Current time: 04-19-2024, 09:01 PM Hello There, Guest! (LoginRegister)


Post Reply 
Problems with email setup & access admin email & can't recive email
Author Message
BulleT Offline
Junior Member
*

Posts: 18
Joined: Mar 2010
Reputation: 0
Post: #1
Problems with email setup & access admin email & can't recive email
I've changed the welcome email. In the cp my version but in the client's email it's the old one.
I'm missing something?

How can I access my admin email account?

It seems I can't receive any mail. Nothing unusual in /var/log/mail.* .
Email sending works. Just sent one to my yahoo account and it works.

Thanks
Adrian
(This post was last modified: 03-13-2010 02:33 AM by BulleT.)
03-09-2010 08:56 AM
Find all posts by this user Quote this message in a reply
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #2
RE: Problems with email setup & access admin email & can't recive email
Quote:I've changed the welcome email. In the cp my version but in the client's email it's the old one.
I'm missing something?
Were did you changed it ?
In the Panel itself ?
Quote:How can I access my admin email account?
ispCP doesn't create a default "admin mailbox"
But you can create your own mailbox like admin@yourdomain.tld.

Greez BeNe
03-13-2010 08:19 AM
Visit this user's website Find all posts by this user Quote this message in a reply
BulleT Offline
Junior Member
*

Posts: 18
Joined: Mar 2010
Reputation: 0
Post: #3
RE: Problems with email setup & access admin email & can't recive email
I've change it in admin/settings_welcome_mail.php


IMAP/POP3 is on

Code:
Hi. This is the qmail-send program at yahoo.com.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

<adrian@nitescu.info>:
86.126.159.38 does not like recipient.
Remote host said: 451 4.3.5 Server configuration problem
Giving up on 86.126.159.38.
I'm not going to try again; this message has been in the queue too long.

--- Below this line is a copy of the message.

Return-Path: <adrian.web20@yahoo.com>
Received: (qmail 71845 invoked by uid 60001); 12 Mar 2010 05:16:32 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1268370992; bh=ueuT+X92cK9MBj9wLXz5xCCdYKUrFghk7aHjc4MvFak=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Type; b=ci6wCz3ITLcMUUVogZ1XH8yspPgEtAP7N6o7tdrxwIT4s2UpwhuYqzBPN+7urT0tBoH0lcLKY1W+35​1t00yynDcXyC0JGl5c8Zlau1EJqbInXmffUmh67X4hGBQH7aQpMnGQO7Q41OZs48XWCy84IDr0Nyzaw0​413D/cXqNsBlE=
DomainKey-Signature:a=rsa-sha1; q=dns; c=nofws;
  s=s1024; d=yahoo.com;
  h=Message-ID:X-YMail-OSG:Received:X-Mailer:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Type;
  b=ptKDozeF2uFUrPjyPUF8t66COU8KkBwxxDSLc/nB0t2Ba4SNp7d2o+krw2n6wJm/DbMtDa4W3YgCAfLR2xjxRvMzncwuAJHLr+KsA3ynVn0wIIRs9m54w8wfIUS0/vyB95XkCJTECwNrpNyOnMfAzG07DkxIk55iv6onZ3HSbWk=;
Message-ID: <583216.71154.qm@web43405.mail.sp1.yahoo.com>
X-YMail-OSG: XmuLJPoVM1mk.mSfA.bH4D4D.BhzFlf60VIgZj8GRx.kyfj
jrtqN54LOYYyISqzvHdvtJtA86jVkeRWuDjKZCfN606PSr7yJh2yJH.NtCZC
3hNK.dFAl3u4mWdvSgEA7futJE_fKedHArV9HbJhV8o6fE8Ke56gQB8tWeyc
u_1wbblsiWfzBQbGca7xTBgBhiV3qlNZviltee43b2TfNKNuEyaV7NtlB4NM
6JFid3Fh_hOVlhMpkr2D2Zgjw3qRGg0axoi7eFpIZy51EN6Nc1D1GqfKn6c9
vKbInbI9xlDdQbeGEhW3hF6w6gqZuRyuXrOVfATEJjrZ2MNvg69pie.p5TV1
DjA--
Received: from [86.122.121.253] by web43405.mail.sp1.yahoo.com via HTTP; Thu, 11 Mar 2010 21:16:32 PST
X-Mailer: YahooMailClassic/9.2.12 YahooMailWebService/0.8.100.260964
Date: Thu, 11 Mar 2010 21:16:32 -0800 (PST)
From: Adrian Nitescu <adrian.web20@yahoo.com>
Subject: Re: asd
To: adrian@nitescu.info
In-Reply-To: <77c9c0a7ef70895655efef7d673b3638.squirrel@admin.phpqa.info>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-514631504-1268370992=:71154"

--0-514631504-1268370992=:71154
Content-Type: text/plain; charset=us-ascii

da

--- On Fri, 3/12/10, adrian@nitescu.info <adrian@nitescu.info> wrote:

From: adrian@nitescu.info <adrian@nitescu.info>
Subject: asd
To: adrian.web20@yahoo.com
Date: Friday, March 12, 2010, 5:14 AM

asd




    
--0-514631504-1268370992=:71154
Content-Type: text/html; charset=us-ascii

<table cellspacing="0" cellpadding="0" border="0" ><tr><td valign="top" style="font: inherit;">da<br><br>--- On <b>Fri, 3/12/10, adrian@nitescu.info <i>&lt;adrian@nitescu.info&gt;</i></b> wrote:<br><blockquote style="border-left: 2px solid rgb(16, 16, 255); margin-left: 5px; padding-left: 5px;"><br>From: adrian@nitescu.info &lt;adrian@nitescu.info&gt;<br>Subject: asd<br>To: adrian.web20@yahoo.com<br>Date: Friday, March 12, 2010, 5:14 AM<br><br><div class="plainMail">asd<br><br></div></blockquote></td></tr></table><br>

    
--0-514631504-1268370992=:71154--

Maybe when I changed the IP, IMAP/POP3 is listening on the old IP that is not in use anymore?
(This post was last modified: 03-13-2010 05:53 PM by BulleT.)
03-13-2010 05:52 PM
Find all posts by this user Quote this message in a reply
kilburn Offline
Development Team
*****
Dev Team

Posts: 2,182
Joined: Feb 2007
Reputation: 34
Post: #4
RE: Problems with email setup & access admin email & can't recive email
Follow the debugging mail problems guide. If you are unable to find the error, post the relevant info indicated at the end of the guide.
03-14-2010 04:30 AM
Visit this user's website Find all posts by this user Quote this message in a reply
BulleT Offline
Junior Member
*

Posts: 18
Joined: Mar 2010
Reputation: 0
Post: #5
RE: Problems with email setup & access admin email & can't recive email
ispCP release: ispCP 1.0.4 OMEGA build: 20100228
Realserver
Direct routed
Ubuntu Server 9.10
postconf -n:
Code:
root@phpqa:~# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = phpqa.info.local
myhostname = phpqa.info
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.4 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce,                               reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_helo_hostname,                               reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient,                               reject_unknown_recipient_domain,                               permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination,                               reject_unlisted_recipient,                               check_policy_service inet:127.0.0.1:12525,                               check_policy_service inet:127.0.0.1:60000,                               permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender,                               reject_unknown_sender_domain,                               permit_mynetworks,                               permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001
root@phpqa:~#

grep -v “^#” /etc/postfix/master.cf :
Code:
root@phpqa:~# grep -v .^#. /etc/postfix/master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#       -o receive_override_options=no_address_mappings                        # Uncomment this line, when unsing AMaViS
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
        -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
# ====================================================================
# ispCP Ï (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2010 by ispCP | http://isp-control.net
# @version              SVN: $Id: master.cf 2505 2010-01-06 20:30:53Z nuxwin $
# @link                 http://isp-control.net
# @author               ispCP Team
# ====================================================================
# for AMaViS and spam filter support
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messenger/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
root@phpqa:~#

cat /var/log/mail.log

Code:
Mar 13 22:14:15 phpqa postfix/smtpd[1946]: warning: Wrapper-mode request dropped from unknown[86.126.159.38] for service smtps. TLS context initialization failed. For details see earlier warnings in your logs.
Mar 13 22:14:15 phpqa postfix/smtpd[1946]: disconnect from unknown[86.126.159.38]
Mar 13 22:14:15 phpqa postfix/smtpd[1945]: connect from unknown[86.126.159.38]
Mar 13 22:14:15 phpqa postfix/smtpd[1945]: lost connection after CONNECT from unknown[86.126.159.38]
Mar 13 22:14:15 phpqa postfix/smtpd[1945]: disconnect from unknown[86.126.159.38]
Mar 13 22:14:54 phpqa postfix/smtpd[1637]: lost connection after AUTH from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 13 22:14:54 phpqa postfix/smtpd[1637]: disconnect from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 13 22:15:10 phpqa postfix/smtpd[1945]: connect from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 13 22:15:10 phpqa postfix/smtpd[1945]: warning: 253-121-122-86.rdspt.ro[86.122.121.253]: SASL LOGIN authentication failed: authentication failure
Mar 13 22:15:32 phpqa imapd: Connection, ip=[::ffff:86.126.159.38]
Mar 13 22:15:32 phpqa imapd: Disconnected, ip=[::ffff:86.126.159.38], time=0
Mar 13 22:15:32 phpqa pop3d: Connection, ip=[::ffff:86.126.159.38]
Mar 13 22:15:32 phpqa pop3d: Disconnected, ip=[::ffff:86.126.159.38]
Mar 13 22:15:32 phpqa spamd[1643]: spamd: connection from phpqa.info.local [127.0.0.1] at port 57951
Mar 13 22:15:32 phpqa spamd[1643]: spamd: bad protocol: header error: (closed before headers) at /usr/sbin/spamd line 2001.
Mar 13 22:15:32 phpqa spamd[1391]: prefork: child states: II
Mar 13 22:15:33 phpqa imapd: Connection, ip=[::ffff:86.126.159.38]
Mar 13 22:15:33 phpqa imapd: Disconnected, ip=[::ffff:86.126.159.38], time=0
Mar 13 22:15:33 phpqa pop3d: Connection, ip=[::ffff:86.126.159.38]
Mar 13 22:15:33 phpqa pop3d: Disconnected, ip=[::ffff:86.126.159.38]
Mar 13 22:15:33 phpqa spamd[1643]: spamd: connection from phpqa.info.local [127.0.0.1] at port 57966
Mar 13 22:15:33 phpqa spamd[1643]: spamd: bad protocol: header error: (closed before headers) at /usr/sbin/spamd line 2001.
Mar 13 22:15:33 phpqa postfix/smtpd[2088]: warning: No server certs available. TLS won't be enabled
Mar 13 22:15:33 phpqa spamd[1391]: prefork: child states: II
Mar 13 22:15:47 phpqa postfix/smtpd[1946]: warning: 86.126.159.38: hostname 38-159-126-86.rdspt.ro verification failed: Name or service not known
Mar 13 22:15:47 phpqa postfix/smtpd[1946]: connect from unknown[86.126.159.38]
Mar 13 22:15:47 phpqa postfix/smtpd[1946]: warning: Wrapper-mode request dropped from unknown[86.126.159.38] for service smtps. TLS context initialization failed. For details see earlier warnings in your logs.
Mar 13 22:15:47 phpqa postfix/smtpd[1946]: disconnect from unknown[86.126.159.38]
Mar 13 22:15:47 phpqa postfix/smtpd[2081]: warning: 86.126.159.38: hostname 38-159-126-86.rdspt.ro verification failed: Name or service not known
Mar 13 22:15:47 phpqa postfix/smtpd[2081]: connect from unknown[86.126.159.38]
Mar 13 22:15:47 phpqa postfix/smtpd[2081]: lost connection after CONNECT from unknown[86.126.159.38]
Mar 13 22:15:47 phpqa postfix/smtpd[2081]: disconnect from unknown[86.126.159.38]
Mar 13 22:15:48 phpqa postfix/smtpd[2087]: warning: 86.126.159.38: hostname 38-159-126-86.rdspt.ro verification failed: Name or service not known
Mar 13 22:15:48 phpqa postfix/smtpd[2087]: connect from unknown[86.126.159.38]
Mar 13 22:15:48 phpqa postfix/smtpd[2087]: lost connection after CONNECT from unknown[86.126.159.38]
Mar 13 22:15:48 phpqa postfix/smtpd[2087]: disconnect from unknown[86.126.159.38]
Mar 13 22:15:48 phpqa postfix/smtpd[2088]: warning: 86.126.159.38: hostname 38-159-126-86.rdspt.ro verification failed: Name or service not known
Mar 13 22:15:48 phpqa postfix/smtpd[2088]: connect from unknown[86.126.159.38]
Mar 13 22:15:48 phpqa postfix/smtpd[2088]: warning: Wrapper-mode request dropped from unknown[86.126.159.38] for service smtps. TLS context initialization failed. For details see earlier warnings in your logs.
Mar 13 22:15:48 phpqa postfix/smtpd[2088]: disconnect from unknown[86.126.159.38]
Mar 13 22:17:29 phpqa postfix/smtpd[2081]: connect from n20.bullet.mail.mud.yahoo.com[68.142.206.147]
Mar 13 22:17:32 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:17:32 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36780], protocol=IMAP
Mar 13 22:17:32 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=30, sent=238, time=0
Mar 13 22:17:32 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:17:32 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36781], protocol=IMAP
Mar 13 22:17:33 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=431, sent=1438, time=1
Mar 13 22:17:33 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:17:33 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36782], protocol=IMAP
Mar 13 22:17:38 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=5
Mar 13 22:17:42 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:17:42 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36784], protocol=IMAP
Mar 13 22:17:42 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:17:43 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:17:43 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36785], protocol=IMAP
Mar 13 22:17:43 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:17:43 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:17:43 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36786], protocol=IMAP
Mar 13 22:17:43 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:17:44 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:17:44 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36787], protocol=IMAP
Mar 13 22:17:44 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:17:45 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:17:45 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36788], protocol=IMAP
Mar 13 22:17:45 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:17:45 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:17:45 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36789], protocol=IMAP
Mar 13 22:17:45 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:17:53 phpqa postfix/policyd-weight[1943]: decided action=PREPEND X-policyd-weight: passed - too many local DNS-errors in bl.spamcop.net lookups; <client=68.142.206.147> <helo=n20.bullet.mail.mud.yahoo.com> <from=adrian.web20@yahoo.com> <to=adrian@nitescu.info>; delay: 18s
Mar 13 22:17:53 phpqa postfix/smtpd[2081]: warning: connect to 127.0.0.1:60000: Connection refused
Mar 13 22:17:53 phpqa postfix/smtpd[2081]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Mar 13 22:17:54 phpqa postfix/smtpd[2081]: warning: connect to 127.0.0.1:60000: Connection refused
Mar 13 22:17:54 phpqa postfix/smtpd[2081]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Mar 13 22:17:54 phpqa postfix/smtpd[2081]: NOQUEUE: reject: RCPT from n20.bullet.mail.mud.yahoo.com[68.142.206.147]: 451 4.3.5 Server configuration problem; from=<adrian.web20@yahoo.com> to=<adrian@nitescu.info> proto=SMTP helo=<n20.bullet.mail.mud.yahoo.com>
Mar 13 22:17:54 phpqa postfix/smtpd[2081]: disconnect from n20.bullet.mail.mud.yahoo.com[68.142.206.147]
Mar 13 22:18:00 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:18:00 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36792], protocol=IMAP
Mar 13 22:18:00 phpqa imapd: DISCONNECTED, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=0, sent=19, time=0
Mar 13 22:18:03 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:18:03 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36793], protocol=IMAP
Mar 13 22:18:03 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:18:10 phpqa postfix/smtpd[1945]: lost connection after AUTH from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 13 22:18:10 phpqa postfix/smtpd[1945]: disconnect from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 13 22:18:12 phpqa postfix/pickup[1913]: 1D12A28686: uid=2000 from=<webmaster@admin.phpqa.info>
Mar 13 22:18:12 phpqa postfix/cleanup[2115]: 1D12A28686: message-id=<20100313201812.1D12A28686@phpqa.info>
Mar 13 22:18:12 phpqa postfix/qmgr[1916]: 1D12A28686: from=<webmaster@admin.phpqa.info>, size=736, nrcpt=1 (queue active)
Mar 13 22:18:12 phpqa postfix/local[2117]: 1D12A28686: to=<adrian@phpqa.info>, relay=local, delay=0.28, delays=0.18/0.01/0/0.09, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Mar 13 22:18:12 phpqa postfix/qmgr[1916]: 1D12A28686: removed
Mar 13 22:18:21 phpqa postfix/smtpd[2081]: connect from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 13 22:18:21 phpqa postfix/smtpd[2081]: warning: 253-121-122-86.rdspt.ro[86.122.121.253]: SASL LOGIN authentication failed: authentication failure
Mar 13 22:18:58 phpqa postfix/smtpd[1945]: connect from whiteimage.net[212.100.252.14]
Mar 13 22:19:21 phpqa postfix/policyd-weight[1943]: decided action=PREPEND X-policyd-weight: passed - too many local DNS-errors in bl.spamcop.net lookups; <client=212.100.252.14> <helo=whiteimage.net> <from=mi25860_s383819@whiteimage.net> <to=adrian@nitescu.info>; delay: 18s
Mar 13 22:19:21 phpqa postfix/smtpd[1945]: warning: connect to 127.0.0.1:60000: Connection refused
Mar 13 22:19:21 phpqa postfix/smtpd[1945]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Mar 13 22:19:22 phpqa postfix/smtpd[1945]: warning: connect to 127.0.0.1:60000: Connection refused
Mar 13 22:19:22 phpqa postfix/smtpd[1945]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Mar 13 22:19:22 phpqa postfix/smtpd[1945]: NOQUEUE: reject: RCPT from whiteimage.net[212.100.252.14]: 451 4.3.5 Server configuration problem; from=<mi25860_s383819@whiteimage.net> to=<adrian@nitescu.info> proto=ESMTP helo=<whiteimage.net>
Mar 13 22:19:22 phpqa postfix/smtpd[1945]: disconnect from whiteimage.net[212.100.252.14]
Mar 13 22:20:03 phpqa postfix/smtpd[1945]: connect from n20.bullet.mail.mud.yahoo.com[68.142.206.147]
Mar 13 22:20:20 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:20:20 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36798], protocol=IMAP
Mar 13 22:20:20 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:20:21 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:20:21 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36799], protocol=IMAP
Mar 13 22:20:21 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:20:22 phpqa imapd: Connection, ip=[::ffff:127.0.0.1]
Mar 13 22:20:22 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[36800], protocol=IMAP
Mar 13 22:20:22 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 13 22:20:27 phpqa postfix/policyd-weight[1943]: decided action=PREPEND X-policyd-weight: passed - too many local DNS-errors in bl.spamcop.net lookups; <client=68.142.206.147> <helo=n20.bullet.mail.mud.yahoo.com> <from=adrian.web20@yahoo.com> <to=adrian@nitescu.info>; delay: 18s
Mar 13 22:20:27 phpqa postfix/smtpd[1945]: warning: connect to 127.0.0.1:60000: Connection refused
Mar 13 22:20:27 phpqa postfix/smtpd[1945]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Mar 13 22:20:28 phpqa postfix/smtpd[1945]: warning: connect to 127.0.0.1:60000: Connection refused
Mar 13 22:20:28 phpqa postfix/smtpd[1945]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Mar 13 22:20:28 phpqa postfix/smtpd[1945]: NOQUEUE: reject: RCPT from n20.bullet.mail.mud.yahoo.com[68.142.206.147]: 451 4.3.5 Server configuration problem; from=<adrian.web20@yahoo.com> to=<adrian@nitescu.info> proto=SMTP helo=<n20.bullet.mail.mud.yahoo.com>
Mar 13 22:20:28 phpqa postfix/smtpd[1945]: disconnect from n20.bullet.mail.mud.yahoo.com[68.142.206.147]
Mar 13 22:21:21 phpqa postfix/smtpd[2081]: lost connection after AUTH from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 13 22:21:21 phpqa postfix/smtpd[2081]: disconnect from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 13 22:21:34 phpqa postfix/smtpd[1945]: connect from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 13 22:21:34 phpqa postfix/smtpd[1945]: warning: 253-121-122-86.rdspt.ro[86.122.121.253]: SASL LOGIN authentication failed: authentication failure

Problem:
I can't recive any email.
I've send an email from @yahoo account but it doesen't arive to my server.
Looks like something is wrong with postgray. I don't know what it's used for but I did an /etc/postgray start it showed me it's running but in the cp it's marked with red as in off.


Thank you.
(This post was last modified: 03-14-2010 06:29 AM by BulleT.)
03-14-2010 06:25 AM
Find all posts by this user Quote this message in a reply
kilburn Offline
Development Team
*****
Dev Team

Posts: 2,182
Joined: Feb 2007
Reputation: 34
Post: #6
RE: Problems with email setup & access admin email & can't recive email
Quote:Mar 13 22:20:28 phpqa postfix/smtpd[1945]: warning: connect to 127.0.0.1:60000: Connection refused
Mar 13 22:20:28 phpqa postfix/smtpd[1945]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Postgrey is not running, or listening to another port. Try to restart it, and after getting it up, check the correct port using "netstat -tlnp". If it's not 60000, replace 60000 with the correct value in /etc/postfix/main.cf and restart postfix.

Quote:Mar 13 22:17:29 phpqa postfix/smtpd[2081]: connect from n20.bullet.mail.mud.yahoo.com[68.142.206.147]
Mar 13 22:17:53 phpqa postfix/policyd-weight[1943]: decided action=PREPEND X-policyd-weight: passed - too many local DNS-errors in bl.spamcop.net lookups; <client=68.142.206.147> <helo=n20.bullet.mail.mud.yahoo.com> <from=adrian.web20@yahoo.com> <to=adrian@nitescu.info>; delay: 18s
Check your DNS configuration (make sure that you can resolve external domains). It's strange that the spamcop bl times out...

Quote:Mar 13 22:15:32 phpqa spamd[1643]: spamd: connection from phpqa.info.local [127.0.0.1] at port 57951
Mar 13 22:15:32 phpqa spamd[1643]: spamd: bad protocol: header error: (closed before headers) at /usr/sbin/spamd line 2001.
Mar 13 22:15:32 phpqa spamd[1391]: prefork: child states: II
Who is trying to connect to this server? I see no reason why postfix would be doing it. Additionally, there is no point in running spamd (not even when you enable amavis).

As a final comment, it seems that you tried to enable amavis, but there's a missing "content_filter" directive in postfix main.cf.
03-14-2010 03:09 PM
Visit this user's website Find all posts by this user Quote this message in a reply
BulleT Offline
Junior Member
*

Posts: 18
Joined: Mar 2010
Reputation: 0
Post: #7
RE: Problems with email setup & access admin email & can't recive email
Code:
root@phpqa:~# host bl.spamcop.net
bl.spamcop.net has address 204.15.82.19
bl.spamcop.net mail is handled by 10 vmx1.spamcop.net.
bl.spamcop.net mail is handled by 10 vmx2.spamcop.net.
root@phpqa:~#

I killed spamd.

Code:
Mar 14 10:21:13 phpqa imapd: LOGIN, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], port=[35526], protocol=IMAP
Mar 14 10:21:13 phpqa imapd: LOGOUT, user=adrian@nitescu.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Mar 14 10:22:04 phpqa postfix/smtpd[25313]: lost connection after AUTH from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 14 10:22:04 phpqa postfix/smtpd[25313]: disconnect from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 14 10:22:21 phpqa postfix/policyd-weight[1943]: decided action=PREPEND X-policyd-weight: passed - too many local DNS-errors in postmaster.rfc-ignorant.org lookups; <client=98.136.44.44> <helo=n68.bullet.mail.sp1.yahoo.com> <from=adrian.web20@yahoo.com> <to=adrian@nitescu.info>; delay: 74s
Mar 14 10:22:21 phpqa postgrey: action=pass, reason=client whitelist, client_name=n68.bullet.mail.sp1.yahoo.com, client_address=98.136.44.44, sender=adrian.web20@yahoo.com, recipient=adrian@nitescu.info
Mar 14 10:22:21 phpqa postgrey: cleaning up old logs...
Mar 14 10:22:21 phpqa postfix/smtpd[25323]: 30BE928707: client=n68.bullet.mail.sp1.yahoo.com[98.136.44.44]
Mar 14 10:22:21 phpqa postfix/cleanup[25340]: 30BE928707: message-id=<879601.41958.qm@web43406.mail.sp1.yahoo.com>
Mar 14 10:22:21 phpqa postfix/qmgr[25312]: 30BE928707: from=<adrian.web20@yahoo.com>, size=2693, nrcpt=1 (queue active)
Mar 14 10:22:21 phpqa postfix/virtual[25341]: 30BE928707: to=<adrian@nitescu.info>, relay=virtual, delay=80, delays=80/0.02/0/0.04, dsn=2.0.0, status=sent (delivered to maildir)
Mar 14 10:22:21 phpqa postfix/qmgr[25312]: 30BE928707: removed
Mar 14 10:22:22 phpqa postfix/smtpd[25323]: disconnect from n68.bullet.mail.sp1.yahoo.com[98.136.44.44]
Mar 14 10:22:24 phpqa postfix/smtpd[25313]: connect from 253-121-122-86.rdspt.ro[86.122.121.253]
Mar 14 10:22:24 phpqa postfix/smtpd[25313]: warning: 253-121-122-86.rdspt.ro[86.122.121.253]: SASL LOGIN authentication failed: authentication failure
root@phpqa:~#

The mail arrived!
pow("Thanks",100000) kilburn !
03-14-2010 06:25 PM
Find all posts by this user Quote this message in a reply
bpadmin Offline


Posts: 4
Joined: Sep 2011
Reputation: 0
Post: #8
RE: Problems with access to admin email
Linux newbie here.

Installed ispCP Omega 1.1.0 OMEGA
build: 20110602
Codename: Orpheus
under ubuntu.

I see no way to setup a admin email 'admin@domain.tld' for admin and reseller type functions. There are no email setup functions under control panel for admin and reseller types only under user. Under user no problem setting up email but cannot use to setup master admin and reseller domain admin emails.

Admin and reseller accounts never existed before. 'admin@domain.tld' is in ispcp.conf (DEFAULT_ADMIN_ADDRESS = ) and it can send out mail but cannot receive mail.

What exact procedures do I need to do to setup receive mail for 'admin@domain.tld' ?

google search shows adduser, makemaildir, chown etc but not familiar with that. Can you post exact procedure to setup a working 'admin@domain.tld' email address that can send and receive email?

Thank you.
10-23-2011 04:17 AM
Find all posts by this user Quote this message in a reply
bpadmin Offline


Posts: 4
Joined: Sep 2011
Reputation: 0
Post: #9
RE: Problems with access to admin email
(10-23-2011 04:17 AM)bpadmin Wrote:  Linux newbie here.

Installed ispCP Omega 1.1.0 OMEGA
build: 20110602
Codename: Orpheus
under ubuntu.

I see no way to setup a admin email 'admin@domain.tld' for admin and reseller type functions. There are no email setup functions under control panel for admin and reseller types only under user. Under user no problem setting up email but cannot use to setup master admin and reseller domain admin emails.

Admin and reseller accounts never existed before. 'admin@domain.tld' is in ispcp.conf (DEFAULT_ADMIN_ADDRESS = ) and it can send out mail but cannot receive mail.

What exact procedures do I need to do to setup receive mail for 'admin@domain.tld' ?

google search shows adduser, makemaildir, chown etc but not familiar with that. Can you post exact procedure to setup a working 'admin@domain.tld' email address that can send and receive email?

Thank you.

Can anyone respond to this question? I need help!
10-25-2011 08:35 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)