More problems, I'm too idiot, I'm sorry. 1º) To send mail via Thunderbird in a external network, I have to configure the postfix main.cf file...so in the line mynetworks I have added 0.0.0.0/0 Is it correct? 2º) I'm trying to configure the Thunderbird client to access via pop to my server, pop.myserver.com from a external network... but Thunderbird allways said me "There are no messages on the server" but if I connect via webmail, with squirrelmail I can see new messages also if I work in my local network with thunderbird I can download the new messages. There are no error in log file... I'm confused. Can anybody help me again?... thanks.
1) No. Undo this, what you did is that you opened up your system as relay for spammers. Instead you just have to enable smtp authentication in thunderbird. 2) Thats either a problem with your router or firewall or pop.myserver.com simply points to a different server. Its not a problem on your ispconfig system.
POP server: Ok till, you got it again... it was a problem with my router and NAT... now I can recive the messages. SMTP: If I enable smtp authentication in thunderbird when I send a mail Thunderbird ask me for the password, I write it and thunderbird respond "sending message failed: The message could not be seend because SMTP smtp.server.com failed" In my mail log file: *******THIS PART HAS CHANGED******************************** Jan 16 17:40:02 servidor postfix/smtpd[19299]: warning: connect to private/tlsmgr: Connection refused Jan 16 17:40:02 servidor postfix/smtpd[19299]: warning: problem talking to server private/tlsmgr: Connection refused Jan 16 17:40:03 servidor postfix/smtpd[19299]: warning: connect to private/tlsmgr: Connection refused Jan 16 17:40:03 servidor postfix/smtpd[19299]: warning: problem talking to server private/tlsmgr: Connection refused Jan 16 17:40:03 servidor postfix/smtpd[19299]: warning: no entropy for TLS key generation: disabling TLS support Jan 16 17:40:03 servidor postfix/smtpd[19299]: connect from localhost[127.0.0.1] Jan 16 17:40:03 servidor postfix/smtpd[19299]: lost connection after CONNECT from localhost[127.0.0.1] Jan 16 17:40:03 servidor postfix/smtpd[19299]: disconnect from localhost[127.0.0.1] *********************************************************** Now I have edited the postfix master.cf, I have uncomented "tlsmgr" line... and the mail log has changed: Jan 16 18:20:13 servidor postfix/smtpd[21250]: warning: SASL authentication failure: Password verification failed Jan 16 18:20:13 servidor postfix/smtpd[21250]: warning: unknown[x.x.8.106]: SASL PLAIN authentication failed: authentication failure Jan 16 18:20:13 servidor postfix/smtpd[21250]: warning: unknown[x.x.8.106]: SASL LOGIN authentication failed: authentication failure This is my smtp.conf: pwcheck_method: saslauthd mech_list: plain login This is part of my main.cf: And this is the telnet: Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 220 servidor.cefca.es ESMTP Postfix ehlo localhost 250-servidor.cefca.es 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-STARTTLS 250-AUTH LOGIN PLAIN 250-AUTH=LOGIN PLAIN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN Thankss
One more thing... if i put: authtest -s smtp [email protected] pass Authentication succeeded. Authenticated: [email protected] (uid 5000, gid 5000) Home Directory: /var/vmail Maildir: /var/vmail/domain.com/user Quota: 0 Encrypted Password: $1$k~_dyODE$xbD/obB./KnMdiMo9IePH1 Cleartext Password: pass Options: disableimap=0,disablepop3=0
this is a saslfinger test: saslfinger - postfix Cyrus sasl configuration dom ene 17 08:48:48 CET 2010 version: 1.0.2 mode: server-side SMTP AUTH -- basics -- Postfix: 2.5.5 System: Welcome to openSUSE 11.1 - Kernel \r (\l). -- smtpd is linked to -- libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x00007f17740d9000) -- active SMTP AUTH and TLS parameters for smtpd -- broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_tls_security_level = may smtpd_use_tls = yes -- listing of /usr/lib64/sasl2 -- total 884 drwxr-xr-x 2 root root 4096 ene 13 08:52 . drwxr-xr-x 145 root root 122880 ene 13 09:04 .. -rwxr-xr-x 1 root root 18888 may 14 2009 libanonymous.so -rwxr-xr-x 1 root root 18888 may 14 2009 libanonymous.so.2 -rwxr-xr-x 1 root root 18888 may 14 2009 libanonymous.so.2.0.22 -rwxr-xr-x 1 root root 23040 may 14 2009 libcrammd5.so -rwxr-xr-x 1 root root 23040 may 14 2009 libcrammd5.so.2 -rwxr-xr-x 1 root root 23040 may 14 2009 libcrammd5.so.2.0.22 -rwxr-xr-x 1 root root 52272 may 14 2009 libdigestmd5.so -rwxr-xr-x 1 root root 52272 may 14 2009 libdigestmd5.so.2 -rwxr-xr-x 1 root root 52272 may 14 2009 libdigestmd5.so.2.0.22 -rwxr-xr-x 1 root root 31408 may 14 2009 libgssapiv2.so -rwxr-xr-x 1 root root 31408 may 14 2009 libgssapiv2.so.2 -rwxr-xr-x 1 root root 31408 may 14 2009 libgssapiv2.so.2.0.22 -rwxr-xr-x 1 root root 18912 may 14 2009 liblogin.so -rwxr-xr-x 1 root root 18912 may 14 2009 liblogin.so.2 -rwxr-xr-x 1 root root 18912 may 14 2009 liblogin.so.2.0.22 -rwxr-xr-x 1 root root 52600 may 14 2009 libotp.so -rwxr-xr-x 1 root root 52600 may 14 2009 libotp.so.2 -rwxr-xr-x 1 root root 52600 may 14 2009 libotp.so.2.0.22 -rwxr-xr-x 1 root root 18912 may 14 2009 libplain.so -rwxr-xr-x 1 root root 18912 may 14 2009 libplain.so.2 -rwxr-xr-x 1 root root 18912 may 14 2009 libplain.so.2.0.22 -rwxr-xr-x 1 root root 22888 may 14 2009 libsasldb.so -rwxr-xr-x 1 root root 22888 may 14 2009 libsasldb.so.2 -rwxr-xr-x 1 root root 22888 may 14 2009 libsasldb.so.2.0.22 -- listing of /usr/lib/sasl2 -- total 216 drwxr-xr-x 2 root root 4096 ene 12 09:01 . drwxr-xr-x 76 root root 20480 ene 13 08:59 .. -rwxr-xr-x 1 root root 18068 may 14 2009 libanonymous.so -rwxr-xr-x 1 root root 18068 may 14 2009 libanonymous.so.2 -rwxr-xr-x 1 root root 18068 may 14 2009 libanonymous.so.2.0.22 -rwxr-xr-x 1 root root 18064 may 14 2009 liblogin.so -rwxr-xr-x 1 root root 18064 may 14 2009 liblogin.so.2 -rwxr-xr-x 1 root root 18064 may 14 2009 liblogin.so.2.0.22 -rwxr-xr-x 1 root root 22044 may 14 2009 libsasldb.so -rwxr-xr-x 1 root root 22044 may 14 2009 libsasldb.so.2 -rwxr-xr-x 1 root root 22044 may 14 2009 libsasldb.so.2.0.22 -- listing of /etc/sasl2 -- total 24 drwxr-xr-x 2 root root 4096 ene 17 01:19 . drwxr-xr-x 125 root root 12288 ene 15 11:50 .. -rw-r----- 1 root ldap 47 sep 9 18:42 slapd.conf -rw------- 1 root root 49 ene 16 19:47 smtpd.conf -- content of /etc/sasl2/smtpd.conf -- pwcheck_method: saslauthd mech_list: plain login -- active services in /etc/postfix/master.cf -- # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) smtp inet n - n - - smtpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp relay unix - - n - - smtp -o fallback_relay= showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient procmail unix - n n - - pipe flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient} retry unix - - n - - error proxywrite unix - - n - 1 proxymap amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bind_address=127.0.0.1 -- mechanisms on localhost -- 250-AUTH LOGIN PLAIN 250-AUTH=LOGIN PLAIN -- end of saslfinger output --
No works I have reinstalled the ipsconfig 3 following step by step the tutorial and i have the same problem.
******DON'T MAKE THIS****************************** ********DANGER!!!!! YOU'LL DAMAGE YOUR SYSTEM******************************** Finally I found the solution... there is a problem in the tutorial for the 64bits system. Daniel Prez... gives the solution: pam libs are going to install in /lib/security, you must to copy pam* to /lib64/security Thanks. *********************************************************************************
Problem Now the ispconfig smtp auth works but I can't log with my user or root admin in muy system!!!! I had done a copy of security directory and I have restored it with the systemrescueCD To work correctly you only must rewrite the next files in the /lib64/security pam_mysql.la pam_mysql.so Thanks