Need help quickly on mail!

Discussion in 'Installation/Configuration' started by djkoelkast, May 29, 2007.

  1. djkoelkast

    djkoelkast New Member

    Hi,

    I tried to update ISPConfig but it went wrong, ISPConfig is gone, my website:81 doesn't work anymore and the httpd.conf was blank, so I fixed it with the backup but now I'm looking for the file where all mailusers are in (like httpd.conf but for mail)

    I run Debian 3.1, I'll reinstall ISPConfig and Debian soon (I'll install a second processor and a new network device which is not recognised under 3.1 too so reinstalling everything is the best in this case)

    But where to find this mailfile so I can restore this file until I'm ready to reinstall. Thanks!

    ps: I used the perfect setup for debian 3.1 / ispconfig from howtoforge to install in the first place.
     
    Last edited: May 29, 2007
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    A ISPConfig update does not alter the mail system at all, only the directories /root/ispconfig/, /home/admispconfig/ and the ISPConfig database are altered.

    The mail configuration is in the /etc/postfix/ directory.
     
  3. djkoelkast

    djkoelkast New Member

    I restored the files local-host-names and virtusertable but still getting errors, when I send a mail to one of the mail addresses I get a bounce message:

    Recipient address rejected: User unknown in local recipient table
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the content of your main.cf file, contents stripped.

    Are you sure that you updated only ISPConfig and no other package from your linux distribution?
     
  5. djkoelkast

    djkoelkast New Member

    main.cf is still the same as it should be according to the perfect setup, but also I cannot reach https://www.myserver.com:81 anymore, I guess ISPConfig managed to reinstall itself instead of just updating because everything was empty, I recovered the database and virtualhosts, apache2.conf/httpd.conf files and so on and the websites work now, the rest doesn't

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = server.***.nl
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = server.***.nl, localhost.***.nl, localhost
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = 
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    home_mailbox = Maildir/
    
     
  6. djkoelkast

    djkoelkast New Member

    Tried everything I could but still all mails gets bounced, as this is a live server I really need to solve this quickly, any more hints? Or maybe install a mailserver thing for the time being?
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    - Are the domains that where bounced listed in /etc/postfix/local-host-names ?
    - Are the email addresses listed in /etc/postfix/virtusertable ?
    - If you edited /etc/postfix/virtusertable manually, did you run:

    postmap /etc/postfix/virtusertable

    afterwards?
     
  8. djkoelkast

    djkoelkast New Member

    actually these files were empty so I recovered them from the backup

    postmap did the trick, you are so great, thanks a thousand times!
     

Share This Page