Verify email setup

Discussion in 'Installation/Configuration' started by meekish, Oct 1, 2006.

  1. meekish

    meekish New Member

    I went through the tutorial here on howtoforge for setting up the perfect ubuntu dapper server. I then installed ISPConfig. Everything with ISPConfig seems to be working fine, except for email. I have deployed four sites using ISPConfig and have created email users for each, but I still can't login to my POP3 server using the accounts ISPConfig created.

    Where do I need to look to begin troubleshooting?
     
  2. edge

    edge Active Member Moderator

    Are you using the ISPconfig's "User" name as account name in your email client, or the email address?

    If it's the email address, change it to the User name (web1_info, or whatever it is on your system for that email address), and try again
     
  3. meekish

    meekish New Member

    I've tried logging in with just the User name, but to no avail. In my email client, it just tells me that the password was rejected. Here's the tail of my /var/log/mail.log file:

    Code:
    Oct  2 03:57:32 reformationstudios courierpop3login: LOGIN FAILED, ip=[::ffff:69.92.207.127]
    Oct  2 03:57:33 reformationstudios courierpop3login: LOGOUT, ip=[::ffff:69.92.207.127]
    Oct  2 03:57:37 reformationstudios courierpop3login: Connection, ip=[::ffff:69.92.207.127]
    Oct  2 03:57:37 reformationstudios courierpop3login: chdir "/var/www/web3/user/web3_jhurt": Permission denied

    I tried changing my password for this user to a couple of different things, but still can't seem to get in. Does the permission denied line in the log mean that my password was incorrect, or that the courierpop3login process doesn't have adequate permissions to access the file that stores the passwords?

    Also, is the address of my POP3 server just www.mydomain.com, or mydomain.com, or mail.mydomain.com?
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Have you enabled the "Maildir" Checkbox in ISPConfig under Management > server > settings?

    What is the output of:

    ls -la /var/www/web3/user/

    That depends on your DNS setup. You can use any domain that points to your server IP.
     
  5. meekish

    meekish New Member

    I did not have the "maildir" checkbox enabled...

    Here is the output before enabling that checkbox
    Code:
    ls -la /var/www/web3/user
    total 4
    drwxr-xr-x 4 www-data web3 1024 Sep  9 23:08 .
    drwxr-xr-x 8 www-data web3 1024 Sep 12 04:10 ..
    -r-------- 1 root     root    0 Sep  9 22:55 .no_delete
    drwxr-xr-x 3 meekish  web3 1024 Sep  9 22:56 web3_jhurt
    drwxr-xr-x 3 meekish  web3 1024 Sep 12 04:10 web3_test
    And the output after enabling that checkbox and adding another user "jed.hurt" :

    Code:
    ls -la /var/www/web3/user
    total 5
    drwxr-xr-x 5 www-data      web3 1024 Oct  2 16:43 .
    drwxr-xr-x 8 www-data      web3 1024 Sep 12 04:10 ..
    -r-------- 1 root          root    0 Sep  9 22:55 .no_delete
    drwxr-xr-x 4 web3_jed.hurt web3 1024 Oct  2 16:43 web3_jed.hurt
    drwxr-xr-x 4 meekish       web3 1024 Oct  2 16:41 web3_jhurt
    drwxr-xr-x 3 meekish       web3 1024 Sep 12 04:10 web3_test
    And here's the tail of my mail.log file after trying to check the email of the new user I just created:

    Code:
    Oct  2 16:43:09 reformationstudios postfix/master[14203]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
    Oct  2 16:43:09 reformationstudios postfix/master[14203]: warning: inet_protocols: configuring for IPv4 support only
    Oct  2 16:43:09 reformationstudios postfix/master[14203]: daemon started -- version 2.2.10, configuration /etc/postfix
    Oct  2 16:43:09 reformationstudios postfix/pickup[14219]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
    Oct  2 16:43:09 reformationstudios postfix/pickup[14219]: warning: inet_protocols: configuring for IPv4 support only
    Oct  2 16:43:09 reformationstudios postfix/qmgr[14220]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
    Oct  2 16:43:09 reformationstudios postfix/qmgr[14220]: warning: inet_protocols: configuring for IPv4 support only
    Oct  2 16:43:30 reformationstudios courierpop3login: Connection, ip=[::ffff:69.92.207.127]
    Oct  2 16:43:35 reformationstudios courierpop3login: LOGIN FAILED, ip=[::ffff:69.92.207.127]
    Oct  2 16:43:35 reformationstudios courierpop3login: LOGOUT, ip=[::ffff:69.92.207.127]
    Oct  2 16:45:39 reformationstudios courierpop3login: Connection, ip=[::ffff:69.92.207.127]
    Oct  2 16:45:45 reformationstudios courierpop3login: LOGIN FAILED, ip=[::ffff:69.92.207.127]
    Oct  2 16:45:45 reformationstudios courierpop3login: LOGOUT, ip=[::ffff:69.92.207.127]
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Please run
    Code:
    chown web3_jhurt /var/www/web3/user/web3_jhurt
    chown web3_test /var/www/web3/user/web3_test
    When you want to log in with your email client to the web3_jhurt account, you're using the usernamr web3_jhurt, right?

    What's the output of
    Code:
    ls -la /var/www/web3/user/web3_jhurt
    ?
     
  7. meekish

    meekish New Member

    Here is the output after chowning those directories:

    Code:
    ls -la /var/www/web3/user/web3_jhurt
    total 87
    drwxr-xr-x 4 web3_jhurt web3  1024 Oct  2 16:41 .
    drwxr-xr-x 5 meekish    web3  1024 Oct  2 16:43 ..
    -rw-r--r-- 1 meekish    root   103 Oct  2 16:41 .antivirus.rc
    -rw-r--r-- 1 meekish    root   789 Oct  2 16:41 .autoresponder.rc
    -rw------- 1 meekish    web3    24 Oct  2 16:41 .forward
    -rw-r--r-- 1 meekish    root 67866 Oct  2 16:41 .html-trap.rc
    -rw-r--r-- 1 meekish    root  3889 Oct  2 16:41 .local-rules.rc
    -rw-r--r-- 1 meekish    root   204 Oct  2 16:41 .mailsize.rc
    -rw-r--r-- 1 meekish    root   451 Oct  2 16:41 .procmailrc
    -rw-r--r-- 1 meekish    root   656 Oct  2 16:41 .quota.rc
    -rw-r--r-- 1 meekish    root  1146 Oct  2 16:41 .spamassassin.rc
    -rw-r--r-- 1 meekish    root  2010 Oct  2 16:41 .user_prefs
    -rw-r--r-- 1 meekish    root    32 Oct  2 16:41 .vacation.msg
    drwx------ 5 meekish    web3  1024 Oct  2 16:41 Maildir
    drwxrwxr-x 2 meekish    web3  1024 Sep  9 22:56 web
    I'm still unable to login using my POP3 client...
     
    Last edited: Oct 5, 2006
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    You have to change the owner to recursively.

    Please login as root and execute the command:

     
  9. meekish

    meekish New Member

    I ran the chown recursively. I'm still unable to login... Here is a recurvsive listing of the web3_jhurt directory:

    Code:
    ls web3_jhurt -Rla
    web3_jhurt:
    total 87
    drwxr-xr-x 4 web3_jhurt web3  1024 Oct  2 16:41 .
    drwxr-xr-x 5 www-data   web3  1024 Oct  2 16:43 ..
    -rw-r--r-- 1 web3_jhurt web3   103 Oct  2 16:41 .antivirus.rc
    -rw-r--r-- 1 web3_jhurt web3   789 Oct  2 16:41 .autoresponder.rc
    -rw------- 1 web3_jhurt web3    24 Oct  2 16:41 .forward
    -rw-r--r-- 1 web3_jhurt web3 67866 Oct  2 16:41 .html-trap.rc
    -rw-r--r-- 1 web3_jhurt web3  3889 Oct  2 16:41 .local-rules.rc
    -rw-r--r-- 1 web3_jhurt web3   204 Oct  2 16:41 .mailsize.rc
    -rw-r--r-- 1 web3_jhurt web3   451 Oct  2 16:41 .procmailrc
    -rw-r--r-- 1 web3_jhurt web3   656 Oct  2 16:41 .quota.rc
    -rw-r--r-- 1 web3_jhurt web3  1146 Oct  2 16:41 .spamassassin.rc
    -rw-r--r-- 1 web3_jhurt web3  2010 Oct  2 16:41 .user_prefs
    -rw-r--r-- 1 web3_jhurt web3    32 Oct  2 16:41 .vacation.msg
    drwx------ 5 web3_jhurt web3  1024 Oct  2 16:41 Maildir
    drwxrwxr-x 2 web3_jhurt web3  1024 Sep  9 22:56 web
    
    web3_jhurt/Maildir:
    total 5
    drwx------ 5 web3_jhurt web3 1024 Oct  2 16:41 .
    drwxr-xr-x 4 web3_jhurt web3 1024 Oct  2 16:41 ..
    drwx------ 2 web3_jhurt web3 1024 Oct  2 16:41 cur
    drwx------ 2 web3_jhurt web3 1024 Oct  2 16:41 new
    drwx------ 2 web3_jhurt web3 1024 Oct  2 16:41 tmp
    
    web3_jhurt/Maildir/cur:
    total 2
    drwx------ 2 web3_jhurt web3 1024 Oct  2 16:41 .
    drwx------ 5 web3_jhurt web3 1024 Oct  2 16:41 ..
    
    web3_jhurt/Maildir/new:
    total 2
    drwx------ 2 web3_jhurt web3 1024 Oct  2 16:41 .
    drwx------ 5 web3_jhurt web3 1024 Oct  2 16:41 ..
    
    web3_jhurt/Maildir/tmp:
    total 2
    drwx------ 2 web3_jhurt web3 1024 Oct  2 16:41 .
    drwx------ 5 web3_jhurt web3 1024 Oct  2 16:41 ..
    
    web3_jhurt/web:
    total 4
    drwxrwxr-x 2 web3_jhurt web3 1024 Sep  9 22:56 .
    drwxr-xr-x 4 web3_jhurt web3 1024 Oct  2 16:41 ..
    -rwxrwxr-x 1 web3_jhurt web3 1197 Sep  9 22:56 index.html
    
    I sent an email to [email protected] and did not get a returned to sender email, but my mail.log now looks like this:

    Code:
    Oct  7 00:31:09 reformationstudios postfix/postdrop[25656]: warning: mail_queue_enter: create file maildrop/343316.25656: Permission denied
    Oct  7 00:31:09 reformationstudios postfix/postdrop[25612]: warning: mail_queue_enter: create file maildrop/343491.25612: Permission denied
    Oct  7 00:31:14 reformationstudios postfix/postdrop[25799]: warning: mail_queue_enter: create file maildrop/955896.25799: Permission denied
    Oct  7 00:31:19 reformationstudios postfix/postdrop[25656]: warning: mail_queue_enter: create file maildrop/344780.25656: Permission denied
    Oct  7 00:31:19 reformationstudios postfix/postdrop[25612]: warning: mail_queue_enter: create file maildrop/344789.25612: Permission denied
    Oct  7 00:31:24 reformationstudios postfix/postdrop[25799]: warning: mail_queue_enter: create file maildrop/957392.25799: Permission denied
    Oct  7 00:31:29 reformationstudios postfix/postdrop[25656]: warning: mail_queue_enter: create file maildrop/345266.25656: Permission denied
    Oct  7 00:31:29 reformationstudios postfix/postdrop[25612]: warning: mail_queue_enter: create file maildrop/345269.25612: Permission denied
    Oct  7 00:31:31 reformationstudios courierpop3login: Connection, ip=[::ffff:69.92.207.127]
    Oct  7 00:31:32 reformationstudios courierpop3login: chdir "/var/www/web3/user/web3_jhurt": Permission denied
    Oct  7 00:31:34 reformationstudios postfix/postdrop[25799]: warning: mail_queue_enter: create file maildrop/958869.25799: Permission denied
    Oct  7 00:31:38 reformationstudios courierpop3login: Connection, ip=[::ffff:69.92.207.127]
    Oct  7 00:31:38 reformationstudios courierpop3login: chdir "/var/www/web3/user/web3_jhurt": Permission denied
    Looks like the postfix process is trying to write the received email file to maildir, but can't get directory permissions?
     
  10. meekish

    meekish New Member

    Is it hopeless? :(
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    Your mail.log output is abit uncommon for ISPConfig. It seems that your psotfix configuration uses maildrop to deliver the emails, ISPConfig needs procmail.

    Please post the content of your main.cf file.
     
  12. falko

    falko Super Moderator Howtoforge Staff

    Also, the correct permissions for the web3_jhurt directory should be as follows:

    Code:
    drwxr-xr-x    4 web3_jhurt web3         4096  1. Okt 01:10 .
    drwxr-xr-x    4 web3_jhurt web3         4096 15. Okt 2004  ..
    -rw-r--r--    1 root     root          534 28. Dez 2005  .antivirus.rc
    -rw-r--r--    1 root     root          772 28. Dez 2005  .autoresponder.rc
    -rw-r--r--    1 root     root           22 28. Dez 2005  .bounce-exceed-quota.txt
    -rw-------    1 web3_jhurt web3           24 28. Dez 2005  .forward
    -rw-r--r--    1 root     root        67866 28. Dez 2005  .html-trap.rc
    -rw-r--r--    1 root     root         3889 28. Dez 2005  .local-rules.rc
    drwx------    5 web3_jhurt web3         4096 15. Okt 2004  Maildir
    -rw-r--r--    1 root     root          175 28. Dez 2005  .mailsize.rc
    -rw-r--r--    1 root     root          732 28. Dez 2005  .procmailrc
    -rw-r--r--    1 root     root         2680 28. Dez 2005  .quota.rc
    -rw-r--r--    1 root     root         1153 28. Dez 2005  .spamassassin.rc
    -rw-r--r--    1 root     root         1641 28. Dez 2005  .user_prefs
    -rw-r--r--    1 root     root            0 28. Dez 2005  .vacation.msg
    drwxrwxr-x    2 web3_jhurt web3         4096 15. Okt 2004  web
     
  13. meekish

    meekish New Member

    Great, I will track down the main.cf file and make sure those permissions are set correctly... *crossing my fingers*
     
    Last edited: Oct 10, 2006
  14. meekish

    meekish New Member

    Here it is... How bad is it doc?

    Code:
    cat /etc/postfix/main.cf
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = reformationstudios.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = reformationstudios.com, localhost.com, , localhost
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = 
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
     
  15. till

    till Super Moderator Staff Member ISPConfig Developer

    looks fine so far. Which linux distribution do you use?
     
  16. meekish

    meekish New Member

    Dapper Drake. I followed the perfect server setup HOWTO for Dapper.
     
  17. falko

    falko Super Moderator Howtoforge Staff

    Your main.cf looks ok.
     
  18. meekish

    meekish New Member

    Is there anything else I can check?
     
  19. falko

    falko Super Moderator Howtoforge Staff

  20. meekish

    meekish New Member

    I ran a 'postfix check' and found out that I had accidentally chowned a bunch of files in /usr/lib/postfix. I chowned those back to root. However, 'postfix check' is still yielding the following warnings:

    Code:
    root@reformationstudios:/home/meekish# postfix check
    postfix: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
    postfix: warning: inet_protocols: configuring for IPv4 support only
    postsuper: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
    postsuper: warning: inet_protocols: configuring for IPv4 support only
    postfix/postfix-script: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
    postfix/postfix-script: warning: inet_protocols: configuring for IPv4 support only
    postfix/postfix-script: warning: not set-gid or not owner+group+world executable: /usr/sbin/postqueue
    postfix/postfix-script: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
    postfix/postfix-script: warning: inet_protocols: configuring for IPv4 support only
    postfix/postfix-script: warning: not set-gid or not owner+group+world executable: /usr/sbin/postdrop
    How would I go about fixing those?
     

Share This Page