"Unable to open this mailbox"

Discussion in 'HOWTO-Related Questions' started by olafskaug, Nov 17, 2005.

  1. olafskaug

    olafskaug New Member

    I've gone over the config files over and over again and i can't seem til find out what is the matter. I've tried lots of things to correct what ever is wrong with the mailboxes. I tried letting postfix create the directories, but that didn't work , I tried creating them with maildirmake, but that didn't work either. I'm about to send my self away to the big server room in the sky! Would someone please help me....
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Which linux distribution and howto did you use? Have you installed ISPConfig?
     
  3. olafskaug

    olafskaug New Member

    I'm using Debian Sarge. And I tried the The Perfect Setup - Debian Sarge (3.1) Howto. I installed ISPConfig but then removed it again since I found that is wasn't what i needed.
     
  4. olafskaug

    olafskaug New Member

    I'll post whats in main.cf and master.cf:


    main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = mail.mydomain.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = mail.mydomain.com, localhost, localhost.localdomain
    mailbox_size_limit = 0
    recipient_delimiter = +
    virtual_alias_domains =
    #virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_use_tls = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = mail.mydomain.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command =
    inet_interfaces = all
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    # content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    master.cf
    Code:
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n      -       -       -       -       smtpd
    #       -o smtpd_etrn_restrictions=reject
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       -       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       -       -       -       smtp
    relay     unix  -       -       -       -       -       smtp
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    #
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=R user=vmail argv=/usr/bin/maildrop -d ${recipient}
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    
    # only used by postfix-tls
    #tlsmgr   fifo  -       -       n       300     1       tlsmgr
    #smtps    inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
    #587      inet  n       -       n       -       -       smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
    amavis unix - - - - 2 smtp        -o smtp_data_done_timeout=1200        -o smtp_send_xforward_command=yes
    127.0.0.1:10025 inet n - - - - smtpd      #  -o content_filter=        -o local_recipient_maps=        -o relay_recipient_maps=        -o smtpd_restriction_classes=        -o smtpd_client_restrictions=        -o smtpd_helo_restrictions=        -o smtpd_sender_restrictions=        -o smtpd_recipient_restrictions=permit_mynetworks,reject        -o mynetworks=127.0.0.0/8        -o strict_rfc821_envelopes=yes        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks       -o smtpd_bind_address=127.0.0.1
    Anything else you might need to help me?
     
  5. falko

    falko Super Moderator Howtoforge Staff

  6. olafskaug

    olafskaug New Member

    Yes I follwed that howto.

    Code:
    mail:/etc/postfix# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    220 mail.mydomain.com ESMTP Postfix (Debian/GNU)
    ehlo localhost
    250-mail.mydomain.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    MAIL FROM: [email protected]
    250 Ok
    RCPT TO: [email protected]
    250 Ok
    DATA
    354 End data with <CR><LF>.<CR><LF>
    hei på deg
    .
    250 Ok: queued as DF6D6A2C015
    quit
    221 Bye
    Connection closed by foreign host.
    mail:/etc/postfix# tail /var/log/mail.log
    Nov 18 11:20:59 scweb imaplogin: Connection, ip=[::ffff:***.***.**.***]
    Nov 18 11:20:59 scweb imaplogin: LOGIN, [email protected], ip=[::ffff:***.***.**.***], protocol=IMAP
    Nov 18 11:20:59 scweb imaplogin: DISCONNECTED, [email protected], ip=[::ffff:***.***.**.***], headers=0, body=0, time=1800
    Nov 18 11:23:37 scweb postfix/smtpd[3526]: connect from localhost.localdomain[127.0.0.1]
    Nov 18 11:24:06 scweb postfix/smtpd[3526]: DF6D6A2C015: client=localhost.localdomain[127.0.0.1]
    Nov 18 11:24:14 scweb postfix/cleanup[3533]: DF6D6A2C015: message-id=<[email protected]>
    Nov 18 11:24:14 scweb postfix/qmgr[2453]: DF6D6A2C015: from=<[email protected]>, size=384, nrcpt=1 (queue active)
    Nov 18 11:24:14 scweb postfix/virtual[3534]: DF6D6A2C015: to=<[email protected]>, relay=virtual, delay=21, status=sent (delivered to maildir)
    Nov 18 11:24:14 scweb postfix/qmgr[2453]: DF6D6A2C015: removed
    Nov 18 11:24:17 scweb postfix/smtpd[3526]: disconnect from localhost.localdomain[127.0.0.1]
    The bizzare thing is that when I whent to look for the mail, I found it not in /home/vmail/mydomain/myaccount/Maildir/new but in /home/vmail/mydomain/myaccount/new .

    But now IMAP works :)
    The main problem now seems to be that I cannot use a mail client to send mail....

    Code:
    mail:/home/vmail/mydomain.com/myaccount# tail -f /var/log/mail.log
    Nov 18 11:38:05 scweb postfix/smtpd[3562]: warning: SASL authentication failure: Password verification failed
    Nov 18 11:38:05 scweb postfix/smtpd[3562]: warning: ns500.bluecom.no[***.***.**.***]: SASL PLAIN authentication failed
    Nov 18 11:38:08 scweb postfix/smtpd[3562]: warning: ns500.bluecom.no[***.***.**.***]: SASL LOGIN authentication failed
    Nov 18 11:40:19 scweb postfix/smtpd[3562]: lost connection after AUTH from ns500.bluecom.no[***.***.**.***]
    Nov 18 11:40:19 scweb postfix/smtpd[3562]: disconnect from ns500.bluecom.no[***.***.**.***]
    Nov 18 11:40:41 scweb postfix/smtpd[3562]: connect from ns500.bluecom.no[***.***.**.***]
    Nov 18 11:40:44 scweb postfix/smtpd[3562]: warning: SASL authentication failure: Password verification failed
    Nov 18 11:40:44 scweb postfix/smtpd[3562]: warning: ns500.bluecom.no[***.***.**.***]: SASL PLAIN authentication failed
    Nov 18 11:40:44 scweb postfix/smtpd[3562]: warning: ns500.bluecom.no[***.***.**.***]: SASL LOGIN authentication failed
    Nov 18 11:40:59 scweb imaplogin: DISCONNECTED, [email protected], ip=[::ffff:***.***.**.***], headers=0, body=0, time=1800
    Nov 18 11:41:14 scweb postfix/smtpd[3562]: warning: SASL authentication failure: Password verification failed
    Nov 18 11:41:14 scweb postfix/smtpd[3562]: warning: ns500.bluecom.no[***.***.**.***]: SASL PLAIN authentication failed
    Nov 18 11:41:14 scweb postfix/smtpd[3562]: warning: ns500.bluecom.no[***.***.**.***]: SASL LOGIN authentication failed
    Nov 18 11:41:16 scweb postfix/smtpd[3562]: lost connection after AUTH from ns500.bluecom.no[***.***.**.***]
    Nov 18 11:41:16 scweb postfix/smtpd[3562]: disconnect from ns500.bluecom.no[***.***.**.***]
    Nov 18 11:41:35 scweb imaplogin: /etc/courier/shared/index: No such file or directory
    Nov 18 11:42:22 scweb postfix/smtpd[3562]: connect from ns500.bluecom.no[***.***.**.***]
    Nov 18 11:42:26 scweb postfix/smtpd[3562]: warning: SASL authentication failure: Password verification failed
    Nov 18 11:42:26 scweb postfix/smtpd[3562]: warning: ns500.bluecom.no[***.***.**.***]: SASL PLAIN authentication failed
    Nov 18 11:42:26 scweb postfix/smtpd[3562]: warning: ns500.bluecom.no[***.***.**.***]: SASL LOGIN authentication failed
     

Share This Page