Cannot send / receive email through Squirrel mail

Discussion in 'ISPConfig 3 Priority Support' started by ganewbie, Apr 22, 2013.

  1. ganewbie

    ganewbie Member HowtoForge Supporter

    Hello,
    Here is my system:
    1- Ubuntu 12.04 server.
    2- single server setup. as per http://www.howtoforge.com/perfect-se...ot-ispconfig-3
    3- WAN is 2 static IP addresses.

    What I can do:
    1- Can access ISPConfig 3 Control Panel from any public computer.
    2- Can see the website test page of my domain after setting it up in ISPConfig 3.
    3- Can access Squirrel mail interface but cannot send or receive e-mails.

    here is the log error from mail.log

    Apr 21 23:10:01 server1 postfix/smtps/smtpd[16616]: warning: database /var/lib/mailman/data/virtual-mailman.db is older than source file /var/lib/mailman/data/virtual-mailman
    Apr 21 23:10:01 server1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Apr 21 23:10:01 server1 postfix/smtps/smtpd[16616]: connect from localhost.localdomain[127.0.0.1]
    Apr 21 23:10:01 server1 postfix/smtps/smtpd[16616]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection
    Apr 21 23:10:01 server1 postfix/smtps/smtpd[16616]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Apr 21 23:10:01 server1 postfix/smtps/smtpd[16616]: disconnect from localhost.localdomain[127.0.0.1]
    Apr 21 23:10:01 server1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Apr 21 23:12:34 server1 dovecot: auth-worker: mysql(localhost): Connected to database dbispconfig
    Apr 21 23:12:34 server1 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=38.87.4.2, lip=192.168.3.30, mpid=16656, TLS
    Apr 21 23:12:34 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1186
    Apr 21 23:13:17 server1 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=38.87.4.2, lip=192.168.3.30, mpid=16663
    Apr 21 23:13:18 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1186
    Apr 21 23:13:55 server1 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=38.87.4.2, lip=192.168.3.30, mpid=16665
    Apr 21 23:13:55 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1186

    How can i fix this issue?

    Thanks,

    George
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    First you should test if the mail sytem of the local local server is ok:

    1) Create a email domain in ispconfig.
    2) Create a email mailbox in ispconfig.
    3) Login to webmail (squirrelmail) on your server with the email address of this mailbox.
    4) send a email from within the webmail client to the address that you used tologin to webmail and check a minute later if the email shows up in the webmail account. So if you lgged in with [email protected], then send in webmail a test email to [email protected].

    if 3) or 4) did not work, then please post the error messages that got added in the mail.log file for these actions.
     
  3. ganewbie

    ganewbie Member HowtoForge Supporter

    Thanks for the quick response,
    Step 1 and 2 were already done.
    Started from step 3 and sent email to myself which I have never tried before.
    Nothing was sent and got an error messaage.
    "ERROR:
    Message not sent. Server replied: "

    Mail warn-log:
    Unable to read /var/log/mail.warn

    Mail.log:
    Apr 22 05:55:01 server1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Apr 22 05:55:01 server1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Apr 22 05:55:01 server1 postfix/smtps/smtpd[22872]: connect from localhost.localdomain[127.0.0.1]
    Apr 22 05:55:01 server1 postfix/smtps/smtpd[22872]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection
    Apr 22 05:55:01 server1 postfix/smtps/smtpd[22872]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Apr 22 05:55:01 server1 postfix/smtps/smtpd[22872]: disconnect from localhost.localdomain[127.0.0.1]
    Apr 22 05:58:27 server1 dovecot: auth-worker: mysql(localhost): Connected to database dbispconfig
    Apr 22 05:58:27 server1 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=22917, secured
    Apr 22 05:58:27 server1 dovecot: imap([email protected]): Disconnected: Logged out bytes=44/709
    Apr 22 05:58:28 server1 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=22919, secured
    Apr 22 05:58:28 server1 dovecot: imap([email protected]): Disconnected: Logged out bytes=399/1723
    Apr 22 05:58:28 server1 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=22921, secured
    Apr 22 05:58:28 server1 dovecot: imap([email protected]): Disconnected: Logged out bytes=292/1902
    Apr 22 06:00:01 server1 postfix/smtps/smtpd[22955]: warning: database /var/lib/mailman/data/virtual-mailman.db is older than source file /var/lib/mailman/data/virtual-mailman
    Apr 22 06:00:01 server1 postfix/smtps/smtpd[22955]: connect from localhost.localdomain[127.0.0.1]
    Apr 22 06:00:01 server1 postfix/smtps/smtpd[22955]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection
    Apr 22 06:00:01 server1 postfix/smtps/smtpd[22955]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Apr 22 06:00:01 server1 postfix/smtps/smtpd[22955]: disconnect from localhost.localdomain[127.0.0.1]
    Apr 22 06:00:01 server1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Apr 22 06:00:01 server1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Apr 22 06:00:19 server1 postfix/smtps/smtpd[22955]: connect from localhost.localdomain[127.0.0.1]
    Apr 22 06:01:19 server1 postfix/smtps/smtpd[22955]: SSL_accept error from localhost.localdomain[127.0.0.1]: -1
    Apr 22 06:01:19 server1 postfix/smtps/smtpd[22955]: warning: TLS library problem: 22955:error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol:s23_srvr.c:628:
    Apr 22 06:01:19 server1 postfix/smtps/smtpd[22955]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Apr 22 06:01:19 server1 postfix/smtps/smtpd[22955]: disconnect from localhost.localdomain[127.0.0.1]

    System log
    Apr 22 06:05:02 server1 postfix/smtps/smtpd[23053]: warning: database /var/lib/mailman/data/virtual-mailman.db is older than source file /var/lib/mailman/data/virtual-mailman

    Thanks in advance,
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    There are some ssl problems, either the ssl cert is broken or postfix is not configured for ssl.

    Please post the /etc/postfix/master.cf file from your server.
     
  5. ganewbie

    ganewbie Member HowtoForge Supporter

    Here you are:

    /etc/postfix/master.cf

    #
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    smtp inet n - - - - smtpd
    #smtp inet n - - - 1 postscreen
    #smtpd pass - - - - - smtpd
    #dnsblog unix - - - - 0 dnsblog
    #tlsproxy unix - - - - 0 tlsproxy
    #submission inet n - - - - smtpd
    -o syslog_name=postfix/submission
    -o smtpd_tls_security_level=encrypt
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #smtps inet n - - - - smtpd
    -o syslog_name=postfix/smtps
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - - - - qmqpd
    pickup fifo n - - 60 1 pickup
    cleanup unix n - - - 0 cleanup
    qmgr fifo n - n 300 1 qmgr
    #qmgr fifo n - n 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - - - - smtp
    relay unix - - - - - smtp
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - - - - showq
    error unix - - - - - error
    retry unix - - - - - error
    discard unix - - - - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - - - - lmtp
    anvil unix - - - - 1 anvil
    scache unix - - - - 1 scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    # mailbox_transport = lmtp:inet:localhost
    # virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus unix - n n - - pipe
    # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix - n n - - pipe
    # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}

    dovecot unix - n n - - pipe
    flags=DROhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    amavis unix - - - - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes

    127.0.0.1:10025 inet n - - - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Please change the line:

    #submission inet n - - - - smtpd

    to:

    submission inet n - - - - smtpd

    and the line:

    #smtps inet n - - - - smtpd

    to:

    smtps inet n - - - - smtpd

    and then restart postfix:

    /etc/init.d/postfix restart
     
  7. ganewbie

    ganewbie Member HowtoForge Supporter

    Wow,
    You are amazing, :). I can send and receive.
    will do more test when I come back at the end of the day.
    Cheers,
     
  8. ganewbie

    ganewbie Member HowtoForge Supporter

    error when restart apache2

    I was trying to secure my server and then I followed some of the suggestions from the following link:
    http://www.thefanclub.co.za/how-to/how-secure-ubuntu-1204-lts-server-part-1-basics

    I am getting the following error when i do aache restart after installing the ssl class 1 as per http://www.howtoforge.com/securing-...-free-class1-ssl-certificate-from-startssl-p2

    The interesting thing is everything is working although I see the following error.

    [Wed Apr 24 23:45:25 2013] [warn] NameVirtualHost *:443 has no VirtualHosts
    [Wed Apr 24 23:45:25 2013] [warn] NameVirtualHost *:80 has no VirtualHosts
    ... waiting [Wed Apr 24 23:45:26 2013] [warn] NameVirtualHost *:443 has no VirtualHosts
    [Wed Apr 24 23:45:26 2013] [warn] NameVirtualHost *:80 has no VirtualHosts

    Please help
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats ok and not an error. The messages tell you that you can add additional vhosts with * in your configuration for port 80 and 443.
     

Share This Page