Perfect Install - Ubuntu 6.06 Dapper Questions

Discussion in 'HOWTO-Related Questions' started by Anim, Jun 5, 2006.

Thread Status:
Not open for further replies.
  1. leetcharmer

    leetcharmer New Member

    Alright, I've setup A-Record for DNS as server.crossfirenow.com and ns0.crossfirenow.com -- if I ping those, it points to my external IP. Here's the problem, for some reason, it must not be pointing to the right ports on it now -- www.crossfirenow.com points to those 2 DNS, but -- there's no web display. If I http://192.168.0.100 -- I get apache server showin' up, http://www.crossfirenow.com timed out. Any ideas on why that's not showin' up?
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Have you forwarded port 80 from your router to your server?
     
  3. leetcharmer

    leetcharmer New Member

    ya, that was the problem, the ports needed to be forwarded -- I thought DMZ automatically let the machine free from the need of forwarding all those ports.
     
  4. falko

    falko Super Moderator ISPConfig Developer

    It depends on your router. Some routers call a DMZ what in fact isn't a DMZ... ;)
     
  5. wr19026

    wr19026 New Member

    Here's a question out of curiousity: why is the install of SSH and OpenSSH server placed before the networking stuff?

    Maybe it's just me, but it seems easier to not have to use the install CD and to let apt find it via the network. So more like in the Breezy install, do it after setting up the network.

    Comments?
     
    Last edited: Jun 12, 2006
  6. falko

    falko Super Moderator ISPConfig Developer

    Because you can then check out your current IP address with
    Code:
    ifconfig
    and connect to your server on that IP and copy and paste the networking stuff. Saves you typos. :)
     
  7. wr19026

    wr19026 New Member

    Brilliant, thanks!
     
  8. wr19026

    wr19026 New Member

    When installing Postfix (apt-get install postfix postfix-tls libsasl2 sasl2-bin libsasl2-modules libdb3-util procmail) I get the error message that postfix-tls is covered with postfix 2.2.10-1ubuntu0.1 and that there is no installable candidate for postfix-tls.

    Should I just ignore the error, or do I need to do something special?

    After completing the guide it now seems that I cannot receive (and probably not send) e-mails anymore.

    Here's /var/logs/mail.log on a testmail that seems to have been received, but did not trigger creation of my maildir:
    Jun 12 15:52:25 oldcourse postfix/smtpd[28897]: connect from psmtp01-real.wxs.nl[195.121.247.14]
    Jun 12 15:52:25 oldcourse postfix/smtpd[28897]: E049422446C: client=psmtp01-real.wxs.nl[195.121.247.14]
    Jun 12 15:52:25 oldcourse postfix/cleanup[28899]: E049422446C: message-id=<[email protected]>
    Jun 12 15:52:26 oldcourse postfix/qmgr[28403]: E049422446C: from=<[email protected]>, size=2688, nrcpt=1 (queue active)
    Jun 12 15:52:26 oldcourse postfix/smtpd[28897]: disconnect from psmtp01-real.wxs.nl[195.121.247.14]
    Jun 12 15:52:26 oldcourse postfix/pickup[28401]: 3AF8822446F: uid=10001 from=<web4_me>
    Jun 12 15:52:26 oldcourse postfix/cleanup[28899]: 3AF8822446F: message-id=<[email protected]>
    Jun 12 15:52:26 oldcourse postfix/qmgr[28403]: 3AF8822446F: from=<[email protected]>, size=409, nrcpt=1 (queue active)
    Jun 12 15:52:26 oldcourse postfix/local[28917]: 3AF8822446F: to=<admispconfig@localhost>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/proc
    mail -f-)
    Jun 12 15:52:26 oldcourse postfix/qmgr[28403]: 3AF8822446F: removed
    Jun 12 15:52:35 oldcourse postfix/local[28900]: E049422446C: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=10
    , status=sent (delivered to command: /usr/bin/procmail -f-)
    Jun 12 15:52:35 oldcourse postfix/qmgr[28403]: E049422446C: removed

    Pointers are much appreciated, as I really need to get my e-mail back up and running!
     
    Last edited: Jun 12, 2006
  9. falko

    falko Super Moderator ISPConfig Developer

    You are the third who reports this, but I swear it worked for me the way described in the tutorial.
    Anyway, go on and check if you see TLS in the output of
    Code:
    telnet localhost 25
    later on.
     
  10. wr19026

    wr19026 New Member

    Here's the output and it seems to be in there:

    root@oldcourse:~# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    220 oldcourse.mydomain.net ESMTP Postfix (Ubuntu)
    ehlo localhost
    250-oldcourse.mydomain.net
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME

    Hope this helps.
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    This looks fine and TLS is enabled.

    Have you tested if your email works? Can you send emails with TLS enabled in you mailclient?
     
  12. wr19026

    wr19026 New Member

    Thanks for your quick response! I tried to connect using uebimiau webmail and it just will not let me log in (yes, the user id and password are correct :)). And since I don't seem to receive e-mail, my maildirectory is not initialized. At least I don't see it in web4_me/...

    I have received a new e-mail and looking at /var/log/mail.log it seems as if it's being moved to admispconfig@localhost instead of the real user. So what do I reconfigure to change that?

    Jun 12 19:21:24 oldcourse postfix/smtpd[5432]: connect from psmtp03.wxs.nl[195.121.247.12]
    Jun 12 19:21:24 oldcourse postfix/smtpd[5432]: ED084224710: client=psmtp03.wxs.nl[195.121.247.12]
    Jun 12 19:21:24 oldcourse postfix/cleanup[5436]: ED084224710: message-id=<000001c68e44$7d6ca3f0$9600000a@elg91vnejo39ze6>
    Jun 12 19:21:27 oldcourse postfix/qmgr[28403]: ED084224710: from=<[email protected]>, size=760219, nrcpt=1 (queue
    active)
    Jun 12 19:21:27 oldcourse postfix/smtpd[5432]: disconnect from psmtp03.wxs.nl[195.121.247.12]
    Jun 12 19:21:27 oldcourse postfix/pickup[32266]: C2700224712: uid=10002 from=<web4_me2>
    Jun 12 19:21:27 oldcourse postfix/cleanup[5436]: C2700224712: message-id=<[email protected]
    et>
    Jun 12 19:21:28 oldcourse postfix/qmgr[28403]: C2700224712: from=<[email protected]>, size=438, nrcp
    t=1 (queue active)
    Jun 12 19:21:29 oldcourse postfix/local[5454]: C2700224712: to=<admispconfig@localhost>, relay=local, delay=2, status=sent (d
    elivered to command: /usr/bin/procmail -f-)
    Jun 12 19:21:29 oldcourse postfix/qmgr[28403]: C2700224712: removed
    Jun 12 19:21:32 oldcourse postfix/local[5437]: ED084224710: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=8, status=sent (delivered to command: /usr/bin/procmail -f-)
    Jun 12 19:21:32 oldcourse postfix/qmgr[28403]: ED084224710: removed
     
    Last edited: Jun 12, 2006
  13. wr19026

    wr19026 New Member

    Well it seems I finally figured it out ;) In order to receive mail I needed to enable Maildir in the Management -> Server -> Setup section. Makes sense as I'm using Courier which as far as I know only uses Maildir.

    Now I'm running into the problem that I cannot send mail. Here's the output from /var/log/mail.log:
    Jun 13 07:08:04 oldcourse courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    Jun 13 07:08:04 oldcourse courierpop3login: LOGIN, user=web4_me, ip=[::ffff:127.0.0.1]
    Jun 13 07:08:04 oldcourse courierpop3login: LOGOUT, user=web4_me, ip=[::ffff:127.0.0.1], top=0, retr=0, time=0
    Jun 13 07:08:31 oldcourse postfix/smtpd[16348]: connect from localhost.localdomain[127.0.0.1]
    Jun 13 07:08:31 oldcourse postfix/smtpd[16348]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<UebiMiau>
    Jun 13 07:08:31 oldcourse postfix/smtpd[16348]: lost connection after RCPT from localhost.localdomain[127.0.0.1]
    Jun 13 07:08:31 oldcourse postfix/smtpd[16348]: disconnect from localhost.localdomain[127.0.0.1]
    Jun 13 07:11:52 oldcourse postfix/anvil[16351]: statistics: max connection rate 1/60s for (smtp:127.0.0.1) at Jun 13 07:08:31
    Jun 13 07:11:52 oldcourse postfix/anvil[16351]: statistics: max connection count 1 for (smtp:127.0.0.1) at Jun 13 07:08:31
    Jun 13 07:11:52 oldcourse postfix/anvil[16351]: statistics: max cache size 1 at Jun 13 07:08:31

    My ISP uses mail relay for sending e-mail, so I have added this line to my setup:
    postconf -e 'relayhost = mailrelay.direct-adsl.nl'

    On my Breezy mailserver I had the following line as well (ISPConfig was not installed on that machine):
    postconf -e 'smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit_sasl_authenticated, check_policy_service inet:127.0.0.1:60000, permit'

    Again, help/pointers are much appreciated.
     
    Last edited: Jun 13, 2006
  14. ikcizokm

    ikcizokm New Member

    Disclaimer: I am very very new at this (long-time Windows user, new to Linux).

    While trying to find a solution to the dreaded postfix-tls issue, I stumbled across this thread and I'm confused with the whole "domain" vs. "host" thing.

    For example, while installing Ubuntu, it asked for a 'domain' to identify itself to my network. Sticking with my network naming scheme, I called it 'delirium', figuring this was akin to naming my Windows machines on their workgroup.

    However, if I'm reading correctly, at some point, I need to edit /etc/hosts to reflect the actual URL of the domain name I plan on hosting on this box (eg. mydomainname.net)?

    So should my hosts list look like this?
    Code:
    127.0.0.1       localhost.localdomain localhost
    192.168.1.110   delirium.mydomainname.net delirium
    
    # The following lines are desirable for IPv6 capable hosts
    ::1     ip6-localhost ip6-loopback
    fe00::0 ip6-localnet
    ff00::0 ip6-mcastprefix
    ff02::1 ip6-allnodes
    ff02::2 ip6-allrouters
    ff02::3 ip6-allhosts
    Am I understanding correctly that 'delirium' is in fact the "name" of this machine and having 'delirium.mydomainname.net' doesn't mean that visitors will have to type that in their browser to access my site when I finally unleash it to the world? Or could I just leave it as 'delirium' and specify the hosted domains later? (This gives me a headache...)
     
  15. falko

    falko Super Moderator ISPConfig Developer

    Make sure you enable "Server requires authentication." in your email client.

    Have a look here: http://www.howtoforge.com/forums/showthread.php?t=72&highlight=relayhost
     
  16. falko

    falko Super Moderator ISPConfig Developer

    Yes.

    delirium is the hostname, and delirium.mydomainname.net is the FQDN (fully qualified domain name). Your user must use the FQDN in their browsers.
     
  17. wr19026

    wr19026 New Member

    This error occurs when using the webmail client. When enabling this setting in Thunderbird (my prefered mail client) it no longer allows me to log in. Strangely enough the same happens when I change the security setting from "TLS, where possible" to "TLS" or "SSL".

    I have followed the copy/paste Perfect Ubuntu 6.06 setup.

    Will do.
     
    Last edited: Jun 13, 2006
  18. till

    till Super Moderator Staff Member ISPConfig Developer

    Which error do you get in your mail.log?
     
  19. ikcizokm

    ikcizokm New Member

    Thanks for the speedy reply!
    So if I just wanted them to be able to use mydomainname.net or www.mydomainname.net, would I then change it to this?

    Code:
    127.0.0.1       localhost.localdomain localhost
    192.168.1.110   mydomainname.net delirium
    Am I understanding correctly that 'delirium' will be used as (sort of) the internal network name for that server, but DNS lookups will resolve mydomainname.net to that IP (assuming I've got it setup with the registrar and my router)?
     
  20. wr19026

    wr19026 New Member

    This is the weird thing: I'm not getting an error in /var/log/mail.log when I change the setting in Thunderbird to: "TLS" or "SSL". It just tells me that the IMAP server doesnt like me trying to connect and that's it.

    In the meanwhile I was able to test that mail within my domain works, it just seems that sending outside of mydomain.net does not work. This is what I (additionally) had in my Breezy setup, where I used virtual users managed in a MySQL database:

    postconf -e 'mynetworks = 192.0.0.0/8'
    postconf -e 'relayhost = mailrelay.direct-adsl.nl'
    postconf -e 'smtpd_sasl_auth_enable = yes'
    postconf -e 'broken_sasl_auth_clients = yes'
    postconf -e 'smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination'
    postconf -e 'smtpd_use_tls = yes'
    postconf -e 'smtpd_tls_cert_file = /etc/postfix/smtpd.cert'
    postconf -e 'smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, reject_non_fqdn_recipient, reject_un
    known_recipient_domain, reject_unauth_destination, permit_sasl_authenticated, check_policy_service inet:127.0.0.1:60000, perm
    it'
    postconf -e 'proxy_read_maps = $local_recipient_maps $mydestination $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks'

    It seems to me that what I'm missing now (due to the fact that I need to relay the stuff I guess) in particular is this:
    postconf -e 'smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, reject_non_fqdn_recipient, reject_un
    known_recipient_domain, reject_unauth_destination, permit_sasl_authenticated, check_policy_service inet:127.0.0.1:60000, perm
    it'

    Here's the errorlog for when I change my SMTP seetings on mail.mydomainname.net from "TLS" to "TLS, where possible"

    Jun 13 16:32:02 oldcourse postfix/smtpd[7554]: connect from ip54576390.direct-adsl.nl[84.87.99.144]
    Jun 13 16:32:18 oldcourse postfix/smtpd[7554]: disconnect from ip54576390.direct-adsl.nl[84.87.99.144]
    Jun 13 16:32:35 oldcourse postfix/smtpd[7554]: connect from ip54576390.direct-adsl.nl[84.87.99.144]
    Jun 13 16:32:38 oldcourse postfix/smtpd[7554]: NOQUEUE: reject: RCPT from ip54576390.direct-adsl.nl[84.87.99.144]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<
    [127.0.0.1]>
    Jun 13 16:32:50 oldcourse postfix/smtpd[7554]: disconnect from ip54576390.direct-adsl.nl[84.87.99.144]

    Somehow I get the impression TLS is not working correctly....

    Update 21:30
    TLS does not seem to be the biggest issue. The laptop I'm using is running Symantec Internet Security (Corporate Edition) and they really don't like encrypted mails. So after disabling that in the virusscanner and deactivating the firewall it now appears that I cannot connect to the SMTP server. Again, no error message in /var/log/mail.log.
     
    Last edited: Jun 13, 2006
Thread Status:
Not open for further replies.

Share This Page