ISPConfig 3 problem (1 Viewer)

Buickman

Super Forum Fanatic
Diamond VIP Contributor
Joined
Sep 30, 2004
Messages
8,757
Reaction score
11,957
Age
59
Location
Chester Gap, Va
Offline
Had to replace my moboard and re-installed Ubuntu 9.04. Normally I follow this how-to for installing everything;

http://howtoforge.com/perfect-server-ubuntu-9.04-ispconfig-2

however I usually skip the steps for installing ISPConfig 2 (Had a bad experience with it once). This time I saw a new how-to for installing ISPConfig 3, which also included steps for Squirrelmail and others, so I followed it;

http://howtoforge.com/perfect-server-ubuntu-9.04-ispconfig-3

The problem is receiving emails. I can't receive any at all. I got fetchmail working, so I know there's emails there. In addition, I've sent emails to myself from other sources (yahoo, etc).

Here is my /etc/postfix/main.cf, if it helps;

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = timbo.mine.nu
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = timbo.mine.nu, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_security_level = may
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = maildrop
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
home_mailbox = Maildir/
mailbox_command =
inet_protocols = all
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

Did I completely miss something?
 
What's up, Buickman!

Need more info. Could be many things.

This actually looks like it could be an Amavis problem. Not sure, yet.
I see your postfix is set to localhost only (what you want w/Amavis*).

From your mail server, what does timbo.mine.nu resolve to (ping)?
What does "postfix check" command return?
Can you post your /etc/postfix/master.cf ?
How about a postconf dump? (will be long, make sure to remove any sensitive info)
There should be some errors in your /var/log/mail.log file. Check your /var/log/syslog file, too.

I cannot remember if ISPconfig chroots postfix (will be revealed in your master.cf file). If it does, mysql will have to be setup correctly for postfix to communicate (need to set your mysql.sock location in your /etc/mysql/my.cnf).

Personally, I do not care for ISPconfig and prefer to set all of this up, manually. It can be challenging at first, but what you learn will take you far.
 
Yeah, I usually don't mess with ISPConfig, but thought I'd give the new one a shot. As usual I appreciate the help, but I'm going to wipe this and start over doing it the way I'm used to.

Maybe I'll give Debian Lenny a shot.
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Users who are viewing this thread

    Back
    Top Bottom