Perfect setup edgy Eft 6.10 mysql root password error

Discussion in 'HOWTO-Related Questions' started by sobeitchuck, Mar 6, 2007.

  1. sobeitchuck

    sobeitchuck New Member

    I have been following the "The Perfect Setup - Ubuntu 6.10 Server (Edgy Eft)" tutorial step -by-step and everything seems to going fine, except, for one step. It is on page 37 of the guide (pdf) and states:

    1- mysqladmin -u root password yourrootsqlpassword

    2- mysqladmin -h myserver.mydomain.com -u root password yourrootsqlpassword

    When Run the 1st command, it seems to run fine, BUT when I run the 2nd command, I get the following error:

    error: 'Host 'mail.bridgesofhopeinc.com' is not allowed to connect to this MySQL server

    Any ideas on this error? I am sort new with mail servers and such, but know a little about linux and any help would be appreciated. I am using edgy eft 6.10 Desktop edition (NOT server edition) I do not know if this matters or not.

    -sobeitchuck
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Dont worry about that. Proceed with the next steps and when youare finished you may login with e.g. phpmyadmin and cahnge the password for the second hostname too.
     
  3. sobeitchuck

    sobeitchuck New Member

    Thanks, I will proceed and let you know how it goes.
     
  4. sobeitchuck

    sobeitchuck New Member

    Another issue

    I have followed all of the commands up to page 44of57. Among the steps, it requires me to telnet into my localhost 25 and type command:
    "ehlo localhost".

    I am supposedly able to see lines such as:

    250-STARTTLS
    and
    250-AUTH

    However this is all I see:

    250-mail.domainname.com ESMTP Exim 4.62 Tue, 06 Mar 2007
    250-SIZE 52428800
    250-PIPELINING
    250-HELP

    Any help is appreciated and if you need config files, I will gladly submit them.

    Thanks

    sobeitchuck
     
  5. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/main.cf?
     
  6. sobeitchuck

    sobeitchuck New Member

    Here is the /etc/postfix/main.cf

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = mail.bridgesofhopeinc.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = mail.bridgesofhopeinc.com, localhost.bridgesofhopeinc.com, , localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom


    Let me know what you think...thanks again for all of your help.
     
  7. sobeitchuck

    sobeitchuck New Member

    Maybe you can read this one better:

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = mail.bridgesofhopeinc.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = mail.bridgesofhopeinc.com, localhost.bridgesofhopeinc.com, , localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    Sorry...
     
  8. falko

    falko Super Moderator Howtoforge Staff

    I've just read your previous post again and see that Exim is running instead of Postfix. Please stop Exim and start Postfix instead, and everything should be ok.
     

Share This Page