Problem with mail server

Discussion in 'HOWTO-Related Questions' started by menahem, Dec 31, 2007.

  1. menahem

    menahem Member

    Hi all
    I used this tutorial "http://howtoforge.net/virtual_users_and_domains_with_postfix_debian_etch"
    to install and configure my mail server.

    I followed the tutorial word by word and:
    When I am doing telnet localhost pop3, inserting at the command line a user mail address ([email protected]) I am getting: O.k.

    Inserting user password I am getting: logged in.
    That is fine - but: trying to connect via my outlook I keep getting (from the mail log):
    Code:
     cannot connect to saslauthd server: No such file or directory 
    And also:
    Code:
    SASL LOGIN authentication failed: generic failure 
    Looking at this forum I added the command
    Code:
    postconf -e 'smtpd_tls_auth_only = no'
    and restarted the server. It did not help.

    The directory /var/spool/postfix/var/run/saslauthd is set to chmod 777 - should be o.k.
    But yet I can not connect via outlook to the mail server.

    Please guide me howto solve the problem.

    Thank you.
    Menahem
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Please start saslauthd:
    Code:
    /etc/init.d/saslauthd start
    and heck if it's really running:
    Code:
    ps aux | grep saslauthd
     
  3. menahem

    menahem Member

    falko:
    Thank you for your replay.
    I did
    Code:
    /etc/init.d/saslauthd start
    and then:
    Code:
    ps aux | grep saslauthd
    The output is:
    Code:
    root      3628  0.0  0.1   2848   700 pts/0    R+   01:15   0:00 grep saslauthd
    Looks like saslauthd is running?
    Where do we go from here?
    Thanks A lot.
    Menahem
     
  4. volksman

    volksman New Member

    Actually your output of the ps shows that it is not running. Check your logs when you try to start it. It may give a clue as to why it is not running.
     
  5. menahem

    menahem Member

    volksman:
    What log to look at?
    Menahem
     
  6. menahem

    menahem Member

    volksman and falko:

    Mail server is working just fine :) :D

    Looks like the problem was:... a hidden UTF-8 note was inserted by my text editor (PSPedit) between the STAERT{UTF8 hidden note}=Yes at the saslauthd config file.

    I re inserted the line using VI without copt paste just wrote it up - and:a reset to the server and the mail server is working just fine.

    Falko and volksman thanks A lot for your help

    Menahem
     
  7. menahem

    menahem Member

    I was to happey to soon:
    Al my emails get rejected by the mail server.
    Mail log looks like this:
    Code:
    Jan  2 22:44:35 vulpes postfix/smtpd[5101]: NOQUEUE: reject: RCPT from hs-out-0708.google.com[64.233.178.245]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<hs-out-2122.google.com>
    Jan  2 22:44:35 vulpes postfix/smtpd[5101]: disconnect from hs-out-0708.google.com[64.233.178.245]
    
    Where do we do from here?
    Menahem
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Are you relaying mails through a Google server? What's in /etc/postfix/main.cf?
     
  9. menahem

    menahem Member

    Hi falko:
    I am not relaying mails via gmail. I was trying to connect my gmail account to the server so that i could read my mail from the server.
    my main.cf:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = vulpes.negrocabalo.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = vulpes.negrocabalo.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    smtpd_tls_auth_only = no
    
    I sent my self an e-mail messge from my gmail to my account at the server. the replay was:
    Code:
    This is an automatically generated Delivery Status Notification
    
    Delivery to the following recipient failed permanently:
    
        [email protected]
    
    Technical details of permanent failure:
    PERM_FAILURE: SMTP Error (state 13): 554 5.7.1 <[email protected]>: Relay access denied
    
      ----- Original message -----
    
    Received: by 10.141.185.3 with SMTP id m3mr7683599rvp.236.1199312488652;
           Wed, 02 Jan 2008 14:21:28 -0800 (PST)
    Received: by 10.141.97.19 with HTTP; Wed, 2 Jan 2008 14:21:28 -0800 (PST)
    Message-ID: <[email protected]>
    Date: Thu, 3 Jan 2008 00:21:28 +0200
    From: "=?UTF-8?B?157XoNeX150g15zXldeo15nXkA==?=" <[email protected]>
    To: [email protected]
    Subject: negrocabalo
    MIME-Version: 1.0
    Content-Type: multipart/alternative;
           boundary="----=_Part_18725_9438970.1199312488636"
    
    ------=_Part_18725_9438970.1199312488636
    Content-Type: text/plain; charset=ISO-8859-1
    Content-Transfer-Encoding: 7bit
    Content-Disposition: inline
    
    
    
    ------=_Part_18725_9438970.1199312488636
    Content-Type: text/html; charset=ISO-8859-1
    Content-Transfer-Encoding: 7bit
    
      ----- Message truncated -----
    
    
    What is the problem?
    Thanks.

    Menahem
     
    Last edited: Jan 2, 2008
  10. falko

    falko Super Moderator Howtoforge Staff

  11. menahem

    menahem Member

    Code:
    Did you create an email account for [email protected] on your server?
    Yes i did. I have a directory under vmail named negrocabalo.com and ,another, directory named ml under negrocabalo.com - in other words i have: directory taht looks like this: /home/vmail/negrocabalo.com/ml.
    At the data base i have a user ml@negrocabalo also.
    Menahem
     
  12. falko

    falko Super Moderator Howtoforge Staff

    IS the MX record for negrocabalo.com pointing to the correct server? You can check that with
    Code:
    dig mx negrocabalo.com
     
  13. menahem

    menahem Member

    Looks like it is: Here is thr output:
    Code:
    ; <<>> DiG 9.3.4 <<>> mx negrocabalo.com
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 38956
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 4, ADDITIONAL: 2
    
    ;; QUESTION SECTION:
    ;negrocabalo.com.               IN      MX
    
    ;; ANSWER SECTION:
    negrocabalo.com.        3523    IN      MX      10 mail.negrocabalo.com.
    
    ;; AUTHORITY SECTION:
    negrocabalo.com.        50011   IN      NS      ns4.afraid.org.
    negrocabalo.com.        50011   IN      NS      ns1.afraid.org.
    negrocabalo.com.        50011   IN      NS      ns2.afraid.org.
    negrocabalo.com.        50011   IN      NS      ns3.afraid.org.
    
    ;; ADDITIONAL SECTION:
    mail.negrocabalo.com.   3523    IN      A       89.138.253.225
    ns1.afraid.org.         1513    IN      A       67.19.72.206
    
    ;; Query time: 22 msec
    ;; SERVER: 194.90.1.5#53(194.90.1.5)
    ;; WHEN: Sat Jan  5 15:06:44 2008
    ;; MSG SIZE  rcvd: 168
    
    Menahem
     
  14. falko

    falko Super Moderator Howtoforge Staff

    Is 89.138.253.225 your server?
     
  15. menahem

    menahem Member

    Hi Falko:
    Code:
    Is 89.138.253.225 your server?
    Yes it is.
    I reinstalled the mail server with the same tutorial.
    I keep getting
    Code:
    <[email protected]>: mail for mailgw.negrocabalo.com loops back to myself
    from all mailboxes.
    I searched this forum and i did some changes you offered in other posts but yet i still getting
    Code:
    <[email protected]>: mail for mailgw.negrocabalo.com loops back to myself
    .

    The output of my main.cf file is:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = vulpes.negrocabalo.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = $myhostname, localhost, localhost.localdomain, $mydomain, motprg.com, motprg.net
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    
    I have added a file named local_host-Names to /etc/postfix it did not helped the output of this file is:
    Code:
    vulpes.negrocabalo.com
    negrocabalo.com
    negrocabalo.org
    motprg.com
    motprg.net
    
    Here is the dig MX to all the hosted domains:
    Code:
    ; <<>> DiG 9.3.4 <<>> motprg.net mx
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 40987
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 4, ADDITIONAL: 5
    
    ;; QUESTION SECTION:
    ;motprg.net.			IN	MX
    
    ;; ANSWER SECTION:
    motprg.net.		3600	IN	MX	10 pop.motprg.net.
    
    ;; AUTHORITY SECTION:
    motprg.net.		86400	IN	NS	ns1.afraid.org.
    motprg.net.		86400	IN	NS	ns2.afraid.org.
    motprg.net.		86400	IN	NS	ns3.afraid.org.
    motprg.net.		86400	IN	NS	ns4.afraid.org.
    
    ;; ADDITIONAL SECTION:
    pop.motprg.net.		3600	IN	A	89.138.253.225
    ns1.afraid.org.		441	IN	A	67.19.72.206
    ns2.afraid.org.		83235	IN	A	66.252.1.255
    ns3.afraid.org.		468	IN	A	72.20.25.134
    ns4.afraid.org.		1301	IN	A	67.18.179.15
    
    ;; Query time: 431 msec
    ;; SERVER: 194.90.1.5#53(194.90.1.5)
    ;; WHEN: Sun Jan  6 14:37:22 2008
    ;; MSG SIZE  rcvd: 210
    
    
    Code:
    ; <<>> DiG 9.3.4 <<>> motprg.com mx
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 1034
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 4, ADDITIONAL: 4
    
    ;; QUESTION SECTION:
    ;motprg.com.			IN	MX
    
    ;; ANSWER SECTION:
    motprg.com.		3600	IN	MX	10 mail.motprg.com.
    
    ;; AUTHORITY SECTION:
    motprg.com.		86400	IN	NS	ns1.afraid.org.
    motprg.com.		86400	IN	NS	ns2.afraid.org.
    motprg.com.		86400	IN	NS	ns3.afraid.org.
    motprg.com.		86400	IN	NS	ns4.afraid.org.
    
    ;; ADDITIONAL SECTION:
    mail.motprg.com.	3600	IN	A	89.138.253.225
    ns1.afraid.org.		1146	IN	A	67.19.72.206
    ns3.afraid.org.		1144	IN	A	72.20.25.134
    ns4.afraid.org.		390	IN	A	67.18.179.15
    
    ;; Query time: 436 msec
    ;; SERVER: 194.90.1.5#53(194.90.1.5)
    ;; WHEN: Sun Jan  6 14:37:13 2008
    ;; MSG SIZE  rcvd: 195
    
    
    Code:
    ; <<>> DiG 9.3.4 <<>> negrocabalo.com mx
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 61428
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 4, ADDITIONAL: 3
    
    ;; QUESTION SECTION:
    ;negrocabalo.com.		IN	MX
    
    ;; ANSWER SECTION:
    negrocabalo.com.	3600	IN	MX	10 mail.negrocabalo.com.
    
    ;; AUTHORITY SECTION:
    negrocabalo.com.	79925	IN	NS	ns3.afraid.org.
    negrocabalo.com.	79925	IN	NS	ns4.afraid.org.
    negrocabalo.com.	79925	IN	NS	ns1.afraid.org.
    negrocabalo.com.	79925	IN	NS	ns2.afraid.org.
    
    ;; ADDITIONAL SECTION:
    mail.negrocabalo.com.	3600	IN	A	89.138.253.225
    ns2.afraid.org.		2	IN	A	66.252.1.255
    ns3.afraid.org.		1589	IN	A	72.20.25.134
    
    ;; Query time: 229 msec
    ;; SERVER: 194.90.1.5#53(194.90.1.5)
    ;; WHEN: Sun Jan  6 14:36:54 2008
    ;; MSG SIZE  rcvd: 184
    
    
    Also: at /home/vmail the subdires where created using makemaildir.
    Please guide me how to fix the problem and make the server work.
    Thank you'
    Menahem
     
  16. falko

    falko Super Moderator Howtoforge Staff

    Please add mailgw.negrocabalo.com to the mydestination line in /etc/postfix/main.cf and restart Postfix.
     
  17. Recoba20

    Recoba20 New Member

    I have similar problem here.

    I've installed Debian 4.0 following this tutorial http://www.howtoforge.com/perfect_setup_debian_etch . Instalation went flawlessly. I've also installed ISPConfig, phpMyAdmin, Squirrelmail, UebiMiau Webmail. I've created client, site, mail account to that client. Now I have problem to log in using that account. I can't log-in to squirrelmail, uebimiau webmail. I'm recieving an error Unknown user or password incorrect. When I try to send mail (from gmail account) to that e-mail addres I've created, I recieve this error

    Code:
    This is an automatically generated Delivery Status Notification
    
    Delivery to the following recipient failed permanently:
    
        [email protected]
    
    Technical details of permanent failure:
    PERM_FAILURE: SMTP Error (state 13): 554 5.7.1 <[email protected]>: Relay access denied
    
      ----- Original message -----
    
    Received: by 10.140.249.20 with SMTP id w20mr1374066rvh.225.1200570021186;
           Thu, 17 Jan 2008 03:40:21 -0800 (PST)
    Received: by 10.141.161.14 with HTTP; Thu, 17 Jan 2008 03:40:21 -0800 (PST)
    Message-ID: <[email protected]>
    Date: Thu, 17 Jan 2008 12:40:21 +0100
    From: "Bojan Vujic" <[email protected]>
    To: [email protected]
    Subject: proba
    MIME-Version: 1.0
    Content-Type: multipart/alternative;
           boundary="----=_Part_10561_3932167.1200570021163"
    
    ------=_Part_10561_3932167.1200570021163
    Content-Type: text/plain; charset=ISO-8859-1
    Content-Transfer-Encoding: 7bit
    Content-Disposition: inline
    
    proba
    
    ------=_Part_10561_3932167.1200570021163
    Content-Type: text/html; charset=ISO-8859-1
    Content-Transfer-Encoding: 7bit
    
      ----- Message truncated -----
    How to fix this problem? I'm a newbie in using ISPConfig.
     
  18. Recoba20

    Recoba20 New Member

    I've also tried to add Co-Domain maksnet.info without hostname, but when I try it, I recieve this message:

    The name .maksnet.info is already in use by another site or domain.
    The Domain belongs to another client.

    Here is mine main.cf file. Is there something wrong?

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = web2.maksnet.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = web2.maksnet.net, localhost.maksnet.net, localhost.maksnet, localhost
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
    
     
  19. falko

    falko Super Moderator Howtoforge Staff

    Are there any errors in your mail log?
     

Share This Page