Courier-POP3 fail to start

Discussion in 'Installation/Configuration' started by zer0_g666, Jan 12, 2006.

  1. zer0_g666

    zer0_g666 Member

    Ok, so making these changes would this but ok ...

    zone file for domain.co.uk

    Code:
    $TTL        86400
    @       IN      SOA     gemini.domain.co.uk. admin.domain.co.uk. (
                            2005111702       ; serial, todays date + todays serial #
                            28800              ; refresh, seconds
                            7200              ; retry, seconds
                            604800              ; expire, seconds
                            86400 )            ; minimum, seconds
    ;
                    NS      ns1.domain.co.uk.              ; Inet Address of name server 1
                    NS      ns1.domain.co.uk.              ; Inet Address of name server 2
    ;
    
    www  MX      10 domain.co.uk.
    
    domain.co.uk.      A        80.177.125.92
    www       A       80.177.125.92
    
    ;;;; MAKE MANUAL ENTRIES BELOW THIS LINE! ;;;;
    
    would i have to rename my server from gemini to ns1 ?
     
    Last edited: Jun 16, 2008
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The A-Records where OK now.

    But the NS records still wont work. ns1.kd3sign.co.uk is a subdomain of kd3sign.co.uk. You need at least two domains if you want to run your own nameserver and the domain of your nameserver can never be hosted on your nameserver itself.
     
  3. zer0_g666

    zer0_g666 Member

    so i can not host a site with a domain on one server ?
     
  4. falko

    falko Super Moderator Howtoforge Staff

    You can do that, that'S no problem. What Till wanted to say that you need a second domain that hosts the name servers for your first domain. Your zone file should look like this:

    Code:
    $TTL        86400
    @       IN      SOA     gemini.kd3sign.co.uk. admin.kd3sign.co.uk. (
                            2005111702       ; serial, todays date + todays serial #
                            28800              ; refresh, seconds
                            7200              ; retry, seconds
                            604800              ; expire, seconds
                            86400 )            ; minimum, seconds
    ;
                    NS      [B][COLOR="Red"]ns1.seconddomain.com.[/COLOR][/B]              ; Inet Address of name server 1
                    NS      [B][COLOR="Red"]ns2.seconddomain.com.[/COLOR][/B]              ; Inet Address of name server 2
    ;
    
    www  MX      10 kd3sign.co.uk.
    
    kd3sign.co.uk.      A        80.177.125.92
    www       A       80.177.125.92
    
    ;;;; MAKE MANUAL ENTRIES BELOW THIS LINE! ;;;;
     
  5. zer0_g666

    zer0_g666 Member


    Ok, is it possible for me to have a domain point to my server? , i have one domain, one ip and one server ... if not then how would i go about setting it up... ?
     
    Last edited: Jun 16, 2008
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    you have two options:

    1) Get a second domain that points to your server.

    2) Do not use the BIND daemon on your server to run the DNS service for your domain. Instaed you might use the DNS Servers of you domain registry.
     
    Last edited: Jan 18, 2006
  7. zer0_g666

    zer0_g666 Member

    Cool, thankx for all your help.. i can now send emails but i cannot send emails to other address, other domain that are not on my server ... ive hunted high and low on a few forums and cannot find a solution ...

    this is the error im getting ..

    Code:
    Jan 18 15:59:51 gemini postfix/smtpd[20728]: NOQUEUE: reject: RCPT from unknown[195.173.16.82]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[195.173.16.82]>
    
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    You have to check "Server needs authentication" in you email client in the smtp settings.
     
  9. zer0_g666

    zer0_g666 Member

    Im using Thunderbird, im guessing it when you use username and password when sending emails ... i tried it before and it wont accept the password even tho i type it in correct , i even login into ispcondif conrtol panel and changed and trying again but still no joy .... is there a certain username and password i have to use?

    this is the error ...

    Code:
    Jan 18 16:16:42 gemini postfix/smtpd[21657]: warning: SASL authentication failure: Password verification failed
    
     
    Last edited: Jan 18, 2006
  10. falko

    falko Super Moderator Howtoforge Staff

    Do you use the correct username? This is something like web<id>_<username>, not an email address or an ISPConfig user.
     
  11. zer0_g666

    zer0_g666 Member

    yes i used the correct username and password, it just dont seem to want to accept it ... :confused:

    is there a way of looking at the virtusertable file ? or is there any other file that could be responsable ..
     
  12. falko

    falko Super Moderator Howtoforge Staff

    It's the file /etc/postfix/virtusertable.

    Is saslauthd running? Do you see it when you run
    Code:
    ps aux
    ?
     
  13. zer0_g666

    zer0_g666 Member

    No it wasnt running ... so i started saslauthd and still the same :(

    heres the log file ...

    Code:
    Jan 19 08:56:01 gemini postfix/smtpd[3456]: warning: 195.173.16.82: hostname no-dns-yet.demon.co.uk verification failed: Name or service not known
    Jan 19 08:56:01 gemini postfix/smtpd[3456]: connect from unknown[195.173.16.82]
    Jan 19 08:56:06 gemini postfix/smtpd[3456]: warning: SASL authentication failure: Password verification failed
    Jan 19 08:56:06 gemini postfix/smtpd[3456]: warning: unknown[195.173.16.82]: SASL PLAIN authentication failed
    Jan 19 08:56:06 gemini postfix/smtpd[3456]: warning: unknown[195.173.16.82]: SASL LOGIN authentication failed
    Jan 19 08:56:11 gemini postfix/smtpd[3456]: warning: SASL authentication failure: Password verification failed
    Jan 19 08:56:11 gemini postfix/smtpd[3456]: warning: unknown[195.173.16.82]: SASL PLAIN authentication failed
    Jan 19 08:56:11 gemini postfix/smtpd[3456]: warning: unknown[195.173.16.82]: SASL LOGIN authentication failed
    Jan 19 08:56:15 gemini postfix/smtpd[3456]: lost connection after AUTH from unknown[195.173.16.82]
    Jan 19 08:56:15 gemini postfix/smtpd[3456]: disconnect from unknown[195.173.16.82]
    
    
     
  14. falko

    falko Super Moderator Howtoforge Staff

    Did you follow any of the "Perfect Setup" guides on HowtoForge? Are you sure you followed them to the letter?
     
  15. zer0_g666

    zer0_g666 Member

    Yes i did, the whole thing start to finish, every thing works perfect cept email ..

    on private network i can send and recieve emails to any one but on public network i can only send emails to accounts that are on my server and not to other email addresses ... :'(
     
  16. till

    till Super Moderator Staff Member ISPConfig Developer

    You have to enable "Server needs authentication" in the SMTP Server settings of your email client to send mails to domains that are not on your server.
     
  17. zer0_g666

    zer0_g666 Member

    Yea i have and the problem is that it keeps asking for password even tho both username(web1_user) and password are correct .... :(
     
  18. falko

    falko Super Moderator Howtoforge Staff

    The problem seems to be with saslauthd. I recommend that you re-do the saslauthd part from the tutorial, and please try to avoid typos.
     
  19. till

    till Super Moderator Staff Member ISPConfig Developer

  20. zer0_g666

    zer0_g666 Member

    Yea thats wha i mainly use ...

    Ah ... there was 3 packages missing ..

    cyrus-sasl-devel
    cyrus-sasl-gssapi
    cyrus-sasl-otp

    but after they've been installed and ive redone the whole part on postfix its still the same ...

    mail log

    Code:
    Jan 20 10:14:22 gemini postfix/smtpd[11765]: warning: 195.173.16.82: hostname no-dns-yet.demon.co.uk verification failed: Name or service not known
    Jan 20 10:14:22 gemini postfix/smtpd[11765]: connect from unknown[195.173.16.82]
    Jan 20 10:14:26 gemini postfix/smtpd[11765]: warning: SASL authentication failure: Password verification failed
    Jan 20 10:14:26 gemini postfix/smtpd[11765]: warning: unknown[195.173.16.82]: SASL PLAIN authentication failed
    Jan 20 10:14:26 gemini postfix/smtpd[11765]: warning: unknown[195.173.16.82]: SASL LOGIN authentication failed
    Jan 20 10:14:29 gemini postfix/smtpd[11765]: warning: SASL authentication failure: Password verification failed
    Jan 20 10:14:29 gemini postfix/smtpd[11765]: warning: unknown[195.173.16.82]: SASL PLAIN authentication failed
    Jan 20 10:14:29 gemini postfix/smtpd[11765]: warning: unknown[195.173.16.82]: SASL LOGIN authentication failed
    Jan 20 10:14:32 gemini postfix/smtpd[11765]: warning: SASL authentication failure: Password verification failed
    Jan 20 10:14:32 gemini postfix/smtpd[11765]: warning: unknown[195.173.16.82]: SASL PLAIN authentication failed
    Jan 20 10:14:32 gemini postfix/smtpd[11765]: warning: unknown[195.173.16.82]: SASL LOGIN authentication failed
    Jan 20 10:14:35 gemini postfix/smtpd[11765]: warning: SASL authentication failure: Password verification failed
    Jan 20 10:14:35 gemini postfix/smtpd[11765]: warning: unknown[195.173.16.82]: SASL PLAIN authentication failed
    Jan 20 10:14:35 gemini postfix/smtpd[11765]: warning: unknown[195.173.16.82]: SASL LOGIN authentication failed
    Jan 20 10:14:38 gemini postfix/smtpd[11765]: lost connection after AUTH from unknown[195.173.16.82]
    Jan 20 10:14:38 gemini postfix/smtpd[11765]: disconnect from unknown[195.173.16.82]
    any ideas ? .... :(
     

Share This Page