Hello, I am using Debian/lenny and installed succesfully LAMP and also Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail for debian/lenny. I can login to my squirrelmail account and check mail succesfully and send mail. using a relayhost. though when I try to use MS outlook to check mail, it will not take the addresses of pop.domain.tld or smtp.domain.tld or mail.domain.tld which are my MX records for this server. I am using zoneedit which i don't think is the problem, i did setup addresses there correctly under ip addresses and under MX records. when i try to telnet to either pop or smtp or mail domain.tld 25. the screen shows my actual isp ip address and hangs there. Is it something in my main.cf i need to change? or in my httpd.conf file? I appreciate any ideas and help.
Generally there is no need to use a specifc dns name for any emailprogram. That means you can take any dns name, pointing to the server's ip. When outlook is resolving the dns name it does not check the MX record it checks the given a record. (so if I do a query for an A-Record of mail.domain.com but it is only defined as MX Record you won't get any result. ) But in case e.g. nslookup or dig are able to resolve the dns name you configured outlook to use, outlook should be able as well. Are the ports for pop / smtp are open or do you have any firewall on the server blocking them? Regarding connecting to pop3 / smtp port via telnet, try hitting enter after the connection is established, then you should see anything. Nevertheless you might post the output of netstat -tap, to see whether necessary ports are open and maybe iptables -L to check if there are any rules blocking the traffic from outside (but this you could also track via /var/log/message while you try to connect with your email / telnet client).
netstat -tap Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 localhost.localdoma:932 *:* LISTEN 2876/famd tcp 0 0 localhost.localdo:10024 *:* LISTEN 2210/amavisd (maste tcp 0 0 localhost.localdo:10025 *:* LISTEN 3356/master tcp 0 0 localhost.localdo:mysql *:* LISTEN 2270/mysqld tcp 0 0 *:sunrpc *:* LISTEN 1965/portmap tcp 0 0 *:56275 *:* LISTEN 1976/rpc.statd tcp 0 0 *:ftp *:* LISTEN 2830/pure-ftpd (SER tcp 0 0 *:ssh *:* LISTEN 2182/sshd tcp 0 0 *:smtp *:* LISTEN 3356/master tcp 0 148 home.domain.com:ssh 10.0.0.4:55720 ESTABLISHED 18062/0 tcp 51 0 localhost.localdo:38693 localhost.localdo:10025 CLOSE_WAIT 2769/amavisd (ch1-a tcp 51 0 localhost.localdo:53239 localhost.localdo:10025 CLOSE_WAIT 2768/amavisd (ch1-a tcp6 0 0 [::]:imaps [::]:* LISTEN 2715/couriertcpd tcp6 0 0 [::]op3s [::]:* LISTEN 2733/couriertcpd tcp6 0 0 [::]:netbios-ssn [::]:* LISTEN 3074/smbd tcp6 0 0 [::]op3 [::]:* LISTEN 2721/couriertcpd tcp6 0 0 [::]:imap2 [::]:* LISTEN 2699/couriertcpd tcp6 0 0 [::]:www [::]:* LISTEN 2934/apache2 tcp6 0 0 [::]:ftp [::]:* LISTEN 2830/pure-ftpd (SER tcp6 0 0 [::]:ssh [::]:* LISTEN 2182/sshd tcp6 0 0 [::]:https [::]:* LISTEN 2934/apache2 tcp6 0 0 [::]:microsoft-ds [::]:* LISTEN 3074/smbd tcp6 0 0 home.domain.com:www 10.0.0.6%13463664:55726 TIME_WAIT - tcp6 0 0 home.domain:netbios-ssn 10.0.0.6%13463679:55728 ESTABLISHED 18113/smbd tcp6 0 0 home.domain.com:www 10.0.0.6%13463696:55718 TIME_WAIT - tcp6 0 0 home.domain:microsoft-ds 10.0.0.4%13463711:55421 ESTABLISHED 18020/smbd home:~# --------------------------------------------------------------------- home:~# iptables -L Chain INPUT (policy ACCEPT) target prot opt source destination fail2ban-ssh tcp -- anywhere anywhere multiport dports ssh Chain FORWARD (policy ACCEPT) target prot opt source destination Chain OUTPUT (policy ACCEPT) target prot opt source destination Chain fail2ban-ssh (1 references) target prot opt source destination RETURN all -- anywhere anywhere home:~# --------------------------------------------------------------------- main.cf file # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = domain.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = localhost, localhost.localdomain relayhost = [smtpauth.sbcglobal.net]:587 mynetworks = 127.0.0.0/8, 10.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html message_size_limit = 30720000 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf #virtual_mailbox_base = /home/vmail virtual_mailbox_base = /home/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = Upon checking firewall everything is okay port 25 and 110 are open and forwarded to right internal ip address. when i use www.domain.com as outlook address i do get relay host denied 554 error telnet from linux box shows isp address and hangs there telnet from windows machine shows error: Connecting To pop.domain.com...Could not open connection to the host, on por t 25: Connect failed hope this helps
but you entered a username + pw in your outlook profile, and activated authentication for sending email in the first or second tab of the advanced menu's submenu tab?
authentication I did set authentication on but still getting 554 relay access denied but only when trying to send from outlook, I tried both IMAP and POP, squirrelmail works perfect.
Squirrel mail accesses on the local server, thus I assume, sending mail is done via the local mail function. In your case you trying to deliver a mail to your server but auth does not work. That's why I asked if you also checked to use the same auth options for smtp that are used for pop3 / imap in the advanced tab. As I only use the german outlook I do not know the exact translation of the buttons, so maybe this helps: http://www.getdialup.com/technical_support/email/setup_smtp_authentication_in_outlook_2003 can you copy the output of the /var/log/mail.log file from the point you try to send an email via outlook? Hit tail -f /var/log/mail.log hit the enter button a few times to get a break in there and then send the mail...
My apologies I double checked the MS outlook settings and I overlooked the authentication option for outgoing mail, I enabled it to authenticate on and it worked. But i guess it is just an annoyance that i am not able to use pop.domain.tld or smtp.domain.tld or even mail.domain.tld; these just won't connect to mail server at all. Maybe its my httpd.conf file rerouting address,hmmm Also if i use www.domain.tld as the pop server my yahoo mail will not arrive to my outlook email program and mail.log doesn't reflect anything not even showing yahoo's server connecting. Stupid Question Should i have installed MYDNS and MYDNSConfig from falko HowTo.?
what do you mean by The mail does not care, neither outlook does, which dns name you use for pop / imap / smtp server. The dns name just needs to resolve to the correct ip. Only in case using tls / ssl for these protocols it might not work, if the dns name is conflicting with the issued name on the certificate... Then just add a dns entry pointing to your server's ip for any subdomain you wish...
Thanks Ben!!! I thank you so much ben, you made me wonder about my zone edit config file which i updated to inclucle mail.domain.tld so it can also update that address with the right ip address, which it wasn't doing before. Now i can use mail.domain.com in my outlook and yahoo recognizes that one as an MX record and i receive the mail both through squirrelmail or ms outlook. If anyone needs more details I'd be more than glad to help. Danke schön!
Can I ask another (2) question, trying to be bold here. 1. Can i install both squirrelmail and roundcube in the same server. 2. If it can be, can you or anyone lead me the way to installing it on the basis of the "howto install virtual hosts and postfix and mysql on debian/lenny"? Thanks
1.) Generally both are "just" webapp's that are running independantly. So there should not be a problem at all. 2.) Hmm in the end it's just installing roundcube itself. So just download it, set up a mysql db + user, place it anywhere in any webserver accessible place on your server and change the config file for your needs. the necessary fields are pretty well documented. A general how to for rc can be found here: http://trac.roundcube.net/wiki/Howto_Install