ASSP With Embedded ClamAV - Outlook can't send email

Discussion in 'Installation/Configuration' started by kdclaver, Sep 11, 2007.

  1. kdclaver

    kdclaver New Member

    Hi dear all,
    I have succeded the installation of AASP with Clamav and postfix + mysql as it's describing in the howto.POP3-ssl runs well but when I try to send an email I get this error message :
    Votre serveur a mis fin à la connexion de manière inattendue. Les causes possibles peuvent être des problèmes au niveau du serveur ou du réseau, ou une trop longue période d'inactivité. Compte : 'messagerie AT/DPI', Serveur : '192.168.2.2', Protocole : SMTP, Port : 25, Sécurisé (SSL) : Oui, Numéro d'erreur : 0x800CCC0F

    Your server put an end to the connection in an unexpected way. The possible causes can be problems on the level of the server or network, or a too long idle period. Count: “messagerie AT/DPI”, Server: “192.168.2.2”, Protocol: Smtp, Port: 25, Protected (SSL): Yes, Number of error: 0x800CCC0F.

    Please help me to solve it.

    This is the output of
    debsrv:/home/admins# postconf -n
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    inet_interfaces = all
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    mydestination = debsrv.dpi-arobasetelecom.ci, localhost, localhost.localdomain
    myhostname = debsrv.dpi-arobasetelecom.ci
    mynetworks = 127.0.0.0/8, 192.168.2.0/24
    myorigin = /etc/mailname
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    recipient_delimiter = +
    relayhost =
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_create_maildirsize = yes
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /home/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    virtual_uid_maps = static:5000
    debsrv:/home/admins#


    and /var/log/mail.log gives this :

    Sep 11 16:25:55 debsrv postfix/pickup[32617]: 8D6C82BDAC: uid=1000 from=<admins>
    Sep 11 16:25:56 debsrv postfix/cleanup[2024]: 8D6C82BDAC: message-id=<[email protected]>
    Sep 11 16:25:56 debsrv postfix/qmgr[32618]: 8D6C82BDAC: from=<[email protected]>, size=433, nrcpt=2 (queue active)
    Sep 11 16:25:56 debsrv postfix/virtual[2027]: 8D6C82BDAC: to=<[email protected]>, relay=virtual, delay=1.4, delays=1.2/0.1/0/0.09, dsn=2.0.0, status=sent (delivered to maildir)
    Sep 11 16:25:56 debsrv postfix/virtual[2027]: 8D6C82BDAC: to=<[email protected]>, orig_to=<[email protected]>, relay=virtual, delay=1.4, delays=1.2/0.1/0/0.1, dsn=2.0.0, status=sent (delivered to maildir)
    Sep 11 16:25:56 debsrv postfix/qmgr[32618]: 8D6C82BDAC: removed
    Sep 11 16:28:50 debsrv pop3d-ssl: Connection, ip=[::ffff:192.168.2.3]
    Sep 11 16:28:51 debsrv pop3d-ssl: LOGIN, [email protected], ip=[::ffff:192.168.2.3]
    Sep 11 16:28:51 debsrv pop3d-ssl: LOGOUT, [email protected], ip=[::ffff:192.168.2.3], top=0, retr=1120, rcvd=48, sent=1477, time=0


    As you can see I can get my email and I can't send.

    Thanks more for your assistance.
     
  2. falko

    falko Super Moderator ISPConfig Developer

    Aren't there any errors in your mail log? What's the output of
    Code:
    netstat -tap
    ?
     
  3. kdclaver

    kdclaver New Member

    Hello Falko,
    Thanks more for your reply. Below the output of netstat -tap

    debsrv:~# netstat -tap
    Connexions Internet actives (serveurs et établies)
    Proto Recv-Q Send-Q Adresse locale Adresse distante Etat PID/Program name
    tcp 0 0 localhost.localdom:2208 *:* LISTEN 2277/hpiod
    tcp 0 0 *:55555 *:* LISTEN 2484/perl
    tcp 0 0 localhost.localdo:mysql *:* LISTEN 2365/mysqld
    tcp 0 0 *:sunrpc *:* LISTEN 1893/portmap
    tcp 0 0 *:1361 *:* LISTEN 2913/rpc.statd
    tcp 0 0 *:auth *:* LISTEN 2750/inetd
    tcp 0 0 localhost.localdom:3284 *:* LISTEN 2280/python
    tcp 0 0 debsrv.dpi-aroba:domain *:* LISTEN 2213/named
    tcp 0 0 localhost.locald:domain *:* LISTEN 2213/named
    tcp 0 0 localhost.localdoma:ipp *:* LISTEN 2655/cupsd
    tcp 0 0 *:smtp *:* LISTEN 2484/perl
    tcp 0 0 localhost.localdoma:953 *:* LISTEN 2213/named
    tcp 0 0 debsrv.dpi-arobase:4917 origin.bl122w.blu12:www ESTABLISHED7217/epiphany
    tcp 0 0 debsrv.dpi-arobase:1392 207.68.178.239:www ESTABLISHED7217/epiphany
    tcp 0 0 debsrv.dpi-arobase:2614 207.68.178.61:www ESTABLISHED7217/epiphany
    tcp 0 0 debsrv.dpi-arobase:3600 213.199.164.14:www ESTABLISHED7217/epiphany
    tcp 0 0 debsrv.dpi-arobase:3339 207.68.178.239:www ESTABLISHED7217/epiphany
    tcp 0 0 debsrv.dpi-arobase:4106 216.27.40.102:www ESTABLISHED8639/wget
    tcp6 0 0 *:imaps *:* LISTEN 2618/couriertcpd
    tcp6 0 0 *:pop3s *:* LISTEN 2637/couriertcpd
    tcp6 0 0 *:pop3 *:* LISTEN 2623/couriertcpd
    tcp6 0 0 *:imap2 *:* LISTEN 2601/couriertcpd
    tcp6 0 0 *:www *:* LISTEN 2968/apache2
    tcp6 0 0 *:domain *:* LISTEN 2213/named
    tcp6 0 0 *:ssh *:* LISTEN 2841/sshd
    tcp6 0 0 ip6-localhost:953 *:* LISTEN 2213/named
    tcp6 0 0 debsrv.dpi-arobaset:ssh ::ffff:192.168.2.2:1036 ESTABLISHED8753/sshd: admins [
    tcp6 0 0 debsrv.dpi-arobaset:ssh ::ffff:192.168.2.2:1035 ESTABLISHED8555/sshd: admins [
    debsrv:~#
    debsrv:~#

    Thanks for your help
     
  4. falko

    falko Super Moderator ISPConfig Developer

    What's that Perl process running on port 25? That port should be in use by Postfix.
     
  5. kdclaver

    kdclaver New Member

    I don't know why ?
    I've followed the howto as it's written without omitting anything.
    Below are the configurations

    debsrv:~# cat /etc/postfix/master.cf
    #
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    #smtp inet n - - - - smtpd
    125 inet n - - - - smtpd
    #submission inet n - - - - smtpd
    # -o smtpd_enforce_tls=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps inet n - - - - smtpd

    After looking the netstat -tap output I think it's right because of this

    tcp 0 0 *:55555 *:* LISTEN 2484/perl
    tcp 0 0 *:smtp *:* LISTEN 2484/perl
    55555 represents ASSP and it has the PID 2484.

    I think there is something to do in ASSP configuration.

    PS:
    debsrv:~# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    220 debsrv.dpi-arobasetelecom.ci ESMTP Postfix (Debian/GNU)
    ehlo debsrv
    250-debsrv.dpi-arobasetelecom.ci
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
    QUIT
    221 2.0.0 Bye
    Connection closed by foreign host.
    debsrv:~#
     
  6. kdclaver

    kdclaver New Member

    ASSP with Postfix & Clamav - Evolution unable to connect to SMTP

    Hello Falko,
    This morning I have succeeded the new installation of ASSP with Clamav and postfix + mysql as it's describing in the howto. All things run well. But I've noticed that :
    I can't configure SMTP to use SSL
    Evolution isn't able to send mail via SMTP, I don't know because Outlook Express and Icedove work well.
    When I send an email with Outlook Express ASSP tag it as a SPAM like this subject:[SPAM] [UnknownLocal][testmode] Re: Test mail.

    Thanks more for your assistance in the past.
    Thanks more for this best howto.

    Now can you help me to solve the problem of evolution and how indicate to ASSP that the local mails aren't SPAM.

    Thanks more
     
  7. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/master.cf?


    Did you enable something like "Server requires authentication" in Evolution?
     

Share This Page