HowTo Squirrelmail in 10 easy steps with Perfect Ubuntu Setup

Discussion in 'HOWTO-Related Questions' started by jka/v, Oct 6, 2006.

  1. jka/v

    jka/v New Member

    Hi,

    I've followed the steps and have the squirrelmail configured per the instructions. I can't seem to log into the squirrelmail though, when I go to my http://webmail.xxxxxx.org it just goes to my apache site, and gives me a link saying webmail.xxxx.org, but that just takes me to folders.

    Need a little help with getting this working all the way, and I appreciate it. Please ask me for whatever information needed to help out.
     
  2. Hans

    Hans Moderator Moderator

    On an ISPConfig server the default Apache screen is only available when you did not define any website (yet).

    (Normally when you try to visit a website on your server which does not exists, you'll see the default "Shared IP" site.

    Is http://www.xxxxxx.org or http://xxxxxx.org an existing domain on your server? Create this first and then http://webmail.xxxxxx.org !

    Is webmail.xxxxxx.org available in the DNS records of your DNS provider?
    (webmail.xxxxxx.org or *.xxxxxx.org must point to your server).
     
  3. jka/v

    jka/v New Member

    I added the website per the instructions for the squirrelmail information (easy setup). so webmail.bestdealcables.org is a site.

    My domain is bestdealcables.org, and my dns settings point to that.

    when I go to http://webmail.bestdealcables.org all I get is the shared IP site now, before it was taking me to the default apache screen with links to folders on the left.

    I'm new to this, so trying to learn and setup a mail server for my own company. I've gotten everything setup, but I can not send emails through the server for some reason, (setting it up in an outlook on another pc), nor can I get to the squirrelmail page...

    What info would you need from me to help out, and I appreciate the input!
     
  4. Hans

    Hans Moderator Moderator

    If you have the Shared IP site on screen in stead of the site you expect (http://webmail.bestdealcables.org) it means that the co-domain does not exist or the CNAME *.bestdealcables.org does not point to your server.

    Did you create a site for Squirrelmail in ISPConfig with webmail as the hostname and bestdealcables.org as the domain name?
     
  5. jka/v

    jka/v New Member

    I set this info in ispconfig per the instructions:

    Step 1 - Create a website:
    In ISPConfig, create a website via “New site” in the main menu. On the tab called “Basis” use webmail for the hostname and myhostingcompany.tld for the domain name. Enable MySQL and PHP scripts for this website but disable PHP Safe Mode. (Enabling MySQL for the site can be necessary for future plugins you might need).



    Step 2 – Create a Administator user for the website:
    In ISPConfig, create a Administrator user, so you can upload the website later via FTP:
    In the main menu select “ISP Manager”, select your new website called webmail.myhostingcompany.tld in the structure tree and press the tab “User and Email”.
    Press “new” and define a new user and its email address. Give this user administrator rights and press “Save”.


    I didn't use the myhostingcompany.tld (instead used the bestdealcables.org) and I set that in ISPConfig

    In my ISPConfig ISP Manager settings, I have the following 2 items only:

    67.106.14.226 Host: webmail Domain: bestdealcables.org set to my server (server1.bestdealcables.org) Under codomain, there is :

    IP Hostname Domain
    67.106.14.226 bestdealcables.org
     
  6. Hans

    Hans Moderator Moderator

    Right now, when i visit your site http://webmail.bestdealcables.org/ i see the default index.html page of webmail.bestdealcables.org.

    You have to delete this index.html page.

    And have a look here too: http://webmail.bestdealcables.org/index.php
    (this index.php will automaticly come up if you remove index.html)

    You have done it!

    Hint:

    Create a co-domain for http://bestdealcables.org/
    (Your site can not be visited by http://www.bestdealcables.org/)
    You can do this with:
    hostname = www
    domain name = bestdealcables.org
     
    Last edited: Oct 6, 2006
  7. jka/v

    jka/v New Member

    Wow, guess I did something right :)

    Only thing is when I try to log in, I get this error:

    Error connecting to IMAP server: tls://localhost.
    0 :

    Go to the login page


    Any idea what is going on with that?
     
  8. jka/v

    jka/v New Member

    And removing the index.html page in:

    /var/www/webmail.bestdealcables.org is what your saying?

    (btw, still new to linux, so what is the command to delete a file? rm?)

    Thanks.
     
  9. Hans

    Hans Moderator Moderator

    What is in your /etc/postfix/main.cf ?
    What is in your /var/log/mail.log ?
    Any errors?
     
  10. jka/v

    jka/v New Member

    Interesting, here's my tail of sending a command line message on the server:


    root@server1:~# echo foo | /usr/sbin/sendmail -f root root && tail -f /var/log/mail.log
    Oct 6 13:24:58 server1 imaplogin: Connection, ip=[::ffff:127.0.0.1]
    Oct 6 13:24:58 server1 imaplogin: DISCONNECTED, ip=[::ffff:127.0.0.1], time=0
    Oct 6 13:30:04 server1 imaplogin: Connection, ip=[::ffff:127.0.0.1]
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: warning: cannot get certificate from file /etc/postfix/ssl/smtpd.crt
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: warning: TLS library problem: 23526:error:02001002:system library:fopen:No such file or directory:bss_file.c:349:fopen('/etc/postfix/ssl/smtpd.crt','r'):
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: warning: TLS library problem: 23526:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:351:
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: warning: TLS library problem: 23526:error:140DC002:SSL routines:SSL_CTX_use_certificate_chain_file:system lib:ssl_rsa.c:720:
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: cannot load RSA certificate and key data
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: connect from localhost[127.0.0.1]
    Oct 6 13:33:30 server1 postfix/smtpd[23526]: disconnect from localhost[127.0.0.1]
    Oct 6 13:34:27 server1 postfix/pickup[23356]: E02C1182B76: uid=0 from=<root>
    Oct 6 13:34:27 server1 postfix/cleanup[23573]: E02C1182B76: message-id=<[email protected]>
    Oct 6 13:34:27 server1 postfix/qmgr[23357]: E02C1182B76: from=<[email protected]>, size=319, nrcpt=1 (queue active)
    Oct 6 13:34:29 server1 postfix/local[23576]: E02C1182B76: to=<[email protected]>, orig_to=<root>, relay=local, delay=2, status=sent (delivered to command: procmail -a "$EXTENSION")
    Oct 6 13:34:29 server1 postfix/qmgr[23357]: E02C1182B76: removed

    Here's my /var/mail/jkuenkler log after sending the above:

    From [email protected] Fri Oct 6 13:34:28 2006
    Return-Path: <[email protected]>
    X-Original-To: root
    Delivered-To: [email protected]
    Received: by server1.bestdealcables.org (Postfix, from userid 0)
    id E02C1182B76; Fri, 6 Oct 2006 13:34:27 -0700 (PDT)
    Message-Id: <[email protected]>
    Date: Fri, 6 Oct 2006 13:34:27 -0700 (PDT)
    From: [email protected] (root)
    To: undisclosed-recipients:;

    foo


    Here's my /var/log/mail.log output:

    Oct 5 23:59:03 server1 postfix/master[8095]: daemon started -- version 2.2.10, configuration /etc/postfix
    Oct 6 01:32:41 server1 postfix/smtpd[9333]: warning: cannot get certificate from file /etc/postfix/ssl/smtpd.crt
    Oct 6 01:32:41 server1 postfix/smtpd[9333]: warning: TLS library problem: 9333:error:02001002:system library:fopen:No such file or directory:bss_file.c:349:fopen('/etc/postfix/ssl/sm$
    Oct 6 01:32:41 server1 postfix/smtpd[9333]: warning: TLS library problem: 9333:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:351:
    Oct 6 01:32:41 server1 postfix/smtpd[9333]: warning: TLS library problem: 9333:error:140DC002:SSL routines:SSL_CTX_use_certificate_chain_file:system lib:ssl_rsa.c:720:
    Oct 6 01:32:41 server1 postfix/smtpd[9333]: cannot load RSA certificate and key data
    Oct 6 01:32:41 server1 postfix/smtpd[9333]: connect from unknown[205.177.75.10]
    Oct 6 01:32:41 server1 postfix/smtpd[9333]: lost connection after CONNECT from unknown[205.177.75.10]
    Oct 6 01:32:41 server1 postfix/smtpd[9333]: disconnect from unknown[205.177.75.10]
    Oct 6 01:36:01 server1 postfix/anvil[9336]: statistics: max connection rate 1/60s for (smtp:205.177.75.10) at Oct 6 01:32:41
    Oct 6 01:36:01 server1 postfix/anvil[9336]: statistics: max connection count 1 for (smtp:205.177.75.10) at Oct 6 01:32:41
    Oct 6 01:36:01 server1 postfix/anvil[9336]: statistics: max cache size 1 at Oct 6 01:32:41
    Oct 6 08:49:59 server1 postfix/master[8095]: terminating on signal 15
    Oct 6 08:50:00 server1 postfix/master[17090]: daemon started -- version 2.2.10, configuration /etc/postfix
    Oct 6 08:50:55 server1 postfix/master[17090]: terminating on signal 15
    Oct 6 08:50:56 server1 postfix/master[17386]: daemon started -- version 2.2.10, configuration /etc/postfix
    Oct 6 09:12:25 server1 courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Oct 6 09:12:25 server1 postfix/smtpd[18254]: warning: cannot get certificate from file /etc/postfix/ssl/smtpd.crt
    Oct 6 09:12:25 server1 postfix/smtpd[18254]: warning: TLS library problem: 18254:error:02001002:system library:fopen:No such file or directory:bss_file.c:349:fopen('/etc/postfix/ssl/$

    Here's my /etc/postfix/main.cf

    myhostname = server1.bestdealcables.org
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = server1.bestdealcables.org, localhost.bestdealcables.org, , localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names
     
  11. jka/v

    jka/v New Member

    Also, here's more of my /var/log/mail.log after responding to an email to an outside account (it sends email out...)

    Oct 6 13:23:36 server1 postfix/master[23354]: daemon started -- version 2.2.10, configuration /etc/postfix
    Oct 6 13:24:41 server1 imaplogin: Connection, ip=[::ffff:127.0.0.1]
    Oct 6 13:24:41 server1 imaplogin: DISCONNECTED, ip=[::ffff:127.0.0.1], time=0
    Oct 6 13:24:48 server1 imaplogin: Connection, ip=[::ffff:127.0.0.1]
    Oct 6 13:24:48 server1 imaplogin: DISCONNECTED, ip=[::ffff:127.0.0.1], time=0
    Oct 6 13:24:58 server1 imaplogin: Connection, ip=[::ffff:127.0.0.1]
    Oct 6 13:24:58 server1 imaplogin: DISCONNECTED, ip=[::ffff:127.0.0.1], time=0
    Oct 6 13:30:04 server1 imaplogin: Connection, ip=[::ffff:127.0.0.1]
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: warning: cannot get certificate from file /etc/postfix/ssl/smtpd.crt
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: warning: TLS library problem: 23526:error:02001002:system library:fopen:No such file or directory:bss_file.c:349:fopen('/etc/postfix/ssl/smtpd.crt','r'):
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: warning: TLS library problem: 23526:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:351:
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: warning: TLS library problem: 23526:error:140DC002:SSL routines:SSL_CTX_use_certificate_chain_file:system lib:ssl_rsa.c:720:
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: cannot load RSA certificate and key data
    Oct 6 13:31:12 server1 postfix/smtpd[23526]: connect from localhost[127.0.0.1]
    Oct 6 13:33:30 server1 postfix/smtpd[23526]: disconnect from localhost[127.0.0.1]
    Oct 6 13:34:27 server1 postfix/pickup[23356]: E02C1182B76: uid=0 from=<root>
    Oct 6 13:34:27 server1 postfix/cleanup[23573]: E02C1182B76: message-id=<[email protected]>
    Oct 6 13:34:27 server1 postfix/qmgr[23357]: E02C1182B76: from=<[email protected]>, size=319, nrcpt=1 (queue active)
    Oct 6 13:34:29 server1 postfix/local[23576]: E02C1182B76: to=<[email protected]>, orig_to=<root>, relay=local, delay=2, status=sent (delivered to command: procmail -a "$EXTENSION$
    Oct 6 13:34:29 server1 postfix/qmgr[23357]: E02C1182B76: removed
    Oct 6 13:44:13 server1 postfix/pickup[23356]: B0081182B77: uid=0 from=<root>
    Oct 6 13:44:13 server1 postfix/cleanup[23715]: B0081182B77: message-id=<[email protected]>
    Oct 6 13:44:13 server1 postfix/qmgr[23357]: B0081182B77: from=<[email protected]>, size=383, nrcpt=1 (queue active)
    Oct 6 13:44:23 server1 postfix/smtp[23717]: B0081182B77: to=<[email protected]>, relay=gmail-smtp-in.l.google.com[72.14.215.27], delay=10, status=sent (250 2.0.0 OK 1160167469 36si1107097huc)
    Oct 6 13:44:23 server1 postfix/qmgr[23357]: B0081182B77: removed
    Oct 6 13:47:07 server1 postfix/smtpd[23761]: warning: cannot get certificate from file /etc/postfix/ssl/smtpd.crt
    Oct 6 13:47:07 server1 postfix/smtpd[23761]: warning: TLS library problem: 23761:error:02001002:system library:fopen:No such file or directory:bss_file.c:349:fopen('/etc/postfix/ssl/smtpd.crt','r'):
    Oct 6 13:47:07 server1 postfix/smtpd[23761]: warning: TLS library problem: 23761:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:351:
    Oct 6 13:47:07 server1 postfix/smtpd[23761]: warning: TLS library problem: 23761:error:140DC002:SSL routines:SSL_CTX_use_certificate_chain_file:system lib:ssl_rsa.c:720:
    Oct 6 13:47:07 server1 postfix/smtpd[23761]: cannot load RSA certificate and key data
    Oct 6 13:47:27 server1 postfix/smtpd[23761]: connect from unknown[67.106.14.227]
    Oct 6 13:47:27 server1 postfix/smtpd[23761]: NOQUEUE: reject: RCPT from unknown[67.106.14.227]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<jkue$
    Oct 6 13:47:27 server1 postfix/smtpd[23761]: disconnect from unknown[67.106.14.227]
     
  12. Hans

    Hans Moderator Moderator

    I would add these lines in your /etc/postfix/main.cf :

    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_use_tls = yes


    After adding these lines, restart postfix with:

    /etc/init.d/postfix restart

    If you use the Maildir format, you have to enable Maildir in ISPConfig.
    You can do this under:

    Management > Settings > Email

    I hope it works...
     
  13. jka/v

    jka/v New Member

    My bad, I'm ssh'd into my server, so forgot it only can cut/paste what's visible, here's my complete main.cf

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    myhostname = server1.bestdealcables.org
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = server1.bestdealcables.org, localhost.bestdealcables.org, , localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names
    -------------------------------------------------

    And I have enabled maildir earlier on Ispconfig...

    So those settings you mentioned look to be already set?
     
  14. Hans

    Hans Moderator Moderator

    Logon into your server as root.

    Delete index.html in your web with the command:

    rm /var/www/webmail.bestdealcables.org/web/index.html


    To test your mailserver:

    Use a mailuser account as created in ISPConfig.
    Try to send/receive mail in via Outlook or other client.

    With the same account try to login into Squirrelmail.
    Do not use @domainname.tld during your squirrelmail login,
    only your username/password.

    If it is still not functioning, see your mail log.
     
    Last edited: Oct 6, 2006
  15. jka/v

    jka/v New Member

    K, thanks, now http://www.bestdealcables.org goes right to squirrelmail :)

    Now if I can figure out how to get in and use it, my battles half over :D
     
  16. Hans

    Hans Moderator Moderator

    If you did my setup for Squirrelmail, i guess Squirrelmail is up and running now. Your MTA configuration is not correct (yet). You'll do it, matter of time..;)
     

Share This Page