ISPConfig 3 & Ubuntu 8.04 - pop connection error

Discussion in 'Developers' Forum' started by Mali, Feb 6, 2009.

  1. Mali

    Mali New Member

    Hi Till, Falko !

    i'v a small problem, i can't connect to pop3
    i try with Thunderbird, Evolution and i'v install roundcube (same problem)

    for sure, iv' create a mailbox [email protected] with a simple password ...
    The domain.tld work for website, ftp, mail
    i see some mail enter in mailbox and i can send mail with the shell.

    netstat -tap
    Code:
    root@srv:/var/vmail# netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name
    tcp        0      0 *:51234                 *:*                     LISTEN      24121/teamspeak-ser
    tcp        0      0 *:14534                 *:*                     LISTEN      24121/teamspeak-ser
    tcp        0      0 localhost:10024         *:*                     LISTEN      29784/amavisd (mast
    tcp        0      0 localhost:10025         *:*                     LISTEN      31133/master    
    tcp        0      0 *:mysql                 *:*                     LISTEN      25859/mysqld    
    tcp        0      0 *:webcache              *:*                     LISTEN      11826/apache2   
    tcp        0      0 *:www                   *:*                     LISTEN      11826/apache2   
    tcp        0      0 *:ftp                   *:*                     LISTEN      23414/pure-ftpd (SE
    tcp        0      0 srv.domain.tld:domain   *:*                     LISTEN      22951/mydns     
    tcp        0      0 localhost:domain        *:*                     LISTEN      22951/mydns     
    tcp        0      0 *:smtp                  *:*                     LISTEN      31133/master    
    tcp        0      0 *:https                 *:*                     LISTEN      11826/apache2   
    tcp        0      0 localhost:mysql         localhost:43891         ESTABLISHED 25859/mysqld    
    tcp        0      0 srv.domain.tld:36034    ftp.free.org:www        TIME_WAIT   -               
    tcp        0      0 localhost:34110         localhost:mysql         ESTABLISHED 29785/amavisd (ch9-
    tcp        0      0 localhost:43891         localhost:mysql         ESTABLISHED 29786/amavisd (ch8-
    tcp        0      0 srv.domain.tld:54606    auckland.canonical.:www TIME_WAIT   -               
    tcp        0      0 localhost:mysql         localhost:34110         ESTABLISHED 25859/mysqld    
    tcp6       0      0 [::]:imaps              [::]:*                  LISTEN      7137/couriertcpd
    tcp6       0      0 [::]:pop3s              [::]:*                  LISTEN      7044/couriertcpd
    tcp6       0      0 [::]:pop3               [::]:*                  LISTEN      6979/couriertcpd
    tcp6       0      0 [::]:imap2              [::]:*                  LISTEN      7080/couriertcpd
    tcp6       0      0 [::]:ftp                [::]:*                  LISTEN      23414/pure-ftpd (SE
    tcp6       0      0 ip6-localhost:domain    [::]:*                  LISTEN      22951/mydns     
    tcp6       0      0 [::]:ssh                [::]:*                  LISTEN      4986/sshd       
    tcp6       0      0 [::]:smtp               [::]:*                  LISTEN      31133/master    
    tcp6       0   2448 srv.domain.tld:ssh      217.216.185-80.re:49257 ESTABLISHED 11449/3         
    tcp6       0      0 srv.domain.tld:ssh      217.216.185-80.re:45989 ESTABLISHED 10657/2         
    tcp6       0      0 srv.domain.tld:ssh      217.216.185-80.re:48663 ESTABLISHED 7526/0  
    mail.log
    Code:
    Feb  6 12:29:19 srv1 pop3d: Connection, ip=[::ffff:MYIP]
    Feb  6 12:29:21 srv1 pop3d: LOGIN FAILED, [email protected], ip=[::ffff:MYIP]
    Feb  6 12:29:28 srv1 pop3d: LOGOUT, ip=[::ffff:MYIP]
    Feb  6 12:29:28 srv1 pop3d: Disconnected, ip=[::ffff:MYIP]
    
    mail.info (2 try, pop with Evolution, imap with roundcube)
    Code:
    Feb  6 12:32:17 srv pop3d: LOGIN FAILED, [email protected], ip=[::ffff:MYIP]
    Feb  6 12:32:23 srv pop3d: LOGOUT, ip=[::ffff:MYIP]
    Feb  6 12:32:43 srv imapd: LOGIN FAILED, [email protected], ip=[::ffff:SERVERIP]
    postfix/main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = no
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = srv.domain.tld
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = srv.domain.tld, localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    postfix/master.cf
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n       -       -       -       -       smtpd
    #  -o smtpd_tls_security_level=encrypt
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       -       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
    	-o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=R user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix	-	n	n	-	2	pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    sry for my bad english :/
     
  2. Mali

    Mali New Member

    all right !

    sry i miss the package courier-authlib-mysql
     
  3. astewart

    astewart ISPConfig Developer ISPConfig Developer

    Alright, I'm going to keep this topic going here.

    Setup:
    ISPCONFIG 3 Setup (Latest SVN) on Ubuntu 8.04
    I have not been able to successfully telnet into my MailServer from outside my network.

    I have all the proper ports forwarded in my router (IMAP 143, 993, POP 110, 995) which are pointing to my Servers Internal IP.

    I am not using IPTABLES but I executed this anyways just to be sure:
    iptables -I INPUT -p tcp --dport 110 -j ACCEPT
    iptables -I INPUT -p tcp --dport 143 -j ACCEPT

    I have no problems accessing Squirrelmail and logging in with the user accounts. I just can't setup the accounts in any Mail Client or get them working. (Or telnet)

    I have no problems telnetting into POP3 and IMAP from within my Network.
    When I do telnet from an external source it doesn't even get logged in the mail.log or the sys.log. I figured that there would be some sort of indication why I can't login but there is nothing in any log.

    netstat -tap:
    Code:
    user@Server:~# netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name
    tcp        0      0 localhost:10024         *:*                     LISTEN      3985/amavisd (maste
    tcp        0      0 localhost:10025         *:*                     LISTEN      4742/master
    tcp        0      0 localhost:mysql         *:*                     LISTEN      4059/mysqld
    tcp        0      0 localhost:spamd         *:*                     LISTEN      4134/spamd.pid
    tcp        0      0 *:webmin                *:*                     LISTEN      4950/perl
    tcp        0      0 *:webcache              *:*                     LISTEN      1031/apache2
    tcp        0      0 *:www                   *:*                     LISTEN      1031/apache2
    tcp        0      0 *:ftp                   *:*                     LISTEN      4756/pure-ftpd (SER
    tcp        0      0 domain.tld:domain *:*                     LISTEN      4677/mydns
    tcp        0      0 localhost:domain        *:*                     LISTEN      4677/mydns
    tcp        0      0 *:smtp                  *:*                     LISTEN      4742/master
    tcp        0      0 *:https                 *:*                     LISTEN      1031/apache2
    tcp        0      0 *:2812                  *:*                     LISTEN      4892/monit
    tcp        0      0 localhost:mysql         localhost:44887         ESTABLISHED 4059/mysqld
    tcp        0      0 localhost:35052         localhost:pop3s         TIME_WAIT   -
    tcp        0      0 localhost:44887         localhost:mysql         ESTABLISHED 14386/amavisd (ch6-
    tcp        0      0 localhost:mysql         localhost:42021         ESTABLISHED 4059/mysqld
    tcp        0      0 localhost:42021         localhost:mysql         ESTABLISHED 15021/amavisd (ch3-
    tcp        0      0 domain.tld:53767 xml.weather.com:www     TIME_WAIT   -
    tcp6       0      0 [::]:imaps              [::]:*                  LISTEN      4638/couriertcpd
    tcp6       0      0 [::]:pop3s              [::]:*                  LISTEN      4672/couriertcpd
    tcp6       0      0 [::]:pop3               [::]:*                  LISTEN      4652/couriertcpd
    tcp6       0      0 [::]:imap2              [::]:*                  LISTEN      4618/couriertcpd
    tcp6       0      0 [::]:ftp                [::]:*                  LISTEN      4756/pure-ftpd (SER
    tcp6       0      0 ip6-localhost:domain    [::]:*                  LISTEN      4677/mydns
    tcp6       0      0 [::]:ssh                [::]:*                  LISTEN      3948/sshd
    tcp6       0      0 domain.tld:ssh user:60959               ESTABLISHED 14752/0
    tcp6       0   1352 domain.tld:ssh:ssh user:14656               ESTABLISHED 15494/1
    Can anyone help me out here or point me in the right direction.
    I'm all googled out.

    Thanks!
     
    Last edited: Feb 6, 2009
  4. astewart

    astewart ISPConfig Developer ISPConfig Developer

    main.cf & master.cf

    main.cf:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = ubuntuServer.isometric.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = ubuntuServer.isometric.com, localhost, localhost.localdomain
    relayhost = smtp.eastlink.ca
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail/
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options = 
    smtpd_tls_security_level = may
    smtpd_sasl_authenticated_header = yes
    virtual_maildir_extended = yes
    Master.cf:
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n       -       -       -       -       smtpd
    #  -o smtpd_tls_security_level=encrypt
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       -       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
    	-o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=R user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix	-	n	n	-	2	pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
     
  5. Mali

    Mali New Member

    try to open port 25 no ?...
     
  6. astewart

    astewart ISPConfig Developer ISPConfig Developer

    Sorry, Port 25 is also open on the router. I didn't mention it seeing that I have no problems sending E-mails via Squirrelmail.

    Also no problems telnetting into port 25 internally:
    Code:
    user@server:~# telnet 192.168.2.60 25
    Trying 192.168.2.60...
    Connected to 192.168.2.60.
    Escape character is '^]'.
    220 domain.tld ESMTP Postfix (Ubuntu)
    I'm all out of options guys :(
    Any other ideas?
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    If you can send emails with squirrelmail, and local telnetting works, then its a problem on your router or your internet service provider blocks port 25.
     
  8. astewart

    astewart ISPConfig Developer ISPConfig Developer

    I basically ruled out that its my ISP blocking ports because I have a VM image running Ubuntu 6.10 and ISPCONFIG 2.2.29 (Used Perfect Setup) and I have no problems telnetting in externally when I have it up and running.

    I can't seem to figure it out though... :(
     
  9. falko

    falko Super Moderator ISPConfig Developer

    And is your router forwarding port 25 still to that Ubuntu 6.10 vm, or to the Ubuntu 8.04 server?
     
  10. astewart

    astewart ISPConfig Developer ISPConfig Developer

    Nope, I have all the necessary ports forwarded to the my current 8.04 Ubuntu Server. I've tested this a few times trying to figure out what is different between the two but no luck. I recently switched back to 6.10 vm for testing purposes and I have no problems.

    This is crazy, its driving me nuts, lol
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    As you posted above that your ISP blocks port 25, in this case you can not run a mail server on this connection.
     
  12. astewart

    astewart ISPConfig Developer ISPConfig Developer

    I never actually mentioned in any posts that 'My ISP Blocks port 25'.

    This wouldn't be the case anyways seeing that my 6.10 Ubuntu Server has no problems at all when telnetting in via the mail server.


    :confused:
     

Share This Page