Postfix / DNS Problem

Discussion in 'Installation/Configuration' started by sonoffett, May 15, 2006.

  1. sonoffett

    sonoffett New Member

    Hey guys,

    So I installed ubuntu and ISPConfig by following the how2forge guide and didn't run into any troubles. I am not sure if I set up my DNS entries though. I registered a domain at godaddy and edited the DNS entries so that NS1.xxx.com and NS2.xxx.com would both point to my server which is running two static ips, eth0 and eth0:0. I then registered another domain (yyy.com) and pointed it's name servers to NS1.xxx.com and NS2.xxx.com. I also added the site to my ISP config and when I go to yyy.com or www.yyy.com it correctly redirects.

    Where I run into trouble is when trying to setup my email client at home to point to my mail server. It sucessfully logs into my mailserver but whenever I try to send a message it says "Relay access denied." If I go through the /webmail/ I can sucessfully send emails out fine, however when I try to email [email protected] from my gmail I get the following error:

    This leads me to believe that maybe I forgot to change the hostname from "server1.example.com" somewhere but I've checked all the obvious places and it's updated.

    main.cf

    local-host-names

    hostname -f
    ns1.xxx.com

    virtusertable
    dig mx yyy.com
    Is it possible that I incorrectly did the mx record for the godaddy domain xxx.com?

    dig mx xxx.com
    are my MX records incorrect? If so, how do I correctly configure them for yyy.com in ISPConfig, or for godaddy DNS xxx.com?

    Thanks for the help guys.
     
  2. sonoffett

    sonoffett New Member

    Also, when I email [email protected] I get no error but nothing shows up in the webmails inbox. I also never changed the mysql hostname from server1.example.com, could it be that? How would I change that?
     
  3. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/hosts and /etc/hostname?
    Can you post your real domain names here?
     
  4. sonoffett

    sonoffett New Member

    Yeah, thank you for responding Falko.

    xxx.com = fluidnetworking.net
    yyy.com = silicondawn.com

    I reinstalled postfix and sasld with the correct hostname and now I don't recieve any errors when emailing to both my addresses from gmail, however they still don't show up in my inbox.

    In webmail I can email my gmail no problem, but I can't recieve email from the gmail or outside. I can recieve and send email between the two ([email protected] and [email protected]) without any problems.

    In mozilla thunderbird I can send and recieve emails between the two ([email protected] and [email protected]) without any problems, but if I check "use secure authentication" I get "Mail server does not support authentication" and when I send email to an outside address from Thunderbird I get "Relay access denied".

    Maybe sasld?

    hostname
    hosts
    Once again, thank you very much Falko for your quick response and willingness to help the community.
     
  5. falko

    falko Super Moderator ISPConfig Developer

    Which POP3 daemon do you use? Make sure Postfix delivers to the correct mailbox (mbox <-> Maildir).
     
  6. sonoffett

    sonoffett New Member

    Sorry about the late response...

    I reconfigured the DNS servers and now everything works properly through the mail client (thunderbird), including TLS and SSL. However, if I check "use secure authentication" I get "mail server does not support secure authentication" and also my webmail doesn't show messages from outside addresses. (Could this be a maildir problem?)

    postfix/main.cf

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = ns1.fluidnetworking.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = /etc/postfix/local-host-names
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smptd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtpd_use_tls = yes
    smtp_use_tls = yes
    smtp_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtp_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtp_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtp_tls_loglevel = 1
    smtp_tls_recieve_header = yes
    smtp_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    smtp_tls_note_starttls_offer = yes
    home_mailbox = Maildir/
    mailbox_command = procmail -a "$EXTENSION"
    
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    
    

    Thank you so much for your help.
     
  7. falko

    falko Super Moderator ISPConfig Developer

    Can you run
    Code:
    telnet localhost 25
    and then issue
    Code:
    ehlo localhost
    ?
    What's the output?
     
  8. sonoffett

    sonoffett New Member

    Code:
    telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    220 ns1.fluidnetworking.net ESMTP Postfix (Ubuntu)
    ehlo localhost
    250-ns1.fluidnetworking.net
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    quit
    221 Bye
    Connection closed by foreign host.
    
    
    Is "Use Secure Authentication" even necessary when I'm using SSL? What exactly is it for?

    Once again, you're commitment to the community is outstanding. Thank you.
     
    Last edited: May 22, 2006
  9. falko

    falko Super Moderator ISPConfig Developer

    The output is ok, your server can speak TLS.
    No, you don't need "Use secure authentication."
    You must tell you email client to use TLS (if you want to use TLS, of course).
     
  10. sonoffett

    sonoffett New Member

    Thank you very much Falko!

    My one last question is how do I fix the webmail? I can send all I want but my inbox is always empty; it never recieves anything. Email client works perfectly with TLS, POP3 and SSL.
     
  11. falko

    falko Super Moderator ISPConfig Developer

    You receive emails with your email client, but not with webmail?
    Do you use POP3 or POP3s in your email client?
    Any error messages in webmail or your mail log?
     
  12. Mix

    Mix New Member

    I'v got the same problem. Postfix doesn't deliver mails to user mailboxes, just leaves them in /var/spool/mail/ any idea for fixing this ?

    My main.cf:

    Code:
    readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
    sample_directory = /usr/share/doc/postfix-2.1.5/samples
    html_directory = /usr/share/doc/postfix-2.1.5/html
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    command_directory = /usr/sbin
    manpage_directory = /usr/share/man
    daemon_directory = /usr/lib/postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    queue_directory = /var/spool/postfix
    mail_owner = postfix
    
    # User configurable parameters
    
    inet_interfaces = all
    mynetworks_style = host
    delay_warning_time = 4h
    smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) (Mandrakelinux)
    unknown_local_recipient_reject_code = 450
    smtp-filter_destination_concurrency_limit = 2
    lmtp-filter_destination_concurrency_limit = 2
    smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2
    recipient_delimiter = +
    owner_request_special = no
    alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    mydomain = ninet-co.net
    myhostname = dns2.$mydomain
    mydestination = /etc/postfix/local-host-names, localhost.ninet-co.net
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
     
  13. falko

    falko Super Moderator ISPConfig Developer

    If you want emails to be delivered to Maildir, run this:
    Code:
    postconf -e 'home_mailbox = Maildir/'
    postconf -e 'mailbox_command ='
    /etc/init.d/postfix restart
     
  14. Mix

    Mix New Member

    New main.cf:


    Code:
    # These are only the parameters changed from a default install
    # see /etc/postfix/main.cf.dist for a commented, fuller version of this file.
    
    # These are changed by postfix install script
    readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
    sample_directory = /usr/share/doc/postfix-2.1.5/samples
    html_directory = /usr/share/doc/postfix-2.1.5/html
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    command_directory = /usr/sbin
    manpage_directory = /usr/share/man
    daemon_directory = /usr/lib/postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    queue_directory = /var/spool/postfix
    mail_owner = postfix
    
    # User configurable parameters
    
    inet_interfaces = all
    mynetworks_style = host
    delay_warning_time = 4h
    smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) (Mandrakelinux)
    unknown_local_recipient_reject_code = 450
    smtp-filter_destination_concurrency_limit = 2
    lmtp-filter_destination_concurrency_limit = 2
    smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2
    recipient_delimiter = +
    owner_request_special = no
    alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    mydomain = ninet-co.net
    myhostname = dns2.$mydomain
    mydestination = /etc/postfix/local-host-names, localhost.ninet-co.net
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    mailbox_command =
    
    
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    But it still keeps mail in spool. I'v got no idea what to do.
     
  15. falko

    falko Super Moderator ISPConfig Developer

    Are you using ISPConfig? Have you enabled Maildir under Management -> Server -> Settings -> Email?
     

Share This Page