Postfix problem on ispconfig

Discussion in 'Installation/Configuration' started by me2resh, Apr 5, 2007.

  1. me2resh

    me2resh New Member

    Hi
    i installed ispconfig on Centos 4
    i followed the perfect setup tutorial here
    after installation everything is working smoothly except the mail.
    i cant send or recieve mails

    when i send mails from webmail i get this message

    It was not possible to send this e-mail

    SMTP Error: Recipient not accepted. Verify your relay rules

    « Back

    and i cant use outlook.
    and when i send mail to myself, i still find my inbox empty

    can anyone help me through this please ?
     
  2. HeftiSchlumpf

    HeftiSchlumpf New Member

    Same Problem Here!

    Dude. I have exactly the same problem.

    At the Beginning it worked, but i had a problem with TLS-stuff. I wasnt able to send Emails.

    No i cant receive them anymore too.
    I also checked other topics about "Relay access denied"
    A solution could be to verify that you have added a Co-domain correctly.
    That means:
    Code:
    /etc/postfix/virtualusertable 
    
    has both:
    Code:
    [email protected]      user
    and!
    [email protected]      user
    


    I already have this, but it still not works. So please, Falko, or anyone who knows the way out of this mess, help me.


    I am using Ubuntu 6.06 with the perfect Howto.

    this is my main.cf:

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = myserver.mydomain.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = myserver.mydomain.com, localhost.mydomain.com, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    mailbox_command =
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    
    master.cf
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the Postfix master(5) manual page.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n      -       -       -       -       smtpd
    #       -o smtpd_etrn_restrictions=reject
    #       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps    inet  n       -       -       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
    #submission inet n      -       -       -       -       smtpd
    #  -o smtpd_etrn_restrictions=reject
    #  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
            -o fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    my virtualusertable has both adresses (with www and without)

    Please help me! THX ALOT!
     
  3. HeftiSchlumpf

    HeftiSchlumpf New Member

    Finally!

    Today at 3:00 in the morning i got it working like a charm.

    I was just missing the lines in main.cf for adding virtualusertable and domains.
    This occured by confused-version-renaming by myself of main.cf...
    sofar it works now.
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Do you use ISPConfig? If so, run
    Code:
    postconf -e 'virtual_maps = hash:/etc/postfix/virtusertable'
    postconf -e 'mydestination = /etc/postfix/local-host-names'
    /etc/init.d/postfix restart
     
  5. HeftiSchlumpf

    HeftiSchlumpf New Member

    thats correct, i already did that.

    any idea,why my apache2 does not reload/restart after a new site is added ?
    cause there is a page telling about shared ip.
    i always have to restart it by myself using apache2ctl restart
     
  6. falko

    falko Super Moderator Howtoforge Staff

    And does it work now?
    Go to the directory where Vhosts_ispconfig.conf is located. Are there other Vhosts_ispconfig.conf files that have a date appended to the file name? If so, your Apache is missing a module.
    Any errors in /home/admispconfig/ispconfig/ispconfig.log? What's the output of
    Code:
    ls -la /root/ispconfig
    ?
     
  7. HeftiSchlumpf

    HeftiSchlumpf New Member

    Thx for your help.

    2 Posts above i already said, that it works with the way you explained.

    So this post is just about the apache2 restart thingy.



    Und in der Log stehen nur Infos
     
  8. falko

    falko Super Moderator Howtoforge Staff

    What's the output of
    Code:
    ls -la /etc/apache2/vhosts
    ?
     
  9. HeftiSchlumpf

    HeftiSchlumpf New Member

    The output is:
     
  10. falko

    falko Super Moderator Howtoforge Staff

    Looks ok.
    Any errors in Apache's error log?
     

Share This Page