Hello, I followed the "Perfect Setup Debian 3.1 sarge with ISP" tutorial to the dot..., and everything installed fine. I installed ISPConfig, worked fine, but e-mails dont. Heres my server information: hostname - server1 domain - hotkeyproductions.com ip - 24.150.86.23 ns1.hotkeyproductions.com ns2.hotkeyproductions.com (I have my domain named registered with godaddy.com, and i followed the GoDaddy/DNS tutorial also posted on the site) Now, I can log-into my webmail, via the webmail upgrade, or thunderbird and it says "E-mail Sent" but it never reaches the address. I've been testing it by sending it to my hotmail account, Now if i send one to [email protected], hotmail also says its sent, and returns no error's, but it never gets there, my inbox is always empty? Any help would be amazing, Thank you.
Suggestion: If you're using Maildir turn on this option in ISPConfig under Management > Settings > Email... What is in your etc/postfix/main.cf ?
First i'd like to say thank's for the reply , I have already enabled Maildir, in the ISPConfig setting's, as you indicated, and my configuration file is as follows: (I've removed the comments, and blank lines to save space) Code: smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no append_dot_mydomain = no myhostname = server1.hotkeyproductions.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname #mydestination = server1.hotkeyproductions.com, localhost.hotkeyproductions.com, localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names
I had the same problem. After i sent a mail to my mail server, I first checked /var/log/mail.log in the log the last lines should indicate the problem, the domain name which is used. in my problem the domain name couldn't be resolved. then I checked /etc/postfix/local-host-names. i this file these are the names postfix using.. and then i added these names to my /etc/hosts file like domain.tld 192.168.10.1 i never got a problem after this.
Thank's for that though, But I tried that and it still fail's to work, I also just noticed, when I try to e-mail from my hotmail account to my '[email protected]' account, i get a postmaster reply with this Code: This is an automatically generated Delivery Status Notification. Delivery to the following recipients failed. [email protected] that's all it says and dosn't give a reason. Now, I logged into my webmail, and tried to send one out, once again I did not recieve it from - [email protected] (via webmail upgrade) to - [email protected] (if you can help feel free to add me to msn) so I checked my mail.log and this is what it shows Code: Aug 18 02:24:46 server1 postfix/smtpd[31021]: connect from localhost.localdomain[127.0.0.1] Aug 18 02:24:46 server1 postfix/smtpd[31021]: E5D7457D83: client=localhost.localdomain[127.0.0.1] Aug 18 02:24:46 server1 postfix/cleanup[31024]: E5D7457D83: message-id=<[email protected]> Aug 18 02:24:46 server1 postfix/qmgr[30971]: E5D7457D83: from=<[email protected]>, size=784, nrcpt=1 (queue active) Aug 18 02:24:46 server1 postfix/smtpd[31021]: disconnect from localhost.localdomain[127.0.0.1] Aug 18 02:24:46 server1 ipop3d[31025]: pop3 service init from 127.0.0.1 Aug 18 02:24:46 server1 ipop3d[31025]: Login user=mike host=localhost.localdomain [127.0.0.1] nmsgs=0/0 Aug 18 02:24:46 server1 ipop3d[31025]: Logout user=mike host=localhost.localdomain [127.0.0.1] nmsgs=0 ndele=0 Aug 18 02:24:52 server1 postfix/smtp[31026]: E5D7457D83: to=<[email protected]>, relay=mx3.hotmail.com[65.54.245.72], delay=6, status=sent (250 <250 <[email protected]> Queued mail for delivery) Aug 18 02:24:52 server1 postfix/qmgr[30971]: E5D7457D83: removed Aug 18 02:26:24 server1 ipop3d[31047]: pop3 service init from 24.150.81.188 Aug 18 02:26:24 server1 ipop3d[31047]: Auth user=mike host=d150-81-188.home.cgocable.net [24.150.81.188] nmsgs=0/0 Aug 18 02:26:24 server1 ipop3d[31047]: Logout user=mike host=d150-81-188.home.cgocable.net [24.150.81.188] nmsgs=0 ndele=0 Again any thoughts?
It seems to me you've got a dns problem. Did you configure your mx records properly? And the A record of the smtp server? What do you get when you query your domain's mailserver?
As far as DNS goes, I'm very new to that whole thing, I havn't made any changes that were not listen in one of the 2 tutorials i followed: Debian 3.1 sarge perfect setup (ispconfig) & GoDaddy DNS & Ispconfig (the name server tutorial) This is what I get with dig hotkeyproductions.com MX Code: ; <<>> DiG 9.2.4 <<>> MX hotkeyproductions.com ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 56643 ;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 2, ADDITIONAL: 3 ;; QUESTION SECTION: ;hotkeyproductions.com. IN MX ;; ANSWER SECTION: hotkeyproductions.com. 3567 IN MX 10 mailstore1.secureserver.net. hotkeyproductions.com. 3567 IN MX 0 smtp.secureserver.net. ;; AUTHORITY SECTION: hotkeyproductions.com. 3567 IN NS PARK16.secureserver.net. hotkeyproductions.com. 3567 IN NS PARK15.secureserver.net. ;; ADDITIONAL SECTION: smtp.secureserver.net. 2936 IN A 64.202.166.12 mailstore1.secureserver.net. 751 IN A 64.202.166.11 PARK16.secureserver.net. 2583 IN A 68.178.211.112 ;; Query time: 14 msec ;; SERVER: 24.226.10.193#53(24.226.10.193) ;; WHEN: Fri Aug 18 02:53:23 2006 ;; MSG SIZE rcvd: 193 The server I wish to use is the same I have the ISPconfig on. (www.hotkeyproductions.com) ns1.hotkeyproductions.com 24.150.86.23 Do I perhaps have to change another record with godaddy?
I am new, too What I did for DNS setup with my domain registrar is : to change mx records like these: hotkeyproductions.com. 3567 IN MX 10 mailstore1.secureserver.net. hotkeyproductions.com. 3567 IN MX 0 smtp.secureserver.net. to hotkeyproductions.com. 3567 IN MX 10 yourhostname2.hotkeyproductions.com. hotkeyproductions.com. 3567 IN MX 0 yourhostname1.hotkeyproductions.com. and to change MX servers' A records like these: smtp.secureserver.net. 2936 IN A 64.202.166.12 mailstore1.secureserver.net. 751 IN A 64.202.166.11 to yourhostname1.hotkeyproductions.com. 2936 IN A your public IP yourhostname2.hotkeyproductions.com. 751 IN A your public IP but I am using my mail servers directly to get and send mails.. if it's same for you then you should do it like i did..
If you use Maildir, you have to add this line to your /etc/postfix/main.cf: home_mailbox = Maildir/ After that restart postfix with /etc/init.d/postfix restart
Your MX records are wrong. The mail exchanger with the highest priroty is smtp.secureserver.net, so mails for hotkeyproductions.com will go there. But I've seen you've changed the MX recirds in the meantime, so it should work now. It's not required, as ISPConfig does the necessary steps by itself (using procmail), but it doesn't hurt either.