squirrelmail/webmail problem

Discussion in 'Installation/Configuration' started by francisb, Apr 1, 2015.

  1. francisb

    francisb New Member

    hi i have a problem with squirrelmail.. i installed it well and every thing looks fine . when i create an email account from ISPconfig panel i can use that account to login to squirrelmail but i cannot send or receive an email.. when i send an email it seems to have sent it but nothing happens.. the same applies to receiving.... no error message is shown on the interface ....
    iam really stranded here please help me iam new to ISPconfig 3 but i really need to get the server up and running
    i tried to follow this solution but all in vain: https://www.howtoforge.com/community/threads/cannot-send-receive-email-through-squirrel-mail.61562/
    thanks in advance ...
     
    Last edited: Apr 1, 2015
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Take a look atthe mail.log file to see which errors you get there when you send a email with squirrelmail.
     
  3. francisb

    francisb New Member

    Till am sorry for the delay i think its (difference in time): ok here is a sample my mail.log file it looks very big.. it looks like there are some errors but cannot understand ..
    Apr 2 00:05:01 localhost dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<fn1IlbIS$
    Apr 2 00:10:01 localhost dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=::1, lip=::1, sec$
    Apr 2 00:10:01 localhost postfix/smtpd[10941]: connect from localhost[::1]
    Apr 2 00:10:01 localhost postfix/smtpd[10941]: lost connection after CONNECT from localhost[::1]
    Apr 2 00:10:01 localhost postfix/smtpd[10941]: disconnect from localhost[::1]
    Apr 2 00:10:01 localhost dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<ZCstp7IS$
    Apr 2 00:10:53 localhost postfix/qmgr[2496]: B5609C3AA: from=<[email protected]>, size=753, nrcpt=1 (queue active)
    Apr 2 00:10:53 localhost postfix/qmgr[2496]: warning: connect to transport private/smtp-amavis: No such file or directory
    Apr 2 00:10:53 localhost postfix/error[10968]: B5609C3AA: to=<[email protected]>, relay=none, delay=63744, delays=63744/0.01/0/0.01, dsn=4$
    Apr 2 00:15:01 localhost dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=::1, lip=::1, sec$
    Apr 2 00:15:01 localhost postfix/smtpd[11035]: connect from localhost[::1]
    Apr 2 00:15:01 localhost postfix/smtpd[11035]: lost connection after CONNECT from localhost[::1]
    Apr 2 00:15:01 localhost postfix/smtpd[11035]: disconnect from localhost[::1]
    Apr 2 00:15:01 localhost dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<XI4IubIS$
    Apr 2 00:20:01 localhost dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=::1, lip=::1, sec$
    Apr 2 00:20:01 localhost postfix/smtpd[11139]: connect from localhost[::1]
    Apr 2 00:20:01 localhost dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<v6bxyrIS$
    Apr 2 00:20:01 localhost postfix/smtpd[11139]: lost connection after CONNECT from localhost[::1]
    Apr 2 00:20:01 localhost postfix/smtpd[11139]: disconnect from localhost[::1]
    Apr 2 00:25:01 localhost dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=::1, lip=::1, sec$
    Apr 2 00:25:01 localhost postfix/smtpd[11230]: connect from localhost[::1]
    Apr 2 00:25:01 localhost dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<BX7N3LIS$
    Apr 2 00:25:01 localhost postfix/smtpd[11230]: lost connection after CONNECT from localhost[::1]
    Apr 2 00:25:01 localhost postfix/smtpd[11230]: disconnect from localhost[::1]
    Apr 2 00:25:53 localhost postfix/qmgr[2496]: 4CAE8C35D: from=<[email protected]>, size=1438, nrcpt=1 (queue active)
    Apr 2 00:25:53 localhost postfix/qmgr[2496]: warning: connect to transport private/smtp-amavis: No such file or directory
    Apr 2 00:25:53 localhost postfix/qmgr[2496]: DDEC9C3AB: from=<[email protected]>, size=738, nrcpt=1 (queue active)
    Apr 2 00:25:53 localhost postfix/error[11258]: 4CAE8C35D: to=<[email protected]>, relay=none, delay=306807, delays=306807/0.01/0/0.01, d$
    Apr 2 00:25:53 localhost postfix/error[11259]: DDEC9C3AB: to=<[email protected]>, relay=none, delay=61794, delays=61794/0.02/0/0, dsn=4.$
    Apr 2 00:30:02 localhost dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=::1, lip=::1, sec$
    Apr 2 00:30:02 localhost postfix/smtpd[11333]: connect from localhost[::1]
    Apr 2 00:30:02 localhost dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<2DC/7rIS$
    Apr 2 00:30:02 localhost postfix/smtpd[11333]: lost connection after CONNECT from localhost[::1]
    Apr 2 00:30:02 localhost postfix/smtpd[11333]: disconnect from localhost[::1]
    Apr 2 00:30:53 localhost postfix/qmgr[2496]: 03B68C35C: from=<root@localhost>, size=922, nrcpt=1 (queue active)
    Apr 2 00:30:53 localhost postfix/qmgr[2496]: warning: connect to transport private/smtp-amavis: No such file or directory
     
    Last edited: Apr 2, 2015
  4. francisb

    francisb New Member

    pals i really need help on this
     
  5. francisb

    francisb New Member

    ok now i tried to fix the previous problem but now when i try to send a mail it prints an error as shown below

    ERROR:Message not sent. Server replied: Requested action aborted: error in processing
    451 4.3.0 <[email protected]>: Temporary lookup failure

    <[email protected]> is account am using to send .
    any help is highly appreciated
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    What exactly did you change to fix the first error?
    And please post your postfix main.cf file and master.cf file.
     
  7. francisb

    francisb New Member

    here is my /etc/postfix/main.cf file

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    myhostname = localhost
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    mydestination = /etc/postfix/local-host-names
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfi$
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postf$
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domain$
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = smtp-amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
     
  8. francisb

    francisb New Member

    master.cf file
    #
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    smtp inet n - - - - smtpd
    #smtp inet n - - - 1 postscreen
    #smtpd pass - - - - - smtpd
    #dnsblog unix - - - - 0 dnsblog
    #tlsproxy unix - - - - 0 tlsproxy
    submission inet n - - - - smtpd
    # -o syslog_name=postfix/submission
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    smtps inet n - - - - smtpd
    # -o syslog_name=postfix/smtps
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject

    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - - - - qmqpd
    pickup unix n - - 60 1 pickup
    cleanup unix n - - - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    #qmgr unix n - n 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - - - - smtp
    relay unix - - - - - smtp
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - - - - showq
    error unix - - - - - error
    retry unix - - - - - error
    discard unix - - - - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - - - - lmtp
    anvil unix - - - - 1 anvil
    scache unix - - - - 1 scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    # mailbox_transport = lmtp:inet:localhost
    # virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus unix - n n - - pipe
    # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix - n n - - pipe
    # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}

    dovecot unix - n n - - pipe
    flags=DROhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    amavis unix - - - - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes

    127.0.0.1:10025 inet n - - - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
     
  9. francisb

    francisb New Member

    the solution for the fast problem is that i had to edit main.cf file to below line
    mydestination = /etc/postfix/local-host-names
     

Share This Page