Webmail

Discussion in 'Installation/Configuration' started by gimhan90, Feb 24, 2006.

  1. gimhan90

    gimhan90 New Member

    when i log into my web mail it gives an error
    localhost 110 connection refused
    Then i try to login to pop3 server using tellnet.It's same
    Trying 127.0.0.1...
    telnet: connect to address 127.0.0.1: Connection refused
    Trying ::1...
    telnet: connect to address ::1: Connection refused

    Then i change my host mapping

    It was
    127.0.0.i localhost.localdomain,localhost
    xxx.xxx.xxx.xxx su12345.cosmoforge.com

    In this configuration smtp is working properly and i can access to pop3 using a email client(outlook) with pam authentication

    I changed it to
    127.0.0.i localhost.localdomain
    xxx.xxx.xxx.xxx su12345.cosmoforge.com,localhost

    Then webmail worked,pop3 access worked but when i sending a mail the smtp server gives an error

    Feb 23 19:48:37 linux postfix/smtpd[12132]: NOQUEUE: reject: RCPT from localhost[::1]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<UebiMiau>


    So what should i do to run webmail
     
  2. falko

    falko Super Moderator ISPConfig Developer

    You should have

    Code:
    127.0.0.[B][COLOR="Red"]1[/COLOR][/B] localhost.localdomain     [B][COLOR="Red"]localhost[/COLOR][/B]
    xxx.xxx.xxx.xxx su12345.cosmoforge.com   [B][COLOR="Red"]su12345[/COLOR][/B]
    in /etc/hosts.
     
  3. gimhan90

    gimhan90 New Member

    Can't access webmin

    Yes that's the configuration i have now.But when i login to webmail it gives

    Warning: fsockopen() [function.fsockopen]: unable to connect to localhost:110 (Connection refused) in /home/admispconfig/ispconfig/web/webmail/inc/class.uebimiau_mail.php on line 66

    Warning: Cannot modify header information - headers already sent by (output started at /home/admispconfig/ispconfig/web/webmail/inc/class.uebimiau_mail.php:66) in /home/admispconfig/ispconfig/web/webmail/msglist.php on line 64

    When i set

    xxx.xxx.xxx.xxx localhost

    it's working but when i m sending a email there is an error

    Relay access denied
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    You et relay access denied in the webmail program or in your normal mailclient like outlook or thunderbird?
     
  5. falko

    falko Super Moderator ISPConfig Developer

    Please post the output of
    Code:
    netstat -tap
    What's the value of inet_interfaces in /etc/postfix/main.cf?
     
  6. gimhan90

    gimhan90 New Member

    My mail server is working well for outlook(or any email client).Problem with the Webmail.Shortly it gives an error when sending a email
    Relay Access Denide

    Here is the Log

    Feb 27 23:18:41 linux pop3d: authdaemon: starting client module
    Feb 27 23:18:41 linux pop3d: authdaemon: ACCEPT, username web7_lasitha
    Feb 27 23:18:41 linux pop3d: LOGIN, user=web7_lasitha, ip=[::ffff:66.240.254.144]
    Feb 27 23:18:41 linux pop3d: LOGOUT, user=web7_lasitha, ip=[::ffff:66.240.254.144], top=0, retr=0, time=0
    Feb 27 23:19:16 linux postfix/smtpd[32506]: connect from localhost[::1]
    Feb 27 23:19:16 linux postfix/smtpd[32506]: NOQUEUE: reject: RCPT from localhost[::1]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<UebiMiau>
    Feb 27 23:19:16 linux postfix/smtpd[32506]: lost connection after RCPT from localhost[::1]
    Feb 27 23:19:16 linux postfix/smtpd[32506]: disconnect from localhost[::1]


    inet_interfaces = all

    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
    tcp 0 0 *:smux *:* LISTEN 14602/snmpd
    tcp 0 0 *:mysql *:* LISTEN 3747/mysqld
    tcp 0 0 su93254144.cosmofo:pop3 *:* LISTEN 12678/couriertcpd
    tcp 0 0 su93254144.cosmofo:imap *:* LISTEN 31789/couriertcpd
    tcp 0 0 *:ndmp *:* LISTEN 30075/perl
    tcp 0 0 *:hosts2-ns *:* LISTEN 24883/ispconfig_htt
    tcp 0 0 cosmoforge.com:domain *:* LISTEN 26455/named
    tcp 0 0 su93254144.cosmo:domain *:* LISTEN 26455/named
    tcp 0 0 localhost.locald:domain *:* LISTEN 26455/named
    tcp 0 0 *:ftp *:* LISTEN 23279/xinetd
    tcp 0 0 *:smtp *:* LISTEN 32167/master
    tcp 0 0 localhost.localdoma:953 *:* LISTEN 26455/named
    tcp 0 0 localhost.localdo:46761 *:* LISTEN 18584/appserv
    tcp 0 0 *:scp *:* LISTEN 18584/appserv
    tcp 0 0 *:8686 *:* LISTEN 18584/appserv
    tcp 0 0 *:exasoftport1 *:* LISTEN 18584/appserv
    tcp 0 0 *:appserv-http *:* LISTEN 18584/appserv
    tcp 0 0 *:www-http *:* LISTEN 32466/httpd
    tcp 0 0 *:46769 *:* LISTEN 18613/java
    tcp 0 0 *:8081 *:* LISTEN 18584/appserv
    tcp 0 0 *:46770 *:* LISTEN 18613/java
    tcp 0 0 *:lrs-paging *:* LISTEN 18584/appserv
    tcp 0 0 *:8181 *:* LISTEN 18584/appserv
    tcp 0 0 *:ssh *:* LISTEN 5442/sshd
    tcp 0 0 *:46775 *:* LISTEN 18584/appserv
    tcp 0 0 *:smtp *:* LISTEN 32167/master
    tcp 0 0 localhost:953 *:* LISTEN 26455/named
    tcp 0 0 *:imqbrokerd *:* LISTEN 18613/java
    tcp 0 2996 su93254144.cosmofor:ssh 220.247.234.15:tksocket ESTABLISHED 32365/0
     
  7. falko

    falko Super Moderator ISPConfig Developer

    POP3/IMAP aren't listening on all IP addresses. Can you find a Courier configuration file when you run
    Code:
    updatedb
    locate courier
    ?
     
  8. gimhan90

    gimhan90 New Member

    /etc/courier
    /etc/courier/authdaemonrc
    /etc/courier/authdaemonrc.dist
    /etc/courier/imapd
    /etc/courier/imapd-ssl
    /etc/courier/imapd-ssl.dist
    /etc/courier/imapd.cnf
    /etc/courier/imapd.dist
    /etc/courier/pop3d
    /etc/courier/pop3d-ssl
    /etc/courier/pop3d-ssl.dist
    /etc/courier/pop3d.cnf
    /etc/courier/pop3d.dist
    /etc/courier/quotawarnmsg.example
    /etc/init.d/courier-authdaemon
    /etc/init.d/courier-imap
    /etc/init.d/courier-imap-ssl
    /etc/init.d/courier-pop3
    /etc/init.d/courier-pop3-ssl
    /etc/init.d/rc3.d/K10courier-authdaemon
    /etc/init.d/rc3.d/S12courier-authdaemon
    /etc/init.d/rc5.d/K10courier-authdaemon
    /etc/init.d/rc5.d/S12courier-authdaemon
    /home/admispconfig/ispconfig/web/phpmyadmin/libraries/fpdf/font/courier.php
    /home/ftp-cf/courier-0.52.2.tar.bz2
    /home/ftp-cf/courier-imap-3.0.8-3.x86_64.rpm
    /home/www/web7/user/web7_lasitha/Maildir/courierpop3dsizelist
    /root/Maildir/courierpop3dsizelist
    /usr/lib/courier-imap
    /usr/lib/courier-imap/authlib
    /usr/lib/courier-imap/authlib/authdaemon
    /usr/lib/courier-imap/authlib/authdaemond
    /usr/lib/courier-imap/authlib/authdaemond.plain
    /usr/lib/courier-imap/couriertcpd
    /usr/lib/courier-imap/makedatprog
    /usr/sbin/courierlogger
    /usr/sbin/couriertls
    /usr/sbin/rccourier-authdaemon
    /usr/sbin/rccourier-imap
    /usr/sbin/rccourier-imap-ssl
    /usr/sbin/rccourier-pop3
    /usr/sbin/rccourier-pop3-ssl
    /usr/share/courier-imap
    /usr/share/courier-imap/configlist
    /usr/share/courier-imap/configlist.ldap
    /usr/share/courier-imap/makeuserdb
    /usr/share/courier-imap/mkimapdcert
    /usr/share/courier-imap/mkpop3dcert
    /usr/share/courier-imap/pw2userdb
    /usr/share/courier-imap/sysconftool
    /usr/share/courier-imap/userdb
    /usr/share/courier-imap/vchkpw2userdb
    /usr/share/doc/packages/courier-imap
    /usr/share/doc/packages/courier-imap/AUTHORS
    /usr/share/doc/packages/courier-imap/BUGS
    /usr/share/doc/packages/courier-imap/COPYING
    /usr/share/doc/packages/courier-imap/README
    /usr/share/doc/packages/courier-imap/README.authdebug.html
    /usr/share/doc/packages/courier-imap/README.authdebug.html.in
    /usr/share/doc/packages/courier-imap/README.authmysql.html
    /usr/share/doc/packages/courier-imap/README.authmysql.myownquery
    /usr/share/doc/packages/courier-imap/README.authpostgres.html
    /usr/share/doc/packages/courier-imap/README.imap
    /usr/share/doc/packages/courier-imap/README.ldap
    /usr/share/doc/packages/courier-imap/README.maildirquota
    /usr/share/doc/packages/courier-imap/README.sharedfolders
    /usr/share/man/man1/courierlogger.1.gz
    /usr/share/man/man1/couriertcpd.1.gz
    /usr/share/man/man8/courier-imapd.8.gz
    /var/run/authdaemon.courier-imap
    /var/run/authdaemon.courier-imap/pid
    /var/run/authdaemon.courier-imap/pid.lock
    /var/run/authdaemon.courier-imap/socket

    Actally pop3/imap is working now.I can login to webmail.I changed the host mapping.Now it's OK.Event mail are sending locally.That means local relaying is working but can't do for outbound mails.I think webmail need to login to send email becouase autherization need for smtp too.If it is how can i fix it?
     
  9. falko

    falko Super Moderator ISPConfig Developer

    Normally webmail doesn't need to authenticate because it runs on localhost.

    What's the value of mynetworks and smtpd_recipient_restrictions in /etc/postfix/main.cf?
     
  10. gimhan90

    gimhan90 New Member


    mynetworks = 192.168.0.0/24,66.240.0.0/24, 127.0.0.0/8

    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
     
  11. falko

    falko Super Moderator ISPConfig Developer

    That's ok. Do you see errors in the mail log when you try to send a mail from webmail?
     
  12. gimhan90

    gimhan90 New Member

    Mar 1 22:37:29 linux pop3d: LOGIN, user=web7_lasitha, ip=[::ffff:66.240.254.144]
    Mar 1 22:37:29 linux pop3d: LOGOUT, user=web7_lasitha, ip=[::ffff:66.240.254.144], top=0, retr=0, time=0
    Mar 1 22:38:25 linux postfix/smtpd[14910]: connect from localhost[::1]
    Mar 1 22:38:25 linux postfix/trivial-rewrite[14913]: warning: database /etc/postfix/transport.db is older than source file /etc/postfix/transport
    Mar 1 22:38:25 linux postfix/smtpd[14910]: NOQUEUE: reject: RCPT from localhost[::1]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<UebiMiau>
    Mar 1 22:38:25 linux postfix/smtpd[14910]: lost connection after RCPT from localhost[::1]
    Mar 1 22:38:25 linux postfix/smtpd[14910]: disconnect from localhost[::1]
     
  13. falko

    falko Super Moderator ISPConfig Developer

    Is cosmoforge.com in /etc/postfix/local-host-names?
     

Share This Page