mail problem - Printable Version +- ispCP - Board - Support (http://www.isp-control.net/forum) +-- Forum: ispCP Omega Support Area (/forum-30.html) +--- Forum: Usage (/forum-34.html) +--- Thread: mail problem (/thread-12805.html) |
mail problem - damasistem - 02-02-2011 06:36 PM hi all.. I have a problem. I can take but cannot send mail via outlook. I can send and take mail via webmail. I apply instructions written here http://isp-control.net/documentation/debugging_e-mail_problems#further_assistance but I cannot solve the problem. Here information about my server. Quote:IspCP Release (if trunk, svn co date or revision number) ispCP Omega Webmail Detailed description of the problem!!! We won't answer threads which say “I can't send mails, please help, its urgent” [/quote] RE: mail problem - Knut - 02-02-2011 07:04 PM Code: <2132e61d1316648e958593ec27d52277>: Recipient address rejected: need fully-qualified address; from=<[b]moderator@messegiti$[/b] This is no fully qualified Mailadress. Please look at your Outlook settings. Knut RE: mail problem - damasistem - 02-03-2011 12:45 AM (02-02-2011 07:04 PM)Knut Wrote: I checked. everything is right at outlook but i dont know why "moderator@messegiti$" is written in log file. I cannot send mail by using not only this account but also all account and all account settings are right at outlook RE: mail problem - lthorne - 01-08-2012 09:28 AM Same problem here. ispCP 3.0.4.1 - Ubuntu 11.10 - linode.com (VM) hosted. direct routed. Squirrel mail (webmail) works fine for sending/rec'ving email. Any mail client (outlook, thunderbird, macmail) all GET mail fine, but sending is not working via any mail client. I can send to myself without SMTP-auth (from/to same account without smtp auth using mail client works) - BUT, when I attempt to send with SMTP auth enabled in mail client (Outlook, thunderbird or macmail) it prompts me for password over and and over and over, even though I am using the exact same username (full email address as username) and password to log into webmail. postconf -n --------------- alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases append_dot_mydomain = no biff = no body_checks = regexp:/etc/postfix/body_checks broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 header_checks = regexp:/etc/postfix/header_checks html_directory = /usr/share/doc/postfix/html inet_interfaces = all mailbox_size_limit = 0 message_size_limit = 0 mime_header_checks = regexp:/etc/postfix/mime_header_checks mydestination = li328-56.members.linode.com, localhost, localhost.localdomain myhostname = li328-56.members.linode.com mynetworks = 127.0.0.0/8 [::1]/128 myorigin = /etc/mailname nested_header_checks = regexp:/etc/postfix/nested_header_checks owner_request_special = no proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canon nonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps readme_directory = /usr/share/doc/postfix receive_override_options = no_address_mappings recipient_delimiter = + relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_client_message_rate_limit = 100 smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman virtual_gid_maps = static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport = maildrop virtual_uid_maps = static:5000 --------------- restults of grep -v “^#” /etc/postfix/master.cf -------------------- # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # Do not forget to execute "postfix reload" after editing this file. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - - - - smtpd #smtp inet n - - - 1 postscreen #smtpd pass - - - - - smtpd #dnsblog unix - - - - 0 dnsblog #tlsproxy unix - - - - 0 tlsproxy #submission inet n - - - - smtpd # -o smtpd_tls_security_level=encrypt # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #smtps inet n - - - - smtpd # -o smtpd_tls_wrappermode=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp -o smtp_fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender} # # ==================================================================== # # Recent Cyrus versions can use the existing "lmtp" master.cf entry. # # Specify in cyrus.conf: # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4 # # Specify in main.cf one or more of the following: # mailbox_transport = lmtp:inet:localhost # virtual_transport = lmtp:inet:localhost # # ==================================================================== # # Cyrus 2.1.5 (Amos Gouaux) # Also specify in main.cf: cyrus_destination_recipient_limit=1 # #cyrus unix - n n - - pipe # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} # # ==================================================================== # Old example of delivery via Cyrus. # #old-cyrus unix - n n - - pipe # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user} # # ==================================================================== # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bind_address=127.0.0.1 -------------------- SMTP telnet session results in: > authentication failed: no mechanism available Great job on ispCP by the way! Love it - and thanks in advance. RE: mail problem - joximu - 01-08-2012 10:53 AM Sometimes it's sufficient to disabel saslauth daemon - because postfix can handle this. btw, I'd enable the "submission" port (587) this is more and more used for the default Port for people to configure their smtp server.... /J RE: mail problem - lthorne - 01-11-2012 09:10 AM OK!!! Got it fixed! It seems that saslauthd is a bit buggy in Ubuntu 11.10 and I'm going to be a "good guy greg" and show you how to resolve this issue. First off, I followed this HowToForge article to setup ispCP 3 on Ubuntu 11.10 - http://www.howtoforge.com/perfect-server-ubuntu-11.10-ispconfig-3 Now, there is a tiny sub-note that says if you get the error I got above --- /var/log/mail.log has error SASL LOGIN authentication failed: no mechanism available -- Then go to this URL and follow the directions on downloading/installing the updated DEB's http://www.howtoforge.com/forums/showpost.php?p=265831&postcount=25 I had to take a couple runs at it, ran apt-get -f install once to clean up after the first time it failed, then read the errors and install anything it gripes about and keep running dpkg -i *.deb until you don't get any more errors - LASTLY, you have to REBOOT the machine for the fix to take. After all that, sending email from a client program works perfectly! also, DO NOT DISABLE SASLAUTHD like the previous poster mention if using ispCP 3 on Ubuntu 11.10 - you'll have to go back and reactivate it to get everything to work. ispCP rocks!!!! RE: mail problem - joximu - 01-11-2012 10:48 PM Well - now I stumbled two times over "ispCP 3" - maybe you mean ispConfig - because ispCP hasn't released an official version "1.1"... The sasl binaries normally are installed with ispCP. RE: mail problem - lthorne - 01-12-2012 06:36 AM (01-11-2012 10:48 PM)joximu Wrote: Well - now I stumbled two times over "ispCP 3" - maybe you mean ispConfig - because ispCP hasn't released an official version "1.1"... OMG! I'm the biggest moron on the planet. You're correct. I also have several servers running ispCP and I've never had this problem with it. Should I remove my previous post with links to ispConf? RE: mail problem - joximu - 01-12-2012 08:39 AM For me it's no problem - if you want to correct something... feel free... it's human :-) |