Posts by dzchimp

    I'm pretty sure it's installed as default on some debian machines, all depending on your selections during installation. And if it's a VPS they prob. use a standard mirror with sendmail as a standard package.


    That most certainly seems to have been the case here.


    Thank you! I seem to be turning blind. I missed that line in grep!


    Removed sendmail, updated i-mscp, and now smtp service is running. So we're back to the initial issue. Mail sent from the server goes through fine. But the server cant receive mail.


    Code
    1. Delivery to the following recipient failed permanently: [email protected] details of permanent failure:Google tried to deliver your message, but it was rejected by the server for the recipient domain joel.co.in by r2d2.joel.co.in. [50.7.228.37].The error that the other server returned was:550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in local recipient table


    Dig of my MX record yields this:

    Code
    1. joel.co.in. 14400 IN MX 10 r2d2.joel.co.in.


    The FQDN of my server as set on the VPD panel is r2d2.droidzone.in. Is this what is supposed to be set up?


    Other records are as follows:


    Code
    1. ;; QUESTION SECTION:;joel.co.in. IN ANY;; ANSWER SECTION:joel.co.in. 14400 IN TXT "google-site-verification=hOLP1HhkutllGmRUDs5gkQMMWKAV7f5T7AyBBQ_y-Po"joel.co.in. 86400 IN NS ns101.dnsever.com.joel.co.in. 86400 IN NS ns108.dnsever.com.joel.co.in. 86400 IN NS ns77.dnsever.com.joel.co.in. 3600 IN SOA ns77.dnsever.com. root.joel.co.in. 1360417469 10800 3600 604800 3600joel.co.in. 14400 IN MX 10 r2d2.joel.co.in.joel.co.in. 14400 IN A 50.7.228.37;; ADDITIONAL SECTION:ns108.dnsever.com. 86400 IN A 121.254.188.108ns77.dnsever.com. 85404 IN A 121.254.188.77ns101.dnsever.com. 85404 IN A 121.254.188.101r2d2.joel.co.in. 13197 IN A 50.7.228.37;; Query time: 364 msec;; SERVER: 127.0.1.1#53(127.0.1.1);; WHEN: Sun Feb 10 17:50:49 2013;; MSG SIZE rcvd: 321


    Is there a mistake somewhere?


    Latest mail logs are again uploaded. I've got to solve this somehow. :idea:


    Are PTR records essential? I've submitted a request to my VPS host to turn on rDNS for me, but apparently the request needs to be sent through their main data centre to get activated.


    My postfix config:
    main.cf

    Code
    1. # Postfix directory settings; These are critical for normal Postfix MTA functionallitycommand_directory = /usr/sbindaemon_directory = /usr/lib/postfix# Some common configuration parametersinet_protocols = ipv4, ipv6inet_interfaces = allmynetworks_style = hostmyhostname = joel.co.inmydomain = joel.co.in.localmyorigin = $myhostnamesmtpd_banner = $myhostname ESMTP i-MSCP 1.1.0-rc1.4 Managedsetgid_group = postdrop# Receiving messages parametersmydestination = $myhostname, $mydomainappend_dot_mydomain = noappend_at_myorigin = yeslocal_transport = localtransport_maps = hash:/etc/postfix/imscp/transportrelay_domains = hash:/etc/postfix/imscp/relay_domainsalias_maps = hash:/etc/aliasesalias_database = hash:/etc/aliases# Delivering local messages parametersmail_spool_directory = /var/mail# Mailboxquota# => 0 for unlimited# => 104857600 for 100 MBmailbox_size_limit = 0mailbox_command = procmail -a "$EXTENSION"# Message size limit# => 0 for unlimited# => 104857600 for 100 MBmessage_size_limit = 0biff = norecipient_delimiter = +local_destination_recipient_limit = 1local_recipient_maps = unix:passwd.byname $alias_database# i-MSCP Autoresponder parametersimscp-arpl_destination_recipient_limit = 1# Delivering virtual messages parametersvirtual_mailbox_base = /var/mail/virtualvirtual_mailbox_limit = 0virtual_mailbox_domains = hash:/etc/postfix/imscp/domainsvirtual_mailbox_maps = hash:/etc/postfix/imscp/mailboxesvirtual_alias_maps = hash:/etc/postfix/imscp/aliasesvirtual_minimum_uid = 999virtual_uid_maps = static:999virtual_gid_maps = static:8# SASL parameterssmtpd_sasl_auth_enable = yessmtpd_sasl_security_options = noanonymousbroken_sasl_auth_clients = yessmtpd_sasl_authenticated_header = yessmtpd_helo_required = yessmtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostnamesmtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit_mynetworks, permit_sasl_authenticatedsmtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:12525, check_policy_service inet:127.0.0.1:10023, permitsmtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining# TLS parameters#smtpd_tls_security_level = may#smtpd_tls_loglevel = 2#smtpd_tls_cert_file = /etc/imscp/joel.co.in.pem#smtpd_tls_key_file = /etc/imscp/joel.co.in.pem#smtpd_tls_auth_only = no#smtpd_tls_received_header = yes# AMaViS parameters; activate, if available/used#content_filter = amavis:[127.0.0.1]:10024# Quota support; activate, if available/used#virtual_create_maildirsize = yes#virtual_mailbox_extended = yes#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf#virtual_mailbox_limit_override = yes#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."#virtual_overquota_bounce = yessmtpd_sasl_local_domain =virtual_transport = virtual


    Mailboxes:

    Code
    1. root@r2d2:/etc/postfix# cat /etc/postfix/imscp/mailboxes## MTA Managment Mailboxes List;## Please do NOT edit it manually;#[email protected] joel.co.in/joel/


    Code
    1. root@r2d2:/etc/postfix# cat /etc/postfix/imscp/aliases
    2. #
    3. # MTA Managment Virtual Aliases List;
    4. #
    5. # Please do NOT edit it manually;
    6. #
    7. [email protected] [email protected]
    8. [email protected] [email protected]
    9. [email protected] [email protected]

    Files

    • mail.err.txt

      (192 Byte, downloaded 22 times, last: )
    • mail.info.txt

      (29.66 kB, downloaded 59 times, last: )
    • mail.log.txt

      (35.6 kB, downloaded 41 times, last: )
    • mail.warn.txt

      (2.14 kB, downloaded 41 times, last: )
    Code
    1. postfix/master[3621]: fatal: bind 0.0.0.0 port 25: Address already in use


    another MTA is installed ?


    #netstat -lpn | grep 25



    I havent installed anything else. Just let the auto installer work its magic. I'm perplexed as to why my smtp is down now.

    Google Mailservers are responsible for mail so I think this shouldn't be the problem...


    Now the server seems completly down....


    Post the new logfiles as soon as the server is up again ;)


    Yes I use Google apps for eyrie.in email.


    Server is back up. I have reinstalled Debian on the vps, newly installed the same version of imscp and set up new email address with the same name.


    Now, even though I cant send mail from server as previously, in addition my smtp service too is reported as "Down" and I'm not sure why. According to the vps provider they've removed all blocks on my ips.


    How can I turn smtp on? And what may be going on with my email? Latest logs attached

    Files

    • mail.err.txt

      (192 Byte, downloaded 26 times, last: )
    • mail.info.txt

      (6.81 kB, downloaded 37 times, last: )
    • mail.log.txt

      (8.23 kB, downloaded 45 times, last: )
    • mail.warn.txt

      (976 Byte, downloaded 28 times, last: )


    The local recipient table is the database where all mail accounts are stored. And somehow your address is not in there. Try to recreate the mail account through imscp and if it doesn't work maybe the whole domain.


    Can you send mail to postmaster@ and webmaster@?


    Even [email protected] doesnt deliver. I just reinstalled the vps with fresh debian and i-mscp.


    Maybe it's my MX records?


    My VPS hostname is r2d2.joel.co.in


    I had a previous post regarding email that turned out to be because my ports were blocked by the vps host.


    However that is fixed and I can now send email from imscp webmail.


    But I cannot receive email on it. I have a user [email protected] and when I try sending email from Gmail or Hotmail to this recipient, the email gets rejected with the message "Delivery to following recipient failed [email protected]. User unknown in local recipient table"


    On Debian squeeze
    imscp 1.1.0-rc1.4


    Mail logs attached



    EDIT: The issue has been solved and the solution is here.

    Files

    • mail.err.txt

      (1.66 kB, downloaded 79 times, last: )
    • mail.info.txt

      (355.61 kB, downloaded 25 times, last: )
    • mail.warn.txt

      (37.75 kB, downloaded 29 times, last: )
    • mail.log.txt

      (372.18 kB, downloaded 22 times, last: )


    Port 25 is blocked on the VPS =)


    It was the VPS provider. Apparently they block the email ports by default until the customer supports a request, and affirms that he wont send spam. Daft if you ask me. But there it is.


    Thanks c0urier.


    Edit:
    They've unblocked the ports. Now sending mail from the server works. However I'm unable to receive mail.


    I get the following error when the mail bounces off the server:


    Code
    1. Delivery to the following recipient failed permanently: j*@j*.inTechnical details of permanent failure:Google tried to deliver your message, but it was rejected by the server for the recipient domain j*n by r2d2.j*.in. [50.7.228.37].The error that the other server returned was:550 5.1.1 <j*@j*.in>: Recipient address rejected: User unknown in local recipient table


    DNS details:


    Is my MX record correct? r2d2 is that name of the server.


    No, I havent setup any firewall. Besides imscp installation, the debian server is clean. I tried sending to hotmail and mailinator. It doesnt get delivered.


    Code
    1. Feb 8 21:09:48 joel imapd: LOGIN, [email protected], ip=[::ffff:50.7.228.37], port=[35705], protocol=IMAP
    2. Feb 8 21:09:48 joel imapd: LOGOUT, [email protected], ip=[::ffff:50.7.228.37], headers=0, body=0, rcvd=52, sent=156, time=0
    3. Feb 8 21:10:16 joel postfix/smtp[5096]: connect to mailinator.com[72.51.33.80]:25: Connection timed out
    4. Feb 8 21:10:16 joel postfix/smtp[5044]: connect to mx1.hotmail.com[65.55.37.120]:25: Connection timed out
    5. Feb 8 21:10:16 joel postfix/smtp[5096]: 6EF8D2E1FEA: to=<[email protected]>, relay=none, delay=30, delays=0.13/0.01/30/0, dsn=4.4.1, status=deferred (connect to mailinator.com[72.51.33.80]:25: Connection timed out)
    6. Feb 8 21:10:46 joel postfix/smtp[5044]: connect to mx4.hotmail.com[65.54.188.126]:25: Connection timed out
    7. Feb 8 21:10:46 joel postfix/smtp[5044]: 769C82E1FE9: to=<[email protected]>, relay=none, delay=155, delays=0.1/0/155/0, dsn=4.4.1, status=deferred (connect to mx4.hotmail.com[65.54.188.126]:25: Connection timed out)


    There seems to be an error stating that port 25 cannot be used. Is it a serious issue?


    My timezone is Asia/Kolkata.


    Latest full logs attached

    Files

    • mail.tar.gz

      (563.2 kB, downloaded 33 times, last: )

    System config:


    Debian Squeeze on a VPS
    i-mscp 1.1.0-rc1.4


    I have setup an email account and tried sending email via webmail. However even though the gui reports successfully sending the email, the mail isnt getting send. Please help me get to the root of this issue


    Logs are provided below:
    mail.err


    Mail.info: Attached
    Mail.log: Attached
    Mail.warn: Attached

    Files

    • mail.info.txt

      (209.71 kB, downloaded 93 times, last: )
    • mail.log.txt

      (214.47 kB, downloaded 41 times, last: )
    • mail.warn.txt

      (30.72 kB, downloaded 71 times, last: )