OVH Community, votre nouvel espace communautaire.

Iredmail aucune réception de mail


teddy.kaza
17/07/2015, 19h47
Citation Envoyé par janus57
Bonjour,

l'intérêt du vrai NDD permet de faire des test un peu plus poussé que du simple telnet et surtout permet de faire des test sur les DNS.

Car une erreur du type :

à plus de chance de venir d'un problème de DNS que de mauvaise config du serveur (je me fie sur ce que vous donnée).

De plus la règle basic de tout forum d'entraide, le fait de cacher des infos ralentis fortement l'aide apporté, donc bonne chance.

Cordialement, janus57
merci pour ton retour

Grace à toi j'ai trouvé mon problème ^^.

j'avais mis "email" dans la config MX au lieu de "mail"

janus57
17/07/2015, 18h46
Bonjour,

l'intérêt du vrai NDD permet de faire des test un peu plus poussé que du simple telnet et surtout permet de faire des test sur les DNS.

Car une erreur du type :
Erreur [0] connexion à "email.kazaxxx.com": php_network_getaddresses: getaddrinfo failed: Name or service not known.
à plus de chance de venir d'un problème de DNS que de mauvaise config du serveur (je me fie sur ce que vous donnée).

De plus la règle basic de tout forum d'entraide, le fait de cacher des infos ralentis fortement l'aide apporté, donc bonne chance.

Cordialement, janus57

teddy.kaza
17/07/2015, 16h58
root@kazaxxx:~# telnet mail.kazaxxx.com 110
Trying 87.98.xxx.xxx...
Connected to mail.kazaxxx.com.
Escape character is '^]'.
+OK Dovecot ready.

root@kazaxx:~# telnet mail.kazaxxx.com 25
Trying 87.98.xxx.xxx...
Connected to mail.kazaxx.com.
Escape character is '^]'.
220 mail.kazaram.com ESMTP Postfix

teddy.kaza
17/07/2015, 15h57
Citation Envoyé par janus57
Bonjour,

"email.kazaxxx.com" est le vrai sous-domaine ?

Car perso je vois ce domaine libre d'enregistrement.

Cordialement, janus57
Non le nom de domaine n'est pas celui-ci. C'est pour faire des tests ?

janus57
17/07/2015, 14h17
Bonjour,

"email.kazaxxx.com" est le vrai sous-domaine ?

Car perso je vois ce domaine libre d'enregistrement.

Cordialement, janus57

teddy.kaza
17/07/2015, 14h00
Bonjour à tous,

j'ai installé un serveur mail sur une WM centos, qui elle même est hébergé chez OVH.
j'ai une ip fixe pour mon serveur mail 87.98.xxx.xxx.
et une ip fixe pour mon serveur didié qui héberge la VM du serveur mail 37.XXX.XXX.XXX.
j'arrive bien à ping le serveur mail.kazaxxx.com

J'ai installé Iredmail sans problème.
J'arrive à envoyer des mails vers l'extérieur mais je n'arrive pas à réceptionner les mails depuis l'extérieur. J'arrive à réceptionner les mails en local ( exemple : test@kazaxx.com vers teddy@kazaxx.com)

[root@localhost postfix]# tail -50 /var/log/dovecot.log
Jul 17 17:12:02 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:12:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17721, secured, session=
Jul 17 17:12:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:13:02 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17723, secured, session=<6nHInxMbFAB/AAAB>
Jul 17 17:13:02 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:13:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17725, secured, session=
Jul 17 17:13:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:14:02 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17727, secured, session=
Jul 17 17:14:02 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:14:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17735, secured, session=<9vkJphMbIwB/AAAB>
Jul 17 17:14:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:15:03 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17737, secured, session=<+E/+phMbJQB/AAAB>
Jul 17 17:15:03 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:15:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17739, secured, session=
Jul 17 17:15:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:16:03 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17741, secured, session=
Jul 17 17:16:03 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:16:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17744, secured, session=
Jul 17 17:16:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:17:03 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17746, secured, session=
Jul 17 17:17:03 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:17:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17750, secured, session=
Jul 17 17:17:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:17:48 imap-login: Info: Aborted login (auth failed, 1 attempts in 2 secs): user=, method=PLAIN, rip=80.215.153.43, lip=87.98.130.91, TLS: Disconnected, session=
Jul 17 17:18:01 imap-login: Info: Aborted login (auth failed, 1 attempts in 6 secs): user=, method=PLAIN, rip=80.215.153.43, lip=87.98.130.91, TLS: Disconnected, session=
Jul 17 17:18:04 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17753, secured, session=
Jul 17 17:18:04 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:18:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17755, secured, session=
Jul 17 17:18:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:19:03 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17757, secured, session=
Jul 17 17:19:03 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:19:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17762, secured, session=<6HTwtxMbQAB/AAAB>
Jul 17 17:19:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:20:04 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17771, secured, session=
Jul 17 17:20:04 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:20:05 imap-login: Info: Disconnected (auth failed, 3 attempts in 14 secs): user=, method=PLAIN, rip=31.34.152.167, lip=87.98.130.91, TLS, session=
Jul 17 17:20:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17773, secured, session=
Jul 17 17:20:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:21:04 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17775, secured, session=
Jul 17 17:21:04 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:21:16 imap-login: Info: Aborted login (auth failed, 1 attempts in 2 secs): user=, method=PLAIN, rip=80.12.43.93, lip=87.98.130.91, TLS: Disconnected, session=
Jul 17 17:21:28 imap-login: Info: Aborted login (auth failed, 1 attempts in 6 secs): user=, method=PLAIN, rip=80.12.43.93, lip=87.98.130.91, TLS, session=
Jul 17 17:21:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17779, secured, session=
Jul 17 17:21:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:22:04 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17781, secured, session=
Jul 17 17:22:04 imap(teddy.xxxx@kazxxx.com): Info: Disconnected: Logged out in=382 out=2138
Jul 17 17:22:47 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17783, secured, session=
Jul 17 17:22:47 imap(test@kazxxx.com): Info: Disconnected: Logged out in=339 out=1703
Jul 17 17:23:04 imap-login: Info: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17788, secured, session=<+tOqwxMbVwB/A teddy.xxxx@kazxxx.com

le fichier main.cf
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
inet_protocols = ipv4
virtual_alias_domains =
myhostname = mail.kazaxxx.com
myorigin = mail.kazaxxx.com
mydomain = mail.kazaxxx.com
allow_percent_hack = no
swap_bangpath = no
biff = no
mynetworks = 127.0.0.1
mynetworks_style = host
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_tls_protocols = !SSLv2 !SSLv3
smtp_tls_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_mandatory_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_dh1024_param_file = /etc/pki/tls/dhparams.pem
smtp_tls_security_level = may
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtpd_sender_restrictions = reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unlisted_sender, permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
delay_warning_time = 0h
maximal_queue_lifetime = 4h
bounce_queue_lifetime = 4h
recipient_delimiter = +
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_m
aps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 4000s
enable_original_recipient = no
disable_vrfy_command = yes
home_mailbox = Maildir/
allow_min_user = no
message_size_limit = 15728640
virtual_minimum_uid = 2000
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = yes
smtpd_recipient_restrictions = reject_unknown_recipient_domain, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_aut
henticated, reject_unauth_destination
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031,
smtpd_tls_security_level = may
smtpd_tls_loglevel = 0
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail.crt
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail.crt
tls_random_source = dev:/dev/urandom
mailbox_command = /usr/libexec/dovecot/deliver
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/dovecot-auth
content_filter = smtp-amavis:[127.0.0.1]:10024
smtp-amavis_destination_recipient_limit = 1

j'ai l'erreur suivante :

Erreur [0] connexion à "email.kazaxxx.com": php_network_getaddresses: getaddrinfo failed: Name or service not known.

merci pour votre aide