ISPConfig 3.2 with Courier - Incoming mails are undelivered

Discussion in 'Installation/Configuration' started by marko, Jan 7, 2021.

  1. marko

    marko New Member

    Dear all.
    I've just stayd without functional mailserver.
    after upgrade to 3.2 I'm not able to receive mails.
    In maillog I've just getting this messages:
    OQUEUE: filter: RCPT from mail-qt1-f173.google.com[209.85.160.173]:
    warning: connect to private/quota-status: No such file or directory
    warning: problem talking to server private/quota-status: No such file or directory

    any suggestions or common situation?
     
  2. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    marko likes this.
  3. marko

    marko New Member

    Thank you for reply.
    Sorry, attaching report. Yes we plan to move to dovecot, but currently I have to fix current issue and just after to work on new design.

    This is from mail.log:
     

    Attached Files:

  4. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

  5. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    That service is only in dovecot, remove the entry from smtpd_recipient_restrictions.
     
    m_ha, ahrasis and marko like this.
  6. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

  7. marko

    marko New Member

    Dear all. Specialy thanks to you Jesse.
    Anyway at that time I've allready started to upgrade OS to 16.04 and 18.04. in the end it was nice experience. Something like to walk on open fire and trying to drink a coffe.

    The most important part:
    after the upgrede some tweaks were need on top of standar run of "service reconfiguration"
    1st step: Go throught manual of "The perfect Server" and control wheter all packages were on place. And brief check of config files
    2nd step: Run
    Code:
    cd /tmp
    wget -O ispconfig.tar.gz https://www.ispconfig.org/downloads/ISPConfig-3-stable.tar.gz
    tar xfz ispconfig.tar.gz
    cd ispconfig3*/install/
    This will put/update configuration where needed

    3rd: Mails still did not work (Courier) unable to connect over IMAP or POP3, so after many "debuging" I was getting error in /var/log/mail.err
    Code:
    ##NAME: LOCATION:0
    #
    # The server name, userid, and password used to log in.
    MYSQL_SERVER localhost
    MYSQL_USERNAME user
    MYSQL_PASSWORD yourpassword
    MYSQL_PORT 3306
    MYSQL_OPT               0
    MYSQL_DATABASE dbname
    MYSQL_USER_TABLE mail_user
    MYSQL_CRYPT_PWFIELD password
    #MYSQL_CLEAR_PWFIELD password
    MYSQL_UID_FIELD uid
    MYSQL_GID_FIELD gid
    MYSQL_LOGIN_FIELD login
    MYSQL_HOME_FIELD homedir
    MYSQL_MAILDIR_FIELD maildir
    #MYSQL_NAME_FIELD
    MYSQL_QUOTA_FIELD quota
    #MYSQL_QUOTA_FIELD concat(quota,'S')
    #MYSQL_WHERE_CLAUSE      access='y'
    #MYSQL_AUXOPTIONS_FIELD concat('disableimap=',disableimap,',disablepop3=',disablepop3)
    MYSQL_AUXOPTIONS_FIELD concat('disableimap=', if(disableimap = 'y', 1, 0), ',', 'disablepop3=', if(disablepop3 = 'y', 1, 0))
    ##NAME: MARKER:0
    #
    # Do not remove this section from this configuration file. This section
    # must be present at the end of this file.
    
    Solution: modify and add "header and footer" to configuration file
    now mailclient was able to access courier IMAP/POP3 directories

    4th: incomming mails were rejected:
    Configuration modification of /etc/postfix/main.cf is required as was designed for dovecot
    Code:
    smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, reject_unlisted_recipient, check_recipient_access proxy:mysql:/etc/postfix/mysql-verify_recipients.cf, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf, check_policy_service unix:private/quota-status (-remove this in bold);)
    
    content_filter = amavis:[127.0.0.1]:10024
    [/INDENT]
    
    Good hint backup those configs as they will be rewrited again in next update / ispconfig reconfiguration.

    (next mision - migrate my config to Dovecot -as future proof design of ISPConfig.​
     
  8. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

Share This Page