Squirrelmail Errors

Discussion in 'Server Operation' started by Nauthez, Jun 21, 2007.

  1. Nauthez

    Nauthez New Member

    Alright, I did the "Perfect Debian Server" and I got everything to work fine. I also installed Squirrelmail and phpmyadmin instead of ISPConfig, but whenever I try to send a message, I get this:
    HTML:
    Transcript of session follows.
    
     Out: 220 nauthez.ath.cx ESMTP Postfix (Debian/GNU)
     In:  EHLO py-out-1112.google.com
     Out: 250-nauthez.ath.cx
     Out: 250-PIPELINING
     Out: 250-SIZE 10240000
     Out: 250-VRFY
     Out: 250-ETRN
     Out: 250-STARTTLS
     Out: 250-AUTH PLAIN LOGIN
     Out: 250-AUTH=PLAIN LOGIN
     Out: 250-ENHANCEDSTATUSCODES
     Out: 250-8BITMIME
     Out: 250 DSN
     In:  MAIL FROM:<nauthez[at]gmail[dot]com>
     Out: 250 2.1.0 Ok
     In:  RCPT TO:<nauthez[at]nauthez.ath.cx>
     Out: 451 4.3.5 Server configuration error
     In:  QUIT
     Out: 221 2.0.0 Bye
    I followed everything in the guide, and I double checked. I use SBC Yahoo DSL and I wanted to know if it has anything to do with port 25 being blocked.

    I also noticed this error when I send a message:
    HTML:
    Requested action aborted: error in processing
    Server replied: 451 4.3.5 Server configuration error
    
     
    Last edited: Jun 21, 2007
  2. falko

    falko Super Moderator ISPConfig Developer

    Are there any errors in your mail log? What's the output of
    Code:
    postconf -n
    ?
     
  3. Nauthez

    Nauthez New Member

    Sorry about that, but I was away from the computer for a few days. This is what postconf -n says:

    PHP:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner $myhostname ESMTP $mail_name (Debian/GNU)
    biff no

    # appending .domain is the MUA's job.
    append_dot_mydomain no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file 
    = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls 
    yes
    smtpd_tls_session_cache_database 
    btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database 
    btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname =debian.nauthez.ath.cx
    alias_maps 
    hash:/etc/aliases
    alias_database 
    hash:/etc/aliases
    myorigin 
    = /etc/mailname
    mydestination 
    nauthez.ath.cxdebian.nauthez.ath.cxlocalhost.nauthez.ath.cxlocalhost
    relayhost 

    mynetworks 127.0.0.0/8
    mailbox_command 
    procmail -"$EXTENSION"
    mailbox_size_limit 0
    recipient_delimiter 
    = +
    inet_interfaces all
    inet_protocols 
    all
    smtpd_sasl_local_domain 

    smtpd_sasl_auth_enable yes
    smtpd_sasl_security_options 
    noanonymous
    broken_sasl_auth_clients 
    yes
    smtpd_recipient_restrictions 
    permit_sasl_authenticated.permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only 
    no
    smtp_use_tls 
    yes
    smtp_tls_note_starttls_offer 
    yes
    smtpd_tls_CAfile 
    = /etc/postfix/ssl/cacert.pem
    smtpd_tld_loglevel 
    1
    smtpd_tls_received_header 
    yes
    smtpd_tls_session_cache_timeout 
    3600s
    tls_random_source 
    dev:/dev/urandom
    home_mailbox 
    Maildir/
     
  4. falko

    falko Super Moderator ISPConfig Developer

    This should either go in one line, or you should indent the second line - if the line begins with whitespace, Postfix knows that the line still belongs to the previous one.
     
  5. Nauthez

    Nauthez New Member

    Alright, I modified the line and restarted postfix...now I have this in postconf -n

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname =debian.nauthez.ath.cx
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = nauthez.ath.cx, debian.nauthez.ath.cx,
     localhost.nauthez.ath.cx, localhost
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated.permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tld_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    
    I still get the same error, and I did give it a space
     
  6. falko

    falko Super Moderator ISPConfig Developer

    Do you get these errors regardless of what server you're sending to, or does it happen only if you send to specific ones? I'm wondering if
    refers to the remote server...
     
  7. Nauthez

    Nauthez New Member

    Yeah, whenever I try to send an email using squirrelmail, I get this:
    Code:
    Requested action aborted: error in processing
    Server replied: 451 4.3.5 Server configuration error
    
     
  8. falko

    falko Super Moderator ISPConfig Developer

    And this happens only with Squirrelmail and regardless of what server you're sending to? This doesn't happen if you use Outlook or Thunderbird?
     
  9. Nauthez

    Nauthez New Member

    I haven't tried outlook or thunderbird since I don't know the settings...as you can tell, this is my 2nd time using linux.
     
  10. falko

    falko Super Moderator ISPConfig Developer

    The username and password are the same, and as SMTP/POP3 server you can use any FQDN or IP address that points to your server. Please try it, it might help us troubleshoot.
     

Share This Page