hi, my ISPConfig is actualy working wery fine but sometimes when I set up a new domain and add a mailbox to it, it will not be accessible. When I delete the whole domain and set it up again it works fine (this behavior affects only the mailbox not the webspace). Is this a known issue and is there a posibility to fix it without deleting the whole domain? If not I will be happy with an alternative workaround which causes a new question, when I delete a domain with the user id "web13_" and add the same domain again it gets the new id "web14_", so is it possible to assign the same id again? thank you in advance, and have a nice day
Do you sent an initial welcome message to the just created user / mailbox? When a client connects, the Maildir structure is present, because it's created by Postfix with the 1st message.
I know what you mean, i had to do this before I use the ISPConfig but since I install ISPC I never had to send an initial welcomemessage, however I tryed to send one but I get an "540 Relay access denied (in reply to RCPT TO command)" Error, I also tried to send one directly with telnet then it says that the message has been qued but it never arrives to the Maildir, in my mail.log I found entrys which say the mail is bounced and it loops back to it self. My DNS records are also ok. So what else can cause the issue?
One more I have to say, I am able to login via IMAP (thunderbird) and send mail out but when I reply to that mail I get the folowing error: <[email protected]>: host xxx.xxx.xx[xx.xx.xx.xxx] said: 554 <[email protected]>: Relay access denied (in reply to RCPT TO command)
Thanks Till, but this is definitly not the problem, it doesn't matter from where I try to send the mail, it never arrives. The server allways replies with the same error, I have several domains running on the same server and they all working fine except the one although they have the same settings.
PHP: smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no append_dot_mydomain = no myhostname = server.mydomain.com (replaced) alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname relayhost = mynetworks = 127.0.0.0/8 mailbox_command = mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names
What's the exact error message? Also, is the recipient domain really listed in /etc/postfix/local-host-names (and keep in mind that www.example.com is totally different from example.com)?
you are right there was only the 'www.example.com' and 'webmail.example.com' (a co-domain which i have created) but no 'example.com' in the local-host-names. I have tried to add 'example.com' to it and it changes the error message from: '<[email protected]>: host mail.example.com[xxx.xxx.xxx.xxx] said: 554 <[email protected]>: Relay access denied (in reply to RCPT TO command)' to: '<[email protected]>: host mail.example.com[xxx.xxx.xxx.xxx] said: 550 <[email protected]>: Recipient address rejected: User unknown in local recipient table (in reply to RCPT TO command)' and the next thing what I found out is that in the 'virtusertable' is no '[email protected] web1_user' only entrys like '[email protected] web1_user'
I have tried send mail to '[email protected]' and it works fine, with this combination I was also able to login to Squirrelmail so I gues this failure is caused by some misconfiguration. Can you tell me where and how I can solve this, thanx a lot.
Please make sure that the website www.example.com has a co-domain example.com with empty hostname field.