Postfix - Debian Sarge

Discussion in 'Installation/Configuration' started by nenad, May 7, 2006.

  1. nenad

    nenad ISPConfig Developer ISPConfig Developer

    Introduction:

    I had installed ISPConfig more than 5 times on FedoraCore3. There were problems, but finally I (with great help of falco and till) managed it to work seamlessly. I had installed ISPConfig more than 5 times on FedoraCore4 box. There were problems, but finally I managed it to work perfectly. I even re-installed few times, just to meke it routine. And every time it worked perfectly. Really. Then I decided to move on Debian Sarge 3.1

    And now there are BIG problems with postfix. And UebiMiau.
    ----------------------------------------------------------
    1. There were NO typo's errors.
    2. HOW-TO was followed to the letter.
    3. No, I didn't forgot to change "server1.example.com"
    4. I know how to set it up becuse I set it up on FedoraCore so many times.
    ---------------------------------------------------------
    1. UebiMiau DO NOT accept logins. Period.
    Not with [email protected], not with web1_nenad, not with anything.
    2. POP3 (when accesed with e-mail client such as OutlookExpress or thinderbird) do not accept connection.
    3. SMTP works fine.
    --------------------------------------------------------------
    Any difference compared to "HOW-TO" is that I am using mysql4.1 set up with default UTF8.
    -------------------------------------------------------------
    This is error displayed by OE when accesing POP3:
    Here is /etc/postifx/main.cf
    --------------------------------------------------
    /etc/init.d/saslauthd start

    returns: failed
    ------------------------------------------------
    server201:/etc/postfix/ssl# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    220 server201.web-hosting-solutions.biz ESMTP Postfix (Debian/GNU)
    ehlo localhost
    250-server201.web-hosting-solutions.biz
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    ----------------------------------------------
    I DO NOT use Courier-IMAP/Courier-POP3
    ----------------------------------------------
    It is obvious that this line:
    #mydestination = server201.web-hosting-solutions.biz, localhost.web-hosting-solutions.biz, localhost

    Is commented. The questions is WHY?

    Even if I uncomment that line, nothing happens.
    ------------------------------------------------
    What I do not understand is why in /etc/postifx/main.cf there is no:
    mail.web-hosting-solutions.biz ?
    ----------------------------------------------
    maildir is NOT checked in ISPConfig
    -----------------------------------------------
    This is /etc/postfix/local-host-names

    -------------------------------------------------------
    This is /etc/postfix/virtusertable
    -----------------------------------------------------
    ---------------------------------------------------------
    My ISP is not blocking any port. I have static IP as well. I use my own DNS servers as well as foreign DNS servers.
    -------------------------------------------------------
    server201:~# tail -f /var/log/mail.info
    May 7 15:08:13 server201 ipop3d[2777]: Command stream end of file while reading line user=??? host=web-hosting-solutions.biz [87.116.136.92]
    May 7 15:08:13 server201 ipop3d[2778]: Command stream end of file while reading line user=??? host=web-hosting-solutions.biz [87.116.136.92]
    --------------------------------------------------------
     
    Last edited: May 7, 2006
  2. nenad

    nenad ISPConfig Developer ISPConfig Developer

    server201:~# iptables -L
    Chain INPUT (policy DROP)
    target prot opt source destination
    DROP tcp -- anywhere 127.0.0.0/8
    ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED
    ACCEPT all -- anywhere anywhere
    DROP all -- BASE-ADDRESS.MCAST.NET/4 anywhere
    PUB_IN all -- anywhere anywhere
    PUB_IN all -- anywhere anywhere
    PUB_IN all -- anywhere anywhere
    PUB_IN all -- anywhere anywhere
    DROP all -- anywhere anywhere

    Chain FORWARD (policy DROP)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED
    DROP all -- anywhere anywhere

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination
    PUB_OUT all -- anywhere anywhere
    PUB_OUT all -- anywhere anywhere
    PUB_OUT all -- anywhere anywhere
    PUB_OUT all -- anywhere anywhere

    Chain INT_IN (0 references)
    target prot opt source destination
    ACCEPT icmp -- anywhere anywhere
    DROP all -- anywhere anywhere

    Chain INT_OUT (0 references)
    target prot opt source destination
    ACCEPT icmp -- anywhere anywhere
    ACCEPT all -- anywhere anywhere

    Chain PAROLE (9 references)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere

    Chain PUB_IN (4 references)
    target prot opt source destination
    ACCEPT icmp -- anywhere anywhere icmp destination-unreachable
    ACCEPT icmp -- anywhere anywhere icmp echo-reply
    ACCEPT icmp -- anywhere anywhere icmp time-exceeded
    ACCEPT icmp -- anywhere anywhere icmp echo-request
    PAROLE tcp -- anywhere anywhere tcp dpt:ftp
    PAROLE tcp -- anywhere anywhere tcp dpt:ssh
    PAROLE tcp -- anywhere anywhere tcp dpt:smtp
    PAROLE tcp -- anywhere anywhere tcp dpt:domain
    PAROLE tcp -- anywhere anywhere tcp dpt:www
    PAROLE tcp -- anywhere anywhere tcp dpt:81
    PAROLE tcp -- anywhere anywhere tcp dpt: pop3
    PAROLE tcp -- anywhere anywhere tcp dpt:https
    PAROLE tcp -- anywhere anywhere tcp dpt:10000
    ACCEPT udp -- anywhere anywhere udp dpt:domain
    DROP icmp -- anywhere anywhere
    DROP all -- anywhere anywhere

    Chain PUB_OUT (4 references)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere
     
  3. falko

    falko Super Moderator ISPConfig Developer

    Do you see anything in the logs why it fails?

    Because you have
    Code:
    mydestination = /etc/postfix/local-host-names 
    in /etc/postfix/main.cf instead.


    Do not uncomment it.
    What's in /etc/c-client.cf? Did you restart inetd?

    The Debian tutorial works out of the box, I have followed it so many times now and never had any problems. There must be something you're doing wrong.
     
  4. nenad

    nenad ISPConfig Developer ISPConfig Developer

    #mydestination = server201.web-hosting-solutions.biz, localhost.web-hosting-solutions.biz, localhost

    In in /etc/postfix/main.cf is commented again, as you advised.

    Why in HOW-TO that line is uncommented
    (http://www.howtoforge.com/perfect_setup_debian_sarge_p4)
    And why there is no:
    mydestination = /etc/postfix/local-host-names

    In that sample file ?

    actually I even restarted server, just to be sure that all services are restarted.


    In which log should I look?
     
    Last edited: May 7, 2006
  5. nenad

    nenad ISPConfig Developer ISPConfig Developer

    P.S. I copy and paste "perfect setup" so there's no typo from my side.

    How comes that everything works OK, apache, bind, mysql, ftp except postfix ?
     
    Last edited: May 7, 2006
  6. nenad

    nenad ISPConfig Developer ISPConfig Developer

    What to do if I do not want to install:
    POP3 server that also does POP3s (port 995) and an IMAP server that is also capable of IMAPs (port 993) ?

    Any user will always recive warning from OE becuse of self-signed certificate.
    Very annoying.
    ---------------------------
    In Debian Perfect Setup, page 3
    there is nothing to be answered with Yes after executing
    update-inetd --remove discard
    ----------------------------
    This line gives error, even with default mysql 4.xxx
    server200:~# mysqladmin -h server200.web-hosting.co.yu -u root password xxxxxxxxxx (removed for security reasons)
    mysqladmin: connect to server at 'server200.web-hosting.co.yu' failed
    error: 'Lost connection to MySQL server during query'

    --------------------------------------------
    What does this mean:
    server200.web-hosting.co.yu, localhost.web-hosting.co.yu, , localhost

    Why there is , , ?
    In "graphical screen" during postfix configuration?
     
    Last edited: May 7, 2006
  7. nenad

    nenad ISPConfig Developer ISPConfig Developer

    I DO REALLY think that it is database issue, actually some of the depencies with it.

    I just reinstalled OS (following "perfect debian setup").
    This time I didn't installed mysql 4.1 but I installed mysq 4.xx as declared in "perfect setup".

    This time there was no problem with starting saslauthd:

    /etc/init.d/saslauthd start
    --------------------------------

    I will finish this install, and right after it, I will re-install everything installing mysql 4.1 and later mysql 5
     
  8. nenad

    nenad ISPConfig Developer ISPConfig Developer

    Is it allowed to use:

    install Bundle::CPAN
    reload cpan
     
    Last edited: May 8, 2006
  9. Hans

    Hans Moderator ISPConfig Developer

    login in Uebimiau

    To login in Uebimiau enable maildir is ISPConfig.

    Hans
     
  10. falko

    falko Super Moderator ISPConfig Developer

    That line is added by the ISPConfig installer.


    Simply do not install the POP3s and IMAPs packages...

    http://www.howtoforge.com/forums/showthread.php?t=4078&highlight=mysqladmin+server1.example.com

    It's a small bug in the Debian installer, nothing serious...
     
  11. nenad

    nenad ISPConfig Developer ISPConfig Developer

    Wait a minute, "Maildir" or "Mailuser Login" ?

    I am not using courier, so I should not enable "Maildir".

    Or I am wrong...?
     
    Last edited: May 8, 2006
  12. nenad

    nenad ISPConfig Developer ISPConfig Developer

    New, CLEAN install of Debian Sarge & ISPConfig (mysql 4.0.xx)

    1. Webmail (uebimiau) do not accept logins.
    2. email client can not read emails (but it CAN send them).
    3. Courier was NOT installed.

    Nothing is edited manually!
    Perfect setup was followed to the letter.
    ----------------------------------------
    4. Courier IS installed.
    ( http://www.howtoforge.com/perfect_setup_debian_sarge_p4 )
    - webmail (uebimiau) is working now.
    - email client (outlook express, thunderbird, kmail) can read and send email.
    - saslauthd is giving error, though there was no error on first run during install. Error occurs after server reboot, when I chechk saslauthd with:
    server200:~# /etc/init.d/saslauthd start
    Starting SASL Authentication Daemon: (failed).

    -----------------------------------------
    Later I will chechk what is happening when I upgrade to mysql 4.1 or 5.xx
     
  13. falko

    falko Super Moderator ISPConfig Developer

    Any errors in the logs?
     
  14. nenad

    nenad ISPConfig Developer ISPConfig Developer

    Exactly which log files should I post?
     
  15. falko

    falko Super Moderator ISPConfig Developer

    Have a look at all the logs in /var/log, especially /var/log/syslog and /var/log/mail.*.
     
  16. nenad

    nenad ISPConfig Developer ISPConfig Developer

    I need help on this:

    Code:
    System Events
    =-=-=-=-=-=-=
    Jul 13 19:02:11 server201 postfix/cleanup[32205]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jul 13 19:05:09 server201 postfix/cleanup[32529]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jul 13 19:10:10 server201 postfix/cleanup[435]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jul 13 19:10:10 server201 postfix/trivial-rewrite[436]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jul 13 19:15:09 server201 postfix/cleanup[775]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    It seems that it started to happening just after installation of DenyHosts-2.0.tar.gz ?

    -------------------------------------------------------------------------------------------------

    Does this:

    Code:
    [B]postmap /etc/postfix/virtusertable[/B]
    Solves this:

    Code:
    Jul 13 19:15:09 server201 postfix/cleanup[775]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    --------------------------------------------------------------------------------------------
    UPDATE:

    Yes it can. This
    Code:
    [B]postmap /etc/postfix/virtusertable[/B]
    resolves above mentionesd issue :)
     
    Last edited: Jul 14, 2006

Share This Page