Hello I have followed the setup for the perfect setup. And all went quite smooth. Have been adding domains and email addresses. And was about to switch over my server. Then I tried to test email delivery. And as much as all seems to go without problems in the log. The mail doesnt get delivered (at least not in the right place. Just FYI - right now i have an old linux server running with a cyrus setup - that I want to migrate to the ISPconfig install. The websites are already all working - and creating email addresses seemed to work as well. I'm running ISPconfig version: 2.2.18 I did turn on Maildir in the settings of ISPconfig - but i only did after creating the accounts. I can't see where it's going wrong. Some of the mails i tried are delivered in /var/mail/xxx But can't find all of them there - and there are no delivery errors. Hope someone can help - since i am not sure where to look now. Thanks Bas here are the lines from the mail.info log: Jan 4 01:23:03 bb postfix/smtp[13676]: 3E0791754097: to=<[email protected]#####.com>, orig_to=<>, relay=mail.q#####.com[]:25, delay=0.56, delays=0.04/0.03/0.12/0.36, dsn=2.0.0, status=sent (250 Ok: queued as 097F78EB0C2) Jan 4 01:23:03 bb postfix/smtp[13676]: 3E0791754097: to=<[email protected]#####.com>, orig_to=<>, relay=mail.q#####.com[]:25, delay=0.56, delays=0.04/0.03/0.12/0.36, dsn=2.0.0, status=sent (250 Ok: queued as 097F78EB0C2) this is my main.cf file: smtpd_banner = $myhostname ESMTP $mail_name biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # TLS parameters smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache myhostname = mail.q#####.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = mail.q#####.com, localhost.q#####.com, localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination # , check_policy_service inet:127.0.0.1:60000 smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names
Extra info Just as extra info I test the mail delivery by using a telnet client to connect to port 25 and give a mail by hand helo <dns name> MAIL FROM: <[email protected]> RCPT TO: <[email protected]> DATA skjflksjd . The mail is accepted and queued can't find it after that anymore (i would presume it should be processed locally and delivered) Thanks Bas
Please uncomment the line mydestination = mail.q#####.com, localhost.q#####.com, localhost in main.cf and restart postfix. then make sure that /etc/mailname contains the correct hostname (mail.q#####.com) and that this hostname is returned when you execute the commands: hostname hostname -f Then make sure that you have a line for mail.q#####.com in /etc/hosts that points to the IP of the server.
thanks - no succes yet thanks for your quick response. I have unquoted the line in main.cf (the mydestination) checked the hosts file. Both localhost and the ipnr are linked to mail.q#####.com, localhost.q#####.com, localhost and hostname returns mail.q#####.com, hostname -f returns localhost Still the log now complains that the host or domain is not found. Name service error for name=mail.q#####.com type=MX: host not found) I should add that at this moment the machine is not connected to the internet - as that domain on the internet would still point to my old server. But i think that in this case the hosts file should be sufficient thanks very much for the help already Bas
Hostname -f must return the correct hostname and not localhost. To fix this, edit or create the file /etc/hostname and put the hostname mail.q#####.com there. then run: hostname -F /etc/hostname Afterwards, change anything in the mail account inside ispconfig, e.g. the quota and save the cahnges, so that the config files get rewritten.
thanks very much that seemed to have resolved it just a small question - right now i have in the hosts file the 127.0.0.1 - and the ip of my internal network linked to the ISPconfig host. When i put it online - i guess i should also put the external ipnumber of the site there. Thanks again Bas
Only if the IP address changes. You should use the one that you see in the output of Code: ifconfig If the system stays behind a router, you can probably leave it as it is.
thanks ok thanks very much I wasnt sure cause i have a setup where the real ipnumber is taken by my router -which forwards the traffic to my server. but it all seems to be working now thanks again Bas