Webmail Relay Error

Discussion in 'General' started by palkat, Apr 17, 2006.

  1. palkat

    palkat New Member

    Here is a new issue that poped up today.
    I get this when sending email any one that is not on my ispconfig server, IE: hotmail, aol, local isp's, etc....
    ---
    It was not possible to send this e-mail

    SMTP Error: Recipient not accepted. Verify your relay rules

    « Back
    ---
    I always email to hotmail with no issues till today..any advice? I get this on any hotmail address or other domains in general.
     
    Last edited: Apr 17, 2006
  2. Hans

    Hans Moderator ISPConfig Developer

    Do you have this only with webmail or also with your pop3 e-mailclient?
    Did you change your /etc/postfix/main.cf file?
    Please check it and if you need to change it, restart postfix!

    Maybe it is possible that your server is blacklisted due an open relay.
    (I do not hope so)

    You can check if you have an open relay at:
    http://www.abuse.net/relay.html


    Hans
     
  3. palkat

    palkat New Member

    It is also doing it in my pop3/e-mail client software of outlook and mac mail on my mac. so it is not just web mail.

    I have not made any changes to my main.cf sense i built this system, and that was months ago where as this problem just started.

    I did reboot my router and it all kicked in with one exception..so my router was causing 95% of it.

    now the remaining problem is i can use my pop3/outlook mail program using my ispconfig server smtp server to send to HOTMAIL and i get it. BUT when i use the web mail to send to HOTMAIL hot mail never gets it. (note: aol and others get my web mail but not hotmail)

    here is a copy of the mail log after i sent a message in WEBMAIL to my HOTMAIL account (still yet to get the message in hotmail)

    ---
    Apr 17 17:01:22 server pop3d: Connection, ip=[::ffff:127.0.0.1]
    Apr 17 17:01:22 server pop3d: LOGIN, user=one***.com_****, ip=[::ffff:127.0.0.1]
    Apr 17 17:01:22 server pop3d: LOGOUT, user=one***.com_****, ip=[::ffff:127.0.0.1], top=0, retr=0, time=0
    Apr 17 17:01:35 server postfix/smtpd[8386]: connect from localhost[127.0.0.1]
    Apr 17 17:01:35 server postfix/smtpd[8386]: A1C6034128: client=localhost[127.0.0.1]
    Apr 17 17:01:35 server postfix/cleanup[8428]: A1C6034128: message-id=<20060417230135.A1C6034128@one****.com>
    Apr 17 17:01:35 server postfix/qmgr[6053]: A1C6034128: from=<****@one****.com>, size=740, nrcpt=1 (queue active)
    Apr 17 17:01:35 server postfix/smtpd[8386]: disconnect from localhost[127.0.0.1]
    Apr 17 17:01:35 server pop3d: Connection, ip=[::ffff:127.0.0.1]
    Apr 17 17:01:35 server postfix/smtp[8429]: warning: connect to private/tlsmgr: No such file or directory
    Apr 17 17:01:35 server pop3d: LOGIN, user=one***.com_****, ip=[::ffff:127.0.0.1]
    Apr 17 17:01:35 server pop3d: LOGOUT, user=one***.com_****, ip=[::ffff:127.0.0.1], top=0, retr=0, time=0
    Apr 17 17:01:36 server postfix/smtp[8429]: warning: connect to private/tlsmgr: No such file or directory
    Apr 17 17:01:36 server postfix/smtp[8429]: warning: problem talking to server private/tlsmgr: No such file or directory
    Apr 17 17:01:36 server postfix/smtp[8429]: warning: no entropy for TLS key generation: disabling TLS support
    Apr 17 17:01:37 server postfix/smtp[8429]: A1C6034128: to=<*****@hotmail.com>, relay=mx3.hotmail.com[65.54.245.72], delay=2, status=sent (250 <20060417230135.A1C6034128@one*****.com> Queued mail for delivery)
    Apr 17 17:01:37 server postfix/qmgr[6053]: A1C6034128: removed
    Apr 17 17:01:39 server pop3d: Connection, ip=[::ffff:68.35.83.14]

    ---
     
    Last edited: Apr 18, 2006
  4. Hans

    Hans Moderator ISPConfig Developer

    To be honest with you,

    Normally i do not use Hotmail, but i wanted to check wat was happening...
    I did a test and i discovered that when i send an e-mail to hotmail, it will never reach the mailbox...
    I guess we need a little help here.


    Hans
     
    Last edited: Apr 18, 2006
  5. falko

    falko Super Moderator ISPConfig Developer

    Please ask Hotmail why they are blocking emails that originate directly from localhost. Maybe it's because of missing SPF records or PTR records or some other stupid spam rule... :(
     
  6. Hans

    Hans Moderator ISPConfig Developer

    Yes we should do that.

    In The Netherlands a lot of people can only send e-mail using the SMTP-server of their Internet Service Provider.
    Otherwise they will have always a Relay error.
    Reason for this is an ANTI-SPAM policy.

    My instruction to my clients:
    Use the POP3-server at my server and use your own SMTP-server.

    Maybe this is NOT a sulution for the problem, but it is a practical one.

    Hans
     
  7. palkat

    palkat New Member

    Done...now wait and hear their pre-recorded lame answer that is way off beat.

    in the meantime Falko, is there a way to trick the webmail in ISPConfig to get the messages through being as the messages DO GO THROUGH when i use the ispconfig servers SMTP via Outlook?
     
  8. palkat

    palkat New Member

    Okay I found something out...I can get mail in hotmail when i address to multiple people in a field like to or cc but ONLY as long as the hotmail address is not last and here is why.

    I found in AOL mail & hotmail looking at the headers of message's sent from my ISPConfig's webmail that it is putting quotes and @domain.com added to the end of the last email address in the address field.

    here is an example of one that i got in hotmail because the hotmail address was not the last address:

    ---

    From : Shane O'Neill <shane@*******.com>
    Reply-To : "Shane O'Neill" <shane@*******.com>
    Sent : Tuesday, April 18, 2006 5:13 AM
    TO: *****@hotmail.com, "*****@aim.com"@on****cs.com
    Subject : webmail sent tuesday! test 2
    ---

    If you notice in bold it puts in quotes and adds my servers domain to the last address.
    What is causing this???
     
  9. falko

    falko Super Moderator ISPConfig Developer

    You can relay through another mail server: http://www.howtoforge.com/forums/showpost.php?p=1594&postcount=18

    What are the values of append_at_myorigin and append_dot_mydomain in /etc/postfix/main.cf? Do you have something like
    Code:
    canonical_maps = hash:/etc/postfix/canonical
    in /etc/postfix/main.cf?
     
  10. palkat

    palkat New Member

    I do not have append_at_myorigin or append_dot_mydomain
    in my /etc/postfix/main.cf


    Yes i have this exactly.


    here is my main.cf:
    ---
    readme_directory = /usr/share/doc/packages/postfix/README_FILES
    inet_protocols = all
    biff = no
    mail_spool_directory = /var/mail
    canonical_maps = hash:/etc/postfix/canonical
    #virtual_maps = hash:/etc/postfix/virtual
    relocated_maps = hash:/etc/postfix/relocated
    transport_maps = hash:/etc/postfix/transport
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    masquerade_exceptions = root
    masquerade_classes = envelope_sender, header_sender, header_recipient
    myhostname = $mydomain
    program_directory = /usr/lib/postfix
    inet_interfaces = all
    masquerade_domains =
    #mydestination = $myhostname, localhost.$mydomain
    defer_transports =
    disable_dns_lookups = no
    relayhost =
    mailbox_command =
    mailbox_transport =
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions =
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    strict_rfc821_envelopes = no
    # smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtpd_recipient_restrictions =
    reject_invalid_hostname,
    reject_unknown_recipient_domain,
    reject_unauth_pipelining,
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination,
    reject_rbl_client relays.ordb.org,
    reject_rbl_client opm.blitzed.org,
    reject_rbl_client list.dsbl.org,
    reject_rbl_client sbl.spamhaus.org,
    reject_rbl_client blackholes.easynet.nl,
    reject_rbl_client cbl.abuseat.org,
    permit
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    smtp_use_tls = yes
    alias_maps = hash:/etc/aliases
    mailbox_size_limit = 0
    message_size_limit = 10240000
    mydomain = oneillpcs.com
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names
     
  11. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/canonical and /etc/postfix/sender_canonical?

    What's the output of
    Code:
    postconf -d | grep append
    ?
     
  12. palkat

    palkat New Member

    Results for: postconf -d | grep append
    Code:
       append_at_myorigin = yes
       append_dot_mydomain = yes
    
    contents of /etc/postfix/sender_canonical:

    Code:
    # The sender_canonical_maps parameter specifies optional address
    # mapping lookup tables for envelope and header SENDER addresses.
    #
    # For example, you want to rewrite the SENDER address [email protected]
    # to [email protected], while still being able to send mail to the
    # RECIPIENT address [email protected].
    # See man 5 canonical,  /etc/postfix/canonical or
    # /etc/postfix/sample-canonical.cf for more details 
    contents of /etc/postfix/canonical
    Code:
    # CANONICAL(5)                                                      CANONICAL(5)
    # 
    # NAME
    #        canonical - Postfix canonical table format
    # 
    # SYNOPSIS
    #        postmap /etc/postfix/canonical
    # 
    #        postmap -q "string" /etc/postfix/canonical
    # 
    #        postmap -q - /etc/postfix/canonical <inputfile
    # 
    # DESCRIPTION
    #        full description removed for these forums
    #
    # 
    # TABLE FORMAT
    #        The input format for the postmap(1) command is as follows:
    # 
    #        pattern result
    #               When  pattern matches a mail address, replace it by
    #               the corresponding result.
    # 
    #        blank lines and comments
    #               Empty lines and whitespace-only lines are  ignored,
    #               as  are  lines whose first non-whitespace character
    #               is a `#'.
    # 
    #        multi-line text
    #               A logical line starts with non-whitespace  text.  A
    #               line  that starts with whitespace continues a logi-
    #               cal line.
    # 
    # TABLE SEARCH ORDER
    #        With lookups from indexed files such as DB or DBM, or from
    #        networked  tables  such  as NIS, LDAP or SQL, patterns are
    #        tried in the order as listed below:
    # 
    #        user@domain address
    #               Replace user@domain by address. This form  has  the
    #               highest precedence.
    # 
    #               This  is  useful  to clean up addresses produced by
    #               legacy mail systems.  It can also be used  to  pro-
    #               duce  Firstname.Lastname  style  addresses, but see
    #               below for a simpler solution.
    # 
    #        user address
    #               Replace user@site by address when site is equal  to
    #               $myorigin,  when  site is listed in $mydestination,
    #               or  when  it  is  listed  in  $inet_interfaces   or
    #               $proxy_interfaces.
    # 
    #               This  form  is  useful for replacing login names by
    #               Firstname.Lastname.
    # 
    #        @domain address
    #               Replace other addresses in domain by address.  This
    #               form has the lowest precedence.
    # 
    # RESULT ADDRESS REWRITING
    #        The lookup result is subject to address rewriting:
    # 
    #        o      When  the  result  has  the  form @otherdomain, the
    #               result becomes the same user in otherdomain.
    # 
    #        o      When "append_at_myorigin=yes", append  "@$myorigin"
    #               to addresses without "@domain".
    # 
    #        o      When "append_dot_mydomain=yes", append ".$mydomain"
    #               to addresses without ".domain".
    # 
    # ADDRESS EXTENSION
    #        When a mail address localpart contains the optional recip-
    #        ient  delimiter  (e.g., user+foo@domain), the lookup order
    #        becomes: user+foo@domain, user@domain, user+foo, user, and
    #        @domain.
    # 
    #        The   propagate_unmatched_extensions   parameter  controls
    #        whether an unmatched address extension  (+foo)  is  propa-
    #        gated to the result of table lookup.
    # 
    # REGULAR EXPRESSION TABLES
    #        This  section  describes how the table lookups change when
    #        the table is given in the form of regular expressions. For
    #        a  description  of regular expression lookup table syntax,
    #        see regexp_table(5) or pcre_table(5).
    # 
    #        Each pattern is a regular expression that  is  applied  to
    #        the entire address being looked up. Thus, user@domain mail
    #        addresses are not broken up into their  user  and  @domain
    #        constituent parts, nor is user+foo broken up into user and
    #        foo.
    # 
    #        Patterns are applied in the order as specified in the  ta-
    #        ble,  until  a  pattern  is  found that matches the search
    #        string.
    # 
    #        Results are the same as with indexed  file  lookups,  with
    #        the  additional feature that parenthesized substrings from
    #        the pattern can be interpolated as $1, $2 and so on.
    # 
    # TCP-BASED TABLES
    #        This section describes how the table lookups  change  when
    #        lookups are directed to a TCP-based server. For a descrip-
    #        tion of the TCP client/server lookup protocol, see tcp_ta-
    #        ble(5).  This feature is not available up to and including
    #        Postfix version 2.2.
    # 
    #        Each lookup operation uses the entire address once.  Thus,
    #        user@domain  mail  addresses  are not broken up into their
    #        user and @domain constituent parts, nor is user+foo broken
    #        up into user and foo.
    # 
    #        Results are the same as with indexed file lookups.
    # 
    # BUGS
    #        The  table format does not understand quoting conventions.
    # 
    # CONFIGURATION PARAMETERS
    #        The following main.cf parameters are especially  relevant.
    #        The  text  below  provides  only  a parameter summary. See
    #        postconf(5) for more details including examples.
    # 
    #        canonical_classes
    #               What addresses are  subject  to  canonical  address
    #               mapping.
    # 
    #        canonical_maps
    #               List of canonical mapping tables.
    # 
    #        recipient_canonical_maps
    #               Address  mapping  lookup  table  for  envelope  and
    #               header recipient addresses.
    # 
    #        sender_canonical_maps
    #               Address  mapping  lookup  table  for  envelope  and
    #               header sender addresses.
    # 
    #        propagate_unmatched_extensions
    #               A  list  of  address rewriting or forwarding mecha-
    #               nisms that propagate an address extension from  the
    #               original  address  to  the result.  Specify zero or
    #               more  of  canonical,   virtual,   alias,   forward,
    #               include, or generic.
    # 
    #        Other parameters of interest:
    # 
    #        inet_interfaces
    #               The  network  interface  addresses that this system
    #               receives mail on.  You need to stop and start Post-
    #               fix when this parameter changes.
    # 
    #        local_header_rewrite_clients
    #               Rewrite message header addresses in mail from these
    #               clients and update incomplete  addresses  with  the
    #               domain name in $myorigin or $mydomain; either don't
    #               rewrite message headers from other clients at  all,
    #               or  rewrite  message  headers and update incomplete
    #               addresses  with  the  domain   specified   in   the
    #               remote_header_rewrite_domain parameter.
    # 
    #        proxy_interfaces
    #               Other interfaces that this machine receives mail on
    #               by way of a proxy agent or network address transla-
    #               tor.
    # 
    #        masquerade_classes
    #               List  of  address  classes subject to masquerading:
    #               zero or more of  envelope_sender,  envelope_recipi-
    #               ent, header_sender, header_recipient.
    # 
    #        masquerade_domains
    #               List  of  domains  that hide their subdomain struc-
    #               ture.
    # 
    #        masquerade_exceptions
    #               List of user names that are not subject to  address
    #               masquerading.
    # 
    #        mydestination
    #               List  of  domains  that  this mail system considers
    #               local.
    # 
    #        myorigin
    #               The domain that is appended to locally-posted mail.
    # 
    #        owner_request_special
    #               Give special treatment to owner-xxx and xxx-request
    #               addresses.
    # 
    #        remote_header_rewrite_domain
    #               Don't rewrite message headers from  remote  clients
    #               at all when this parameter is empty; otherwise, re-
    #               write message  headers  and  append  the  specified
    #               domain name to incomplete addresses.
    # 
    # SEE ALSO
    #        cleanup(8), canonicalize and enqueue mail
    #        postmap(1), Postfix lookup table manager
    #        postconf(5), configuration parameters
    #        virtual(5), virtual aliasing
    # 
    # README FILES
    #        Use  "postconf  readme_directory" or "postconf html_direc-
    #        tory" to locate this information.
    #        DATABASE_README, Postfix lookup table overview
    #        ADDRESS_REWRITING_README, address rewriting guide
    # 
    # LICENSE
    #        The Secure Mailer license must be  distributed  with  this
    #        software.
    # 
    # AUTHOR(S)
    #        Wietse Venema
    #        IBM T.J. Watson Research
    #        P.O. Box 704
    #        Yorktown Heights, NY 10598, USA
    # 
    #                                                                   CANONICAL(5)
     
    
    
     
  13. edge

    edge Active Member Moderator

    re: Hotmail

    Two things with Hotmail and making it work.

    (1) To even make it into Hotmail, you will need a SPF record for the DNS / Domain.

    If this is setup correct your email will endup in the users Bulk Mail folder!

    (2) To get the emails from your domain into the users Hotmail inbox, you will need to contact the MSN / Hotmail postmaster with all the info asked here: http://advertising.msn.com/adproducts/email_bulkdupe

    Once the postmaster is happy, they will 'white list' your domain.

    Edge.
    PS. It's the same problem for Yahoo email addresses.
     
    Last edited: Apr 20, 2006
  14. palkat

    palkat New Member

    THanks edge, but my problem with hotmail is the extra domain info being tagged at the end of the last email address addressed to.

    IE: TO: *****@hotmail.com, "*****@aim.com"@on****cs.com

    above shows a message address format that will go to HOTMAIL because the hotmail address is ok. but if the hotmail address was the only address or the last address my server is adding the extra domain.com to the end of a vaild email address causing it not to get to hotmail.

    Awaiting to see what falko might think is causing this....
     
  15. falko

    falko Super Moderator ISPConfig Developer

    Please try this:
    Code:
    postconf -e 'append_at_myorigin = no'
    postconf -e 'append_dot_mydomain = no'
    /etc/init.d/postfix restart
     
  16. palkat

    palkat New Member

    Falko,
    I did those commands and then went into webmail sent a message TO: my aim and CC: my hotmail. THe message went to my hotmail just fine then!!! so then i tried a second message just to my hotmail and NOTHING.

    so now it looks like it is no longer putting the @domain.com at the end of the last email address in a field so that is fixed but my webmail is still not going through 100% to hotmail. but all my POP/OUTLOOK mail sending to hotmail using my ISPConfig smtp server DO go through.

    Here is a copy of my mail log unedited...this log first shows a message sent UN-SUCCESSFULLY to my hotmail then it shows a 2nd message TO: my AIM and HOTMAIL. My AIM got it great but still nothing in my hotmial.

    (I leave you these 3 code sets in hopes you see something causing this...i compared the last two and they looked idential to me but only one delievered) THANKS!

    Code:
    Apr 22 10:00:38 server postfix/smtpd[27612]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:00:39 server postfix/smtpd[27612]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:00:39 server postfix/smtpd[27612]: warning: problem talking to server private/tlsmgr: No such file or directory
    Apr 22 10:00:39 server postfix/smtpd[27612]: warning: no entropy for TLS key generation: disabling TLS support
    Apr 22 10:00:39 server postfix/smtpd[27612]: connect from localhost[127.0.0.1]
    Apr 22 10:00:39 server postfix/smtpd[27612]: B74BF34624: client=localhost[127.0.0.1]
    Apr 22 10:00:39 server postfix/cleanup[27399]: B74BF34624: message-id=<[email protected]>
    Apr 22 10:00:39 server postfix/qmgr[27374]: B74BF34624: from=<[email protected]>, size=737, nrcpt=1 (queue active)
    Apr 22 10:00:39 server postfix/smtp[27614]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:00:39 server postfix/smtpd[27612]: disconnect from localhost[127.0.0.1]
    Apr 22 10:00:39 server pop3d: Connection, ip=[::ffff:127.0.0.1]
    Apr 22 10:00:39 server pop3d: LOGIN, user=oneillpcs.com_shane, ip=[::ffff:127.0.0.1]
    Apr 22 10:00:40 server pop3d: LOGOUT, user=oneillpcs.com_shane, ip=[::ffff:127.0.0.1], top=0, retr=0, time=1
    Apr 22 10:00:40 server postfix/smtp[27614]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:00:40 server postfix/smtp[27614]: warning: problem talking to server private/tlsmgr: No such file or directory
    Apr 22 10:00:40 server postfix/smtp[27614]: warning: no entropy for TLS key generation: disabling TLS support
    Apr 22 10:00:41 server postfix/smtp[27614]: B74BF34624: to=<[email protected]>, relay=mx1.hotmail.com[65.54.244.8], delay=2, status=sent (250  <[email protected]> Queued mail for delivery)
    Apr 22 10:00:41 server postfix/qmgr[27374]: B74BF34624: removed
    Apr 22 10:01:29 server postfix/smtpd[27612]: connect from localhost[127.0.0.1]
    Apr 22 10:01:29 server postfix/smtpd[27612]: DB06F31D2C: client=localhost[127.0.0.1]
    Apr 22 10:01:29 server postfix/cleanup[27399]: DB06F31D2C: message-id=<[email protected]>
    Apr 22 10:01:29 server postfix/qmgr[27374]: DB06F31D2C: from=<[email protected]>, size=723, nrcpt=2 (queue active)
    Apr 22 10:01:29 server postfix/smtpd[27612]: disconnect from localhost[127.0.0.1]
    Apr 22 10:01:29 server pop3d: Connection, ip=[::ffff:127.0.0.1]
    Apr 22 10:01:30 server postfix/smtp[27642]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:01:30 server pop3d: LOGIN, user=oneillpcs.com_shane, ip=[::ffff:127.0.0.1]
    Apr 22 10:01:30 server pop3d: LOGOUT, user=oneillpcs.com_shane, ip=[::ffff:127.0.0.1], top=0, retr=0, time=0
    Apr 22 10:01:30 server postfix/smtp[27614]: DB06F31D2C: to=<[email protected]>, relay=mailin-04.mx.aol.com[205.188.159.217], delay=1, status=sent (250 OK)
    Apr 22 10:01:31 server postfix/smtp[27642]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:01:31 server postfix/smtp[27642]: warning: problem talking to server private/tlsmgr: No such file or directory
    Apr 22 10:01:31 server postfix/smtp[27642]: warning: no entropy for TLS key generation: disabling TLS support
    
    here is part of the log of a message sent from outlook that got to hotmail:
    Code:
    Apr 22 10:07:26 server postfix/anvil[27685]: statistics: max connection rate 1/60s for (smtp:85.221.136.254) at Apr 22 10:03:43
    Apr 22 10:07:26 server postfix/anvil[27685]: statistics: max connection count 1 for (smtp:85.221.136.254) at Apr 22 10:03:43
    Apr 22 10:07:26 server postfix/anvil[27685]: statistics: max cache size 1 at Apr 22 10:03:43
    Apr 22 10:07:37 server postfix/smtpd[27764]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:07:38 server postfix/smtpd[27764]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:07:38 server postfix/smtpd[27764]: warning: problem talking to server private/tlsmgr: No such file or directory
    Apr 22 10:07:38 server postfix/smtpd[27764]: warning: no entropy for TLS key generation: disabling TLS support
    Apr 22 10:07:38 server postfix/smtpd[27764]: connect from unknown[192.168.1.1]
    Apr 22 10:07:38 server postfix/smtpd[27764]: B614F3289A: client=unknown[192.168.1.1]
    Apr 22 10:07:42 server postfix/smtpd[27764]: 5ABF33289A: client=unknown[192.168.1.1]
    Apr 22 10:07:42 server postfix/cleanup[27767]: 5ABF33289A: message-id=<001e01c66626$e331f410$6401a8c0@skeletor>
    Apr 22 10:07:42 server postfix/qmgr[27374]: 5ABF33289A: from=<[email protected]>, size=1335, nrcpt=1 (queue active)
    Apr 22 10:07:42 server postfix/smtp[27768]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:07:42 server postfix/smtpd[27764]: disconnect from unknown[192.168.1.1]
    Apr 22 10:07:43 server postfix/smtp[27768]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:07:43 server postfix/smtp[27768]: warning: problem talking to server private/tlsmgr: No such file or directory
    Apr 22 10:07:43 server postfix/smtp[27768]: warning: no entropy for TLS key generation: disabling TLS support
    Apr 22 10:08:13 server postfix/smtp[27768]: connect to mx4.hotmail.com[65.54.190.179]: Connection timed out (port 25)
    
    Here is the log from a WEBMAIL message sent to hotmail that never got there:
    Code:
    Apr 22 10:08:36 server postfix/smtpd[27764]: connect from localhost[127.0.0.1]
    Apr 22 10:08:36 server postfix/smtpd[27764]: 3D72F33381: client=localhost[127.0.0.1]
    Apr 22 10:08:36 server postfix/cleanup[27767]: 3D72F33381: message-id=<[email protected]>
    Apr 22 10:08:36 server postfix/qmgr[27374]: 3D72F33381: from=<[email protected]>, size=730, nrcpt=1 (queue active)
    Apr 22 10:08:36 server postfix/smtpd[27764]: disconnect from localhost[127.0.0.1]
    Apr 22 10:08:36 server pop3d: Connection, ip=[::ffff:127.0.0.1]
    Apr 22 10:08:36 server postfix/smtp[27784]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:08:36 server pop3d: LOGIN, user=cryptchat.com_overlord, ip=[::ffff:127.0.0.1]
    Apr 22 10:08:36 server pop3d: LOGOUT, user=cryptchat.com_overlord, ip=[::ffff:127.0.0.1], top=0, retr=0, time=0
    Apr 22 10:08:37 server postfix/smtp[27784]: warning: connect to private/tlsmgr: No such file or directory
    Apr 22 10:08:37 server postfix/smtp[27784]: warning: problem talking to server private/tlsmgr: No such file or directory
    Apr 22 10:08:37 server postfix/smtp[27784]: warning: no entropy for TLS key generation: disabling TLS support
    Apr 22 10:08:43 server postfix/smtp[27768]: connect to mx3.hotmail.com[64.4.50.179]: Connection timed out (port 25)
    Apr 22 10:08:47 server pop3d: Connection, ip=[::ffff:192.168.1.1]
    
     
    Last edited: Apr 22, 2006
  17. palkat

    palkat New Member

    Found something else out today.

    • If i FORWARD a email to Hotmail it goes through right away.
    • In fact i sent a message to hotmail that just containted ">" on six lines (one > perline) and that went through.
    • But if i create a message of a couple of sentences it did not go through.
    • I created a message copying and pasting the header info from another message and that went through.
    • I created a message copying and pasting a one paragraph story from MSN and that did not go through.

    This almost seems like there is something on my webmail server that is filtering what goes through to MSN via web mail. Would that be a safe asumption?
     
  18. falko

    falko Super Moderator ISPConfig Developer

    Have you reported this to Hotmail? Maybe thier support can help.
     

Share This Page