Perfect Install - Ubuntu 6.06 Dapper Questions

Discussion in 'HOWTO-Related Questions' started by Anim, Jun 5, 2006.

Thread Status:
Not open for further replies.
  1. falko

    falko Super Moderator ISPConfig Developer

    Get a domain at dyndns.org and use that one for your server.
     
  2. tek2k

    tek2k New Member

    Ruby on rails with fastcgi?

    Can you add a next step so that ruby on rails is included in this tutorial. This would mean php and ruby on rails development would be possible with mysql and apache?

    An excellent guide by the way!
     
  3. falko

    falko Super Moderator ISPConfig Developer

    But ISPConfig doesn't support Ruby on Rails yet...
     
  4. Schmickers

    Schmickers New Member

    Any hints for how to instigate server-side mail filters using this setup and ISPConfig? I have seen the howtos for implementing server side filtering for postfix and virtual users, but as I understand it, this system uses real users rather than virtual users. Is there any way to implement server-side filtering? Preferably with a web interface? I know sqwebmail supports this, but requires maildrop to be set up to enable it, and I'm not sure where to start in doing that.
     
  5. falko

    falko Super Moderator ISPConfig Developer

  6. caraboy

    caraboy New Member

    I have a strange problem I bumped into also in the Breezy tutorial. After setting up postfix, saslauthd, courier, etc just as in the tutorial, I cannot connect and get my messages. :mad: I get this error in my mail client:

    "There was a problem logging onto your mail server. Your Password was rejected. Account: '192.168.137.11', Server: '192.168.137.11', Protocol: POP3, Server Response: '-ERR Maildir: No such file or directory', Port: 995, Secure(SSL): Yes, Server Error: 0x800CCC90, Error Number: 0x800CCC92"

    It seems it cannot write into users home directory, the same problem I had last time in breezy. How can I fix this? I followed the tutorial step by step for postfix, I just only need a mail server, no ispconfig and other stuff. I also have the following message in the mail.warn log (I attached the file).

    Thanks for your help. Btw, nice tutorial.
     

    Attached Files:

  7. caraboy

    caraboy New Member

    There is none who can help me? I managed to fix the attached error, I missed a "d" in smtpd.conf at saslauthd login mechanism. :p But I cannot receive mail, it keeps saying "permission denied, maybe you should manually create Maildir folders". Why? Do I have to run postfix as root, I don`t get it? I create users using adduser in bash, users have 755 access to their folders. What am I missing?

    One more thing, after I log in to send mail, the second time I send e-mail through my server it relays it automatically, no more password asking. I need to restart my e-mail client in order to relogin. How can I chek for a pass every time I send e-mail? Thank you!
     
  8. falko

    falko Super Moderator ISPConfig Developer

    Maildir is created when the first email arrives for that account. So send an email to that account first before you fetch emails with POP3.

    Are you sure it'S the password dialogue and not the warning about the TLS certificate?
     
  9. caraboy

    caraboy New Member

    I am sure it`s not the TLS certificate. I not that n00b. :p Maybe I did not make myself clear, the dialogue pops out with the username, but it sends the e-mail no matter what pass I write. If the user name is correct, then the mail goes away. I think is because the ip is added into the relay table after the first succesfull login, and then only the user is checked to see if it is correct. It`s true that this is the second time setting up a postfix/tls/sasl system. I used sendmail from my first linux encounter, with the inetd pop3d for pop3. I decided to change the old bumpy system with a younger one, mostly because of the ease of configuring postfix. It runs almost out of the box. :) That until this strange maildir problem pops out when using this system. If I can`t figure this out I will switch back to inetd and pop3d for using the mbox format. :( I tried sending an e-mail from another existing account, and it`s not working. The e-mail is sent but it seems is still not arriving in the Maildir folder of the other user. Do I have to send an e-mail from an external server? Sending mail throught this system is working, it arrives at the destination. I will try tomorrow a fresh install of the system, to see if I am not missing something. :cool: Thank you for your time, still opened for suggestions.
     
    Last edited: Aug 7, 2006
  10. falko

    falko Super Moderator ISPConfig Developer

    Hm, do you have something like pop-before-smtp or poprelayd installed? Sounds like that.

    Are you sure you followed the Ubuntu tutorial as close as possible? Because I've never had such a problem... :confused:

    What's in the mail log?
     
  11. imaginit

    imaginit New Member

    Page 4 Step 11 - Please Help!

    Everything was going great up to where it say:

    When I enter telnet localhost 25, I get the following in my command line...

    Then it just stops. I never get the 220 dev.example.com ESMTP Postfix (Ubuntu) line. Entering anything does nothing. I cant quit, exit, or anything. I am a complete Linux noob so please bare with me and thanks in advance for any help. I have no idea where to even start to trouble shoot this.
     
  12. caraboy

    caraboy New Member

    At last, it is working... I reinstalled all the packages (after removing them) and I did the tutorial again. Next I send an email to an existing user account from yahoo to create the Maildirs. After that it is working. So, be sure to send an email before your first login. falko thank you. One more thing, if you install ispconfig and enable maildirs, it seems you don`t have to send the e-mail anymore. :D Thanks again for your time!
     
  13. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/main.cf?
     
  14. cexar

    cexar New Member

    Can i acces it from the web?

    Hi, i follwed the most close as possible the tutorial.
    off course i changed server1.example.com by my servername, and the ip address for my ip address.
    now, i have a question.
    how can i access this server from the web?
    i can access it by typing the ip address on my LAN but when i try to access it from outside my LAN, i can't connect.
    i've forwarded the router to my server ip, but it doesnt seems work.
    any idea?
     
  15. caraboy

    caraboy New Member

    If it is working from the lan netwrok it is clear that the server is running. You must forward tcp port 25 to your 25 port on your computer hosting the server in your lan. What router model do you use? Did you try telneting to your external ip from another location?
     
  16. cexar

    cexar New Member

    Im using a USR-8054 Router, i'll trying to access it externally only by the web, since im the only one who has a little bit of knowledge in linux, really has been one of my job partners who trying to access it externally following my instructions.
     
  17. falko

    falko Super Moderator ISPConfig Developer

    You must forward all needed ports from your router to your server, e.g. 21 (FTP), 22 (SSH), 25 (SMTP), 80 (HTTP), 110 (POP3), 143 (IMAP), 443 (HTTPS), 993 (IMAPS), 995 (POP3S), ...
     
  18. cexar

    cexar New Member

    i've forwarded the port 80 i only want http access, i have a USR-8054 router and ie bben looking for the instructions i followed up the instructions at letter, but it doesn't work yet-...,
     
  19. cexar

    cexar New Member

    hi, i've tried /usr/sbin/ipmasqadm portfw -a -P tcp -L 192..168.123.254 80 -R 192.168.123.104 80

    and i have the following:

    portfw: setsockopt failed: Protocol not available

    and if i type:

    /usr/sbin/ipmasqadm portfw -a -P TCP -L 192..168.123.254 80 -R 192.168.123.104 80

    i got the following:

    portfw: invalid protocol specified

    Suggestions?
     
  20. caraboy

    caraboy New Member

Thread Status:
Not open for further replies.

Share This Page