Need some Hints to "The Perfect Server - Debian Lenny (Debian 5.0) [ISPConfig 3]"

Discussion in 'HOWTO-Related Questions' started by wahid, Aug 16, 2010.

  1. wahid

    wahid New Member

    Hi Community,

    firstly my best thanks to the author of the awesome how-to "http://www.howtoforge.com/perfect-server-debian-lenny-ispconfig3".
    However I'm in need of some "touch up" to make my vServer more perfect, so I need your help to close some open points:

    • After installing Roundcube as a subdomain "https://mail.domain.tld" and activating the SSL-Mode to reach it (using ISPConfig Panel), and by entering "https://www.domain.tld" in my browser, I got also the Roundcube-Interface.
      How can I avoid this, making roundcube reachable only under its corresponding subdomain-url "https://mail.domain.tld" ?
    • I'd like to use my Thunderbird-Client through imap to reach my email-inbox, but by setting up an account in Thunderbird, it says strangely that either the username or the password is wrong ! On MS Outlook I could set up an Email-Account, but I could only receive Emails , sending didn't work. By Thunderbird setup progress I used the automatically detected server setting, i.e.
      1. Incoming Mailserver: imap.domain.tld Port 143 STARTTLS
      2. Outgoing Mailserver: smtp.domain.tld Port 587 STARTTLS
    Any idea how to fix this. Here are the config files of Postfix.
    => main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP Mailserver (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_CAfile = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s 
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = fqdm.domain.tld
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = fqdm.domain.tld, localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    
    
    # smtpd_recipient_restrictions, überpüft den zu sendenden Server nach bestimmten Kriterien, sollte z.B. der hostname nicht stimmen,
    # ist die Wahrscheinlichkeit, dass es ein Spammer ist sehr hoch und wir blocken ihn. 
    smtpd_recipient_restrictions = 
    	permit_mynetworks,
    	permit_sasl_authenticated,
    	check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf,
    	reject_unauth_destination,
    	reject_unknown_recipient_domain,
    	reject_invalid_hostname,
    	reject_non_fqdn_hostname,
    	reject_non_fqdn_sender,
    	reject_non_fqdn_recipient,
    	reject_unknown_sender_domain,
    	reject_unauth_pipelining,
    	reject_rbl_client zombie.dnsbl.sorbs.net,
    	reject_rbl_client opm.blitzed.org,
    	reject_rbl_client sbl.spamhaus.org,
    	reject_rbl_client blackholes.easynet.nl,
    	reject_rbl_client dialup.blacklist.jippg.org,
    	reject_rbl_client cbl.abuseat.org,
    	permit
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    
    smtpd_sender_restrictions =
    	check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf,
    	reject_unknown_address,
    	permit_sasl_authenticated,
    	permit_mynetworks,
    	reject_unauth_destination,
    	reject_rhsbl_client rhsbl.sorbs.net,
    	reject_rhsbl_sender rhsbl.sorbs.net,
    	reject_rbl_client sbl.spamhaus.org,
    	reject_rbl_client dialup.blacklist.jippg.org,
    	reject_rbl_client opm.blitzed.org,
    	reject_rbl_client cbl.abuseat.org,
    	reject_non_fqdn_sender,
    	reject_non_fqdn_recipient,
    	reject_unknown_recipient_domain,
    	reject_unauth_pipelining 
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf, reject_invalid_hostname
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_local_domain =
    smtp_sasl_auth_enable = no
    broken_sasl_auth_clients = yes
    
    # sollte ein Server in einer der RBL Listen stehen, bekommt er die eingegebene Nachricht
    default_rbl_reply = $rbl_code RBLTRAP: You can't send us a E-mail today!!! 
    
    # der sendende Mailserver uns erst "Hallo" sagen muss. Viren machen das oft nicht und somit
    # können Sie sich schlecht bei uns verteilen. 
    smtpd_helo_required = yes 
    
    # smtpd_helo_restrictions, überpüft den sendenden Server, nachdem er "Hallo" gesagt hat.  
    smtpd_helo_restrictions = 
    	permit_sasl_authenticated,
    	permit_mynetworks,
    	reject_unauth_destination,
    	reject_non_fqdn_sender,
    	reject_non_fqdn_recipient,
    	reject_unknown_recipient_domain,
    	reject_non_fqdn_hostname,
    	reject_invalid_hostname,
    	reject_rhsbl_client rhsbl.sorbs.net,
    	reject_rhsbl_sender rhsbl.sorbs.net,
    	reject_rbl_client opm.blitzed.org,
    	reject_rbl_client cbl.abuseat.org,
    	reject_rbl_client sbl.spamhaus.org,
    	reject_rbl_client dialup.blacklist.jippg.org,
    	reject_rbl_client opm.blitzed.org,
    	reject_rbl_client cbl.abuseat.org,
    	reject_unauth_pipelining 
    
    tls_random_source = dev:/dev/urandom 
    
    smtp_use_tls = yes 
    smtp_tls_key_file = /etc/postfix/smtpd.key
    smtp_tls_cert_file = /etc/postfix/smtpd.cert
    smtp_tls_CAfile = /etc/postfix/smtpd.cert
    
    and master.cf:
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    submission inet n       -       n       -       -       smtpd
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
      -o smtpd_enforce_tls=yes
    #  -o milter_macro_daemon_name=ORIGINATING
    smtps     inet  n       -       -       -       -       smtpd
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
    	-o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix	-	n	n	-	2	pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    
    
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Please try port 25 without TLS first instead of port 587.

    Also, are there any errors in your mail log?
     
  3. wahid

    wahid New Member

    Hi falko,

    I set the port in Thunderbird on 25, it shows me a green bullet (communication with the mail-server) but unfortunately by trying to submit the account, I get again "Username or Password is wrong" :confused: !
    the mail.err output some errors, but I don't really know what I should to tune up:

    mail.err
    PHP:
    Aug 9 14:10:33 debvserver pop3dauthdaemonsocket() failedCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthentication errorCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthdaemonsocket() failedCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthentication errorCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthdaemonsocket() failedCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthentication errorCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthdaemonsocket() failedCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthentication errorCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthdaemonsocket() failedCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthentication errorCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthdaemonsocket() failedCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthentication errorCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthdaemonsocket() failedCannot allocate memory
    Aug 9 14
    :10:33 debvserver pop3dauthentication errorCannot allocate memory
    Aug 9 14
    :12:04 debvserver imapdauthdaemonsocket() failedCannot allocate memory
    Aug 9 14
    :12:04 debvserver imapdauthentication errorCannot allocate memory
    Aug 9 14
    :15:31 debvserver postfix/smtpd[17666]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :15:54 debvserver postfix/smtpd[17816]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :15:55 debvserver postfix/smtpd[17824]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :16:32 debvserver postfix/smtpd[19514]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :16:55 debvserver postfix/anvil[19659]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :16:56 debvserver postfix/smtpd[19668]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :17:33 debvserver postfix/smtpd[21696]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :17:56 debvserver postfix/smtpd[22473]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :17:57 debvserver postfix/smtpd[22483]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :18:34 debvserver postfix/smtpd[24397]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :18:57 debvserver postfix/anvil[24505]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :18:58 debvserver postfix/smtpd[24575]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :19:35 debvserver postfix/smtpd[26457]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :19:58 debvserver postfix/smtpd[27865]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 14
    :19:59 debvserver postfix/smtpd[27875]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 9 16
    :50:10 debvserver pop3dMaximum connection limit reached for ::ffff:217.6.206.250
    Aug 9 16
    :50:10 debvserver last message repeated 3 times
    Aug 9 17
    :00:31 debvserver pop3dMaximum connection limit reached for ::ffff:217.6.206.250
    Aug 9 17
    :00:31 debvserver last message repeated 3 times
    Aug 10 10
    :27:59 debvserver pop3dMaximum connection limit reached for ::ffff:217.6.206.250
    Aug 10 10
    :28:21 debvserver last message repeated 4 times
    Aug 10 10
    :28:35 debvserver authdaemondfailed to connect to mysql server (server=localhostuserid=ispconfig): Can't create UNIX socket (12)
    Aug 10 10:49:37 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 10 10:49:37 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 11 11:49:06 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 11 11:49:43 debvserver last message repeated 4 times
    Aug 11 11:49:43 debvserver last message repeated 3 times
    Aug 11 11:50:32 debvserver postfix/local[15918]: fatal: inet_addr_local[getifaddrs]: getifaddrs: Cannot allocate memory
    Aug 11 11:50:50 debvserver postfix/bounce[16219]: fatal: inet_addr_local[getifaddrs]: getifaddrs: Cannot allocate memory
    Aug 11 11:53:18 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 11 11:53:19 debvserver last message repeated 4 times
    Aug 11 11:54:52 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 11 11:55:01 debvserver last message repeated 7 times
    Aug 11 13:17:13 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 11 15:32:24 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 11 15:32:24 debvserver last message repeated 3 times
    Aug 11 16:15:22 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 11 16:15:22 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 11 16:15:23 debvserver postfix/anvil[9881]: fatal: inet_addr_local[getifaddrs]: getifaddrs: Cannot allocate memory
    Aug 11 16:16:45 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 11 16:16:45 debvserver last message repeated 3 times
    Aug 11 16:18:19 debvserver last message repeated 4 times
    Aug 11 17:04:51 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 11 17:04:51 debvserver last message repeated 3 times
    Aug 12 17:25:36 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 12 17:25:36 debvserver postfix/anvil[21686]: fatal: inet_addr_local[getifaddrs]: getifaddrs: Cannot allocate memory
    Aug 13 09:24:31 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 13 09:24:31 debvserver last message repeated 2 times
    Aug 13 09:42:34 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 13 09:42:34 debvserver last message repeated 3 times
    Aug 13 10:05:56 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 10:05:57 debvserver last message repeated 4 times
    Aug 13 10:11:36 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 10:26:48 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 10:41:52 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 10:57:04 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 11:12:23 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 11:27:42 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 11:42:57 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 11:58:09 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 12:13:26 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 12:28:37 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 12:43:50 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 12:59:03 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 13:14:09 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 13:29:22 debvserver imapd: Error reading ACLs for : Invalid argument
    Aug 13 14:52:02 debvserver pop3d: Maximum connection limit reached for ::ffff:165.228.88.133
    Aug 13 14:52:33 debvserver last message repeated 251 times
    Aug 13 14:52:51 debvserver last message repeated 11 times
    Aug 13 15:41:41 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 13 15:41:41 debvserver last message repeated 3 times
    Aug 13 16:29:17 debvserver postfix/postfix-script[5840]: fatal: usage: postfix start (or stop, reload, abort, flush, check, status, set-permissions, upgrade-configuration)
    Aug 13 16:29:38 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 13 16:29:38 debvserver last message repeated 3 times
    Aug 13 16:35:18 debvserver postfix/smtpd[30022]: fatal: inet_addr_local[getifaddrs]: getifaddrs: Cannot allocate memory
    Aug 13 16:41:32 debvserver pop3d: Maximum connection limit reached for ::ffff:217.6.206.250
    Aug 13 16:41:32 debvserver last message repeated 3 times
    Aug 15 01:31:13 debvserver pop3d-ssl: Maximum connection limit reached for ::ffff:79.211.40.220
    Aug 15 01:31:13 debvserver last message repeated 2 times
    Aug 15 01:31:13 debvserver postfix/smtpd[1371]: fatal: inet_addr_local[getifaddrs]: getifaddrs: Cannot allocate memory
    Aug 15 01:31:14 debvserver pop3d-ssl: Maximum connection limit reached for ::ffff:79.211.40.220
    Aug 15 01:31:14 debvserver last message repeated 4 times
    Aug 15 01:32:18 debvserver last message repeated 3 times
    Aug 17 18:04:53 debvserver postfix/smtpd[24348]: fatal: inet_addr_local[getifaddrs]: getifaddrs: Cannot allocate memory
    mail.warn warns from some failed login-attempts (I'm wondering what the hell is this IP 91.186.236.15, and what the owner wants from my testServer :mad:)
    PHP:
    Aug 15 01:31:14 debvserver postfix/master[23922]: warningprocess /usr/lib/postfix/smtpd pid 1371 exit status 1
    Aug 15 01
    :31:14 debvserver postfix/master[23922]: warning: /usr/lib/postfix/smtpdbad command startup -- throttling
    Aug 15 01
    :31:14 debvserver postfix/smtpd[1338]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :31:14 debvserver postfix/smtpd[1338]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :31:14 debvserver postfix/smtpd[1353]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :31:14 debvserver postfix/smtpd[1353]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :31:15 debvserver postfix/smtpd[1338]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :31:15 debvserver postfix/smtpd[1338]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :31:15 debvserver postfix/smtpd[1353]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :31:15 debvserver postfix/smtpd[1353]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :31:15 debvserver postfix/smtpd[1370]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :31:15 debvserver postfix/smtpd[1370]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :31:15 debvserver postfix/smtpd[1370]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :31:15 debvserver postfix/smtpd[1370]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :31:16 debvserver postfix/smtpd[1338]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :31:16 debvserver postfix/smtpd[1338]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :31:16 debvserver postfix/smtpd[1353]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :31:16 debvserver postfix/smtpd[1353]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :31:16 debvserver postfix/smtpd[1370]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :31:16 debvserver postfix/smtpd[1370]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:17 debvserver postfix/smtpd[1338]: warningTLS library problem1338:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1053:SSL alert number 48:
    Aug 15 01:32:17 debvserver postfix/smtpd[32751]: warningTLS library problem32751:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1053:SSL alert number 48:
    Aug 15 01:32:17 debvserver postfix/smtpd[1370]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:17 debvserver postfix/smtpd[1370]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver postfix/smtpd[3928]: warningTLS library problem3928:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1053:SSL alert number 48:
    Aug 15 01:32:18 debvserver postfix/smtpd[3928]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver postfix/smtpd[3928]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver pop3d-sslMaximum connection limit reached for ::ffff:79.211.40.220
    Aug 15 01
    :32:18 debvserver postfix/smtpd[3929]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver postfix/smtpd[3929]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver postfix/smtpd[3931]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver postfix/smtpd[3931]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver pop3d-sslMaximum connection limit reached for ::ffff:79.211.40.220
    Aug 15 01
    :32:18 debvserver pop3d-sslMaximum connection limit reached for ::ffff:79.211.40.220
    Aug 15 01
    :32:18 debvserver postfix/smtpd[1370]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver postfix/smtpd[1370]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver postfix/smtpd[1370]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:18 debvserver postfix/smtpd[1370]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/master[23922]: warningprocess /usr/lib/postfix/smtpd pid 3932 exit status 1
    Aug 15 01
    :32:19 debvserver postfix/master[23922]: warning: /usr/lib/postfix/smtpdbad command startup -- throttling
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3928]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3928]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3929]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3929]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3929]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3929]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3931]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3931]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3931]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[3931]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[1370]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:19 debvserver postfix/smtpd[1370]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:20 debvserver postfix/smtpd[3929]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:20 debvserver postfix/smtpd[3929]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:20 debvserver postfix/smtpd[3931]: warningconnect to private/anvilCannot allocate memory
    Aug 15 01
    :32:20 debvserver postfix/smtpd[3931]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 15 01
    :32:42 debvserver postfix/smtpd[1338]: warningTLS library problem1338:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1053:SSL alert number 48:
    Aug 15 01:33:05 debvserver postfix/smtpd[1370]: warningTLS library problem1370:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1053:SSL alert number 48:
    Aug 15 01:33:41 debvserver postfix/smtpd[32762]: warningTLS library problem32762:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1053:SSL alert number 48:
    Aug 16 01:44:07 debvserver postfix/smtpd[19597]: warningp4FD35246.dip.t-dialin.net[79.211.82.70]: SASL NTLM authentication failedbad protocol cancel
    Aug 16 01
    :45:50 debvserver postfix/smtpd[19597]: warningp4FD35246.dip.t-dialin.net[79.211.82.70]: SASL NTLM authentication failedbad protocol cancel
    Aug 16 01
    :47:12 debvserver postfix/smtpd[19597]: warningp4FD35246.dip.t-dialin.net[79.211.82.70]: SASL NTLM authentication failedbad protocol cancel
    Aug 16 01
    :55:00 debvserver postfix/smtpd[17419]: warningp4FD35246.dip.t-dialin.net[79.211.82.70]: SASL NTLM authentication failedbad protocol cancel
    Aug 17 00
    :54:52 debvserver postfix/smtpd[3182]: warningp4FD35CFE.dip.t-dialin.net[79.211.92.254]: SASL NTLM authentication failedbad protocol cancel
    Aug 17 18
    :04:49 debvserver postfix/smtpd[24189]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:49 debvserver postfix/smtpd[24189]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:49 debvserver postfix/smtpd[24189]: warningunknown[91.186.236.15]: SASL LOGIN authentication failedauthentication failure
    Aug 17 18
    :04:51 debvserver postfix/smtpd[24200]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:51 debvserver postfix/smtpd[24200]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:51 debvserver postfix/smtpd[24200]: warningunknown[91.186.236.15]: SASL LOGIN authentication failedauthentication failure
    Aug 17 18
    :04:51 debvserver postfix/smtpd[24002]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:51 debvserver postfix/smtpd[24002]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:51 debvserver postfix/smtpd[24002]: warningunknown[91.186.236.15]: SASL LOGIN authentication failedauthentication failure
    Aug 17 18
    :04:52 debvserver postfix/smtpd[24329]: warningconnect to private/tlsmgrCannot allocate memory
    Aug 17 18
    :04:52 debvserver postfix/smtpd[24329]: warningproblem talking to server private/tlsmgrCannot allocate memory
    Aug 17 18
    :04:53 debvserver postfix/smtpd[24329]: warningconnect to private/tlsmgrCannot allocate memory
    Aug 17 18
    :04:53 debvserver postfix/smtpd[24329]: warningproblem talking to server private/tlsmgrCannot allocate memory
    Aug 17 18
    :04:53 debvserver postfix/smtpd[24329]: warningno entropy for TLS key generationdisabling TLS support
    Aug 17 18
    :04:53 debvserver postfix/smtpd[24329]: warningconnect to private/anvilCannot allocate memory
    Aug 17 18
    :04:53 debvserver postfix/smtpd[24329]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 17 18
    :04:53 debvserver postfix/smtpd[24348]: fatalinet_addr_local[getifaddrs]: getifaddrsCannot allocate memory
    Aug 17 18
    :04:54 debvserver postfix/smtpd[24329]: warningconnect to private/anvilCannot allocate memory
    Aug 17 18
    :04:54 debvserver postfix/smtpd[24329]: warningproblem talking to server private/anvilCannot allocate memory
    Aug 17 18
    :04:54 debvserver postfix/master[23922]: warningprocess /usr/lib/postfix/smtpd pid 24348 exit status 1
    Aug 17 18
    :04:54 debvserver postfix/master[23922]: warning: /usr/lib/postfix/smtpdbad command startup -- throttling
    Aug 17 18
    :04:58 debvserver postfix/smtpd[24303]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:58 debvserver postfix/smtpd[24303]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:58 debvserver postfix/smtpd[24303]: warningunknown[91.186.236.15]: SASL LOGIN authentication failedauthentication failure
    Aug 17 18
    :04:58 debvserver postfix/smtpd[24215]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:58 debvserver postfix/smtpd[24215]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :04:58 debvserver postfix/smtpd[24215]: warningunknown[91.186.236.15]: SASL LOGIN authentication failedauthentication failure
    Aug 17 18
    :05:04 debvserver postfix/smtpd[24305]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :05:04 debvserver postfix/smtpd[24305]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :05:04 debvserver postfix/smtpd[24305]: warningunknown[91.186.236.15]: SASL LOGIN authentication failedauthentication failure
    Aug 17 18
    :05:04 debvserver postfix/smtpd[24329]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :05:04 debvserver postfix/smtpd[24329]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :05:04 debvserver postfix/smtpd[24329]: warningunknown[91.186.236.15]: SASL LOGIN authentication failedauthentication failure
    Aug 17 18
    :05:05 debvserver postfix/smtpd[24205]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :05:05 debvserver postfix/smtpd[24205]: warningSASL authentication problemunable to open Berkeley db /etc/sasldb2No such file or directory
    Aug 17 18
    :05:05 debvserver postfix/smtpd[24205]: warningunknown[91.186.236.15]: SASL LOGIN authentication failedauthentication failure
    For any help or indication I'll be very thankful
     
  4. falko

    falko Super Moderator Howtoforge Staff

    You need more memory. Is this a physical server or a virtual machine?
     
  5. wahid

    wahid New Member

    It's a vServer with 512MB and 1024MB dynamic RAM. Due to the memory size I decided before to uninstall clamav and amavisd, but noway.
    However by choosing no secure encryption, I'm able to set up a new account in Thunderbird 3 warning me with an "alarm" windows that the connection is insecure.
    I was searching for a while here through the forum and googling for my problem, and I assume maybe the problem is due to the SASL Authentication using the mysql-db created by ISPConfig. And I couldn't test sasl with "testsaslauthd".

    Returning to RAM, here is some infos:

    cat /proc/user_beancounters
    Code:
    ersion: 2.5
           uid  resource                     held              maxheld              barrier                limit              failcnt
        16328:  kmemsize                 15992943             20855520             31875611             35028144                    0
                lockedpages                     0                    6                 2059                 2059                    0
                privvmpages                 92972               127657               262144               274944                    0
                shmpages                      869                 1525                50000                50000                    0
                dummy                           0                    0                    0                    0                    0
                numproc                        79                  101                  300                  300                    0
                physpages                   47624                76237                    0           2147483647                    0
                vmguarpages                     0                    0               131072           2147483647                    0
                oomguarpages                47624                76237               131072           2147483647                    0
                numtcpsock                     24                   62                  200                  200                    0
                numflock                       13                   26                   50                   50                    0
                numpty                          1                    2                  128                  128                    0
                numsiginfo                      0                    6                 1024                 1024                    0
                tcpsndbuf                  819408              1820272              6584420              9402468                    0
                tcprcvbuf                  393216              3336208              6584420              9402468                    0
                othersockbuf               226272               384096              4923119              9133807                    0
                dgramrcvbuf                     0                13648              4923119              4923119                    0
                numothersock                  145                  200                  200                  200                  211
                dcachesize                      0                    0              6155930              6340608                    0
                numfile                      1898                 2943                 4096                 4096                    0
                dummy                           0                    0                    0                    0                    0
                dummy                           0                    0                    0                    0                    0
                dummy                           0                    0                    0                    0                    0
                numiptent                      14                   15           2147483647           2147483647                    0
    
    
    and cat /proc/meminfo

    Code:
    MemTotal:      1048576 kB
    MemFree:        676688 kB
    Buffers:             0 kB
    Cached:              0 kB
    SwapCached:          0 kB
    Active:              0 kB
    Inactive:            0 kB
    HighTotal:           0 kB
    HighFree:            0 kB
    LowTotal:      1048576 kB
    LowFree:        676688 kB
    SwapTotal:           0 kB
    SwapFree:            0 kB
    Dirty:               0 kB
    Writeback:           0 kB
    AnonPages:           0 kB
    Mapped:              0 kB
    Slab:                0 kB
    PageTables:          0 kB
    NFS_Unstable:        0 kB
    Bounce:              0 kB
    CommitLimit:         0 kB
    Committed_AS:        0 kB
    VmallocTotal:        0 kB
    VmallocUsed:         0 kB
    VmallocChunk:        0 kB
    HugePages_Total:     0
    HugePages_Free:      0
    HugePages_Rsvd:      0
    Hugepagesize:     2048 kB
    
    Could you please help me with a workaround? Thanks
     
  6. falko

    falko Super Moderator Howtoforge Staff

    You need to raise the numothersock setting for your virtual machine.
     
  7. wahid

    wahid New Member

    Hi Falko,

    to do this I must contact the support center, and I'm not really sure if they might agree with, since it's concerning a free vServer still on the Beta phase for testing purpose. And also from my turn I'm operating it only to test and get familiarized with the Debian Distro.

    Is the problem mainly due to this "numothersock" or rather to the system memory?
    regarding the config what I set for postfix, is everything ok or am I missing something?

    Regards
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Hard to say - could be just one of them or both...
     
  9. wahid

    wahid New Member

    ..but I'm wondering that Thunderbird and by setting STARTTLS Mode, told that either the username or the password is unvalid... this could has no relation to the main problem, isn't it?
     
  10. falko

    falko Super Moderator Howtoforge Staff

    Well, I'd try to solve the numothersock problem first and then check if that changes anything.
     
  11. wahid

    wahid New Member

    Hi Falko, first thanks for your replies,
    but how about this now, is it still a numothersock's issue?
    mail.warn
    Code:
    Aug 25 14:53:44 debvserver postfix/smtpd[25624]: warning: TLS library problem: 25624:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1053:SSL alert number 48:
    mail.info
    Code:
    Aug 25 15:09:32 debvserver postfix/smtpd[30082]: Anonymous TLS connection established from unknown[XXX.XXX.XXX.XXX]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)

    mail.log

    Code:
    Aug 25 15:10:00 debvserver postfix/smtpd[25789]: Anonymous TLS connection established from unknown[XXX.XXX.XXX.XXX]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
    Aug 25 15:10:00 debvserver postfix/smtpd[25789]: lost connection after UNKNOWN from unknown[XXX.XXX.XXX.XXX]
    Aug 25 15:10:00 debvserver postfix/smtpd[25789]: disconnect from unknown[XXX.XXX.XXX.XXX]
    Aug 25 15:10:09 debvserver postfix/smtpd[25802]: idle timeout -- exiting
    Aug 25 15:10:14 debvserver postfix/smtpd[25815]: idle timeout -- exiting
    Aug 25 15:10:14 debvserver postfix/smtpd[25790]: idle timeout -- exiting
    Aug 25 15:10:14 debvserver postfix/smtpd[28621]: proxymap stream disconnect
    Aug 25 15:10:14 debvserver postfix/smtpd[28621]: auto_clnt_close: disconnect private/tlsmgr stream
    Aug 25 15:10:14 debvserver postfix/smtpd[28621]: idle timeout -- exiting
    
    Thunderbird succeed to find the right secure connection settings, but once I click to create an account, it returns eachtime "Password or username unvalid" !! I doubt that the problem concerns only the numothersock of my vserver, what do you think?
     

Share This Page