ispCP - Board - Support
[SOLVED]Mail problem - Printable Version

+- ispCP - Board - Support (http://www.isp-control.net/forum)
+-- Forum: ispCP Omega Support Area (/forum-30.html)
+--- Forum: Usage (/forum-34.html)
+--- Thread: [SOLVED]Mail problem (/thread-13051.html)



[SOLVED]Mail problem - Martini - 03-12-2011 07:07 AM

Hello.
I have a strange problem with my mail system. I'm using postfix (SSL & non-SSL) and courier (POP3/IMAP SSL & non-SSL). The mail is working fine when I use a webmail interface, but it doesn't work with mail clients. I have Outlook Express and each time I want to send/receive mail (regardless whether I use SSL or not) the program shows a pop-up in which it tells me to type in my login (me@mydomain.tld) and my password. I click OK and the data I provided is fine, but the pop-up appears after a few seconds and again prompts me for login data - it goes like this over and over.
Do you know what might cause such a strange behaviour of mail server?

Please advice,
Martini

P.S. This is my postfix main.cf:

Code:
# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright (C) 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright (C) 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 3422 2010-10-07 13:32:14Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright (C) 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright (C) 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
#    http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = server.witchermod.org
mydomain                     = server.witchermod.org
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.7 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1001
virtual_uid_maps             = static:1001
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:10023,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level    = may
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

and my mail error log:

Code:
Mar 10 14:19:04 server postfix/master[2139]: daemon started -- version 2.7.1, configuration /etc/postfix
Mar 10 14:20:46 server authdaemond: modules="authpam", daemons=5
Mar 10 14:20:46 server authdaemond: Installing libauthpam
Mar 10 14:20:46 server authdaemond: Installation complete: authpam
Mar 10 14:20:55 server postfix/policyd-weight[15384]: policyd-weight 0.1.15 devel-1 started and daemonized. conf:default set$
Mar 10 14:20:55 server postfix/policyd-weight[15384]: warning: cache_query: $csock couln't be created: connect: No such file$
Mar 10 14:20:55 server postfix/policyd-weight[15385]: cache spawned
Mar 10 14:20:57 server postgrey[15597]: Process Backgrounded
Mar 10 14:20:57 server postgrey[15597]: 2011/03/10-14:20:57 postgrey (type Net::Server::Multiplex) starting! pid(15597)
Mar 10 14:20:57 server postgrey[15597]: Binding to TCP port 10023 on host localhost#012
Mar 10 14:20:57 server postgrey[15597]: Setting gid to "113 113"
Mar 10 14:20:57 server postgrey[15597]: Setting uid to "109"
Mar 10 14:24:17 server postfix/master[2139]: terminating on signal 15
Mar 10 14:25:34 server postfix/master[22636]: daemon started -- version 2.7.1, configuration /etc/postfix
Mar 10 14:30:02 server postfix/pickup[22643]: B350E33C31E: uid=33 from=<www-data>
Mar 10 14:30:02 server postfix/cleanup[22674]: B350E33C31E: message-id=<20110310133002.B350E33C31E@server1.example.com>
Mar 10 14:30:02 server postfix/qmgr[22644]: B350E33C31E: from=<www-data@server.witchermod.org>, size=874, nrcpt=1 (queue act$
Mar 10 14:30:03 server postfix/local[22676]: B350E33C31E: to=<www-data@server.witchermod.org>, orig_to=<www-data>, relay=loc$
Mar 10 14:30:03 server postfix/qmgr[22644]: B350E33C31E: removed
Mar 10 14:33:55 server postfix/master[22636]: terminating on signal 15
Mar 10 14:33:56 server postfix/master[22801]: daemon started -- version 2.7.1, configuration /etc/postfix
Mar 10 14:34:07 server postfix/smtpd[22838]: connect from localhost.localdomain[127.0.0.1]
Mar 10 14:34:45 server postfix/smtpd[22838]: disconnect from localhost.localdomain[127.0.0.1]
Mar 10 14:38:30 server postfix/master[22801]: terminating on signal 15
Mar 10 14:38:30 server postfix/master[23277]: daemon started -- version 2.7.1, configuration /etc/postfix
Mar 10 14:40:02 server postfix/pickup[23283]: EA03433C333: uid=33 from=<www-data>
Mar 10 14:40:02 server postfix/cleanup[23598]: EA03433C333: message-id=<20110310134002.EA03433C333@server.witchermod.org>
Mar 10 14:40:02 server postfix/qmgr[23284]: EA03433C333: from=<www-data@server.witchermod.org>, size=876, nrcpt=1 (queue act$
Mar 10 14:40:02 server postfix/local[23600]: warning: maildir access problem for UID/GID=33/33: create maildir file /var/www$
Mar 10 14:40:02 server postfix/local[23600]: warning: perhaps you need to create the maildirs in advance
Mar 10 14:40:03 server postfix/local[23600]: EA03433C333: to=<www-data@server.witchermod.org>, orig_to=<www-data>, relay=loc$
Mar 10 14:40:03 server postfix/cleanup[23598]: 0089033C335: message-id=<20110310134003.0089033C335@server.witchermod.org>
Mar 10 14:40:03 server postfix/qmgr[23284]: 0089033C335: from=<>, size=3007, nrcpt=1 (queue active)
Mar 10 14:40:03 server postfix/bounce[23601]: EA03433C333: sender non-delivery notification: 0089033C335
Mar 10 14:40:03 server postfix/qmgr[23284]: EA03433C333: removed
Mar 10 14:40:03 server postfix/local[23600]: warning: maildir access problem for UID/GID=33/33: create maildir file /var/www$
Mar 10 14:40:03 server postfix/local[23600]: warning: perhaps you need to create the maildirs in advance
Mar 10 14:40:03 server postfix/local[23600]: 0089033C335: to=<www-data@server.witchermod.org>, relay=local, delay=0.02, dela$
Mar 10 14:40:03 server postfix/qmgr[23284]: 0089033C335: removed



RE: Mail problem - joximu - 03-13-2011 09:28 AM

the main.cf seems to be very short - normally it has much more lines after the ispcp installation...

Then we have to separate:
is the problem wehn sending mails or wehn receiving?

/J


RE: Mail problem - Martini - 03-15-2011 05:24 AM

OK, I did a wrong copy of main.cf - now it's updated - that's the correct version.
Unfortunately the problem happens both when sending and receiving mail.


RE: Mail problem - joximu - 03-15-2011 08:33 AM

sending:
try stopping the authdaemond - postfix should be able to handle the sasl things alone.

reading:
you have to have a look in the /var/log/mail.log - search for courier....

if webmail reading works then either imap is working or only localhost works... - but better have a look if you find more info in the log...

/J


RE: Mail problem - Martini - 03-15-2011 10:54 PM

The problem still persists - I've stopped saslauthd and restarted postfix and all four courier daemons, but it still doesn't let me log in from my mail client. Webmail works perfectly fine.
The only thing I've found in mail.log about courier is this:
Code:
Mar 11 09:10:19 server amavis[1111]: Courier proto code   NOT loaded

If of any help in solving my case, I've followed the instructions from this address:
http://howtoforge.net/perfect-server-debian-squeeze-ispconfig-2-p4
to set up my mail system with SMTP-AUTH and TLS.


RE: Mail problem - joximu - 03-15-2011 11:04 PM

hm... normally it's enough to install a fresh debian (no package) and then add the packages needed by ispcp, then the configuration of all needed packages is done by the setup routine.

so - you don't need to setup a "perfect server"...

well...
I think there are severall things not s they should be... and you don't seem to have a deeper knowlegde of linux, or the internet protocols oder other practical things for ISPs...

hm - I'd ask someone to help you (directly on the system) or at least give someone the login data to a mail account so he can make some deeper tests...

I don't have the patience to guide you through all commands here in the forum sorry.

/J


RE: Mail problem - kilburn - 03-20-2011 04:29 AM

The only problem shown here is that you are accepting mails for local (non-virtual) recipients, and there's a conflict regarding the www-data user. See the following lines (they are cut so the full maildir folder where it's trying to save the mail isn't shown):
Code:
Mar 10 14:30:03 server postfix/local[22676]: B350E33C31E: to=<www-data@server.witchermod.org>, orig_to=<www-data>, relay=loc$
Mar 10 14:40:03 server postfix/local[23600]: warning: maildir access problem for UID/GID=33/33: create maildir file /var/www$

Basically, "www-data@server.witchermod.org" is detected as a local account because "server.witchermod.org" is your mail host name (mydomain in the main.cf) and "www-data" is an existing user in the machine. Then, it tries to deliver to the user's $HOME/Maildir maildir, that in this case maps to "/var/www/Maildir", a folder that cannot be created by the www-data user, and hence the error.

That said, solving this is as simple as changing the "mydomain" setup variable to "server.witchermod.org.local" and restarting postfix. Then add "server.witchermod.org" as a normal (sub)domain in ispcp and setup any mail accounts you want from there.

Regarding the authentication problems, there is nothing wrong shown in this log. Anyway, I suspect that you are hitting this problem regarding Outlook 2010 and the NTLM authentication failures (the solution is explained there).