I am new to Linux and have always done Windows Serves. This has been a learning curve for me over the past few weeks. I am getting closer now. Here is my problem I have Debian installed and I am using Ispconfig3. I have started to FTP files up to see if I had it working correctly and found I do not. Here is the problem. If you go to the site http://letsebid.com you see what I uploaded using FTP, however if you go to http://www.letsebid.com/ or http://173.163.211.236/ you see "It Works" this is telling me I have something wrong pointing to the wrong file area but can not seem to find out what is wrong. Can ne1 help out a nub with this one.
Being new to this and after several attempts by reintalling the software It seems like the problem may have to do with a config file for the apache2 server. I have not found the file yet but I think there is a file that must tell the systhem that letsebid.com is in say /dir/dir1 and telling the system www.letsebid.com is in /dir/dir2 I am not shure but I thougt that ispconfig handled the pointing of the file locations. This is like when I first started learning CP/M years ago If ne1 can point me in a direction it would help.
Did you select www as auto-subdomain for the letsebid.com web site in ISPConfig? Did you select a specific IP, or did you select *?
I did try the auto-subdomain but the only ip it shows is the * Right now the www.letsebid.com is pointing to the /var/www/letsebid.com/web and the letsebid.com and 137.163.211.236 are pointing to /var/www/web I have tried it with ubuntu, centos and with debian. Right now I have it up with debian for about my seventh time.
Found how to put in the IP instead of the * and it was working or seened to be. Next thing I know now i can not access the site at all I am getting an error 403 Now that is wierd, my index.html was removed some how. All other files where there but it was gone.
Well Seem to have everything working except one thing. The Email. I thought it was working because outlook checks it ok but I can not send to it or from it. If I try to send to it like [email protected] I get a message back from the server saying no such user yet if I go to ispconfig the user is there and outlook checks the mail for that user ok. If I change the password to the user when i run outlook it chalanges me to the new password so it is partly working. Has any one seen this before? Please help. OK Wierd I can send from the address just not send to it. <[email protected]>: unknown user: "info"
Code: mh1:~# dig mx letsebid.com ; <<>> DiG 9.3.4 <<>> mx letsebid.com ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 8266 ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 1 ;; QUESTION SECTION: ;letsebid.com. IN MX ;; ANSWER SECTION: letsebid.com. 86400 IN MX 10 mail.letsebid.com. ;; AUTHORITY SECTION: letsebid.com. 86400 IN NS ns2.letsebid.com. letsebid.com. 86400 IN NS ns1.letsebid.com. ;; ADDITIONAL SECTION: mail.letsebid.com. 86400 IN A [B][COLOR="Red"]173.163.211.236[/COLOR][/B] ;; Query time: 266 msec ;; SERVER: 213.133.98.98#53(213.133.98.98) ;; WHEN: Thu Nov 4 19:04:51 2010 ;; MSG SIZE rcvd: 103 mh1:~# Is 173.163.211.236 the IP of your server?
Can not recieve email Him not sure if this is part of the problem. I can send but can not recieve email from my server. I also just noticed that if i do http://letsebid.com/webmail that I get an error 404. Not sure if Ispconfig is creating all the correct directories or not when I setup my server. Here is the error I get back when I try to sent to that address: Reporting-MTA: dns; letsebid.com X-Postfix-Queue-ID: 34AAC1FC4CF X-Postfix-Sender: rfc822; [email protected] Arrival-Date: Fri, 5 Nov 2010 08:41:13 -0400 (EDT) Final-Recipient: rfc822; [email protected] Original-Recipient: rfc822;[email protected] Action: failed Status: 5.1.1 Diagnostic-Code: X-Postfix; unknown user: "info" Being new to this linix I was woundering should is be looking for the user "info" or "[email protected]" ? Maybe a config file is not right. Everything is working fine I just can not recieve email or use the webmail, but I never need that anyway.
What's in /etc/postfix/main.cf and /etc/mailname? What are the outputs of Code: hostname and Code: hostname -f ?
Hotname = letsebid.com Hostname -f = letsebid.com /ect/mailname contains letsebid.com and here is main.cf, I also have a main.cf~2 and main.cf~3 # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = letsebid.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = letsebid.com, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 [::1]/128 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = dovecot header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks dovecot_destination_recipient_limit = 1 smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0
Ok, the problem is that the server thinks that [email protected] is a system user account instead of a virtual account because you have letsebid.com in /etc/mailname and in mydestination in /etc/postfix/main.cf. You should change this (e.g. use another domain or something like server1.letsebid.com in /etc/mailname and the mydestination line).
I will see if I can figure out what to do. I am new to linix and this is my first time using it. I have been a few weeks learning but getting there. I could not get things to work right like when I installed it I could not get the DNS to work so I just kept playing with setting untill everything seemed to work. Now everything seems to work except the email. I can not recieve and I can not access it with webmail but I do not really care about that otion. I will see if I can figure out what you are saying and edit the files. Thanks for the help. Just tried that and so far it looks like it is working. I'll have to check things out a little better to make sure things like the catchall and so on are working but seems to be working now. THANKS