Problems with mails

Discussion in 'Installation/Configuration' started by Mole, May 12, 2008.

  1. Mole

    Mole New Member

    Hello!
    Finally I've normally installed ispconfig.
    I have created 4 sites - they works normally (also the wordpress based one).
    I created e-mail users, for exemple, [email protected].

    When I send from webmail (Squiremail, Rouncube) for testing, then recieve mail from [email protected]. Of course, when I want to send to [email protected], I got error mail:
    <[email protected]>: host mail.virtualdomain.lv[myserverIP] said:
    554<[email protected]>: recipient address rejected: Relay access denied (in reply to RCPT TO command)

    Code:
    myserver:/ # postconf -n
    alias_maps = hash:/etc/aliases
    biff = no
    broken_sasl_auth_clients = yes
    canonical_maps = hash:/etc/postfix/canonical
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/lib/postfix
    debug_peer_level = 2
    defer_transports =
    disable_dns_lookups = no
    disable_mime_output_conversion = no
    html_directory = /usr/share/doc/packages/postfix/html
    inet_interfaces = all
    inet_protocols = all
    mail_owner = postfix
    mail_spool_directory = /var/mail
    mailbox_command =
    mailbox_size_limit = 0
    mailbox_transport =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions = root
    message_size_limit = 10240000
    mydestination = /etc/postfix/local-host-names
    mydomain = mydomain.lv
    myhostname = myserver.$mydomain
    mynetworks_style = subnet
    newaliases_path = /usr/bin/newaliases
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/packages/postfix/README_FILES
    relayhost =
    relocated_maps = hash:/etc/postfix/relocated
    sample_directory = /usr/share/doc/packages/postfix/samples
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    sendmail_path = /usr/sbin/sendmail
    setgid_group = maildrop
    smtp_sasl_auth_enable = no
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    smtpd_client_restrictions =
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    strict_8bitmime = no
    strict_rfc821_envelopes = no
    tls_random_source = dev:/dev/urandom
    transport_maps = hash:/etc/postfix/transport
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains = hash:/etc/postfix/virtual
    
    Code:
    myserver:/etc/postfix # edit main.cf
    mynetworks_style = subnet
    disable_dns_lookups = no
    relayhost =
    mailbox_command =
    mailbox_transport =
    strict_8bitmime = no
    disable_mime_output_conversion = no
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions =
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    strict_rfc821_envelopes = no
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    smtp_use_tls = yes
    alias_maps = hash:/etc/aliases
    mailbox_size_limit = 0
    message_size_limit = 10240000
    mydomain = ardit.lv
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
    
    Code:
    myserver: /etc/postfix # edit mail.cf
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the Postfix master(5) manual page.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       n       -       -       smtpd
    #submission inet n      -       n       -       -       smtpd
    #	-o smtpd_etrn_restrictions=reject
    #	-o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps    inet  n       -       n       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
    #submission   inet    n       -       n       -       -       smtpd
    #  -o smtpd_etrn_restrictions=reject
    #  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
    #628      inet  n       -       n       -       -       qmqpd
    pickup    fifo  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       n       1000?   1       tlsmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       n       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       n       -       -       smtp
    	-o fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    #localhost:10025 inet	n	-	n	-	-	smtpd -o content_filter=
    scache	  unix	-	-	n	-	1	scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    cyrus	  unix	-	n	n	-	-	pipe
      user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    uucp	  unix	-	n	n	-	-	pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    procmail  unix  -       n       n       -       -       pipe
      flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
    
    Code:
    myserver: /etc/postfix # edit virtuserable
    ###################################
    #
    # ISPConfig virtusertable Configuration File
    #         Version 1.0
    #
    ###################################
    [...]
    www.virtualdomain.lv    VIRTUALDOMAIN
    [email protected]    info
    [...]
    virtualdomain.lv    VIRTUALDOMAIN
    [email protected]    info
    [...]
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    ~
    
    Code:
    myserver:/ # telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    220 myserver.mydomain.lv ESMTP Postfix
    ehlo localhost
    250-myserver.mydomain.lv
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH PLAIN LOGIN
    250-AUTH=PLAIN LOGIN
    250 8BITMIME
    quit
    221 Bye
    Connection closed by foreign host.
    arditwbsrv:/etc #
    
    
    What can be the problem?

    Thank You!

    POP3 and SMTP server is online (as it is said in ISP Server Status -> Services).

    I have not installed courier-imap and courier-authlib because SUSE SLES 10.0 do not have such packages! I have cyrus-imap, fetchmail, popt, qpopper. I'm using postfix (not sendmail)!
     
    Last edited: May 12, 2008
  2. catdude

    catdude ISPConfig Developer ISPConfig Developer

    > mydestination = /etc/postfix/local-host-names

    Is virtualdomain.lv in /etc/postfix/local_host_names?
     
  3. Mole

    Mole New Member

    No:
    Code:
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    myserver.mydomain.lv
    localhost.myserver.mydomain.lv
    localhost.mydomain.lv
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    ~
    ~
    
    Should it be there? Then why ispconfig do not put it in?
     
  4. catdude

    catdude ISPConfig Developer ISPConfig Developer

    If virtualdomain.lv was created through the ISPConfig interface, then it should be there. Anyone have any suggestions as to why it might not be? I don't believe I've seen this behavior before myself.
     
  5. Mole

    Mole New Member

    it means, that for every site I've created (virtual domain, let's say, virtualdomain.lv, virtualdomain1.lv...virtualdomainx.lv), they should be in this file? Main domain is as You se - mydomain.lv, server = myserver.
     
  6. catdude

    catdude ISPConfig Developer ISPConfig Developer

    Let's say that your primary domain is, for example, mydomain.com. Let's also say that you have used the ISPConfig interface to create the domains custdomain1.com, secondcust.net, and mythirdcust.org.

    Near the top of local-host-names you ought to see something like:
    localhost
    mydomain.com
    localhost.localdomain
    (possibly some other alternate names for your local host)
    custdomain1.com
    secondcust.net
    mythirdcust.org

    If you don't have those entries, I'm not sure what would be wrong. Perhaps Till or Falko can suggest where to look for the source of this problem.
     
  7. Mole

    Mole New Member

    it seems that it can be something wrong with ispconfig (I'm using v.2.2.23). Right now I discover that I can not allow MySQL DB to any site, ispconfig display's such error: You cannot assign MySQL databases to this website.

    I'm using Suse SLES 10.1 64bit. I'm not using Novel Apparmor, SUEXEC for Apache (also in ispconfig SUEXEC is disabled) neither.
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    Please make sure that you allow enough mysql databases in the reseller settings and the website settings.
     
  9. Mole

    Mole New Member

    Thanks Till, it works - missed up allow Resseller create MySQL DB! ;-)

    But error with e-mails remains...? ;-/
     
  10. Mole

    Mole New Member

    What can be the problem, that can not sent/receive e-mails from may e-mail users, defined in ispconfig?
    Why in /etc/postfix/local-host-names there is only mywebserver and localhost, not other virtualdomains, as people said - they should be there?

    in /home/admispconfig/ispconfig/lib/config.inc.php is defined:
    Code:
    $go_info["server"]["postfix_config"] = 2; // 1 = SENDMAIL-STYLE, 2 = POSTFIX-STYLE
     
  11. falko

    falko Super Moderator ISPConfig Developer

    Any errors in your mail log?
    What's in /etc/postfix/main.cf, /etc/postfix/local-host-names, and /etc/postfix/virtusertable?
    What's the output of
    Code:
    ls -la /root/ispconfig
    ?
     
  12. Mole

    Mole New Member

    mail.err log
    Code:
    May 12 00:12:55 arditwbsrv postfix/postfix-script: fatal: usage: postfix start (or stop, reload, abort, flush, check, set-permissions, upgrade-configuration)
    May 12 00:55:28 arditwbsrv freshclam[3564]: getpatch: Can't download daily-7093.cdiff from database.clamav.net
    May 12 12:55:40 arditwbsrv postfix/postalias[26928]: fatal: usage: postalias [-Nfinoprsvw] [-c config_dir] [-d key] [-q key] [map_type:]file...
    May 12 12:55:50 arditwbsrv postfix/postmap[26931]: fatal: usage: postmap [-Nfinoprsvw] [-c config_dir] [-d key] [-q key] [map_type:]file...
    May 12 12:56:28 arditwbsrv freshclam[3564]: getpatch: Can't download daily-7096.cdiff from database.clamav.net
    May 12 16:56:59 arditwbsrv freshclam[3564]: getpatch: Can't download daily-7099.cdiff from database.clamav.net
    May 12 16:56:59 arditwbsrv freshclam[3564]: getpatch: Can't download daily-7100.cdiff from database.clamav.net
    May 12 16:56:59 arditwbsrv freshclam[3564]: getpatch: Can't download daily-7101.cdiff from database.clamav.net
    May 12 16:57:29 arditwbsrv freshclam[3564]: getpatch: Can't download daily-7102.cdiff from database.clamav.net
    
    Code:
    myserver:/ # ls -la /root/ispconfig/
    total 108
    drwxr-xr-x  9 root root  4096 2008-05-13 15:19 .
    drwx------ 10 root root  4096 2008-05-13 15:30 ..
    -rwxr-xr-x  1 root root 42016 2008-05-08 05:27 cronolog
    -rwxr-xr-x  1 root root  9673 2008-05-08 05:27 cronosplit
    drwxr-xr-x 12 root root  4096 2008-05-08 05:15 httpd
    drwxr-xr-x 15 root root  4096 2008-05-08 05:27 isp
    -rw-r--r--  1 root root     8 2008-05-13 15:19 .old_path_httpd_root
    drwxr-xr-x  6 root root  4096 2008-05-08 05:13 openssl
    drwxr-xr-x  6 root root  4096 2008-05-13 14:15 php
    drwxr-xr-x  4 root root  4096 2008-05-08 05:27 scripts
    drwxr-xr-x  4 root root  4096 2008-05-08 05:27 standard_cgis
    drwxr-xr-x  2 root root  4096 2008-05-08 05:27 sv
    -rwx------  1 root root  9389 2008-05-08 05:27 uninstall
    
    Other info are in my 1st post! ;)
     
    Last edited: May 13, 2008
  13. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/local-host-names? What's the output of
    Code:
    ls -la /etc/postfix/
    ?
     
  14. Mole

    Mole New Member

    Code:
    myserver:/ # ls -la /etc/postfix/
    total 388
    drwxr-xr-x  3 root root  4096 2008-05-13 15:29 .
    drwxr-xr-x 78 root root  8192 2008-05-13 23:59 ..
    -rw-r--r--  1 root root 15647 2007-05-04 14:31 access
    -rw-r--r--  1 root root 12288 2008-05-07 22:33 access.db
    -rw-r--r--  1 root root 10947 2007-05-04 14:31 canonical
    -rw-r--r--  1 root root 12288 2008-05-07 22:33 canonical.db
    -rw-r--r--  1 root root   449 2007-05-04 14:31 dynamicmaps.cf
    -rw-r--r--  1 root root  9622 2007-05-04 14:31 generic
    -rw-r--r--  1 root root 16393 2007-05-04 14:31 header_checks
    -rw-r--r--  1 root root 11942 2007-05-04 14:31 LICENSE
    -rw-r--r--  1 root root   289 2008-05-13 15:19 local-host-names
    -rw-r--r--  1 root root   290 2008-05-13 15:19 local-host-names~
    -rw-r--r--  1 root root 27927 2008-05-12 12:56 main.cf
    -rw-r--r--  1 root root   122 2007-05-04 14:31 main.cf.default
    -rw-r--r--  1 root root 27817 2008-05-08 05:27 main.cf.orig
    -rw-r--r--  1 root root 27793 2008-05-08 04:56 main.cf.SuSEconfig
    -rw-r--r--  1 root root   922 2007-05-04 14:31 makedefs.out
    -rw-r--r--  1 root root  3912 2008-05-08 04:53 master.cf
    -rw-r--r--  1 root root  3913 2008-05-08 04:56 master.cf.SuSEconfig
    -rw-r--r--  1 root root  2255 2007-05-04 14:31 openssl_postfix.conf.in
    -rw-r--r--  1 root root 14561 2007-05-04 14:31 postfix-files
    -rwxr-xr-x  1 root root  6366 2007-05-04 14:31 postfix-script
    -rwxr-xr-x  1 root root 22018 2007-05-04 14:31 post-install
    -rw-------  1 root root  1024 2008-05-14 17:18 prng_exch
    -rw-r--r--  1 root root   199 2007-05-04 14:31 relay_ccerts
    -rw-r--r--  1 root root 12288 2008-05-07 22:33 relay_ccerts.db
    -rw-r--r--  1 root root  6523 2007-05-04 14:31 relocated
    -rw-r--r--  1 root root 12288 2008-05-07 22:33 relocated.db
    -rw-------  1 root root   172 2007-05-04 14:31 sasl_passwd
    -rw-------  1 root root 12288 2008-05-07 22:33 sasl_passwd.db
    -rw-r--r--  1 root root   412 2007-05-04 14:31 sender_canonical
    -rw-r--r--  1 root root 12288 2008-05-07 22:33 sender_canonical.db
    drwxr-xr-x  2 root root  4096 2008-05-08 04:52 ssl
    -rw-r--r--  1 root root  1629 2007-05-04 14:31 TLS_LICENSE
    -rw-r--r--  1 root root 11033 2007-05-04 14:31 transport
    -rw-r--r--  1 root root 12288 2008-05-07 22:33 transport.db
    -rw-r--r--  1 root root 11732 2007-05-04 14:31 virtual
    -rw-r--r--  1 root root 12288 2008-05-07 22:33 virtual.db
    -rw-r--r--  1 root root  1033 2008-05-13 15:19 virtusertable
    -rw-r--r--  1 root root  1033 2008-05-13 15:19 virtusertable~
    -rw-r--r--  1 root root 12288 2008-05-13 15:19 virtusertable.db
    
    Code:
    myserver: /# edit /etc/postfix/local-host-names
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    myserver.mydomain.lv
    localhost.myserver.mydomain.lv
    localhost.mydomain.lv
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    ~
    ~
    
    I have no virtualdomain.lv, othervirtualdomain.lv listed here :eek:
     
  15. Mole

    Mole New Member

    what are steps:
    1.create client;
    2.create site;
    3.create user & email?

    Is it right?

    Then create account (in Ms Outlook, for example) -> email: [email protected], pop3 server: mail.virtualdomain.lv (or mydomain.lv or server IP or mail.mydomain,.lv), username:info, password (appropriate password). Thats all...?

    Or there are more steps?
     
  16. falko

    falko Super Moderator ISPConfig Developer

    Yes, that's right. Make sure you use the correct username in Outlook (something like web1_info, unless you've disabled the user prefix in ISPConfig).
     
  17. Mole

    Mole New Member

    Yes, I removed user prefix web, so - Client Login data username ir, for example, username1.
    In Site management I have 1 user/e-mails: info @virtualdomain.lv, username as in Client Login data - username1.

    In Roundcube webmail I can login as username1 + password (info@virtualdomain,lv and with [email protected]). In Squiremail I can login with username1 and password + [email protected], but not with [email protected]. In Telaen webmail I can login: [email protected] and with [email protected], except username1.

    In Outlook I use username1 and password. Outlook says, that it alright. But I can not sent to [email protected]. But, when I sent from any of webmail to other mail, I receive mail from [email protected]

    What I'm doing wrong? What I want - to sent emails from [email protected] (and when receive, that I can see Receive from: [email protected]) and that I can receive any mail to this e-mail ([email protected]).
     
  18. falko

    falko Super Moderator ISPConfig Developer

    Can you take a look at the mail log and try to send an email? What do you see in the mail log then?
     
  19. Mole

    Mole New Member

    Sent from and to [email protected] - nothing (except error downloading Clamav DB) in mail.err, mail.warn, mail.ispconfigsave.
    But there is no e-mail in [email protected] and no mail inSentTo_other_mail inbox...
    Why there is no entries for virtualdomain.lv in /etc/postfix/local-host-names?
     
  20. Mole

    Mole New Member

    What have to be in DNS Manager? Or it is not mandatory. Is it right: Master slave:
    [​IMG]
     

Share This Page