix # daemon programs (i.e. programs listed in the master.cf file). This # directory must be owned by root. # daemon_directory = /usr/lib/postfix # QUEUE AND PROCESS OWNERSHIP # mail_owner = postfix # The default_privs parameter specifies the default rights used by # the local delivery agent for delivery to external file or command. # These rights are used in the absence of a recipient user context. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. # #default_privs = nobody # INTERNET HOST AND DOMAIN NAMES # #myhostname = host.domain.tld #myhostname = virtual.domain.tld # #mydomain = domain.tld # SENDING MAIL # #myorigin = $myhostname #myorigin = $mydomain # RECEIVING MAIL # #inet_interfaces = all #inet_interfaces = $myhostname #inet_interfaces = $myhostname, localhost # #proxy_interfaces = #proxy_interfaces = 1.2.3.4 # ##mydestination = $myhostname, localhost.$mydomain, localhost ##mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain ##mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, # mail.$mydomain, www.$mydomain, ftp.$mydomain # REJECTING MAIL FOR UNKNOWN LOCAL USERS # #local_recipient_maps = unix:passwd.byname $alias_maps #local_recipient_maps = proxy:unix:passwd.byname $alias_maps #local_recipient_maps = # unknown_local_recipient_reject_code = 550 # TRUST AND RELAY CONTROL # #mynetworks_style = class #mynetworks_style = subnet #mynetworks_style = host # #mynetworks = 168.100.189.0/28, 127.0.0.0/8 #mynetworks = $config_directory/mynetworks #mynetworks = hash:/etc/postfix/network_table # #relay_domains = $#mydestination # INTERNET OR INTRANET # #relayhost = $mydomain #relayhost = [gateway.my.domain] #relayhost = [mailserver.isp.tld] #relayhost = uucphost #relayhost = [an.ip.add.ress] # REJECTING UNKNOWN RELAY USERS # # #relay_recipient_maps = hash:/etc/postfix/relay_recipients # INPUT RATE CONTROL # # #in_flow_delay = 1s # ADDRESS REWRITING # # ADDRESS REDIRECTION (VIRTUAL DOMAIN) # # The VIRTUAL_README document gives information about the many forms # of domain hosting that Postfix supports. # "USER HAS MOVED" BOUNCE MESSAGES # # See the discussion in the ADDRESS_REWRITING_README document. # TRANSPORT MAP # # See the discussion in the ADDRESS_REWRITING_README document. # ALIAS DATABASE # # #alias_maps = dbm:/etc/aliases #alias_maps = hash:/etc/aliases #alias_maps = hash:/etc/aliases, nis:mail.aliases #alias_maps = netinfo:/aliases # The alias_database parameter specifies the alias database(s) that # are built with "newaliases" or "sendmail -bi". This is a separate # configuration parameter, because alias_maps (see above) may specify # tables that are not necessarily all under control by Postfix. # #alias_database = dbm:/etc/aliases #alias_database = dbm:/etc/mail/aliases #alias_database = hash:/etc/aliases #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases # ADDRESS EXTENSIONS (e.g., user+foo) # # #recipient_delimiter = + # DELIVERY TO MAILBOX # # #home_mailbox = Mailbox #home_mailbox = Maildir/ # The mail_spool_directory parameter specifies the directory where # UNIX-style mailboxes are kept. The default setting depends on the # system type. # #mail_spool_directory = /var/mail #mail_spool_directory = /var/spool/mail # #mailbox_command = /some/where/procmail #mailbox_command = /some/where/procmail -a "$EXTENSION" # #mailbox_transport = lmtp:unix:/file/name #mailbox_transport = cyrus # #fallback_transport = lmtp:unix:/file/name #fallback_transport = cyrus #fallback_transport = # #luser_relay = [email protected] #luser_relay = [email protected] #luser_relay = admin+$local # JUNK MAIL CONTROLS # # #header_checks = regexp:/etc/postfix/header_checks # FAST ETRN SERVICE # # #fast_flush_domains = $relay_domains # SHOW SOFTWARE VERSION OR NOT # # #smtpd_banner = $myhostname ESMTP $mail_name #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) # PARALLEL DELIVERY TO THE SAME DESTINATION # #local_destination_concurrency_limit = 2 #default_destination_concurrency_limit = 20 # DEBUGGING CONTROL # # debug_peer_level = 2 # #debug_peer_list = 127.0.0.1 #debug_peer_list = some.domain # debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 # If you can't use X, use this to capture the call stack when a # daemon crashes. The result is in a file in the configuration # directory, and is named after the process name and the process ID. # # debugger_command = # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont; # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1 # >$config_directory/$process_name.$process_id.log & sleep 5 # # Another possibility is to run gdb under a detached screen session. # To attach to the screen sesssion, su root and run "screen -r # <id_string>" where <id_string> uniquely matches one of the detached # sessions (from "screen -list"). # # debugger_command = # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen # -dmS $process_name gdb $daemon_directory/$process_name # $process_id & sleep 1 # INSTALL-TIME CONFIGURATION INFORMATION # sendmail_path = /usr/sbin/sendmail # newaliases_path: The full pathname of the Postfix newaliases command. # This is the Sendmail-compatible command to build alias databases. # newaliases_path = /usr/bin/newaliases # mailq_path: The full pathname of the Postfix mailq command. This # is the Sendmail-compatible mail queue listing command. # mailq_path = /usr/bin/mailq # setgid_group: The group for mail submission and queue management # commands. This must be a group name with a numerical group ID that # is not shared with other accounts, not even with the Postfix account. # setgid_group = maildrop # html_directory: The location of the Postfix HTML documentation. # html_directory = /usr/share/doc/packages/postfix/html # manpage_directory: The location of the Postfix on-line manual pages. # manpage_directory = /usr/share/man # sample_directory: The location of the Postfix sample configuration files. # This parameter is obsolete as of Postfix 2.1. # sample_directory = /usr/share/doc/packages/postfix/samples # readme_directory: The location of the Postfix README files. # readme_directory = /usr/share/doc/packages/postfix/README_FILES inet_protocols = all biff = no mail_spool_directory = /var/mail canonical_maps = hash:/etc/postfix/canonical #virtual_maps = hash:/etc/postfix/virtual relocated_maps = hash:/etc/postfix/relocated transport_maps = hash:/etc/postfix/transport sender_canonical_maps = hash:/etc/postfix/sender_canonical masquerade_exceptions = root masquerade_classes = envelope_sender, header_sender, header_recipient myhostname = $mydomain program_directory = /usr/lib/postfix inet_interfaces = all masquerade_domains = #mydestination = $myhostname, localhost.$mydomain defer_transports = disable_dns_lookups = no relayhost = mailbox_command = mailbox_transport = smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = strict_rfc821_envelopes = no # smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains smtpd_recipient_restrictions = reject_invalid_hostname, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client relays.ordb.org, reject_rbl_client opm.blitzed.org, reject_rbl_client list.dsbl.org, reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client cbl.abuseat.org, permit smtp_sasl_auth_enable = no smtpd_sasl_auth_enable = yes smtpd_use_tls = yes smtp_use_tls = yes alias_maps = hash:/etc/aliases mailbox_size_limit = 0 message_size_limit = 10240000 mydomain = oneillpcs.com smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names append_at_myorigin = no append_dot_mydomain = no
These two lines cause your problem: Code: append_at_myorigin = no append_dot_mydomain = no Please comment them out and restart Postfix.
Falko, As always YOU ROCK!!! Thanks, those two lines commented out got that script to start email to yahoo!!! Until next time, (hopefully not soon) have a drink on me!