Hi folks, I'm suffering big probs with a fresh Ubuntu 6.06 Perf. Setup+IspC. Setup is out of the box ISPConfig-2.2.21: Postfix, Courier, Maildirs… Code: postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix delay_warning_time = 4h inet_interfaces = all inet_protocols = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 message_size_limit = 40960000 mydestination = /etc/postfix/local-host-names myhostname = my.server.net mynetworks = 127.0.0.0/8 myorigin = /etc/mailname recipient_delimiter = + relayhost = smtp_tls_note_starttls_offer = yes smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom Code: netstat -tap Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 localhost:mysql *:* LISTEN 28822/mysqld tcp 0 0 *:81 *:* LISTEN 7524/ispconfig_http tcp 0 0 *:ftp *:* LISTEN 26269/proftpd: (acc tcp 0 0 *:smtp *:* LISTEN 7509/master tcp 0 0 my.server:smtp triband-del-59.180:1487 SYN_RECV - tcp 0 0 my.server:smtp a217-118-40-46.bl:64689 TIME_WAIT - tcp 0 148 my.server:smtp dsl88.242-28182.tt:4322 ESTABLISHED15042/smtpd tcp 0 44 my.server:smtp dsl88.242-2:radmin-port ESTABLISHED11000/smtpd tcp 0 0 my.server:smtp pD95FA966.dip0.t-:62471 ESTABLISHED15123/smtpd tcp6 0 0 *:imaps *:* LISTEN 3480/couriertcpd tcp6 0 0 *:pop3s *:* LISTEN 3515/couriertcpd tcp6 0 0 *:xxxxx *:* LISTEN 3780/sshd tcp6 0 0 *:pop3 *:* LISTEN 3495/couriertcpd tcp6 0 0 *:imap2 *:* LISTEN 3460/couriertcpd tcp6 0 0 *:www *:* LISTEN 7624/apache2 tcp6 0 0 *:smtp *:* LISTEN 7509/master tcp6 0 0 *:https *:* LISTEN 7624/apache2 tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62417 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62418 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62419 TIME_WAIT - tcp6 0 2372 my.server:xxx xxxxxxx.jet:3715 ESTABLISHED3142/4 tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62396 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62398 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62465 ESTABLISHED15126/courierpop3lo tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62436 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62440 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62473 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62445 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62446 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62414 TIME_WAIT - tcp6 0 0 my.server:pop3 pD95FA966.dip0.t-:62447 TIME_WAIT - Now I have no problem with about 13 email accounts! But three are just not able to retrieve emails: web1p9, web1p12 and web1p13. Code: mail.err Feb 27 11:12:24 h1355533 courierpop3login: DISCONNECTED, user=web1p9, ip=[::ffff:222.222.222.222], top=0, retr=0, time=4154 Feb 27 11:12:41 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:13:08 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:13:31 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:15:05 h1355533 last message repeated 4 times Feb 27 11:16:05 h1355533 last message repeated 3 times Feb 27 11:16:57 h1355533 last message repeated 2 times Feb 27 11:18:21 h1355533 last message repeated 2 times Feb 27 11:19:20 h1355533 last message repeated 4 times Feb 27 11:20:21 h1355533 last message repeated 2 times Feb 27 11:20:48 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:21:37 h1355533 courierpop3login: DISCONNECTED, user=web1p9, ip=[::ffff:222.222.222.222], top=0, retr=0, time=707 Feb 27 11:22:22 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:22:44 h1355533 last message repeated 2 times Feb 27 11:23:48 h1355533 last message repeated 2 times Feb 27 11:24:52 h1355533 last message repeated 2 times Feb 27 11:25:19 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:26:14 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:27:41 h1355533 last message repeated 2 times Feb 27 11:28:43 h1355533 last message repeated 2 times Feb 27 11:29:29 h1355533 courierpop3login: DISCONNECTED, user=web1p9, ip=[::ffff:222.222.222.222], top=0, retr=188428, time=41 Feb 27 11:30:22 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:30:46 h1355533 last message repeated 2 times Feb 27 11:30:52 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:31:21 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:31:45 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:32:22 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:32:43 h1355533 courierpop3login: LOGIN FAILED, ip=[::ffff:222.222.222.222] Feb 27 11:33:31 h1355533 last message repeated 2 times Feb 27 11:34:43 h1355533 last message repeated 2 times There also seems something strange about trying telnet Code: telnet localhost 25 Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 220 my.server.net ESMTP Postfix (Ubuntu) then my ssh connection freezes and I need to start a new session… I've also sent mails to all the new accounts and the maildirs are there… I just don't get it from here — any help here? Thanks very much Cheers
This is normal - it's waiting for input from you, something like Code: quit or Code: ehlo localhost ... Are you using the correct username in your email client? web1p9 doesn't seem to be correct - ISPConfig uses underscores, so maybe the correct username is web1_p9?
Thanks Falko With the telnet… no it just wouldn't take any more commands… or, maybe I was a bit too impatient But since being unaware of the "mail statistics function", I had added an "always_bcc" in postfix as it's just our company on the server and we do our mail backup that way. Well you of course you know what happened during that period ;-) Thanks again for this post http://howtoforge.com/forums/showthread.php?t=18429 So I solved this trouble as soon as I saw the Load being very, very high ;-) And web1p9 is also fine, I set the the prefix that way due to migration from a confixx. Now, with the the other two accounts it's very wild I have to say… The web1p12 and web1p13 were valid accounts on the confixx sys for a long time. So I kept the same PW on the ISPConfig, to keep things consistent, but in in the head office they failed to work now. Inserting the "old" PW on both sides over and over didn't help either, only when decided to choose new PWs those two accounts would work all of a sudden — and yes, me and another Admin checked the PWs thoroughly… Is there anything I've missed regarding length, characters etc. of a password?? Coming from a SuSE/Confixx it seems a long way to Ubuntu/ISPConfig, anyway. Maybe I'll put my notes in order and post it here later… right now I'm trying to get my head around on how the logrotation ist done and why it's done that way… Cheers
You may use any characters in email passwords that are allowed on linux systems. Just leave it alone, it works. Thats the difference between ubuntu and openSuSE