Well, it looks like the problem is beyond that. I mispoke earlier about the fact that it was only this web (user) that cannot receive email from outside. Actually, only one web can receive email from the outside. Here are the details: server2.domain1.com is used in the main.cf. domain2.com can receive all email and you can see the quota usage bar in webmail (Uebimiau). When accessing webmail I enter www.domain2.com:81/webmail . When the webmail login screen shows the address url remains as domain2.com... domain3.com (and all other domains) cannot receive email from the outside, but they can from themselves. The quota usage bar does not show in webmail for any of these webs either. When accessing webmail I enter www.domain3.com:81/webmail . When the webmail login screen shows the address url remains as domain2.com. This indicates that something is wrong in the config. Hope this makes sense.
I think you have put me on to the problem now. I found that the DNS server had a couple settings that were incorrect...thanks!
I now have changed back to maildir in ISPConfig and changed the settings back in postfix config and restarted. Now I am receiving email to the correct maildir 'new' folders, but I still cannot retrieve them from my mail client. Does everything look correct in my main.cf? Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h myhostname = server2.domain1.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = server2.domain1.com mydestination = server2.domain1.com, localhost.domain1.com, , localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names smtp_destination_recipient_limit = 500 and here is netstat -tap: Code: Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 *:imaps *:* LISTEN 7347/xinetd tcp 0 0 *:32769 *:* LISTEN 1804/rpc.statd tcp 0 0 *:pop3s *:* LISTEN 7347/xinetd tcp 0 0 *:mysql *:* LISTEN 2284/mysqld tcp 0 0 *:netbios-ssn *:* LISTEN 19449/smbd tcp 0 0 server2.domain1.co:34412 *:* LISTEN 3277/nautilus tcp 0 0 *:pop3 *:* LISTEN 7347/xinetd tcp 0 0 *:imap *:* LISTEN 7347/xinetd tcp 0 0 *:sunrpc *:* LISTEN 1786/portmap tcp 0 0 *:81 *:* LISTEN 2654/ispconfig_http tcp 0 0 *:ftp *:* LISTEN 27550/proftpd: (acc tcp 0 0 localhost:domain *:* LISTEN 2776/named tcp 0 0 server2.domain1.c:domain *:* LISTEN 2776/named tcp 0 0 server2.domain1.com:ipp *:* LISTEN 12425/cupsd tcp 0 0 server2.domain1.com:5335 *:* LISTEN 2109/mDNSResponder tcp 0 0 *:smtp *:* LISTEN 31778/master tcp 0 0 server2.domain1.com:rndc *:* LISTEN 2776/named tcp 0 0 *:microsoft-ds *:* LISTEN 19449/smbd tcp 0 0 server2.domain1.co:51123 server2.domain1.com:5335 ESTABLISHED 3277/nautilus tcp 0 0 server2.domain1.com:ftp server2.domain1.co:34423 TIME_WAIT - tcp 0 0 server2.domain1.com:5335 server2.domain1.co:51123 ESTABLISHED 2109/mDNSResponder tcp 1 0 localhost:50902 xmlrpc.rhn.redhat.com:https CLOSE_WAIT 3285/python tcp 1 0 localhost:50909 xmlrpc.rhn.redhat.com:https CLOSE_WAIT 3285/python tcp 1 0 localhost:51813 xmlrpc.rhn.redhat.com:https CLOSE_WAIT 3285/python tcp 1 0 localhost:51814 xmlrpc.rhn.redhat.com:https CLOSE_WAIT 3285/python tcp 0 0 server2.domain1.co:40161 server2.domain1.com:http TIME_WAIT - tcp 0 0 localhost:34913 localhost:netbios-ssn CLOSE_WAIT 3290/gnome-vfs-daem tcp 0 0 *:http *:* LISTEN 30689/httpd tcp 0 0 *:ssh *:* LISTEN 16176/sshd tcp 0 0 ::1:rndc *:* LISTEN 2776/named tcp 0 0 *:https *:* LISTEN 30689/httpd tcp 0 148 localhost:ssh ::ffff:216.253.149.26:1193 ESTABLISHED 22001/1 tcp 0 0 localhost:ssh ::ffff:216.253.149.26:1189 ESTABLISHED 21977/sshd: root@no tcp 0 0 localhost:ssh ::ffff:216.253.149.26:2057 ESTABLISHED 30691/sshd: root@no
The xinetd in the pop3/imap lines of the netstat output makes me think that you use a POP3/IMAP daemon that uses mbox instead of Maildir. Please install Courier or dovecot.
Is there any special configuration for courier, or does it just need to be installed on the server? I am using FC4...can I just download an rpm and install? Thanks!
There's no configuration necessary. Install it and start it. Fedora comes with dovecot instead of Courier. Install it like this: Code: yum install dovecot
Ok, got it installed, but I cannot start it: Code: [root@server2 ~]# /etc/init.d/dovecot start Starting Dovecot Imap: Fatal: listen(143) failed: Address already in use [FAILED]
Code: [root@server2 xinetd.d]# ls amanda cvs.rpmnew echo-udp gssftp.rpmnew ipop3 krb5-telnet.rpmnew pop3s time-udp chargen daytime eklogin imap klogin kshell rsync xproftpd chargen-udp daytime-udp eklogin.rpmnew imaps klogin.rpmnew kshell.rpmnew rsync.rpmnew cvs echo gssftp ipop2 krb5-telnet ktalk time
Edit the files imap, imaps, ipop2, ipop3, and pop3s. They should have a disable line. Put Code: disable = yes into them, then restart xinetd and dovecot.
Ok, I can now receive the emails with my client. Thanks! Another question...when accesing one of the webs the quota usage graph does not show. any ideas on this?
In UebiMiau, there is no graph showing the users quota limit and usage. Here is one that does show followed by the one that doesn't:
What do you have as $quota_limit in /home/admispconfig/ispconfig/web/webmail/inc/config.php? Is it commented out, like this: Code: //$quota_limit = 4096; // in KB, eg. 4096 Kb = 4MB; uncomment this line if you want to use the same quota limit for all users instead of the individual quota settings from the ISPConfig database Do you have this: PHP: // if no quota limit is set in config.php, then take the user's quota limit from the ISPConfig databaseif(!isset($quota_limit)){ if($user){ if($user['user_speicher'] < 0) $user['user_speicher'] = 200; if($user['user_mailquota'] < 0) $user['user_mailquota'] = 200; $sess['quota_limit'] = min($user['user_speicher'], $user['user_mailquota']) * 1024; // in KB, eg. 4096 Kb = 4MB } $quota_limit = $sess['quota_limit'];} in /home/admispconfig/ispconfig/web/webmail/inc/inc.php?
What's in the fields user_speicher and user_mailquota of the user in question in the table isp_isp_user?