I can receive e-mail sent to web#[email protected], however I can't receive e-mail sent to [email protected]. This isn't a problem on the other sites I host. Any suggestions would be appreciated.
What's in the mail log when you send an email to [email protected]? What's in /etc/postfix/virtusertable?
Log and virtusertable Virtual usertable for the address in question. Code: [email protected] web13_admin [email protected] web13_admin [email protected] web13_admin [email protected] web13_admin Here is the log after sending and e-mail from [email protected] to [email protected] which is setup to forward back to [email protected] Code: Jan 27 22:38:50 localhost postfix/smtpd[22654]: connect from uproxy.gmail.com[66.249.92.199] Jan 27 22:38:50 localhost postfix/smtpd[22654]: lost connection after CONNECT from uproxy.gmail.com[66.249.92.199] Jan 27 22:38:50 localhost postfix/smtpd[22654]: disconnect from uproxy.gmail.com[66.249.92.199] Jan 27 22:38:50 localhost postfix/smtpd[22654]: warning: 66.249.92.201: address not listed for hostname uproxy.gmail.com Jan 27 22:38:50 localhost postfix/smtpd[22654]: connect from unknown[66.249.92.201] Jan 27 22:38:50 localhost postfix/smtpd[22654]: D6A3516EC058: client=unknown[66.249.92.201] Jan 27 22:38:51 localhost postfix/cleanup[22658]: D6A3516EC058: message-id=<[email protected]> Jan 27 22:38:51 localhost postfix/qmgr[18787]: D6A3516EC058: from=<[email protected]>, size=1602, nrcpt=1 (queue active) Jan 27 22:38:51 localhost postfix/cleanup[22658]: 161E116EC05D: message-id=<[email protected]> Jan 27 22:38:51 localhost postfix/local[22659]: D6A3516EC058: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=1, status=sent (forwarded as 161E116EC05D) Jan 27 22:38:51 localhost postfix/qmgr[18787]: 161E116EC05D: from=<[email protected]>, size=1757, nrcpt=1 (queue active) Jan 27 22:38:51 localhost postfix/qmgr[18787]: D6A3516EC058: removed Jan 27 22:39:01 localhost postfix/smtp[22660]: 161E116EC05D: to=<[email protected]>, orig_to=<[email protected]>, relay=gmail-smtp-in.l.google.com[64.233.185.27], delay=10, status=sent (250 2.0.0 OK 1138419538 45si3789896wri) This last line has an error.. it says to=<[email protected]> but it should be [email protected].. Which doesn't make any sense because in the forward to section of ISPConfig it's correct as [email protected]... the log continues Code: Jan 27 22:39:01 localhost postfix/qmgr[18787]: 161E116EC05D: removed Jan 27 22:39:21 localhost postfix/smtpd[22654]: disconnect from unknown[66.249.92.201] Jan 27 22:40:02 localhost postfix/pickup[18786]: 0041416EC05D: uid=110 from=<smmsp> Jan 27 22:40:02 localhost postfix/cleanup[22658]: 0041416EC05D: message-id=<[email protected]> Jan 27 22:40:02 localhost postfix/qmgr[18787]: 0041416EC05D: from=<[email protected]>, size=654, nrcpt=1 (queue active) Jan 27 22:40:02 localhost postfix/local[22659]: 0041416EC05D: to=<[email protected]>, orig_to=<root>, relay=local, delay=1, status=sent (delivered to maildir) Jan 27 22:40:02 localhost postfix/qmgr[18787]: 0041416EC05D: removed
Do the mails for [email protected] arrive in another mailbox on your system, maybe one with a CatchAll account?
No Catch all None of the users have catch all. However some of the mail goes to web11 instead of web13. web11 = a deleleted domain.com web13 = domain.com It would seem that when I deleted it when it was web11 it didn't delete some thing that directs mail.
Complete virtusertable Here is the results of vim /etc/postfix/virtusertable Code: ################################### # # ISPConfig virtusertable Configuration File # Version 1.0 # ################################### removed #### MAKE MANUAL ENTRIES BELOW THIS LINE! #### I did in fact make some manual modifications to this file. When I made ameramex.us it was first subdomain.domain.com. I made it a sub domain because I wanted to test it out before I went a head and purchased the domain. But once I changed the domain from ameramex.avalanwebhosting.com to ameramex.us the values in virtusertable were still showing subdomain.domain.com so I changed them to domain.us maualy.
requested info /etc/postfix/main.cf Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h myhostname = mail.domain.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname #mydestination = domain.com, localhost.domain.com,localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all mailbox_command = smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names hostname -f Code: localhost.localdomain /etc/hosts Code: 127.0.0.1 localhost.localdomain localhost ubuntu 192.168.15.100 localhost.domain.com localhost # The following lines are desirable for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ff02::3 ip6-allhosts
I fixed it Apparently my transport protocol was messed up. I just followed the steps in "The perfect setup" tutorial for installing my mail program again. Everything was already installed except for the transport protocol for some reason.