okay, i moved my mail server to a dedicated server. i moved and copied all the files as in Falkos how to move ispconfig post. everything moved. the issue im having is, when i send email to [email protected] it always goes into [email protected]. no matter what email address i send it too or domain i send it too on the mail server. here is an excerpt from the log Apr 13 06:17:48 mail postfix/qmgr[5300]: 098A71020049: from=<[email protected]>, size=1887, nrcpt=1 (queue active) Apr 13 06:17:48 mail postfix/local[6502]: 098A71020049: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=sent (delivered to mailbox) Apr 13 06:17:48 mail postfix/qmgr[5300]: 098A71020049: removed Apr 13 06:17:48 mail postfix/smtpd[6479]: disconnect from imo-m20.mx.aol.com[64.12.137.1] the orig_to line is the real addres i was sending too. but it always goes to the to address listed above. ITs like the mapping is wrong but i moved everything as told.
i just tried to create a new email account, it saves in ispconfig liek it should, but does not add it tot the postfix user table at all.
i created another test user and sent another email to the server. this is all that was in the log you asked about 13.04.2007 - 06:13:52 => INFO - Signalfile Set: update 13.04.2007 - 06:14:11 => INFO - Signalfile Set: update 13.04.2007 - 06:14:25 => INFO - Signalfile Set: insert 13.04.2007 - 06:22:51 => INFO - Signalfile Set: insert 13.04.2007 - 06:29:35 => INFO - Signalfile Set: delete: do 13.04.2007 - 06:29:55 => INFO - Signalfile Set: insert 13.04.2007 - 20:32:51 => INFO - Signalfile Set: delete: do 13.04.2007 - 20:33:16 => INFO - Signalfile Set: insert ispconfig does not show any errors. could it hae been when i transferred over the user tables for postfix?
It seems that the ISPConfig server part is not running at all. Please execute: /etc/init.d/ispconfig_server restart
tcp 0 0 *:81 *:* LISTEN [root@mail ~]# /etc/init.d/ispconfig_server restart Shutting down ISPConfig system... /root/ispconfig/httpd/bin/apachectl stop: httpd stopped ISPConfig system stopped! Starting ISPConfig system... /root/ispconfig/httpd/bin/apachectl startssl: httpd started ISPConfig system is now up and running! 14.04.2007 - 08:07:05 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_system.lib.php, Line 706: /etc/rc.d/init.d/bastille-firewall restart &> /dev/null 14.04.2007 - 08:07:07 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_system.lib.php, Line 706: /etc/rc.d/init.d/httpd restart &> /dev/null 14.04.2007 - 08:07:07 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_system.lib.php, Line 706: /etc/rc.d/init.d/postfix stop &> /dev/null 14.04.2007 - 08:07:07 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_system.lib.php, Line 706: /etc/rc.d/init.d/postfix start &> /dev/null 14.04.2007 - 08:07:10 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_system.lib.php, Line 706: /etc/rc.d/init.d/named restart &> /dev/null 14.04.2007 - 08:07:10 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_system.lib.php, Line 706: /etc/rc.d/init.d/proftpd restart &> /dev/null i created a test email account and still the same problem. i had a look in the virtual user files for post fix and it does not show up there. but it does show up in ispconfig.
Which distribution did you use on the old server, and which one on the new? What's in /etc/postfix/main.cf? What's the output of Code: ls -la /root/ispconfig ?
[root@mail ~]# ls -la /root/ispconfig total 148 drwxr-xr-x 9 root root 4096 Apr 12 05:46 . drwxr-x--- 5 root root 4096 Apr 11 11:36 .. -rwxr-xr-x 1 root root 33512 Apr 11 11:37 cronolog -rwxr-xr-x 1 root root 9673 Apr 11 11:37 cronosplit drwxr-xr-x 12 root root 4096 Apr 11 11:29 httpd drwxr-xr-x 12 root root 4096 Apr 11 11:37 isp -rw-r--r-- 1 root root 0 Apr 13 20:37 .ispconfig_lock drwxr-xr-x 6 root root 4096 Apr 11 11:26 openssl drwxr-xr-x 6 root root 4096 Apr 11 11:33 php drwxr-xr-x 4 root root 4096 Apr 11 11:37 scripts drwxr-xr-x 4 root root 4096 Apr 11 11:37 standard_cgis drwxr-xr-x 2 root root 4096 Apr 11 11:37 sv -rwx------ 1 root root 9389 Apr 11 11:37 uninstall both servers are FC 4 and the same 2.2.9 ispconfig command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix unknown_local_recipient_reject_code = 550 alias_maps = hash:/etc/aliases debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix-2.2.2/samples readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names myorigin = $mydomain
Please do this: Code: rm -f /root/ispconfig/.ispconfig_lock /root/ispconfig/php/php /root/ispconfig/scripts/writeconf.php Do you get any error messages?
[root@mail ~]# rm -f /root/ispconfig/.ispconfig_lock [root@mail ~]# /root/ispconfig/php/php /root/ispconfig/scripts/writeconf.php start Segmentation fault [root@mail ~]#
It seems the ISPConfig binaries that you moved from your old to your new server don't run there. Please download ISPConfig 2.2.9 again and install it on your new server (don't remove the existing ISPConfig installation!). The installler will notice that ISPConfig is already installed and perform an update. During the update it will compile new binaries that should work on the new system. Don't forget to back up your data before you do this.
actually i did download a new ispconfig install. the 2.2.9 i installed was from the same file i used to install it on the old server. does that explain why postfix only delivers email to that one virtual account not matter what email address or domain i send it too?
okay i did as asked and its a no go. it will not add the user to the system or to the postfix virtual table. its liek the peromissions of the files are wrong for the files i edited. they all have the same settings of the old server though.... I have moved ispconfig before the same way and have not had any trouble.
im going to reinstall the server. see if a default install will work, then move over my old setup and see if that helps.
okay i reinstalled averythign and it now works EXCEPT email. it still sends email no matter what the domain is to one email box on a totally different name. how this mail server is setup is, it has a private ip behind a router wilh ports 110 and 25 forwarded tot he private ip. then in ispconfig i selected the internal ip for all of the websites. is this the correct way of doing it? i can send email fine, its just reaciving it it all goes to the wrong account.
Does all mail go to just one account and this account has catchall enabled plus the domain is identical to the domain / hostname of your server?
yes, the domain of the server is mail.domaina.com the account all the email is going to is [email protected] with catchall.