Postfix problems

Discussion in 'Server Operation' started by nenad, Nov 22, 2005.

  1. nenad

    nenad ISPConfig Developer ISPConfig Developer

    Hi,

    I set up fedora Core3 according to the tutorial:
    http://www.howtoforge.com/perfect_setup_fedora_core_3
    (note: It would be nice that in your really great manual you mention that it is necessery to install zlib 1.2.3 , it would save some timefor first time users)

    After that I set up ISP Config according to the:
    http://www.ispconfig.org/manual_installation.htm
    everything works fine, except:

    - I can't read email with email client.

    Username is accepted, but it fails on password.

    - actually, if my domain name is fast-server.homelinux.com then what's the name of mail server?
    Is it mail.fast-server.homelinux.com or pop3.fast-server.homelinux.com or I have to setup that somewhere.

    According to the ISPConfig, all servers are running, and scanning of the ports also shows that. Firewall is disabled.

    Many thanx in advance,

    Nenad
     
  2. nenad

    nenad ISPConfig Developer ISPConfig Developer

    ::update1

    If I start UebiMiau from ISPConfig Tools --> Webmail ,
    I can sent e-mail , but there's no emails in inbox ?

    My login is:
    [email protected] and I can sent email with that account

    althought UebiMail proposed it to be:
    [email protected] and I can sent email with that account and login too.

    For both accounts, actuall folders are same

    web2_nenad is my FTP login
     
  3. nenad

    nenad ISPConfig Developer ISPConfig Developer

    ::update2

    When I try to login https://www.fast-server.homelinux.com/mailuser/

    First popup window informs certificate contains the same serial number as another certificate, then it informs : "The requested URL was not found on this server."
     
  4. falko

    falko Super Moderator ISPConfig Developer

    You can use any FQDN that points to your server (e.g. fast-server.homelinux.com). You can even use the IP address.

    You can change [email protected] to [email protected] in Uebimiau's settings page.

    Did you try to send an email to that account? If so, is there anything in the mail log under /var/log?

    It has to be https://www.fast-server.homelinux.com:81/mailuser/
     
  5. nenad

    nenad ISPConfig Developer ISPConfig Developer

    mail log

    Thanx for reply,

    yes, there's log:
    --------------------------

    Nov 23 07:00:02 fast-server postfix/smtpd[11862]: disconnect from fast-server.homelinux.com[127.0.0.1]

    Nov 23 07:01:42 fast-server ipop3d[12031]: pop3 service init from 64.106.158.130

    Nov 23 07:01:43 fast-server ipop3d[12031]: Command stream end of file while reading line user=??? host=cinderella.webceo.com [64.106.158.130]

    Nov 23 07:01:45 fast-server postfix/smtpd[11862]: connect from cinderella.webceo.com[64.106.158.130]

    Nov 23 07:01:45 fast-server postfix/smtpd[11862]: lost connection after CONNECT from cinderella.webceo.com[64.106.158.130]

    Nov 23 07:01:45 fast-server postfix/smtpd[11862]: disconnect from cinderella.webceo.com[64.106.158.130]

    Nov 23 07:16:53 fast-server ipop3d[12733]: pop3 service init from 127.0.0.1
    Nov 23 07:16:53 fast-server ipop3d[12733]: Command stream end of file while reading line user=??? host=fast-server.homelinux.com [127.0.0.1]

    Nov 23 07:17:33 fast-server ipop3d[12744]: pop3 service init from 127.0.0.1

    Nov 23 07:17:33 fast-server ipop3d[12744]: Login user=web2_nenad host=fast-server.homelinux.com [127.0.0.1] nmsgs=0/0

    Nov 23 07:17:33 fast-server ipop3d[12744]: Logout user=web2_nenad host=fast-server.homelinux.com [127.0.0.1] nmsgs=0 ndele=0

    Nov 23 07:17:58 fast-server postfix/smtpd[12752]: connect from fast-server.homelinux.com[127.0.0.1]

    Nov 23 07:17:58 fast-server postfix/smtpd[12752]: 5386642F3: client=fast-server.homelinux.com[127.0.0.1]

    Nov 23 07:17:58 fast-server postfix/cleanup[12755]: 5386642F3: message-id=<[email protected]>

    Nov 23 07:17:58 fast-server postfix/qmgr[805]: 5386642F3: from=<[email protected]>, size=803, nrcpt=1 (queue active)

    Nov 23 07:17:58 fast-server postfix/smtpd[12752]: disconnect from fast-server.homelinux.com[127.0.0.1]

    Nov 23 07:17:58 fast-server ipop3d[12756]: pop3 service init from 127.0.0.1

    Nov 23 07:17:58 fast-server ipop3d[12756]: Login user=web2_nenad host=fast-server.homelinux.com [127.0.0.1] nmsgs=0/0

    Nov 23 07:17:58 fast-server ipop3d[12756]: Logout user=web2_nenad host=fast-server.homelinux.com [127.0.0.1] nmsgs=0 ndele=0

    Nov 23 07:18:13 fast-server postfix/smtp[12757]: 5386642F3: to=<[email protected]>, relay=mx1.neobee.net[80.74.160.47], delay=15, status=sent (250 OK id=1EenxK-0001eC-8W)

    Nov 23 07:18:13 fast-server postfix/qmgr[805]: 5386642F3: removed
     
  6. nenad

    nenad ISPConfig Developer ISPConfig Developer

    Nov 23 07:18:13 fast-server postfix/qmgr[805]: 5386642F3: removed
    Nov 23 07:30:03 fast-server ipop3d[12983]: pop3 service init from 127.0.0.1
    Nov 23 07:30:03 fast-server ipop3d[12983]: Command stream end of file while reading line user=??? host=UNKNOWN
    Nov 23 07:30:03 fast-server postfix/smtpd[12980]: connect from fast-server.homelinux.com[127.0.0.1]
    Nov 23 07:30:03 fast-server postfix/smtpd[12980]: lost connection after CONNECT from fast-server.homelinux.com[127.0.0.1]
    Nov 23 07:30:03 fast-server postfix/smtpd[12980]: disconnect from fast-server.homelinux.com[127.0.0.1]
    Nov 23 07:32:58 fast-server ipop3d[13068]: pop3 service init from 127.0.0.1
    Nov 23 07:32:58 fast-server ipop3d[13068]: Login user=web2_nenad host=fast-server.homelinux.com [127.0.0.1] nmsgs=0/0
    Nov 23 07:32:58 fast-server ipop3d[13068]: Logout user=web2_nenad host=fast-server.homelinux.com [127.0.0.1] nmsgs=0 ndele=0
    Nov 23 07:33:02 fast-server ipop3d[13073]: pop3 service init from 127.0.0.1
    Nov 23 07:33:02 fast-server ipop3d[13073]: Login user=web2_nenad host=fast-server.homelinux.com [127.0.0.1] nmsgs=0/0
    Nov 23 07:33:02 fast-server ipop3d[13073]: Logout user=web2_nenad host=fast-server.homelinux.com [127.0.0.1] nmsgs=0 ndele=0
     
  7. falko

    falko Super Moderator ISPConfig Developer

    So you're using ipop3d. ipop3d uses mbox format which measn you have to leave Maildir disabled under Management -> Server -> Settings -> Email in ISPConfig.
     
  8. nenad

    nenad ISPConfig Developer ISPConfig Developer

    I followed you recommendatations, but

    unoftunatelly, there's still no messages in Inbox of UebiMiau
     
  9. falko

    falko Super Moderator ISPConfig Developer

    Please try to change something (a setting, e.g. the password) in the ISPConfig web interface for the user in question so that the configuration will be rewritten.
     
  10. nenad

    nenad ISPConfig Developer ISPConfig Developer

    Yes, I did

    Unfortunatelly, I still can't receive emails
     
  11. falko

    falko Super Moderator ISPConfig Developer

    Please post the content of /etc/postfix/main.cf.
     
  12. nenad

    nenad ISPConfig Developer ISPConfig Developer

    content of /etc/postfix/main.cf

    I hope I didn't miss something:
    content of /etc/postfix/main.cf

    only uncommented lines are published:
    ----------------------------------------------

    queue_directory = /var/spool/postfix

    command_directory = /usr/sbin

    daemon_directory = /usr/libexec/postfix

    mail_owner = postfix

    inet_interfaces = all

    unknown_local_recipient_reject_code = 550

    debug_peer_level = 2

    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5

    newaliases_path = /usr/bin/newaliases.postfix

    mailq_path = /usr/bin/mailq.postfix

    setgid_group = postdrop

    html_directory = no

    manpage_directory = /usr/share/man

    sample_directory = /usr/share/doc/postfix-2.1.5/samples

    readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions =

    permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names

    -----------------------------------------------------------------
    I also uncommented line:

    mydestination = $myhostname, localhost.$mydomain, localhost
     
    Last edited: Nov 24, 2005
  13. nenad

    nenad ISPConfig Developer ISPConfig Developer

    ::Update

    I CAN even sent emails using email client like Outlook expres,

    but I can't receive any emails
     
  14. nenad

    nenad ISPConfig Developer ISPConfig Developer

    ::Update 2

    This is what's happening when I try to acess mailobox with email client like Outlook express:

    Nov 24 05:20:37 fast-server ipop3d[22863]: pop3 service init from 10.40.250.236
    Nov 24 05:20:40 fast-server ipop3d[22863]: Command stream end of file while reading line user=nena
    [email protected] host=[10.40.250.236]
    Nov 24 05:20:43 fast-server ipop3d[22864]: pop3 service init from 10.40.250.236
    Nov 24 05:20:46 fast-server ipop3d[22864]: Command stream end of file while reading line user=nena
    [email protected] host=[10.40.250.236]
    Nov 24 05:20:53 fast-server ipop3d[22867]: pop3 service init from 10.40.250.236
    Nov 24 05:20:57 fast-server ipop3d[22867]: Command stream end of file while reading line user=nena
    [email protected] host=[10.40.250.236]
     
  15. nenad

    nenad ISPConfig Developer ISPConfig Developer

    ::Update3

    cat /etc/postfix/virtusertable looks like:
    -------------------------------------------
    ###################################
    #
    # ISPConfig virtusertable Configuration File
    # Version 1.0
    #
    ###################################
    [email protected] web3_nenad
    [email protected] web3_nenad
    [email protected] web3_nenad
    [email protected] web3_nenad
    [email protected] web2_nenad
    [email protected] web2_nenad
    [email protected] web2_nenad
    [email protected] web2_nenad
    [email protected] web4_nenad
    [email protected] web4_nenad
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    ------------------------------------------------------------------------

    cat /etc/postfix/local-host-names looks like:

    -------------------------------------------------------------------------
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    # Version 1.0
    #
    ###################################
    localhost
    fast-server.homelinux.com
    localhost.fast-server.homelinux.com
    localhost.homelinux.com
    www.web-hosting.homelinux.com
    www.fast-server.homelinux.com
    www.web-hosting-solutions.biz
    web-hosting.homelinux.com
    #### MAKE MANUAL ENTRIES BELOW THIS LINE!
     
  16. nenad

    nenad ISPConfig Developer ISPConfig Developer

    ::Update3

    When I set up username to:
    web2_nenad

    and email to:
    [email protected]


    Outlook express doesn't complain any more about bad login, and it looks like that it is checking mailbox.
    Unfortunately, there's still no evidence that emails reach inbox.

    content of maillog:
    ---------------------
    Nov 24 05:47:32 fast-server ipop3d[23215]: Login user=web2_nenad host=[10.40.250.236] nmsgs=0/0
    Nov 24 05:47:32 fast-server ipop3d[23215]: Logout user=web2_nenad host=[10.40.250.236] nmsgs=0 ndele=0
    Nov 24 05:47:44 fast-server ipop3d[23218]: pop3 service init from 10.40.250.236
    Nov 24 05:47:44 fast-server ipop3d[23218]: Login user=web2_nenad host=[10.40.250.236] nmsgs=0/0
    Nov 24 05:47:44 fast-server ipop3d[23218]: Logout user=web2_nenad host=[10.40.250.236] nmsgs=0 ndele=0
    Nov 24 05:47:56 fast-server postfix/smtpd[23223]: connect from unknown[10.40.250.236]
    Nov 24 05:47:56 fast-server postfix/smtpd[23223]: C53D14185: client=unknown[10.40.250.236]
    Nov 24 05:47:56 fast-server postfix/cleanup[23226]: C53D14185: message-id=<001501c5f0b2$3e114010$ecfa280a@p4>
    Nov 24 05:47:56 fast-server postfix/qmgr[22346]: C53D14185: from=<[email protected]>, size=2708, nrcpt=1 (queue active)
    Nov 24 05:47:56 fast-server postfix/smtpd[23223]: disconnect from unknown[10.40.250.236]
    Nov 24 05:47:59 fast-server ipop3d[23228]: pop3 service init from 10.40.250.236
    Nov 24 05:47:59 fast-server ipop3d[23228]: Login user=web2_nenad host=[10.40.250.236] nmsgs=0/0
    Nov 24 05:47:59 fast-server ipop3d[23228]: Logout user=web2_nenad host=[10.40.250.236] nmsgs=0 ndele=0
    Nov 24 05:47:59 fast-server postfix/smtp[23227]: C53D14185: to=<[email protected]>, relay=mx1.neobee.net[80.74.160.47], delay=3, status=sent (250 OK id=1Ef91Z-0001WS-TT)
    Nov 24 05:47:59 fast-server postfix/qmgr[22346]: C53D14185: removed
    Nov 24 05:48:04 fast-server ipop3d[23229]: pop3 service init from 10.40.250.236
    Nov 24 05:48:04 fast-server ipop3d[23229]: Login user=web2_nenad host=[10.40.250.236] nmsgs=0/0
    Nov 24 05:48:04 fast-server ipop3d[23229]: Logout user=web2_nenad host=[10.40.250.236] nmsgs=0 ndele=0
    Nov 24 05:48:16 fast-server ipop3d[23232]: pop3 service init from 10.40.250.236
    Nov 24 05:48:16 fast-server ipop3d[23232]: Login user=web2_nenad host=[10.40.250.236] nmsgs=0/0
    Nov 24 05:48:16 fast-server ipop3d[23232]: Logout user=web2_nenad host=[10.40.250.236] nmsgs=0 ndele=0
    [root@fast-server log]#
     
  17. nenad

    nenad ISPConfig Developer ISPConfig Developer

    [root@fast-server postfix]# cat main.cf | grep -v \# | sort -u



    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    debugger_command =
    debug_peer_level = 2
    home_mailbox = Mailbox
    html_directory = no
    inet_interfaces = all
    inet_interfaces = $myhostname, localhost
    mail_owner = postfix
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mydestination = /etc/postfix/local-host-names
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    myhostname = fast-server.homelinux.com
    myorigin = $mydomain
    newaliases_path = /usr/bin/newaliases.postfix
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
    sample_directory = /usr/share/doc/postfix-2.1.5/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_auth_only = no
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    virtual_maps = hash:/etc/postfix/virtusertable
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
     
  18. nenad

    nenad ISPConfig Developer ISPConfig Developer

    When I do:

    tail -f /var/log/maillog

    And then try to send email to postfix , I don't see any changes?
    Does emails reach Postfix at all?
     
  19. falko

    falko Super Moderator ISPConfig Developer

    If you don't see any incoming mails in /var/log/maillog, then the mails don't arrive on your system.

    Did you forward port 25 from your router to your mail server?

    Does fast-server.homelinux.com point to your router's public IP address?
     
  20. nenad

    nenad ISPConfig Developer ISPConfig Developer

    Well, my public IP is 87.116.140.158 and my local IP is 10.40.239.218

    My

    /etc/sysconfig/network-scripts/ifcfg-eth0

    is

    -------------------------------------------
    MTU=1500
    NETMASK=255.255.0.0
    BROADCAST=10.40.255.255
    BOOTPROTO=dhcp
    IPADDR=""
    NETWORK=""
    ONBOOT=yes
    DEVICE=eth0
    --------------------------------------------

    I didn't created /etc/sysconfig/network-scripts/ifcfg-eth0:0

    Is it necessery to do so?

    When I type intp browser https://87.116.140.158:81/ I am directed exctly to my ISPConfig control panel.
    (It's shared IP).
    When I scan it from outside using that IP I see all of the ports on my server opened (which is one of PC's on my LAN). Or if I scan using domain name fast-server.homelinux.com

    I can also FTP using both IP or domain name, or I can SSH using both of them.

    It's NAT 1:1 ruter so I guess that 87.116.140.158 is on one side and 10.40.239.218 on the other side.

    Are there any settings within ISPConfig that I had to set up?

    Mnagement --> Server --> Settings --> DNS ..?
    I set up as name server : fast-server.homelinux.com
    and I checked "DefaultMX" option.

    In DNS settings, for site fast-server.homelinux.com , SOA is fast-server.homelinux.com and IP is 10.40.239.218

    In DNS settings A record is:
    IP is 10.40.239.218
    hostname is www

    MX settings is:
    mailserver fast-server.homelinux.com
    hostname www

    and homelinux.com
    withouth hostname

    -------------------------------------------------------

    Last week I installed ISP Config, but before that I had webmin.
    I think that there was no problems with retreiving of emails

    note: I done clean Fedora + ISP Config install
     

Share This Page