Unable to receive mail (ISPConfig 3)

Discussion in 'Installation/Configuration' started by onastvar, May 4, 2010.

  1. onastvar

    onastvar Member

    Unable to receive e-mail (SquirrelMail) also e-mail message does not return back to sender. However, I can send e-mail without problem.

    I've got errors/debugs from ISPConfig3 Log

    Error: Possible security violation when deleting the maildir:
    Debug: Possible security violation when deleting the maildir:

    I'm running
    The Perfect Server - CentOS 5.4 x86 [ISPConfig 3]

    Any ideas how to fix this problem?

    Thanks
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the error messages from the mail log.
     
  3. onastvar

    onastvar Member

    Here's the info from mail logs - thank you

    Mail Log

    Code:
    May 5 05:05:01 designer postfix/smtpd[25389]: connect from localhost.localdomain[127.0.0.1]
    May 5 05:05:01 designer postfix/smtpd[25389]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    May 5 05:05:01 designer postfix/smtpd[25389]: disconnect from localhost.localdomain[127.0.0.1]
    May 5 05:10:01 designer pop3d: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:10:01 designer pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    May 5 05:10:01 designer imapd: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:10:01 designer imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    May 5 05:10:01 designer postfix/smtpd[25602]: connect from localhost.localdomain[127.0.0.1]
    May 5 05:10:01 designer postfix/smtpd[25602]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    May 5 05:10:01 designer postfix/smtpd[25602]: disconnect from localhost.localdomain[127.0.0.1]
    Mail Warn-Log

    Code:
    May 5 05:18:38 designer imapd: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:18:38 designer imapd: LOGIN, [email protected],  ip=[::ffff:127.0.0.1], port=[38158], protocol=IMAP
    May 5 05:18:38 designer imapd: LOGOUT, [email protected],  ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
    May 5 05:18:38 designer imapd: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:18:38 designer imapd: LOGIN, [email protected],  ip=[::ffff:127.0.0.1], port=[38159], protocol=IMAP
    May 5 05:18:38 designer imapd: LOGOUT, [email protected], ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
    May 5 05:20:02 designer pop3d: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:20:02 designer pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    May 5 05:20:02 designer imapd: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:20:02 designer imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Mail Error-Log
    Code:
    May 5 05:18:38 designer imapd: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:18:38 designer imapd: LOGIN, [email protected],
    ip=[::ffff:127.0.0.1], port=[38158], protocol=IMAP
    May 5 05:18:38 designer imapd: LOGOUT, [email protected], ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
    May 5 05:18:38 designer imapd: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:18:38 designer imapd: LOGIN, [email protected],
    ip=[::ffff:127.0.0.1], port=[38159], protocol=IMAP
    May 5 05:18:38 designer imapd: LOGOUT, [email protected],
    ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
    May 5 05:20:02 designer pop3d: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:20:02 designer pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    May 5 05:20:02 designer imapd: Connection, ip=[::ffff:127.0.0.1]
    May 5 05:20:02 designer imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0

    Also, I try to send email from my gmail, here's the email that returned (1 day later) to my gmail account

    This is an automatically generated Delivery Status Notification

    THIS IS A WARNING MESSAGE ONLY.

    YOU DO NOT NEED TO RESEND YOUR MESSAGE.

    Delivery to the following recipient has been delayed:

    [email protected]

    Message will be retried for 2 more day(s)

    Technical details of temporary failure:
    The recipient server did not accept our requests to connect. Learn more at http://mail.google.com/support/bin/answer.py?answer=7720
    [mail.mydomain.net. (10): Connection refused]
     
    Last edited: May 5, 2010
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    There are no errors in your logs and the message from gmail indicates that the email is sent to a server that does not accept mail. But accoring to your logs, your server accepts mail. So most likely the mx record for your domain does not point to your mailserver or you runa firewall or router that blocks traffic on port 25.
     
  5. onastvar

    onastvar Member

    Thanks very much for your reply.

    I do have a MX record in my DNS looks like this

    MX mydomain.net. mail.mydomain.net. 10


    I have another server running perfect server centos 5.3 with ISPConfig 2 plugged into the same router, firewall is disabled for my static IPs I can send & receive email from any domain.

    Would you have any other suggestions what to check?

    ------------------
    Perfect Server CentOS 5.4 with ISPConfig3
     
  6. falko

    falko Super Moderator ISPConfig Developer

    Do you have an A record for mail.mydomain.net that points to the correct server?


    Do you have more than one public IP?
     
  7. onastvar

    onastvar Member

    I think so, see attached screen shot of my DNS records. Am I missing anything?

    Yes.

    Perfect Server CentOS 5.3 with ISPConfig2 has 1 public IP (xx.xx.145.50)
    Perfect Server CentOS 5.4 with ISPConfig3 has another public IP (xx.xx.145.49)

    *green marks on screen shot are replacing mydomain.net.

    Thank you very much for your assistance.
     

    Attached Files:

  8. falko

    falko Super Moderator ISPConfig Developer

    Is it possible that your ISP blocks port 25 on the xx.xx.145.49 IP?
     
  9. onastvar

    onastvar Member

    I just called my ISP and they aren't blocking any ports. My router has firewall disabled. How could I check firewall settings on my "The Perfect Server - CentOS 5.4 x86 [ISPConfig 3]". Do these Firewall setting look OK?

    iptables -L command returns this

    Code:
    Chain INPUT (policy ACCEPT)
    target     prot opt source               destination
    
    Chain FORWARD (policy ACCEPT)
    target     prot opt source               destination
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination
    
    netstat -tulpn | less command returns this

    Code:
    Active Internet connections (only servers)
    Proto Recv-Q Send-Q Local Address               Foreign Address             State       PID/Program name
    tcp        0      0 127.0.0.1:10024             0.0.0.0:*                   LISTEN      3907/amavisd (maste
    tcp        0      0 0.0.0.0:3306                0.0.0.0:*                   LISTEN      2127/mysqld
    tcp        0      0 127.0.0.1:3310              0.0.0.0:*                   LISTEN      2039/clamd
    tcp        0      0 0.0.0.0:111                 0.0.0.0:*                   LISTEN      1638/portmap
    tcp        0      0 0.0.0.0:1009                0.0.0.0:*                   LISTEN      1675/rpc.statd
    tcp        0      0 xx.xxx.145.49:53            0.0.0.0:*                   LISTEN      7851/mydns
    tcp        0      0 127.0.0.1:53                0.0.0.0:*                   LISTEN      7851/mydns
    tcp        0      0 0.0.0.0:21                  0.0.0.0:*                   LISTEN      2277/pure-ftpd (SER
    tcp        0      0 127.0.0.1:631               0.0.0.0:*                   LISTEN      2009/cupsd
    tcp        0      0 127.0.0.1:25                0.0.0.0:*                   LISTEN      3749/master
    tcp        0      0 :::993                      :::*                        LISTEN      15915/couriertcpd
    tcp        0      0 :::995                      :::*                        LISTEN      15927/couriertcpd
    tcp        0      0 :::110                      :::*                        LISTEN      15921/couriertcpd
    tcp        0      0 :::143                      :::*                        LISTEN      15908/couriertcpd
    tcp        0      0 :::8080                     :::*                        LISTEN      515/httpd
    tcp        0      0 :::80                       :::*                        LISTEN      515/httpd
    tcp        0      0 :::8081                     :::*                        LISTEN      515/httpd
    tcp        0      0 ::1:53                      :::*                        LISTEN      7851/mydns
    tcp        0      0 :::21                       :::*                        LISTEN      2277/pure-ftpd (SER
    tcp        0      0 :::22                       :::*                        LISTEN      1983/sshd
    tcp        0      0 :::443                      :::*                        LISTEN      515/httpd
    udp        0      0 0.0.0.0:43550               0.0.0.0:*                               2412/avahi-daemon:
    udp        0      0 xx.xxx145.49:53            0.0.0.0:*                               7851/mydns
    udp        0      0 127.0.0.1:53                0.0.0.0:*                               7851/mydns
    udp        0      0 0.0.0.0:5353                0.0.0.0:*                               2412/avahi-daemon:
    udp        0      0 0.0.0.0:1003                0.0.0.0:*                               1675/rpc.statd
    udp        0      0 0.0.0.0:1006                0.0.0.0:*                               1675/rpc.statd
    udp        0      0 0.0.0.0:111                 0.0.0.0:*                               1638/portmap
    udp        0      0 0.0.0.0:631                 0.0.0.0:*                               2009/cupsd
    udp        0      0 ::1:53                      :::*                                    7851/mydns
    udp        0      0 :::37975                    :::*                                    2412/avahi-daemon:
    udp        0      0 :::5353                     :::*                                    2412/avahi-daemon:
    

    Thanks
     
    Last edited: May 7, 2010
  10. falko

    falko Super Moderator ISPConfig Developer

    Ok, here's the problem:
    Code:
    tcp        0      0 [COLOR="Red"]127.0.0.1[/COLOR]:25                0.0.0.0:*                   LISTEN      3749/master
    Postfix is listening on localhost only. Please run
    Code:
    postconf -e 'inet_interfaces = all'
    /etc/init.d/postfix restart
     
  11. onastvar

    onastvar Member

    I wonder if I missed above part when following steps to setup "The Perfect Server - CentOS 5.4 x86 [ISPConfig 3]"

    I ran command below and it looks like my issue "(10): Connection refused" is fixed
    Code:
    postconf -e 'inet_interfaces = all'
    /etc/init.d/postfix restart
    Right now, I am getting another error message when trying to send from my gmail.

    Code:
    Technical details of permanent failure:
    Google tried to deliver your message, but it was rejected 
    by the recipient domain. We recommend contacting the 
    other email provider for further information about the cause 
    of this error. The error that the other server returned was: 
    554 554 5.7.1 <[email protected]>:
    Relay access denied (state 14).
    here's my postconf -n

    Code:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mydestination = mail.mydomain.net, localhost.$mydomain, localhost
    newaliases_path = /usr/bin/newaliases.postfix
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    unknown_local_recipient_reject_code = 550
    Would you know how to fix "554 554 5.7.1 - Relay access denied"?

    Thanks for your help.
     
    Last edited: May 8, 2010
  12. falko

    falko Super Moderator ISPConfig Developer

    Any errors in your mail log?
     
  13. onastvar

    onastvar Member

    Here's the latest from Mail Log, any ideas?

    Code:
    May 9 05:48:13 designer imapd: LOGIN, 
    [email protected], ip=[::ffff:127.0.0.1], 
    port=[60885], protocol=IMAPMay 9 05:48:13 designer 
    imapd: LOGOUT, [email protected], 
    ip=[::ffff:127.0.0.1], headers=0, body=0, 
    rcvd=87, sent=391, time=0
    May 9 05:49:55 designer postfix/smtpd[14624]: 
    connect from mail-wy0-f171.google.com[74.125.82.171]
    May 9 05:49:56 designer postfix/smtpd[14624]: 
    NOQUEUE: reject: RCPT from mail-wy0-f171.google.com
    [74.125.82.171]: 550 5.1.1 : Recipient address 
    rejected: User unknown in local recipient table; 
    from= to= proto=ESMTP helo=
    May 9 05:49:56 designer postfix/smtpd[14624]: 
    disconnect from mail-wy0-f171.google.com
    [74.125.82.171]
     
  14. onastvar

    onastvar Member

    I'm still getting "Delivery to the following recipient failed permanently"

    Code:
    [B]550 5.1.1 : Recipient address 
    rejected: User unknown in local recipient table; [/B]
    
    Any suggestions how to troubleshoot above issue?

    Thanks.
     
  15. falko

    falko Super Moderator ISPConfig Developer

    Does the MX record for your domain point to the correct server? You can check that by running
    Code:
    dig mx yourdomain.com
     
  16. onastvar

    onastvar Member

    I ran dig mx mydomain.net and my result I believe is correct, because when I run the same command on my other server with ISPConfig 2 it returns same result.

    Code:
    [root@designer ~]# dig mx mydomain.net
    
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5_4.2 <<>> mx mydomain.net
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 52161
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;mydomain.net.              IN      MX
    
    ;; ANSWER SECTION:
    mydomain.net.       86400   IN      MX      10 mail.mydomain.net.
    
    ;; Query time: 34 msec
    ;; SERVER: 12.12.12.130#53(12.12.12.130)
    ;; WHEN: Fri May 14 03:39:55 2010
    ;; MSG SIZE  rcvd: 55
    
    Does anybody know what else to check for error:

    Code:
    550 5.1.1 : Recipient address 
    rejected: User unknown in local recipient table; 
    Thanks!
     
  17. falko

    falko Super Moderator ISPConfig Developer

    And does mail.mydomain.net point to the correct IP? What's the output of
    Code:
    dig mail.mydomain.net
    ?
     
  18. onastvar

    onastvar Member

    Thanks Falko. Yes, mail.mydomain.net does point to my server ip address

    Code:
    [root@designer sites-enabled]# dig mail.mydomain.net
    
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5_4.2 <<>>
    mail.mydomain.net
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 23100
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;mail.mydomain.net.                  IN      A
    
    ;; ANSWER SECTION:
    mail.mydomain.net.        86400   IN      A       XX.XX.145.49
    
    ;; Query time: 68 msec
    ;; SERVER: 68.87.72.130#53(68.87.72.130)
    ;; WHEN: Sat May 15 15:42:19 2010
    ;; MSG SIZE  rcvd: 55
    Do you have any other suggestions?

    Thanks.
     
  19. falko

    falko Super Moderator ISPConfig Developer

    Ok, then this means that the email account isn't existent on the server. Did you create it in ISPConfig?
     
  20. onastvar

    onastvar Member

    Hi Falko, Thanks for your response.

    Yes, I did create email in ISPConfig. I tried again, I deleted that email & domain and recreated again in ISPConfig.

    In ISPConfig3 to create an email account, I clicked on E-mail tab (on the top) then:

    1) I clicked on Domain (from left menu)

    a) Add new Domain
    b) I entered domain name (mydomain.net)
    c) Save

    2) Click on Email Mailbox (from left menu)

    a) Add new Mailbox
    b) Entered Realname
    c) info-x for Alias change in drop down to mydomain.net
    d) entered password
    e) spamfilter (not enabled)
    f) enable receiving (cheked)
    g) Save

    Does this sound correct on creating email account in ISPConfig3?

    How can I check my account exists? I think my account exists, since I can send email from that account to my gmail account using squirrelmail, however when I send message from my gmail account to [email protected] I still get the following:

    Code:
    The error that the other server returned was: 
    550 550 5.1.1 <[email protected]>: Recipient 
    address rejected: User unknown in local recipient
    table (state 14).
    Would anyone know what else should be checked?

    Thank you,
    Onastvar
     

Share This Page