LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 10-05-2010, 03:46 AM   #1
domentarion
LQ Newbie
 
Registered: Oct 2010
Posts: 10

Rep: Reputation: 0
Cant receive mail ISPconfig 3


Hello,

I have a problem with the mailserver that i have. I uses a tutorial to install a Fedora 13 ISPconfig server. But the problem that i have is that i can't receive mail at the user that i made.

Here is my postconf :
Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
inet_protocols = all
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mime_header_checks = regexp:/etc/postfix/mime_header_checks
mydestination = s01.domentarion.com, localhost, localhost.localdomain
mynetworks = 127.0.0.0/8 [::1]/128
nested_header_checks = regexp:/etc/postfix/nested_header_checks
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
readme_directory = /usr/share/doc/postfix-2.7.0/README_FILES
receive_override_options = no_address_mappings
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
relayhost = smtp.ziggo.nl
sample_directory = /usr/share/doc/postfix-2.7.0/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_security_level = may
smtpd_use_tls = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000
Here are my dns records at my hosting ISP:
Code:
@ 	MX 	10 	mail.domentarion.com. 		
@ 	MX 	10 	s01.domentarion.com. 		
s01 	A 		83.81.172.108 		
mail 	A 		83.81.172.108 		
ns2 	A 		83.81.172.108 		
ns1 	A 		83.81.172.108 		
@ 	A 		83.81.172.108 		
* 	CNAME 		@
this is the logfile but still no strange things i think
Code:
Oct  5 12:40:01 s01 postfix/smtpd[10619]: disconnect from localhost[::1]
Oct  5 12:40:26 s01 clamd.amavisd[1280]: SelfCheck: Database status OK.
Oct  5 12:45:01 s01 dovecot: pop3-login: Disconnected (no auth attempts): rip=::1, lip=::1, secured
Oct  5 12:45:01 s01 dovecot: imap-login: Disconnected (no auth attempts): rip=::1, lip=::1, secured
 
Old 10-05-2010, 09:17 PM   #2
jamrock
Member
 
Registered: Jan 2003
Location: Kingston, Jamaica
Posts: 444

Rep: Reputation: 41
Are you able to send mail to your users?

Does Postfix create the user mailbox and put the mail there?
 
Old 10-06-2010, 01:43 AM   #3
domentarion
LQ Newbie
 
Registered: Oct 2010
Posts: 10

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by jamrock View Post
Are you able to send mail to your users?

Does Postfix create the user mailbox and put the mail there?
Yes i can send email to other mail account at my server.
 
Old 10-06-2010, 06:54 AM   #4
jamrock
Member
 
Registered: Jan 2003
Location: Kingston, Jamaica
Posts: 444

Rep: Reputation: 41
If you can see the mail in the users' mailboxes, Postfix is working properly. Postfix manages the delivery of the mail. It is a MTA or mail transfer agent.

What application are you using to manage the pulling of the mail to the users' mail client? You will need an application such as Dovecot. Dovecot is a POP3/IMAP server application.

If Postfix is working properly you should see log entries saying that the mail was delivered.
 
Old 10-06-2010, 06:57 AM   #5
domentarion
LQ Newbie
 
Registered: Oct 2010
Posts: 10

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by jamrock View Post
If you can see the mail in the users' mailboxes, Postfix is working properly. Postfix manages the delivery of the mail. It is a MTA or mail transfer agent.

What application are you using to manage the pulling of the mail to the users' mail client? You will need an application such as Dovecot. Dovecot is a POP3/IMAP server application.

If Postfix is working properly you should see log entries saying that the mail was delivered.
I use Dovecot , i can read the mail with squierelmail if i send internal mails.
 
Old 10-06-2010, 08:23 AM   #6
jamrock
Member
 
Registered: Jan 2003
Location: Kingston, Jamaica
Posts: 444

Rep: Reputation: 41
Quote:
Originally Posted by domentarion View Post
I use Dovecot , i can read the mail with squierelmail if i send internal mails.
I don't understand. If you can send mail and you can read mail, what is the difficulty you are facing?
 
Old 10-06-2010, 08:31 AM   #7
domentarion
LQ Newbie
 
Registered: Oct 2010
Posts: 10

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by jamrock View Post
I don't understand. If you can send mail and you can read mail, what is the difficulty you are facing?
What i mean is that i can send internal email. Also i can send a email to a external email account.

Only if i create a email account (example) test@domentarion.com and i send a email to this account with a external mail account it never arrives at my test account
 
Old 10-06-2010, 10:11 AM   #8
jamrock
Member
 
Registered: Jan 2003
Location: Kingston, Jamaica
Posts: 444

Rep: Reputation: 41
So you are saying that you can receive mail from internal mail addresses but you cannot receive mail from external email addresses.

Does the external email address receive an error message?

When you receive mail from internal email addresses you will see the process detailed in the logs. Do you see any messages to suggest that Postfix is even seeing an attempt to send it mail from the external mail address?
 
Old 10-06-2010, 03:47 PM   #9
domentarion
LQ Newbie
 
Registered: Oct 2010
Posts: 10

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by jamrock View Post
So you are saying that you can receive mail from internal mail addresses but you cannot receive mail from external email addresses.

Does the external email address receive an error message?

When you receive mail from internal email addresses you will see the process detailed in the logs. Do you see any messages to suggest that Postfix is even seeing an attempt to send it mail from the external mail address?
No i don't get any error message at my client.. it actually say "message send successful".

I check the maillogs again but still there is no error there...
 
Old 10-06-2010, 08:28 PM   #10
jamrock
Member
 
Registered: Jan 2003
Location: Kingston, Jamaica
Posts: 444

Rep: Reputation: 41
Okay then...

Your MX records appear to be set up properly. I used the following to test them.

http://technet.microsoft.com/en-us/l...CHG.65%29.aspx

Where is the mail server located? Is it on your LAN or is it located at a hosting service?

What i.p. address appears when you type ifconfig on the server?

Last edited by jamrock; 10-06-2010 at 08:30 PM.
 
Old 10-09-2010, 04:16 PM   #11
domentarion
LQ Newbie
 
Registered: Oct 2010
Posts: 10

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by jamrock View Post
Okay then...

Your MX records appear to be set up properly. I used the following to test them.

http://technet.microsoft.com/en-us/l...CHG.65%29.aspx

Where is the mail server located? Is it on your LAN or is it located at a hosting service?

What i.p. address appears when you type ifconfig on the server?
The people where i registered my domain name have configured the mx record so it point to my server.

The server is at my LAN.. i forward the 22,25,80,110,443 to my own server. The ifconfig settings :

eth0 Link encap:Ethernet HWaddr 00:25:22:36:95:1F
inet addr:192.168.1.61 Bcast:192.168.1.255 Mask:255.255.255.0
inet6 addr: fe80::225:22ff:fe36:951f/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:4508 errors:0 dropped:0 overruns:0 frame:0
TX packets:494 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:336627 (328.7 KiB) TX bytes:43546 (42.5 KiB)
Interrupt:27 Base address:0xe000
 
Old 10-09-2010, 08:08 PM   #12
jamrock
Member
 
Registered: Jan 2003
Location: Kingston, Jamaica
Posts: 444

Rep: Reputation: 41
Now I understand.

You have two mail servers. One is located on your LAN and the other is located on the internet.

The local (LAN) server's i.p. address is 192.168.1.6
The hosted (Internet) server's i.p. address is 83.81.172.108

When you sand mail from your LAN to test@domentarion.com the mail is sent directly to the LAN server. It never leaves the LAN.

When you send mail from a mail service outside of the LAN (internet) the mail is sent to the hosted server. Check the hosted server and you should see all of this mail.

Let me know if you see them there.

This is a standard configuration. You need to configure an application to pull the mail from the hosted server to the local server at regular intervals.

Take a look at Getmail.

http://pyropus.ca/software/getmail/

http://pyropus.ca/software/getmail/faq.html#faq
 
Old 10-10-2010, 03:49 AM   #13
domentarion
LQ Newbie
 
Registered: Oct 2010
Posts: 10

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by jamrock View Post
Now I understand.

You have two mail servers. One is located on your LAN and the other is located on the internet.

The local (LAN) server's i.p. address is 192.168.1.6
The hosted (Internet) server's i.p. address is 83.81.172.108

When you sand mail from your LAN to test@domentarion.com the mail is sent directly to the LAN server. It never leaves the LAN.

When you send mail from a mail service outside of the LAN (internet) the mail is sent to the hosted server. Check the hosted server and you should see all of this mail.

Let me know if you see them there.

This is a standard configuration. You need to configure an application to pull the mail from the hosted server to the local server at regular intervals.

Take a look at Getmail.

http://pyropus.ca/software/getmail/

http://pyropus.ca/software/getmail/faq.html#faq
I only registered a domain ... so they point all the email to my home server. So i don't thin i need getmail to get mail from a pop/imap server.
 
Old 10-10-2010, 08:32 AM   #14
jamrock
Member
 
Registered: Jan 2003
Location: Kingston, Jamaica
Posts: 444

Rep: Reputation: 41
Your MX record is directing incoming mail to 83.81.172.108. The i.p. address of your Postfix server is 192.168.1.6.

How are you going to receive mail that is being sent from outside of your network?

Last edited by jamrock; 10-10-2010 at 08:34 AM.
 
Old 10-10-2010, 03:45 PM   #15
Noway2
Senior Member
 
Registered: Jul 2007
Distribution: Gentoo
Posts: 2,125

Rep: Reputation: 781Reputation: 781Reputation: 781Reputation: 781Reputation: 781Reputation: 781Reputation: 781
Quote:
The server is at my LAN.. i forward the 22,25,80,110,443 to my own server.
You are obviously using a router on your LAN. However, if 83.81.172.108 does not point to the public IP of your router, the mail will not be delivered to your mail server on your LAN.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Would like to set up a mail server on Suse sles 11 to send and receive mail tiburondelcaribe Linux - Newbie 2 09-11-2009 11:30 AM
Urgent ! our mail server is unable to receive mail from Other domains! farrukhndm Linux - Server 6 07-02-2008 05:40 AM
ISPConfig on debian etch mail relay problem linuxfarmer Linux - Server 4 03-04-2008 12:30 PM
postfix mail server cant receive mail outside LAN shio Linux - Networking 2 10-05-2007 05:01 AM
with the linux proxi, backend pop3 mail client can not receive mail and send mail rubin823 Linux - Networking 0 12-21-2006 10:06 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 07:52 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration