Hi guys, I have followed howto on installing ispconfig3 setup on Ubuntu 8.1. http://www.howtoforge.com/perfect-server-ubuntu-8.10-ispconfig-3. I am not getting any mail bounced back and suirrel client seems to be able to access the account. But nothing ever comes. The mail box has been created in the vmail directory inc. new, cur and so on. I did not install quota or myDns. I am using 123-reg for the dns and i have the following set up there: dig mx neuroriche.com ; <<>> DiG 9.5.1-P2 <<>> mx neuroriche.com ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 25061 ;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 2, ADDITIONAL: 2 ;; QUESTION SECTION: ;neuroriche.com. IN MX ;; ANSWER SECTION: neuroriche.com. 86400 IN MX 10 mail.neuroriche.com. neuroriche.com. 86400 IN MX 10 neuroriche.com. ;; AUTHORITY SECTION: neuroriche.com. 86400 IN NS ns2.hosteurope.com. neuroriche.com. 86400 IN NS ns.hosteurope.com. ;; ADDITIONAL SECTION: ns.hosteurope.com. 171667 IN A 212.67.202.2 ns2.hosteurope.com. 171667 IN A 212.67.203.246 ;; Query time: 290 msec ;; SERVER: 192.168.0.1#53(192.168.0.1) ;; WHEN: Thu Jun 4 11:25:59 2009 ;; MSG SIZE rcvd: 147 I have added a domain in ispconfig3 and a mailbox and a user. Here is my main.cf, i haven't changed this: root@neuroaa1:/etc/postfix# cat main.cf # See /usr/share/postfix/main.cf.dist for a commented, more complete version smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h myhostname = neuroaa1.miniserver.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = neuroaa1.miniserver.com, localhost, localhost.localdomain relayhost = mail.quadrant2.adsl24.co.uk mynetworks = 127.0.0.0/8 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = loopback-only readme_directory = /usr/share/doc/postfix html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_use_tls = yes smtpd_tls_security_level = may smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0 smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = Master.cf: # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - - - - smtpd #submission inet n - - - - smtpd # -o smtpd_etrn_restrictions=reject #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - - 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - - - - smtp relay unix - - - - - smtp # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil # # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # maildrop. See the Postfix MAILDROP_README file for details. # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} # only used by postfix-tls #tlsmgr fifo - - n 300 1 tlsmgr #smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes #587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes tlsmgr unix - - - 1000? 1 tlsmgr scache unix - - - - 1 scache discard unix - - - - - discard retry unix - - - - - error amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bind_address=127.0.0.1 /var/log/mail.log: Jun 4 11:30:02 hardy postfix/smtpd[26201]: connect from localhost.localdomain[127.0.0.1] Jun 4 11:30:02 hardy postfix/smtpd[26201]: lost connection after CONNECT from localhost.localdomain[127.0.0.1] Jun 4 11:30:02 hardy postfix/smtpd[26201]: disconnect from localhost.localdomain[127.0.0.1] Jun 4 11:30:02 hardy pop3d: Connection, ip=[::ffff:127.0.0.1] Jun 4 11:30:02 hardy pop3d: Disconnected, ip=[::ffff:127.0.0.1] Jun 4 11:30:02 hardy imapd: Connection, ip=[::ffff:127.0.0.1] Jun 4 11:30:02 hardy imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0 Jun 4 11:31:26 hardy pop3d: Connection, ip=[::ffff:78.32.72.218] Jun 4 11:31:26 hardy pop3d: LOGIN, [email protected], ip=[::ffff:78.32.72.218], port=[56612] Jun 4 11:31:26 hardy pop3d: LOGOUT, [email protected], ip=[::ffff:78.32.72.218], port=[56612], top=0, retr=0, rcvd=18, sent=96, time=0 mail.err: Jun 3 16:10:18 hardy pipe[22226]: fatal: pipe_command: execvp /usr/local/bin/maildrop: No such file or directory. I hope somebody can help me, I am not sure what to do next. Thanks Ben
Richard, Thanks for the reply. if i do wheris maildrop, i get: root@neuroaa1:/var/log# whereis maildrop maildrop: /usr/bin/maildrop /usr/share/man/man1/maildrop.1.gz So I addded a symlink, but, it is still not working. root@neuroaa1:/var/log# cd /usr/local/bin root@neuroaa1:/usr/local/bin# ls -l total 4 lrwxrwxrwx 1 root root 55 2009-06-03 13:01 ispconfig_update_from_svn.sh -> /usr/local/ispconfig/server/scripts/ispconfig_update.sh lrwxrwxrwx 1 root root 55 2009-06-03 13:01 ispconfig_update.sh -> /usr/local/ispconfig/server/scripts/ispconfig_update.sh lrwxrwxrwx 1 root root 17 2009-06-04 11:52 maildrop -> /usr/bin/maildrop -rwxr--r-- 1 getmail ispconfig 168 2009-06-03 13:01 run-getmail.sh
ok, I dont think it is a problem with postfix, because i tried to telnet to port 25 and got the following: $telnet mail.neuroriche.com 25 telnet: could not resolve mail.neuroriche.com/25: Name or service not known $telnet neuroriche.com 25 Trying 78.31.107.138... telnet: Unable to connect to remote host: Connection refused ben@paris:/etc/apache2/sites-available$
Be sure you have set the MX record of neuroriche.com to mail.neuroriche.com and point mail.neuroriche.com to the server's ip address. And remember: dns update takes time.