POP3 SMTP FTP problem

Discussion in 'Installation/Configuration' started by arsu, Nov 11, 2005.

  1. arsu

    arsu New Member

    Hi!

    I have installed Ubuntu using http://www.howtoforge.com/perfect_setup_ubuntu_5.10 and after many hours of work and a lot of help from this forum i've managed to make it work, well, with a few exceptions:

    1. I want to know if it is possible to acces https://mydomain.com:81/webmail something like http(s)://mail.mydomain.com and if it posible ... how?

    2. I can't connect to the server with a mail client to retrieve and send mails from my account (if i access it via https://mydomain.com:81/webmail it's work just fine). It says something like "Incoming server 'mail.mydomain.com' not found".

    and

    3.
    I cannot access ftp://ftp.mydomain.com via web browser (i can connect with a ftp client), i believe that it don't allow anonymous connection. How can i fix that.

    and...i almost forgot.... under System/Administration/Login Screen Setup Xserver tab i deleted whatever war written there (Servers to start) by accident and now i get some sort of error every time server restart. Can somebody just copy paste that?

    Please help !

    My /webmail/inc/config.php looks like this:
    and /postfix/main.cf:

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    myhostname = ns1.mydomain.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = ns1.mydomain.com, localhost, localhost.mydomain.com, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtpd_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    smtp_tls_note_starttls_offer = yes

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names

     
    Last edited: Nov 11, 2005
  2. falko

    falko Super Moderator Howtoforge Staff

    Please create DNS records (A records) for mail.mydomain.com. Then it will work.

    Does ftp.mydomain.com exist in DNS?

    Also make sure that ns1.mydomain.com exists in DNS.

    I think you're basically having DNS problems because of non-existant records.
     

Share This Page