Almost there...

Discussion in 'Installation/Configuration' started by ghost1227, Mar 15, 2009.

  1. ghost1227

    ghost1227 New Member

    Well I finally got my server to the point where the apache server works fine, and I can receive email. However, there is no SMTP server running! Any ideas on what I'm doing wrong now?

    Code:
    user unknown. Command output: ERR: authdaemon:
        s_connect() failed: Permission denied Invalid user specified.
     
    Last edited: Mar 15, 2009
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    1) Which ISPConfig version?
    2) Which Linux Distribution?
     
  3. ghost1227

    ghost1227 New Member

    Update...

    Just did a rebuild... ISPConfig3 and Ubuntu 8.04

    now I'm getting this on nmap
    25/tcp filtered smtp

    Everything's working but smtp... i can receive emails fine, just not send.
     
    Last edited: Mar 15, 2009
  4. falko

    falko Super Moderator Howtoforge Staff

    What's in the mail log when you try to send an email?

    Did you enable "Server requires authentication" in your email client?
     
  5. ghost1227

    ghost1227 New Member

    Code:
    Mar 16 16:05:04 li47-133 postfix/smtpd[28238]: connect from localhost.localdomain[127.0.0.1]
    Mar 16 16:05:04 li47-133 postfix/smtpd[28238]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Mar 16 16:05:04 li47-133 postfix/smtpd[28238]: disconnect from localhost.localdomain[127.0.0.1]
    
    that's what the log shows after trying to connect from an email client... interestingly, it works fine through webmail.
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the output of:

    netstat -tap
     
  7. ghost1227

    ghost1227 New Member

    Code:
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name
    tcp        0      0 localhost.localdo:10024 *:*                     LISTEN      2517/amavisd (maste
    tcp        0      0 localhost.localdo:10025 *:*                     LISTEN      3188/master     
    tcp        0      0 localhost.localdo:mysql *:*                     LISTEN      2592/mysqld     
    tcp        0      0 localhost.localdo:spamd *:*                     LISTEN      2658/spamd.pid  
    tcp        0      0 *:webcache              *:*                     LISTEN      3333/apache2    
    tcp        0      0 *:www                   *:*                     LISTEN      3333/apache2    
    tcp        0      0 *:ftp                   *:*                     LISTEN      3202/pure-ftpd (SER
    tcp        0      0 li47-133.members:domain *:*                     LISTEN      3117/mydns      
    tcp        0      0 localhost.locald:domain *:*                     LISTEN      3117/mydns      
    tcp        0      0 *:smtp                  *:*                     LISTEN      3188/master     
    tcp        0      0 *:https                 *:*                     LISTEN      3333/apache2    
    tcp        0      0 localhost.localdo:mysql localhost.localdo:48641 ESTABLISHED 2592/mysqld     
    tcp        0      0 li47-133.members.li:www c-67-162-233-227.:58023 TIME_WAIT   -               
    tcp        0      0 localhost.localdo:48641 localhost.localdo:mysql ESTABLISHED 2599/amavisd (ch15-
    tcp        0      0 li47-133.members.:57918 li47-133.members.:imap2 TIME_WAIT   -               
    tcp        0      0 localhost.localdo:39586 localhost.localdo:mysql ESTABLISHED 2600/amavisd (ch15-
    tcp        0      0 localhost.localdo:mysql localhost.localdo:39586 ESTABLISHED 2592/mysqld     
    tcp        0      0 localhost.localdo:59767 localhost.localdoma:www TIME_WAIT   -               
    tcp        0      0 localhost.localdo:44018 localhost.localdoma:ftp TIME_WAIT   -               
    tcp        0      0 localhost.localdo:60674 localhost.locald:domain TIME_WAIT   -               
    tcp6       0      0 [::]:imaps              [::]:*                  LISTEN      3058/couriertcpd
    tcp6       0      0 [::]:pop3s              [::]:*                  LISTEN      3096/couriertcpd
    tcp6       0      0 [::]:pop3               [::]:*                  LISTEN      3074/couriertcpd
    tcp6       0      0 [::]:imap2              [::]:*                  LISTEN      3036/couriertcpd
    tcp6       0      0 [::]:ftp                [::]:*                  LISTEN      3202/pure-ftpd (SER
    tcp6       0      0 ip6-localhost:domain    [::]:*                  LISTEN      3117/mydns      
    tcp6       0      0 [::]:ssh                [::]:*                  LISTEN      2477/sshd       
    tcp6       0      0 li47-133.members.li:ssh c-67-162-233-227.:39289 ESTABLISHED 3531/0          
    
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Looks ok.

    Are there any other errors in your mail log? What's in your main.cf?
     
  9. ghost1227

    ghost1227 New Member

    main.cf

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = li47-133.members.linode.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
    Only other things in the log are successful pop3 requests.
     
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    It might be that the maildrop version you installed does not support mysql authentication. Please check the pckages of your linux distribution, there should be a second maildrop package available which supports mysql authentication.
     
  11. ghost1227

    ghost1227 New Member

    the only maildrop packages available are maildrop and courier-maildrop. nothing that is mysql specific. Besides, I followed the same install guide before and had no problem with smtp access... so what could have changed?
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    Find out which of these both packages you have installed and then install the other one, as tone of these two packages supports mysql.
     
  13. ghost1227

    ghost1227 New Member

    Switching didn't change anything... at least not for the better.
     
  14. falko

    falko Super Moderator Howtoforge Staff

    Is AppArmor disabled?
     

Share This Page