Current time: 05-02-2024, 02:09 AM Hello There, Guest! (LoginRegister)


Post Reply 
Email not working
Author Message
bigbob85 Offline
Junior Member
*

Posts: 11
Joined: Jul 2009
Reputation: 0
Post: #1
Email not working
Hey, I almost got my server 100%.
Just trying to get mail working.
I create mail accounts, and when I try to access webmail, I get the error "Unknown user or password incorrect.".

I've tried both with <username> and <username>@myDomain.com.

I tried with pop3 and it also failed to auth my account.

Looking at my system status, all things are up except, AMaVis, DNS, POP3-SSL and SPAMASSASSIN which are down.

DNS is fine, Im not using my own DNS stuff, GoDaddy is managing all that with my domain.

Does anything else suggest why things are down or what I can do to debug further.
07-12-2009 09:26 PM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #2
RE: Email not working
always use: name@domain.tld

you need to focus on courier or the userdb of courier.

have a look at /etc/courier/userdb - are the users there?

maybe you see more infos in the mail log.

/J
07-13-2009 07:50 AM
Visit this user's website Find all posts by this user Quote this message in a reply
bigbob85 Offline
Junior Member
*

Posts: 11
Joined: Jul 2009
Reputation: 0
Post: #3
RE: Email not working
Quote:always use: name@domain.tld
What do you mean you mean by that exactly?

Note : 85.234.147.44 is the control panel of my host, I'll contact them as to why its still making connections. (control panel was shut down a month ago).

mail.warn
Quote:Jul 13 06:25:54 insanepara postfix/trivial-rewrite[11898]: warning: do not list domain insaneparadox.com in BOTH mydestination and virtual_mailbox_domains
Jul 13 06:25:54 insanepara postfix/trivial-rewrite[11898]: warning: do not list domain insaneparadox.com in BOTH mydestination and virtual_mailbox_domains
Jul 13 06:26:12 insanepara postfix/smtpd[6073]: warning: 85.234.147.44: address not listed for hostname 85-234-147-44.static.as29550.net
Jul 13 06:27:11 insanepara postfix/smtpd[6073]: warning: 85.234.147.44: address not listed for hostname 85-234-147-44.static.as29550.net
Jul 13 06:28:12 insanepara postfix/smtpd[6073]: warning: 85.234.147.44: address not listed for hostname 85-234-147-44.static.as29550.net
... goes on repeating

I contacted support asking why is there server still connecting to me, and I removed all the mail logs and rebooted, I'll see after this what comes back in any of the logs.

EDIT: Also, userdb file contains the correct email accounts I have made.
(This post was last modified: 07-13-2009 02:03 PM by bigbob85.)
07-13-2009 02:01 PM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #4
RE: Email not working
???

I mean <mailname>@<domainname>.<topleveldomain>

Quote:warning: do not list domain insaneparadox.com in BOTH mydestination and virtual_mailbox_domains

this is a clear message! search the forum about that.

about pop3/imap etc:
grep the mail.log for "courier", maybe increase the loglevel in the courier configs.

/J
07-13-2009 03:57 PM
Visit this user's website Find all posts by this user Quote this message in a reply
bigbob85 Offline
Junior Member
*

Posts: 11
Joined: Jul 2009
Reputation: 0
Post: #5
RE: Email not working
I was able to send mail via my server, still cant auth myself though.

Reboot on fresh logs shows
/var/log/mail.info
Quote:Jul 13 11:10:05 insanepara postfix/policyd-weight[30206]: policyd-weight 0.1.14 beta-17 started and daemonized. conf:default settings; GID:110 110 EGID:110 110 UID:108 EUID:108; taint mode: 0
Jul 13 11:10:05 insanepara postfix/policyd-weight[30206]: warning: cache_query: $csock couln't be created: connect: No such file or directory, calling spawn_cache()
Jul 13 11:10:05 insanepara postfix/policyd-weight[30212]: cache spawned
Jul 13 11:10:05 insanepara postgrey[30219]: Process Backgrounded
Jul 13 11:10:05 insanepara postgrey[30219]: 2009/07/13-11:10:05 postgrey (type Net::Server::Multiplex) starting! pid(30219)
Jul 13 11:10:05 insanepara postgrey[30219]: Binding to TCP port 60000 on host 127.0.0.1
Jul 13 11:10:05 insanepara postgrey[30219]: Setting gid to "111 111"
Jul 13 11:10:05 insanepara postgrey[30219]: Setting uid to "109"
Jul 13 11:10:05 insanepara authdaemond: modules="authpam", daemons=5
Jul 13 11:10:05 insanepara authdaemond: Installing libauthpam
Jul 13 11:10:05 insanepara authdaemond: Installation complete: authpam
Jul 13 11:10:05 insanepara postfix/master[30347]: daemon started -- version 2.5.5, configuration /etc/postfix
Then that repeating message as before.

I can also see where my mail sent successfully, and where I couldnt login.
Quote:Jul 13 11:18:12 insanepara pop3d: LOGIN FAILED, user=no-reply@insaneparadox.com, ip=[::ffff:220.245.125.209]

Could it be that I have added my domain as the main domain (eg. admin.domain.tld) and as a virtual domain.

Here is the output of postfix -n
Quote:insanepara:/var/log# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname
mydomain = insaneparadox.com.local
myhostname = insaneparadox.com
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.0 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:12525, check_policy_service inet:127.0.0.1:60000, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit_mynetworks, permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000

Im not sure why mydomain is listed with a .local on the end.
Is it safe to change myhostname to be my servers IP?
07-13-2009 05:48 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)