I have installed ISPConfig 2.3.2 onto a server running UBUNTU 6.06 and have found that when in 'User & Email' 'Add User' form that the domain after the 'mailbox-name' & '@' is not just 'giganetwireless.com' as it should be. Rather I am offered three options two being identical to one-another: 1) @www.giganetwireless.com 2) @www.gowireless.giganetwireless.com 3) @www.giganetwireless.com How would I make the proper domain option show up rather than what I have? Thanks
Thank you for the reply Falko No I did not add it as a co-domain. I just assumed that only pertained to subdomains at this point... Once I am allowed to re-add my domain to ISPConfig I will add giganetwireless.com as a co-domain definately. Could you share any incite as to why when a domain is deleted from ISPConfig, the client, all Trash emptied, ALL DNS records deleted, Trash emtptied, validated that there was no existance of giganetwireless.com anywhere in '/etc/bind' contents. However after adding myself as a client once again and then trying to re-add my domain ISPConfig tells me that domain is in use by another account?? I appreciate your help very much... Regards Falko Many Thanks
ALL Recycle Bins Were Emptied Thanks for the reply Falko... Yeah I went through virtually each and every 'Recycle Bin' found in ISPConfig- Management, ISP Manager, DNS Manager, ISP Invoice! Everything was empty, ISPConfig 3.2.3 would not allow re-addition of once deleted domains. Maybe a bug of 3.2.3 maybe also 2.2.16???? At either rate I had found that I screwed up bad by installing 3.2.3 BETA [UNSTABLE] onto what is to be a production machine! So last night I ran the uninstall program of 3.2.3 and then re-installed 2.2.16. Not sure if that fixes any issues with re-adding once deleted domains but it is the stable version of ISPConfig I don't want to experiment with trying to delete and add a domain at this point but if I run up against this issue again with this version I will assume it to be a bug, I see no other possiblities. I have managed to get my server to come Online and the domain www.giganetwireless.com is available. I just can't figure out why 'mail.giganetwireless.com' is un-pingable. Made sure to set 'giganetwireless.com' as a Co-domain using the following values: Code: IP: 72.169.152.211 Host: Domain: giganetwireless.com Any input would be greatly appreciated Falko Thank you Regards Thank you Falko
I found out where my error was! ISPConfig after setting up new accounts enters these values into NS1 & NS2 in the Options tab of DNS Management for each client, just changed those and all was good for being able to ping 'mail.giganetwireless.com' Code: Name Server 1: www.giganetwireless.com Name Server 2: www.giganetwireless.com Thanks much Regards
Enabling Maildir with PostFix and ISPConfig OK I have enabled 'Maildir' within => Management => Server => Settings => Email. Using ThunderBird I can press 'Retrieve Email' and password acceptance is OK... The server says there is no email, even though I sent one to this address from a Yahoo account as a test. Also, if I attempt to send an email outwards from the server I am perpetually prompted for the email account password which never ever succeeds! What should I check to enable proper function to the email server? Thanks for your help Regards
Thank you Falko Here is the tail end of '/var/log/mail.err' Code: Sep 4 21:29:29 giganetwireless last message repeated 6 times Sep 4 21:36:10 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 21:36:54 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 21:49:30 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 21:53:37 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 21:53:37 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 21:58:55 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 21:59:20 giganetwireless last message repeated 11 times Sep 4 22:03:37 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 22:04:42 giganetwireless last message repeated 11 times Sep 4 22:05:45 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 22:08:55 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 22:09:20 giganetwireless last message repeated 5 times Sep 4 22:38:55 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 22:39:21 giganetwireless last message repeated 5 times Sep 4 22:48:56 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 22:49:21 giganetwireless last message repeated 5 times Sep 4 22:58:55 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 4 22:59:21 giganetwireless last message repeated 5 times Sep 5 09:01:56 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 5 09:02:31 giganetwireless last message repeated 5 times Sep 5 09:51:56 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 5 09:52:22 giganetwireless last message repeated 5 times Sep 5 11:51:57 giganetwireless courierpop3login: LOGIN FAILED, ip=[::ffff:72.169.152.210] Sep 5 11:52:22 giganetwireless last message repeated 5 times And the contents of /etc/postfix/main.cf' Code: mailman@giganetwireless:/etc/postfix$ sudo cat main.cf # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no #Do not en-able when using with ISPConfig. #home_mailbox = Maildir/ # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = giganetwireless.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname #mydestination = giganetwireless.com, localhost.com, , localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names transport_maps = hash:/etc/postfix/transport relay_domains = hash:/etc/postfix/relay-host-names mailman_destination_recipient_limit = 1 Thanks very much Regards
Please comment out Code: relay_domains = hash:/etc/postfix/relay-host-names in min.cf and restart Postfix. I think the main problem is your MX record, as I posted in your other thread.
Thank you Falko... It has been commented out now and I restarted PostFix Code: relay_domains = hash:/etc/postfix/relay-host-names I will look through SF forums to see if an article is posted with a solution to my present problem of the server not allowing me to send email out- it won't authenticate my president <at> giganetwireless <dot> com address password with resepct to outgoing email??? Thank you Falko Regards