Good evening everyone, I have a problem with ispconfig3, which the users are not logging into the mail server through Outlook, with the previously ispconfig2 the users were created in /etc/passwd, not this happening in ispconfig3 it, this only created in mysql. . tail -f /var/log/mail.log May 15 22:00:01 myserver postfix/smtpd[8313]: disconnect from localhost.localdomain[127.0.0.1] May 13 22:02:51 myserver pop3d: Connection, ip=[::ffff:10.0.9.2] May 13 22:02:51 myserver pop3d: LOGIN FAILED, user=test, ip=[::ffff:10.0.9.2] May 13 22:02:56 myserver pop3d: Disconnected, ip=[::ffff:10.0.9.2] Anyone know what can be? the distribution and debian 6. Hugs
Can you post a log excerpt from when you try to log in using Outlook? Which tutorial did you use to set up the server?
try to change you /etc/hosts line from 127.0.0.1 localhost.localdomain localhost to 127.0.0.1 localhost localhost.localdomain i had similar strange problem while ago
Check if the smtpd.conf has these lines. Outlook 2010 does not work without these settings. Code: # cat /etc/postfix/sasl/smtpd.conf ... mech_list: plain login ... If not equal, edit, save and then restart postfix.
SOHO: I'm curious, where would this be for a Fedora 13 install? I'm wondering if this is also related to a Blackberry connecting to email issue I'm having.
good night, I thank the return of you, and sorry for english, I'm from Brazil. I followed this tutorial http://www.howtoforge.com/perfect-server-debian-squeeze-with-bind-and-courier-ispconfig-3, and /etc/hosts this first localhost. follows the log when trying to connect to the server. Apr 17 21:45:55 morpheus postfix/smtpd[13373]: connect from unknown[192.168.0.2] Apr 17 21:45:55 morpheus postfix/smtpd[13373]: warning: unknown[192.168.0.2]: SASL LOGIN authentication failed: authentication failure Apr 17 21:45:55 morpheus postfix/smtpd[13373]: lost connection after AUTH from unknown[192.168.0.2] Apr 17 21:45:55 morpheus postfix/smtpd[13373]: disconnect from unknown[192.168.0.2] Apr 17 21:46:00 morpheus pop3d: Connection, ip=[::ffff:192.168.0.2] Apr 17 21:46:00 morpheus pop3d: LOGIN FAILED, user=duque, ip=[::ffff:192.168.0.2] Apr 17 21:46:01 morpheus /USR/SBIN/CRON[13402]: (root) CMD (/usr/local/ispconfig/server/server.sh > /dev/null 2>> /var/log/ispconfig/cron.log) Apr 17 21:46:05 morpheus pop3d: Disconnected, ip=[::ffff:192.168.0.2] Apr 17 21:46:09 morpheus postfix/smtpd[13373]: connect from unknown[192.168.0.2] Apr 17 21:46:10 morpheus postfix/smtpd[13373]: warning: unknown[192.168.0.2]: SASL LOGIN authentication failed: authentication failure Apr 17 21:46:10 morpheus postfix/smtpd[13373]: lost connection after AUTH from unknown[192.168.0.2] Apr 17 21:46:10 morpheus postfix/smtpd[13373]: disconnect from unknown[192.168.0.2]
Sorry, Turbanator, but Fedora not my distro. I using Debian and I not know the path of the smtpd.conf in Fedora (believe be a same path, but it's necessary you check this).
Hello Christovam. I'm also from Brazil. Log show that you are not passing the full email for authentication. It should be something like [email protected], but your Outlook is try connect only username=duke. Set in Outlook the full email and test.
hello sergio, but what good is also from Brazil. the company we have the office 2003 original, I am passing the data from the entire account, [email protected] i I realized that in ispconfig2 currently own, it creates the users in /etc/passwd and not this ispconfig3 this happening. just created this in mysql
Christovam, ISPConfig 3 has a different architecture from ISPConfig 2. You can not compare the functioning of the two. If you have difficulty in expressing themselves in English can send a private message in Portuguese. After we posted the solution here for reference to another users.
hummm ... perfeito .. vamos pra português então, acho que meu inglês não esta nada bem hehehe Depois de procurar mais sobre a versão 3, eu vi que mudou bastante, hoje a noite vou dar mais uma procurada sobre o problema. por enquanto obrigado sergio.
Sorry Falko, I asked him to forward for me only private messages in Portuguese. After solve the problem post the answer here. regards
ispconfig3 Good evening, I could now resume testing with the mail server, I've been reinstalling the server, and can not login again, also tested with Outlook 2007, when login failed, I think it has anything to do with DNS, but not yet found the problem, I'll post some configurations .. tail -f /var/log/syslog May 1 19:22:14 server1 pop3d: Connection, ip=[::ffff:192.168.0.2] May 1 19:22:14 server1 pop3d: LOGIN FAILED, user=christovam, ip=[::ffff:192.168.0.2] May 1 19:22:19 server1 pop3d: Disconnected, ip=[::ffff:192.168.0.2] May 1 19:22:22 server1 pop3d: Connection, ip=[::ffff:192.168.0.2] May 1 19:22:22 server1 pop3d: LOGIN FAILED, user=christovam, ip=[::ffff:192.168.0.2] May 1 19:22:27 server1 pop3d: Disconnected, ip=[::ffff:192.168.0.2] May 1 19:22:28 server1 pop3d: Connection, ip=[::ffff:192.168.0.2] May 1 19:22:28 server1 pop3d: LOGIN FAILED, user=christovam, ip=[::ffff:192.168.0.2] May 1 19:22:33 server1 pop3d: Disconnected, ip=[::ffff:192.168.0.2] May 1 19:22:35 server1 pop3d: Connection, ip=[::ffff:192.168.0.2] May 1 19:22:35 server1 pop3d: LOGIN FAILED, user=christovam, ip=[::ffff:192.168.0.2] May 1 19:22:40 server1 pop3d: Disconnected, ip=[::ffff:192.168.0.2] May 1 19:22:51 server1 postfix/smtpd[2960]: connect from unknown[192.168.0.2] May 1 19:22:51 server1 postfix/smtpd[2960]: EC8431C0F73: client=unknown[192.168.0.2] May 1 19:22:52 server1 postfix/cleanup[2983]: EC8431C0F73: message-id=<> May 1 19:22:52 server1 postfix/qmgr[2006]: EC8431C0F73: from=<[email protected]>, size=620, nrcpt=1 (queue active) May 1 19:22:52 server1 postfix/smtpd[2960]: disconnect from unknown[192.168.0.2] May 1 19:22:52 server1 postfix/smtpd[2988]: connect from localhost.localdomain[127.0.0.1] May 1 19:22:52 server1 postfix/smtpd[2988]: 43CC81C0F76: client=localhost.localdomain[127.0.0.1] May 1 19:22:52 server1 postfix/cleanup[2983]: 43CC81C0F76: message-id=<[email protected]> May 1 19:22:52 server1 postfix/qmgr[2006]: 43CC81C0F76: from=<[email protected]>, size=1279, nrcpt=1 (queue active) May 1 19:22:52 server1 postfix/smtpd[2988]: disconnect from localhost.localdomain[127.0.0.1] May 1 19:22:52 server1 amavis[1518]: (01518-04) Passed BAD-HEADER, LOCAL [192.168.0.2] [192.168.0.2] <[email protected]> -> <[email protected]>, quarantine: H/badh-HD7xn321wG4G, mail_id: HD7xn321wG4G, Hits: 2.277, size: 620, queued_as: 43CC81C0F76, 289 ms May 1 19:22:52 server1 postfix/smtp[2985]: EC8431C0F73: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.36, delays=0.06/0/0.01/0.3, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=01518-04, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 43CC81C0F76) May 1 19:22:52 server1 postfix/qmgr[2006]: EC8431C0F73: removed May 1 19:22:52 server1 postfix/pipe[3004]: 43CC81C0F76: to=<[email protected]>, relay=maildrop, delay=0.09, delays=0.01/0.01/0/0.07, dsn=2.0.0, status=sent (delivered via maildrop service) May 1 19:22:52 server1 postfix/qmgr[2006]: 43CC81C0F76: removed - /etc/postfix/main.cf (this document, as installation of debian) # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = server1.example.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = server1.example.com, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 [::1]/128 192.168.0.0/24 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0 - /etc/hosts 127.0.0.1 localhost.localdomain localhost 192.168.0.10 server1.example.com server1 # The following lines are desirable for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters -/etc/mailname server1.example.com - /etc/bind9/pri.example.com $TTL 86400 @ IN SOA ns1.example.com. admin.example.com. ( 2011043001 ; serial, todays date + todays serial # 28800 ; refresh, seconds 7200 ; retry, seconds 604800 ; expire, seconds 86400 ) ; minimum, seconds ; example.com. 86400 A 192.168.0.10 example.com. MX 10 mail.example.com. example.com. NS ns1.example.com. example.com. NS ns2.example.com. mail 86400 A 192.168.0.10 www 86400 A 192.168.0.10 pop A 192.168.0.10 pop3 A 192.168.0.10 ftp A 192.168.0.10 smtp A 192.168.0.10 server1 A 192.168.0.10 thanks
Falko Goodnight, thank you for help, worked, was instead of putting the entire email login, you know tell me why you have to put the entire email instead of the User and the password you created? in the previous version just put the User name and Password. Hugs
Falko Good morning, so that's why it does not create the system, now I understand a little more. I doubt there was another, as I do to migrate users and settings ISPconfig2 pro ISPconfig3, since they are different. is how? Hugs
Christovam, migration you have to do manually, but at least the passwords will have no problems ... You can simply copy passwords from shadow of the ISPConfig 2 and paste directly into database ISPConfig 3.