webmaster email wont receive mail

Discussion in 'Installation/Configuration' started by ewswebmaster, Feb 22, 2008.

  1. ewswebmaster

    ewswebmaster New Member

    After installing my perfect suse 10.2 server and electing to use roundcube mail. I proceeded to make two websites.
    www.domain.com & www.domain.net
    net was for testing purposes before applied it to com.
    i didnt like the idea of have a web# prefix so i elected to have one account for any domain name.
    Unfortunately the webmaster email was created at first from the .net site and then switch to the .com site.
    Deleted webmaster .net, added webmaster .com account. I got the error that the name still existed when trying to enter on .com. I look up solutions and found that the entry could be deleted from the mysql database. was able to create account but it would not receive email. afterward found out that all i need to do after deleting acount was to use the recyle bin on ispconfig to allow new set up on .com site. Thinking that this might be the problem i deleted webmaster .com, recycle and added the account again. No change. I notice the /etc/aliases had webmaster to be redirected to root, so commented it out. no change. I am relatively new to linux configurations and am at a loss as where to look to either track where the email is going. (email does not return back to sender) or how to source the problems. Now open to any help or suggestions. btw all other email accounts are working.

    possible source to review
    postfix main.cf

    Code:
    # environments on different UNIX systems.
    #
    queue_directory = /var/spool/postfix
    
    command_directory = /usr/sbin
    
    daemon_directory = /usr/lib/postfix
    
    mail_owner = postfix
    
    queue_directory = /var/spool/postfix
    
    command_directory = /usr/sbin
    
    daemon_directory = /usr/lib/postfix
    
    mail_owner = postfix
    
    unknown_local_recipient_reject_code = 550
    
    debug_peer_level = 2
    
    debugger_command =
    	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    	 xxgdb $daemon_directory/$process_name $process_id & sleep 5
    
    sendmail_path = /usr/sbin/sendmail
    
    newaliases_path = /usr/bin/newaliases
    
    mailq_path = /usr/bin/mailq
    
    setgid_group = maildrop
    
    html_directory = /usr/share/doc/packages/postfix/html
    
    manpage_directory = /usr/share/man
    
    sample_directory = /usr/share/doc/packages/postfix/samples
    
    readme_directory = /usr/share/doc/packages/postfix/README_FILES
    
    inet_protocols = all
    biff = no
    mail_spool_directory = /var/mail
    canonical_maps = hash:/etc/postfix/canonical
    #virtual_alias_maps = hash:/etc/postfix/virtual
    virtual_alias_domains = hash:/etc/postfix/virtual
    relocated_maps = hash:/etc/postfix/relocated
    transport_maps = hash:/etc/postfix/transport
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    masquerade_exceptions = root
    masquerade_classes = envelope_sender, header_sender, header_recipient
    myhostname = server1.$mydomain
    program_directory = /usr/lib/postfix
    inet_interfaces = all
    masquerade_domains = 
    #mydestination = $myhostname, localhost.$mydomain
    defer_transports = 
    mynetworks_style = subnet
    disable_dns_lookups = no
    relayhost = 
    mailbox_command = 
    mailbox_transport = 
    strict_8bitmime = no
    disable_mime_output_conversion = no
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions = 
    smtpd_helo_required = no
    smtpd_helo_restrictions = 
    strict_rfc821_envelopes = no
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    smtp_use_tls = yes
    alias_maps = hash:/etc/aliases
    mailbox_size_limit = 0
    message_size_limit = 10240000
    mydomain = mydomain.com
    mynetworks = 127.0.0.0/8
    smtpd_sasl_local_domain = 
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
     
    Last edited: Feb 22, 2008
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    You should never delkete a record from the mysql database manually as this messes up the database structure if you do not delete all depending records too! Empty the recycle bin instead.

    If you edit /etc/aliases, you will have to run the "newaliases" command afterwards.
     
  3. ewswebmaster

    ewswebmaster New Member

    that work!

    well, like I had said, i am new to linux configuration. After doing all the work, just did not know that newaliases would need to be type in for the changes to take place. As for the database manipulation. It pains me to have to go into the database itself for the exact reason noted by till but unfortunately that was the response I got when i first started looking into the internet to fix the problem. At any rate thanks for the help!
     

Share This Page