Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail-Problema

Discussion in 'HOWTO-Related Questions' started by jz_, Sep 4, 2011.

  1. jz_

    jz_ Member

    Hello good I have a problem, I have followed several times to the next how-Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail.
    My OS is centos 6,
    the problem is that I run the virtual users that are files and the maillog.

    Maillog
    Code:
    Sep  4 22:42:00 linux authdaemond: modules="authmysql", daemons=5
    Sep  4 22:42:00 linux authdaemond: Installing libauthmysql
    Sep  4 22:42:00 linux authdaemond: Installation complete: authmysql
    Sep  4 22:42:04 linux postfix/postfix-script[1895]: starting the Postfix mail system
    Sep  4 22:42:04 linux postfix/master[1896]: daemon started -- version 2.6.6, configuration /etc/postfix
    Sep  4 22:43:13 linux imapd: Connection, ip=[::ffff:127.0.0.1]
    Sep  4 22:43:13 linux imapd: LOGIN FAILED, [email protected], ip=[::ffff:127.0.0.1]
    Sep  4 22:43:18 linux imapd: LOGOUT, ip=[::ffff:127.0.0.1], rcvd=57, sent=332
    Sep  4 22:47:16 linux imapd: Connection, ip=[::ffff:127.0.0.1]
    Sep  4 22:47:16 linux imapd: LOGIN FAILED, [email protected], ip=[::ffff:127.0.0.1]
    Sep  4 22:47:21 linux imapd: LOGOUT, ip=[::ffff:127.0.0.1], rcvd=55, sent=332
    Sep  4 22:47:56 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep  4 22:47:56 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep  4 22:47:56 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep  4 22:47:56 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep  4 22:47:56 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux postfix/smtpd[2211]: connect from unknown[10.0.0.1]
    Sep  4 22:47:56 linux postfix/smtpd[2220]: connect from unknown[10.0.0.1]
    Sep  4 22:47:56 linux postfix/smtpd[2221]: connect from unknown[10.0.0.1]
    Sep  4 22:47:56 linux postfix/smtpd[2222]: connect from unknown[10.0.0.1]
    Sep  4 22:47:56 linux imapd-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep  4 22:47:56 linux postfix/smtpd[2220]: disconnect from unknown[10.0.0.1]
    Sep  4 22:47:56 linux postfix/smtpd[2222]: disconnect from unknown[10.0.0.1]
    Sep  4 22:47:56 linux pop3d-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep  4 22:47:56 linux postfix/smtpd[2211]: improper command pipelining after EHLO from unknown[10.0.0.1]
    Sep  4 22:47:56 linux postfix/smtpd[2211]: disconnect from unknown[10.0.0.1]
    Sep  4 22:47:56 linux imapd-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep  4 22:47:56 linux postfix/smtpd[2221]: improper command pipelining after EHLO from unknown[10.0.0.1]
    Sep  4 22:47:56 linux postfix/smtpd[2221]: disconnect from unknown[10.0.0.1]
    Sep  4 22:47:56 linux pop3d-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep  4 22:47:56 linux imapd-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux imapd-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d-ssl: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d-ssl: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux imapd-ssl: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=468
    Sep  4 22:47:56 linux imapd-ssl: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=468
    Sep  4 22:47:56 linux pop3d-ssl: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 22:47:56 linux pop3d-ssl: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 22:48:02 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:48:05 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:48:05 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 22:48:10 linux imapd: LOGIN FAILED, user=mail, ip=[::ffff:10.0.0.1]
    Sep  4 22:48:15 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 22:48:15 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 22:48:15 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 22:48:20 linux imapd: LOGIN FAILED, [email protected], ip=[::ffff:10.0.0.1]
    Sep  4 22:48:25 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 22:51:16 linux postfix/anvil[2223]: statistics: max connection rate 4/60s for (smtp:10.0.0.1) at Sep  4 22:47:56
    Sep  4 22:51:16 linux postfix/anvil[2223]: statistics: max connection count 4 for (smtp:10.0.0.1) at Sep  4 22:47:56
    Sep  4 22:51:16 linux postfix/anvil[2223]: statistics: max cache size 1 at Sep  4 22:47:56
    Sep  4 22:52:21 linux postfix/smtpd[2292]: connect from unknown[10.0.0.1]
    Sep  4 22:53:33 linux postfix/smtpd[2292]: disconnect from unknown[10.0.0.1]
    Sep  4 22:56:53 linux postfix/anvil[2294]: statistics: max connection rate 1/60s for (smtp:10.0.0.1) at Sep  4 22:52:21
    Sep  4 22:56:53 linux postfix/anvil[2294]: statistics: max connection count 1 for (smtp:10.0.0.1) at Sep  4 22:52:21
    Sep  4 22:56:53 linux postfix/anvil[2294]: statistics: max cache size 1 at Sep  4 22:52:21
    Sep  4 23:00:07 linux postfix/postfix-script[2406]: stopping the Postfix mail system
    Sep  4 23:00:07 linux postfix/master[1896]: terminating on signal 15
    Sep  4 23:00:07 linux postfix/postfix-script[2487]: starting the Postfix mail system
    Sep  4 23:00:07 linux postfix/master[2488]: daemon started -- version 2.6.6, configuration /etc/postfix
    Sep  4 23:01:03 linux imapd: Connection, ip=[::ffff:127.0.0.1]
    Sep  4 23:01:03 linux imapd: LOGIN FAILED, [email protected], ip=[::ffff:127.0.0.1]
    Sep  4 23:01:08 linux imapd: LOGOUT, ip=[::ffff:127.0.0.1], rcvd=56, sent=332
    Sep  4 23:01:35 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:01:35 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:01:38 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:01:38 linux pop3d: LOGIN FAILED, user=mail, ip=[::ffff:10.0.0.1]
    Sep  4 23:01:43 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:01:43 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:01:43 linux pop3d: LOGIN FAILED, [email protected], ip=[::ffff:10.0.0.1]
    Sep  4 23:01:48 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:01:52 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:01:52 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:01:57 linux imapd: LOGIN FAILED, user=mail, ip=[::ffff:10.0.0.1]
    Sep  4 23:02:02 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:02:02 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:02:02 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:02:07 linux imapd: LOGIN FAILED, [email protected], ip=[::ffff:10.0.0.1]
    Sep  4 23:02:12 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:10:38 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:10:38 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:10:43 linux imapd: LOGIN FAILED, user=mail, ip=[::ffff:10.0.0.1]
    Sep  4 23:10:48 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:10:48 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:10:48 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:10:53 linux imapd: LOGIN FAILED, [email protected], ip=[::ffff:10.0.0.1]
    Sep  4 23:10:58 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:16:59 linux imapd-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep  4 23:16:59 linux imapd-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:17:00 linux imapd-ssl: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=468
    Sep  4 23:17:09 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:17:09 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep  4 23:17:09 linux postfix/smtpd[2601]: connect from unknown[10.0.0.1]
    Sep  4 23:17:09 linux postfix/smtpd[2604]: connect from unknown[10.0.0.1]
    Sep  4 23:17:09 linux postfix/smtpd[2601]: disconnect from unknown[10.0.0.1]
    Sep  4 23:17:09 linux postfix/smtpd[2604]: disconnect from unknown[10.0.0.1]
    Sep  4 23:17:11 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:17:11 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:17:16 linux imapd: LOGIN FAILED, user=mail, ip=[::ffff:10.0.0.1]
    Sep  4 23:17:21 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:17:21 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:17:21 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:17:26 linux imapd: LOGIN FAILED, [email protected], ip=[::ffff:10.0.0.1]
    Sep  4 23:17:31 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:20:29 linux postfix/anvil[2605]: statistics: max connection rate 2/60s for (smtp:10.0.0.1) at Sep  4 23:17:09
    Sep  4 23:20:29 linux postfix/anvil[2605]: statistics: max connection count 2 for (smtp:10.0.0.1) at Sep  4 23:17:09
    Sep  4 23:20:29 linux postfix/anvil[2605]: statistics: max cache size 1 at Sep  4 23:17:09
    Sep  4 23:23:04 linux postfix/postfix-script[2652]: stopping the Postfix mail system
    Sep  4 23:23:04 linux postfix/master[2488]: terminating on signal 15
    Sep  4 23:23:04 linux postfix/postfix-script[2724]: starting the Postfix mail system
    Sep  4 23:23:04 linux postfix/master[2725]: daemon started -- version 2.6.6, configuration /etc/postfix
    Sep  4 23:23:12 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:12 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:17 linux imapd: LOGIN FAILED, user=mail, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:22 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:22 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:23:22 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:27 linux imapd: LOGIN FAILED, [email protected], ip=[::ffff:10.0.0.1]
    Sep  4 23:23:32 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:23:56 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep  4 23:23:56 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep  4 23:23:56 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep  4 23:23:56 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep  4 23:23:56 linux postfix/smtpd[2751]: connect from unknown[10.0.0.1]
    Sep  4 23:23:56 linux imapd-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep  4 23:23:56 linux postfix/smtpd[2754]: connect from unknown[10.0.0.1]
    Sep  4 23:23:56 linux postfix/smtpd[2755]: connect from unknown[10.0.0.1]
    Sep  4 23:23:56 linux postfix/smtpd[2755]: disconnect from unknown[10.0.0.1]
    Sep  4 23:23:56 linux postfix/smtpd[2756]: connect from unknown[10.0.0.1]
    Sep  4 23:23:56 linux imapd-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep  4 23:23:56 linux postfix/smtpd[2756]: disconnect from unknown[10.0.0.1]
    Sep  4 23:23:56 linux postfix/smtpd[2751]: improper command pipelining after EHLO from unknown[10.0.0.1]
    Sep  4 23:23:56 linux postfix/smtpd[2751]: disconnect from unknown[10.0.0.1]
    Sep  4 23:23:56 linux pop3d-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep  4 23:23:56 linux pop3d-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep  4 23:23:56 linux postfix/smtpd[2754]: improper command pipelining after EHLO from unknown[10.0.0.1]
    Sep  4 23:23:56 linux postfix/smtpd[2754]: disconnect from unknown[10.0.0.1]
    Sep  4 23:23:56 linux imapd-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux imapd-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux imapd-ssl: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=468
    Sep  4 23:23:56 linux imapd-ssl: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=468
    Sep  4 23:23:56 linux pop3d-ssl: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d-ssl: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d-ssl: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep  4 23:23:56 linux pop3d-ssl: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:24:00 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:24:00 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:24:05 linux imapd: LOGIN FAILED, user=javier, ip=[::ffff:10.0.0.1]
    Sep  4 23:24:10 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:24:10 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:24:10 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep  4 23:24:15 linux imapd: LOGIN FAILED, [email protected], ip=[::ffff:10.0.0.1]
    Sep  4 23:24:20 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep  4 23:25:10 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:25:10 linux pop3d: LOGIN FAILED, user=javier, ip=[::ffff:10.0.0.1]
    Sep  4 23:25:15 linux pop3d: Connection, ip=[::ffff:10.0.0.1]
    Sep  4 23:25:15 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:25:15 linux pop3d: LOGIN FAILED, [email protected], ip=[::ffff:10.0.0.1]
    Sep  4 23:25:20 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep  4 23:27:16 linux postfix/anvil[2757]: statistics: max connection rate 4/60s for (smtp:10.0.0.1) at Sep  4 23:23:56
    Sep  4 23:27:16 linux postfix/anvil[2757]: statistics: max connection count 3 for (smtp:10.0.0.1) at Sep  4 23:23:56
    Sep  4 23:27:16 linux postfix/anvil[2757]: statistics: max cache size 1 at Sep  4 23:23:56
    

    Main.cf
    Code:
    #soft_bounce = no
    
    # LOCAL PATHNAME INFORMATION
    
    
    queue_directory = /var/spool/postfix
    
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    #
    command_directory = /usr/sbin
    
    
    #
    daemon_directory = /usr/libexec/postfix
    
    
    #
    data_directory = /var/lib/postfix
    
    # QUEUE AND PROCESS OWNERSHIP
    
    # USER.
    #
    mail_owner = postfix
    
    
    #
    #default_privs = nobody
    
    # INTERNET HOST AND DOMAIN NAMES
    # 
    
    #
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld
    #
    #mydomain = domain.tld
    
    # SENDING MAIL
    # 
    
    #
    #
    #myorigin = $myhostname
    #myorigin = $mydomain
    
    # RECEIVING MAIL
    
    
    #
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    #
    # Note: you need to stop/start Postfix when this parameter changes.
    #
    #inet_interfaces = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    inet_interfaces = all
    
    # Enable IPv4, and IPv6 if supported
    inet_protocols = all
    
    
    #
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    
    
    #
    #mydestination = linux.reforo.com, localhost, localhost.localdomain
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
    #	mail.$mydomain, www.$mydomain, ftp.$mydomain
    
    
    #
    
    # 
    #local_recipient_maps = unix:passwd.byname $alias_maps
    #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    
    
    unknown_local_recipient_reject_code = 550
    
    
    # 
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    
    
    #
    
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to.  See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    #
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    #   subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # 
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # 
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace.  Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    #
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    #
    #relay_domains = $mydestination
    
    # INTERNET OR INTRANET
    
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    #
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    #
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    #
    # If you're connected via UUCP, see also the default_transport parameter.
    #
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    
    # REJECTING UNKNOWN RELAY USERS
    #
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    #
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    #
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    # 
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    
    # INPUT RATE CONTROL
    #
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # 
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # 
    # Specify 0 to disable the feature. Valid delays are 0..10.
    # 
    #in_flow_delay = 1s
    
    # ADDRESS REWRITING
    #
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    #
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    
    # "USER HAS MOVED" BOUNCE MESSAGES
    #
    # See the discussion in the ADDRESS_REWRITING_README document.
    
    # TRANSPORT MAP
    #
    # See the discussion in the ADDRESS_REWRITING_README document.
    
    # ALIAS DATABASE
    #
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    #
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # 
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    #
    # It will take a minute or so before changes become visible.  Use
    # "postfix reload" to eliminate the delay.
    #
    #alias_maps = dbm:/etc/aliases
    alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi".  This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    
    # ADDRESS EXTENSIONS (e.g., user+foo)
    #
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #
    #recipient_delimiter = +
    
    # DELIVERY TO MAILBOX
    #
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #
    #home_mailbox = Mailbox
    #home_mailbox = Maildir/
     
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception:  delivery for root is done as $default_user.
    #
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    #
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    #
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    #
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    #
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf.  The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    #
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for    
    # non-UNIX accounts with "User unknown in local recipient table".
    #
    #mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    
    # If using the cyrus-imapd IMAP server deliver local mail to the IMAP
    # server using LMTP (Local Mail Transport Protocol), this is prefered
    # over the older cyrus deliver program by setting the
    # mailbox_transport as below:
    #
    # mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    #
    # The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
    # these settings.
    #
    # local_destination_recipient_limit = 300
    # local_destination_concurrency_limit = 5
    #
    # Of course you should adjust these settings as appropriate for the
    # capacity of the hardware you are using. The recipient limit setting
    # can be used to take advantage of the single instance message store
    # capability of Cyrus. The concurrency limit can be used to control
    # how many simultaneous LMTP sessions will be permitted to the Cyrus
    # message store. 
    #
    # To use the old cyrus deliver program you have to set:
    #mailbox_transport = cyrus
    
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    #
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf.  The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    #
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for    
    # non-UNIX accounts with "User unknown in local recipient table".
    #
    #fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    #fallback_transport =
    
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients.  By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    #
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    #
    # luser_relay works only for the default Postfix local delivery agent.
    #
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for    
    # non-UNIX accounts with "User unknown in local recipient table".
    #
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
      
    # JUNK MAIL CONTROLS
    # 
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    #
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    #
    # For details, see "man header_checks".
    #
    #header_checks = regexp:/etc/postfix/header_checks
    
    # FAST ETRN SERVICE
    #
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # 
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    # 
    #fast_flush_domains = $relay_domains
    
    # SHOW SOFTWARE VERSION OR NOT
    #
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    #
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    #
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # 
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter.  The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    
    # DEBUGGING CONTROL
    #
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    #
    debug_peer_level = 2
    
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    #
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    #
    debugger_command =
    	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    	 ddd $daemon_directory/$process_name $process_id & sleep 5
    
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    #
    # debugger_command =
    #	PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    #	echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    #	>$config_directory/$process_name.$process_id.log & sleep 5
    #
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    #
    # debugger_command =
    #	PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    #	-dmS $process_name gdb $daemon_directory/$process_name
    #	$process_id & sleep 1
    
    # INSTALL-TIME CONFIGURATION INFORMATION
    #
    # The following parameters are used when installing a new Postfix version.
    # 
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    # 
    sendmail_path = /usr/sbin/sendmail.postfix
    
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    #
    newaliases_path = /usr/bin/newaliases.postfix
    
    # mailq_path: The full pathname of the Postfix mailq command.  This
    # is the Sendmail-compatible mail queue listing command.
    # 
    mailq_path = /usr/bin/mailq.postfix
    
    # setgid_group: The group for mail submission and queue management
    # commands.  This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    #
    setgid_group = postdrop
    
    # html_directory: The location of the Postfix HTML documentation.
    #
    html_directory = no
    
    # manpage_directory: The location of the Postfix on-line manual pages.
    #
    manpage_directory = /usr/share/man
    
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    #
    sample_directory = /usr/share/doc/postfix-2.6.6/samples
    
    # readme_directory: The location of the Postfix README files.
    #
    readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
    myhostname = linux.reforo.com
    mynetworks = 127.0.0.0/8
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_use_tls = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    mydomain = reforo.com
    #myorigin = $mydomain
    mydestination = $myhostname, localhost, localhost.localdomain, reforo.com
    smtpd_banner = $myhostname ESMTP $mail_name (Centos)
    If I could help, sorry for my bad English.
    Thank you very much Javier
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Which tutorial (URL) did you use?

    BTW, I will soon release a tutorial for CentOS 6.0. :)
     
    Last edited: Sep 6, 2011
  3. jz_

    jz_ Member

  4. falko

    falko Super Moderator Howtoforge Staff

    I can't see any big problems in your mail log. Do you have problems sending and receiving emails?
     
  5. jz_

    jz_ Member

    whether or not connect to the database mysql,
    for users who put me .. says wrong password
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Can you post an excerpt from your mail log from the time when this happens?
     
  7. jz_

    jz_ Member

    this is the maillog file.
    also I get a certificate error. and also with squirremail fails me as it does not recognize the user

    maillog:
    Code:
    Sep 13 09:07:12 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d: Disconnected, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep 13 09:07:12 linux imapd: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=464
    Sep 13 09:07:12 linux pop3d-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep 13 09:07:12 linux imapd-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep 13 09:07:12 linux postfix/smtpd[2359]: connect from unknown[10.0.0.1]
    Sep 13 09:07:12 linux postfix/smtpd[2369]: connect from unknown[10.0.0.1]
    Sep 13 09:07:12 linux postfix/smtpd[2370]: connect from unknown[10.0.0.1]
    Sep 13 09:07:12 linux postfix/smtpd[2371]: connect from unknown[10.0.0.1]
    Sep 13 09:07:12 linux pop3d-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep 13 09:07:12 linux postfix/smtpd[2369]: disconnect from unknown[10.0.0.1]
    Sep 13 09:07:12 linux postfix/smtpd[2371]: disconnect from unknown[10.0.0.1]
    Sep 13 09:07:12 linux imapd-ssl: couriertls: accept: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate
    Sep 13 09:07:12 linux postfix/smtpd[2359]: improper command pipelining after EHLO from unknown[10.0.0.1]
    Sep 13 09:07:12 linux postfix/smtpd[2359]: disconnect from unknown[10.0.0.1]
    Sep 13 09:07:12 linux postfix/smtpd[2370]: improper command pipelining after EHLO from unknown[10.0.0.1]
    Sep 13 09:07:12 linux postfix/smtpd[2370]: disconnect from unknown[10.0.0.1]
    Sep 13 09:07:12 linux imapd-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux imapd-ssl: Connection, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux imapd-ssl: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=468
    Sep 13 09:07:12 linux pop3d-ssl: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d-ssl: Disconnected, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d-ssl: LOGOUT, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux pop3d-ssl: Disconnected, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:12 linux imapd-ssl: LOGOUT, ip=[::ffff:10.0.0.1], rcvd=24, sent=468
    Sep 13 09:07:17 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:17 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:22 linux imapd: LOGIN FAILED, user=javier, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:27 linux imapd: Connection, ip=[::ffff:10.0.0.1]
    Sep 13 09:07:27 linux imapd: Disconnected, ip=[::ffff:10.0.0.1], time=10, starttls=1
    Sep 13 09:07:27 linux imapd: LOGIN FAILED, method=PLAIN, ip=[::ffff:10.0.0.1]
    
     
  8. jz_

    jz_ Member

    And here also left some files again, I can have someone help out with this how-to

    /etc/postfix/mysql-virtual_domains.cf
    Code:
    user = mail_admin
    password = 9430Ordenador
    dbname = mail
    query = SELECT domain AS virtual FROM domains WHERE domain='%s'
    hosts = 127.0.0.1
    table = domains
    
    /etc/postfix/mysql-virtual_forwardings.cf
    Code:
    user = mail_admin
    password = 9430Ordenador
    dbname = mail
    query = SELECT destination FROM forwardings WHERE source='%s'
    hosts = 127.0.0.1
    
    /etc/postfix/mysql-virtual_mailboxes.cf
    Code:
    user = mail_admin
    password = 9430Ordenador
    dbname = mail
    query = SELECT CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/') FROM users WHERE email='%s'
    hosts = 127.0.0.1
    
    /etc/postfix/mysql-virtual_email2email.cf
    Code:
    user = mail_admin
    password = 9430Ordenador
    dbname = mail
    query = SELECT email FROM users WHERE email='%s'
    hosts = 127.0.0.1
    
    /etc/postfix/mysql-virtual_transports.cf
    Code:
    user = mail_admin
    password = 9430Ordenador
    dbname = mail
    query = SELECT transport FROM transport WHERE domain='%s'
    hosts = 127.0.0.1
    
    /etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    Code:
    user = mail_admin
    password = 9430Ordenador
    dbname = mail
    query = SELECT quota FROM users WHERE email='%s'
    hosts = 127.0.0.1
    

    /etc/authlib/authmysqlrc
    Code:
    MYSQL_SERVER localhost
    MYSQL_USERNAME mail_admin
    MYSQL_PASSWORD 9430Ordenador
    MYSQL_PORT 0
    MYSQL_DATABASE mail
    MYSQL_USER_TABLE users
    MYSQL_CRYPT_PWFIELD password
    #MYSQL_CLEAR_PWFIELD password
    MYSQL_UID_FIELD 5000
    MYSQL_GID_FIELD 5000
    MYSQL_LOGIN_FIELD email
    MYSQL_HOME_FIELD "/home/vmail"
    MYSQL_MAILDIR_FIELD CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/')
    #MYSQL_NAME_FIELD
    MYSQL_QUOTA_FIELD quota
    
    /usr/lib/courier-imap/etc/imapd.cnf
    Code:
    default_md = sha1
    
    [ req_dn ]
    C=ES
    ST=MADRID
    L=GETAFE
    O=Courier Mail Server
    OU=Automatically-generated IMAP SSL key
    CN=linux.reforo.com
    [email protected]
    
    
    [ cert_type ]
    nsCertType = server
    
    
    /usr/lib/courier-imap/etc/pop3d.cnf
    Code:
    default_md = sha1
    
    [ req_dn ]
    C=ES
    ST=MADRID
    L=GETAFE
    O=Courier Mail Server
    OU=Automatically-generated IMAP SSL key
    CN=linux.reforo.com
    [email protected]
    
    [ cert_type ]
    nsCertType = server
    
    
     
    Last edited: Sep 13, 2011
  9. falko

    falko Super Moderator Howtoforge Staff

  10. jz_

    jz_ Member


    yes but if I reforo.com Logeo the domain I have the same problem,
    and also I have an error in the SSL certificate.

    and and followed the tutorial several times and always happens the same error.

    Here you capture users phpmyadmin


    [​IMG]


    Javier greetings ..
     
    Last edited: Sep 14, 2011

Share This Page