Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail (Debian Lenny

Discussion in 'Installation/Configuration' started by volkan, Aug 21, 2009.

  1. volkan

    volkan New Member

    Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail !!_SOLVED_!!

    hi all;

    http://www.howtoforge.com/virtual-users-domains-postfix-courier-mysql-squirrelmail-debian-lenny
    i fresh install debian lenny and did exactly what it says
    i didnt have any problems during installation.

    my problem is i could not login Squirrel Mail it gives me this error :

    ERROR:
    ERROR: Connection dropped by IMAP server.

    and i could not get my emails from any pop3 client it gives me this error :

    could not login to XXX.XX.XX.XX The password may be wrong.
    The server said: "chdir mail.mydomain.com/volkan/ failed

    in var/mail folder there is no any suitable folder
    i have send first email in konsole, with mailx command.

    and there is still no mail, or folder or etc.

    and when

    # cat /var/log/mail.log
    it gives me
    some error like
    ....
    ...
    ...
    Aug 21 18:22:42 mail postfix/smtp[6039]: 527FE63E0E4: to=<[email protected]>, relay=none, delay=388, delays=383/0.03/5.1/0, dsn=4.4.1, status=deferred (connect to mail.mydomain.com.tr[XX.XX.XX.XX]:25: Connection refused)

    Thanks

    Edit:

    This situation is solved by changing transport table from smtp:mail.MYDOMAIN.com.tr to just " : "
     
    Last edited: Aug 24, 2009
  2. falko

    falko Super Moderator Howtoforge Staff

    What's the output of
    Code:
    netstat -tap
    ? What's in your main.cf?
     
  3. volkan

    volkan New Member

    mail:~# netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
    tcp 0 0 localhost:10024 *:* LISTEN 2649/amavisd (maste
    tcp 0 0 localhost:10025 *:* LISTEN 3274/master
    tcp 0 0 localhost:mysql *:* LISTEN 2715/mysqld
    tcp 0 0 *:sunrpc *:* LISTEN 2199/portmap
    tcp 0 0 *:52468 *:* LISTEN 2210/rpc.statd
    tcp 0 0 *:ssh *:* LISTEN 4829/sshd
    tcp 0 0 *:smtp *:* LISTEN 3274/master
    tcp 0 0 localhost:955 *:* LISTEN 3323/famd
    tcp 0 0 *:7741 *:* LISTEN 3191/lisa
    tcp 0 300 33.33.33.2:ssh 94.54.93.9:52619 ESTABLISHED 4870/5
    tcp 1 0 localhost:36688 localhost:ssh CLOSE_WAIT 4878/ssh
    tcp6 0 0 [::]:imaps [::]:* LISTEN 3151/couriertcpd
    tcp6 0 0 [::]:pop3s [::]:* LISTEN 3169/couriertcpd
    tcp6 0 0 [::]:pop3 [::]:* LISTEN 3157/couriertcpd
    tcp6 0 0 [::]:imap2 [::]:* LISTEN 3139/couriertcpd
    tcp6 0 0 [::]:www [::]:* LISTEN 3423/apache2
    tcp6 0 0 [::]:ssh [::]:* LISTEN 4829/sshd
    mail:~# mail:~#



    mail:~# cat /etc/postfix/main.cf
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = mail.MYDOMAIN.com.tr
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = mail.MYDOMAIN.com.tr, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    message_size_limit = 30720000
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    mail:~#
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Does the email address [email protected] exist in your database? Does the same apply for the domain mydomain.com?
     
  5. volkan

    volkan New Member

    yes all of them is exist on my db

    also if i give wrong password to suirrelmail login page it gives me user name password error.
     
  6. shayster01

    shayster01 New Member

    Falko, I followed the same instructions. At what point did it create a table in the DB for the users? If so what is the DB name and table name? I can bring up the squirrelmail page but none of the username and passwords work. I found the following DBs:

    information_schema
    mysql
    dbispconfig


    Here is my netstat:

    netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
    tcp 0 0 localhost:10024 *:* LISTEN 1970/amavisd (maste
    tcp 0 0 localhost:10025 *:* LISTEN 2617/master
    tcp 0 0 *:mysql *:* LISTEN 2034/mysqld
    tcp 0 0 localhost:719 *:* LISTEN 2663/famd
    tcp 0 0 localhost:spamd *:* LISTEN 2101/spamd.pid
    tcp 0 0 *:sunrpc *:* LISTEN 1725/portmap
    tcp 0 0 *:ftp *:* LISTEN 24538/pure-ftpd (SE
    tcp 0 0 www.MYDOMAIN.co:domain *:* LISTEN 2544/mydns
    tcp 0 0 localhost:domain *:* LISTEN 2544/mydns
    tcp 0 0 *:ssh *:* LISTEN 1942/sshd
    tcp 0 0 *:smtp *:* LISTEN 2617/master
    tcp 0 0 *:56351 *:* LISTEN 1736/rpc.statd
    tcp 0 288 www.MYDOMAIN.com:ssh c-71-198-105-199.:49209 ESTABLISHED 9496/sshd: shawn [p
    tcp 0 0 www.MYDOMAIN.com:mysql 173-11-82-156-SFBA:1305 ESTABLISHED 2034/mysqld
    tcp 54 0 localhost:54738 localhost:10025 CLOSE_WAIT 2098/amavisd (ch1-a
    tcp 0 0 localhost:45956 localhost:mysql ESTABLISHED 2098/amavisd (ch1-a
    tcp 0 0 localhost:mysql localhost:45956 ESTABLISHED 2034/mysqld
    tcp6 0 0 [::]:imaps [::]:* LISTEN 2521/couriertcpd
    tcp6 0 0 [::]:pop3s [::]:* LISTEN 2539/couriertcpd
    tcp6 0 0 [::]:pop3 [::]:* LISTEN 2527/couriertcpd
    tcp6 0 0 [::]:imap2 [::]:* LISTEN 2509/couriertcpd
    tcp6 0 0 [::]:http-alt [::]:* LISTEN 2722/apache2
    tcp6 0 0 [::]:www [::]:* LISTEN 2722/apache2
    tcp6 0 0 [::]:ftp [::]:* LISTEN 24538/pure-ftpd (SE
    tcp6 0 0 ip6-localhost:domain [::]:* LISTEN 2544/mydns
    tcp6 0 0 [::]:ssh [::]:* LISTEN 1942/sshd
    tcp6 0 0 [::]:https [::]:* LISTEN 2722/apache2




    main.cnf

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = www.DOMAINNAME.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = DOMAINNAME.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
     
    Last edited: Aug 30, 2009
  7. falko

    falko Super Moderator Howtoforge Staff

    What tutorial (URL) did you use?
    Did you install ISPConfig 3?
     
  8. shayster01

    shayster01 New Member

  9. falko

    falko Super Moderator Howtoforge Staff

    Did you create an email account in ISPConfig?
     
  10. shayster01

    shayster01 New Member

    I did and just in case for the other readers could you give me a quick step by step just to double check?
     
  11. White

    White Member

    Im not placing any guarantee on this but i had a problem with this installation on debian etch which i cured and carried over to the perfect debian lenny install, im not using Ispconfig but i removed all instances of "proxy:" from the mysql statements in postfix/main.cf

    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf

    so they look like this below and all has been fine from minute 1 of the servers life

    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf

    but i hope you have correctly configured mail_admin and mail_admin_password in your 6 files aswell as mysql.

    Have you tried to retrieve mails with Outlook? use the wizard and it will automatically test the settings and send the first email to create the users vmail folder

    this is how i retrieve them and its fine

    user = [email protected] (set up in mysql mail db)
    password = yourpassword (set up in mysql mail db)

    POP3 = mail.mydomain.com
    smtp = mail.mydomain.com

    Secure Password Authentication (no)

    but i have also added mydomain.com and mail.mydomain.com to my hosts file on my PC so it knows where to go inside my network
     
    Last edited: Sep 2, 2009
  12. shayster01

    shayster01 New Member

    White, Thanks I tried you solution but still no luck. What was it you were saying about mail_admin and mail_admin_password? I followed the directions from here http://www.howtoforge.com/perfect-se...-ispconfig3-p5 and it never mentioned anything about setting up passwords.
     
  13. shayster01

    shayster01 New Member

    Okay I am on to something. I had to change my hostname after the installation. I think I might have missed a few places. I sent an email from the server and was able to retrieve it but its from [email protected] instead of [email protected]. Where is this stored on the mailserver and where can I change it? I checked /etc/courier/imapd.cnf and /etc/courier/pop3d.cnf.
     
  14. shayster01

    shayster01 New Member

    Okay I played around and re-configured postfix and changed the hostname for the mailserver. Then I logged into squirrelmail using [email protected]. Now my next question is how do you change the server so the email address is just [email protected] like most emails???

    Also it seems like my emails can't be received my squirrelmail. I can see I have mail when I login by ssh but I cant get to them by squirrelmail.
     
    Last edited: Sep 9, 2009
  15. falko

    falko Super Moderator Howtoforge Staff

    You must set the correct sender address in your email client (e.g. SquirrelMail, Outlook, Thunderbird, etc.).

    Your SquirrelMail user is not your SSH user, that's why you cannot see the mails of your SSH user.
     
  16. shayster01

    shayster01 New Member

  17. falko

    falko Super Moderator Howtoforge Staff

    In the "Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail (Debian Lenny)" tutorial, we use virtual users, not system users.
     
  18. shayster01

    shayster01 New Member

    Sorry for not understanding there just wasn't any explanation on how to create an email user or how to login to squirrelmail. I think I figured it out but i can only send emails from squirrelmail. Any ideas where to look for that. Or is that tied into the fact I have a mailbox setup in ISPconfig3 and a system user with the same name?

    One more thing how exactly would I change the email address to [email protected] to just [email protected]?

    I tried to create an email in ISPCONFIG that isnt a system user and when I login i log ing I get this:

    ERROR:
    ERROR: Connection dropped by IMAP server.
    Query: SUBSCRIBE "INBOX.Sent"

    ERROR: Could not complete request.
    Query: SELECT "INBOX"
    Reason Given: Unable to open this mailbox.

    But I can login to the system users that I created emails for in ISPconfig.
     
    Last edited: Sep 11, 2009
  19. falko

    falko Super Moderator Howtoforge Staff

    What errors do you get in email clients such as Outlook or Thunderbird? Any errors in your mail log?
     
  20. shayster01

    shayster01 New Member

    Falko,

    As I said before that is the weird thing. If I send an email from the working squirrelmail account to say a yahoo email, it works. When I send an email from the yahoo email account to my squirrelmail account. I can't view it in squirrelmail but I can see it in my ssh. Does creating a virtual email and a system email with the same name cause problems??

    Also as mentioned, I created a new virtual emails in ISPconfig3 and I can't login into it in squirrelmail. this user does not exist in the system. I just get error messages:

    ERROR: Could not complete request.
    Query: SELECT "INBOX"
    Reason Given: Unable to open this mailbox.

    and

    ERROR: Connection dropped by IMAP server.
    Query: SUBSCRIBE "INBOX.Sent"
     
    Last edited: Sep 14, 2009

Share This Page