ISPConfig3 Debian5 Postfix Courier mail not working

Discussion in 'Server Operation' started by danstinebaugh, May 5, 2009.

  1. danstinebaugh

    danstinebaugh New Member

    Strange things happening, I had followed the perfect server setup (and even commented on the install of ISPConfig with an update!) and everything has been purring along Perfectly! then today I had a friend call me up saying he couldn't use the "send a lost password" function that it was not sending him an email. So I went to view the logs in the ISPConfig3 menu and was greeted with the following :
    [​IMG]

    So I went along reading up in these forums and came across a post not too long ago falco had made from this forum post http://www.howtoforge.com/forums/showthread.php?t=33525 and so I started following his instructions, and wouldn't you know it, I probably made things worse as I didn't even have a file located at /etc/postfix/local-host-names but I went and entered in the command anyways (Stupid I know...) not realizing that this was info for ISPConfig2.

    So I've made the file myself with a touch and some nano work, however now I only get mail to myself when I log in via ssh (so at least it's still making the mail... that's not broken...) But I can't seem to get it to go out to the web, display in my isp section and I think I broke squirrelmail as well.

    I'm more then happy to post anything I can to get this working like it was before I borked it myself! Please help! :D

    Also none of the ISPConfig mail links work they all return the same ???-???-??? error.

    If at the very least what is the original file location that the 'mydestination' used to point at when following the Perfect Debian ISPConfig3 tutorial?

    (and yes I know I should make a .bak of anything I work on and usually do being I'm still learning this whole linux world, and loving it!)

    Thanks again! and before you ask here's my main.cf file

    Code:
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = w3bserv3r.danstheman.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = /etc/postfix/local-host-names
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2$
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/post$
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_$
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    Looks a bit longer from ISP2 to ISP3 ;D

    I also did create a local-host-names file and entered in the following

    Code:
    localhost
    w3bserv3r.danstheman.net
    localhost.w3bserv3r.danstheman.net
    localhost.danstheman.net
    localhost.localdomain
    helloandwelco.me
    twistedpair.mobi
    mail.danstheman.net
    

    Again thank you all for the great work and help you provide!
     
  2. danstinebaugh

    danstinebaugh New Member

    So I think I've got it sorted. Thankfully it seems that the file indeed did get backed up and I have restored it and all seem to be working great again. Thanks for the great site!
     

Share This Page