Server :: Configuring Virtual Users On Postfix / MySQL Fedora 12

May 9, 2010

I was following the above guide to get a mail server up and running. The major difference in it all is the fact that my server is running i686, but I compensated for that easily, just a difference in folder/RPM names. [URL]. Otherwise I followed it to a "T." Everything seemed to go smoothly, no trips or falls until the very end.

After installing squirrelmail and trying to login on admin@withfrosted.com returns ERROR:
Connection dropped by IMAP server.
Uncle google tells me to run this command because SELinux is overzealous:
setsebool -P httpd_can_network_connect=1

And that works, and I thought I was home free. However, after that, I'm presented with a new error. However, google told me to send an email to create the mailbox because it wasn't there, yet. So I send a test email on over, but that fails, and so does mailx. Next I created /home/vmail/withfrosted.com/admin while logged into the vmail user for proper permissions. Squirrelmail now logs into the mail box but gives me yet another new error, in which I am now stuck on:
ERROR:
ERROR: Could not complete request.
Query: SELECT "INBOX"
Reason Given: Unable to open this mailbox.

As a summary, because I'm all over the place, here:
1. Can't view the mailbox via Squirrelmail.
2. Can't receive email, tried with mailx and a test email from gmail.

Regarding #2, the gmail test email, from the maillog:
May 9 07:25:45 withfrosted postfix/smtpd[21095]: connect from mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/smtpd[21095]: 26CE516241D: client=mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/cleanup[21104]: 26CE516241D: message-id=<z2pe336661a1005090425zaee8dc71jc3002cb7cb25e0fa@mail.gmail.com>
May 9 07:25:45 withfrosted postfix/qmgr[19083]: 26CE516241D: from=<issact@gmail.com>, size=1866, nrcpt=1 (queue active)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)connect_to_sql: unable to connect to DSN 'DBI:mysql:database=mail;host=127.0.0.1;port=3306': Can't connect to MySQL server on '127.0.0.1' (13)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!!)TROUBLE in process_request: connect_to_sql: unable to connect to any dataset at (eval 98) line 241, <GEN15> line 5.
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)Requesting process rundown after fatal error
May 9 07:25:45 withfrosted postfix/smtp[21105]: 26CE516241D: to=<admin@withfrosted.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.2, delays=0.11/0.01/0.01/0.07, dsn=4.3.2, status=deferred (host 127.0.0.1[127.0.0.1] said: 421 4.3.2 Service shutting down, closing channel (in reply to RCPT TO command))
May 9 07:26:15 withfrosted postfix/smtpd[21095]: disconnect from mail-qy0-f177.google.com[209.85.221.177]

View 4 Replies


ADVERTISEMENT

Software :: Virtual Users - In Postfix Server While Configuring Outlook For Receiving Mails?

Mar 21, 2011

I have configured dns, postfix, dovecot, https, squirrel mail on fedora11 everything working very well. While configuring out look the same domain users getting mails the virtual users not receiving mails it showing pop3 error. But he can able to receive mails in his home directory.

View 1 Replies View Related

Ubuntu :: Configuring Webmin Postfix Server With Multiple Postfix Virtual Hosts?

Sep 25, 2010

is there any HOWTO for configuring Webmin Postfix server with multiple postfix virtual hosts? Seems to be a tough challenge to set it up without any easy manual..

View 1 Replies View Related

Server :: Virtual Postfix - Mysql And Virtual Aliases ?

Oct 14, 2010

I've got a working Virtual Postfix server running with mysql doing user authentication. I have a support email address set as support@hostname.com, which has 5 aliases associated; user1, user2, user3, user4, and user5. When an email is sent to support@hostname.com, all 5 users receive the email, just as planned. What I'm looking to do is when an email is sent to support@hostname.com to have it rotate through the members of the alias group. That way all members of the group get support emails evenly and not everybody all at once. Is this possible?

View 4 Replies View Related

Server :: Create Postfix Virtual Users Without Dovecot

May 28, 2010

I just want to create virtual postfix users using static external file, without using dovecot as MDA or mysql db.

View 1 Replies View Related

Software :: Setup A Mail Server - Virtual Users With Postfix - PostfixAdmin - Courier - Mailscanner - ClamAV On CentOS 5.5

Dec 26, 2010

I am trying to set up a Mail Server -- Virtual Users with Postfix, PostfixAdmin, Courier, Mailscanner, ClamAV On CentOS 5.5 using this guide. These are the version and softwares I have used till now:-

[Code]....

View 4 Replies View Related

Server :: Updated Postfix Not Running After Transferring Over Users From Older Postfix?

Feb 25, 2011

I recently moved over user from an old box running postfix(v 2.0.16) over to rhel 6 running postfix (v mail_version = 2.6.6). ive tried to make sure all the files are of correct permissions and that the main.cf file is configured corectly. However there is something wrong as when i run postfix: service postfix server i get no error but when checking the status:service postfix status i get: master dead but pid file exists Looking into /var/log/mailog i find this line being the issue:

Feb 25 16:24:39 puny1 postfix/master[3517]: fatal: fifo_listen: create fifo public/pickup: Permission denied

I gather this is a file permission issue and ive tried to make sure the public folder in /var/spool/postfix is correctly set but still no avail.

View 2 Replies View Related

Fedora Servers :: Allow Users To Connect To Virtual Server Using Telnet?

Mar 9, 2010

I've a Windows 7 host OS and I've installed Fedora 11 as a Virtual OS using Virtualbox.I want a friend of mine to connect to my Fedora server using telnet from internet. What I would like to know is how do i configure my Virtualbox to allow my friend to connect to my server. Also, is there any setting I need to change in Fedora to allow this?

View 9 Replies View Related

Server :: Configuring Postfix With Exchange 2003

Jul 6, 2011

I have a Nagios box set up on the corporate LAN. I'm trying to get it to send emails to both internal Exchange addresses as well as doing a direct delivery to internet domains.

I have looked at a few logs and it appears that Postfix is not doing proper DNS lookups on the internal servers. It keeps trying to connect to the domain controllers. I have an MX record specified.

View 4 Replies View Related

Server :: Configuring Postfix With External SMTP Server?

Apr 10, 2010

I'm trying to configure Postfix with a mail server that I programmed in C. The main.cf is set in this way :

Code:
relayhost = [myMailServer.localhost]
smtp_sasl_auth_enable = no
smtp_use_tls = no
disable_dns_lookups=yes
smtp_never_send_ehlo = yes
code....

I don't know why it doesn't receive response after HELO. In fact if I debug my mail server with gdb, I can see it sends a 250 response code. Moreover, I've tested my server both with traditional mail clients, as Thunderbird, and through telnet session and it works very well.

View 6 Replies View Related

Server :: Configuring Apache / MySQL And PHP For AMXbans

Sep 24, 2010

I have a problem with AMXbans. My Linux is Slackware 13.0. , mysql is version 5.0.84, Apache/2.2.13,PHP 5.2.3 from locahost or real IP in internet explorer i see this error " Lost connection to MySQL server at 'reading initial communication packet', system error: 111".
In /var/log/httpd/error_log I see this error:

" [error] [client IP] PHP Warning: mysql_connect()
[<a href='function.mysql-connect'>>function.mysql-connect</a>]:
Lost connection to MySQL server at 'reading initial communication packet',
system error: : 111 in /var/www/htdocs/web/include/config.inc.php on line 48,
referer: http://My real IP/web/
//connect to db - "this is line 46"
$config->db_host=gethostbyname($config->db_host); "this is line 46"
$mysql = mysql_connect($config->db_host,$config->db_user,$config->db_pass) or die (mysql_error()); - "this is line 48"

View 1 Replies View Related

Server :: Virtual LDAP Server And Virtual Mediawiki Host - Can't Login With Users From LDAP

Jun 5, 2011

In the past I found some great help on this forum, so here goes. Bare with me because it's a long story. I'll try to be as complete as possible. I've installed and configured OpenLdap on a virtual machine with ip 192.168.39.134. I've added 2 users via LAM. In the ou WikiUsers and the domain is wiki.local.

I've then created another host with ip 192.168.39.133 with mediawiki installed on it. Then I added the extension LDAPAuthenthication. In the LdapAuthentication file I added this code (only the last paragraph is mine, I added the others to show it's location in the script):

Quote:

$path = array( $IP, "$IP/includes", "$IP/languages" );
set_include_path( implode( PATH_SEPARATOR, $path ) . PATH_SEPARATOR . get_include_path() );

[code]...

I know I'm close because I can't register any new users or accounts on the mediawiki site. Although I could before I added the LDAP service. This is indeed all just to test and get to know how LDAP works. That's why it's all virtual in VMWare. I did not really configure anything on the LDAP, i just installed it and chose a domain (wiki.local).

View 5 Replies View Related

Server :: Configuring Alias Phpmyadmin In Virtual Host?

Nov 9, 2010

i have linux server application based on centos 5 that run httpd daemon from /usr/local/pf/conf/httpd.conf which is generated from the /usr/local/pf/conf/templates/httpd.conf.apache22 file

the problem is every time i run my linux server application i am not able to access phpmyadmin unless i stop my linux server application which is stop it httpd daemon then start "service httpd start"

i have been told by forum moderator to create an alias for my phpmyadmin in Virtual Host but it stil dont work, i am not able access my phpmyadmin site

this is what i have done to solve this problem
- open /usr/local/pf/conf/templates/httpd.conf.apache22 file then look for

<VirtualHost *:%%admin_port%%>
- add Alias /phpmyadmin "/usr/share/phpmyadmin" (Failed)
- add Alias /phpmyadmin /usr/share/phpmyadmin (Failed)
- add Alias /phpmyadmin "/usr/share/phpmyadmin/" (Failed)

[Code]....

why i still cant open my phpmyadmin site ? or why i cant run phpmyadmin together with my linux server application because it use the same daemon (httpd daemon)

View 8 Replies View Related

Server :: How To Configure Postfix With Mysql

Feb 16, 2010

have want to create a mail server with postfix and mysql. When i try to send mail with telnet i receive a error message :

Code:

telnet serveur2 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).

[code]....

View 2 Replies View Related

Server :: Installing Postfix And Mysql 5.5?

Jul 6, 2011

I tried to install the package from centosplus repo but got the error cannot find libmysqlclient.so.15.Not surprising as I have libmysqlclient.so.18. If not does anyone know how I can build postfix with support for MySQL 5.5. It doesn't help that I have never built a binary before - I found a couple of good tutorials on how to build from source that seem straight forward enough but I have no idea what needs to be specified for the postfix build.

running CentOS 5.6
MySQL5.5 (Remi)
PHP 5.3.6 (Remi)

View 1 Replies View Related

CentOS 5 Server :: Configuring Alias Phpmyadmin In Virtual Host?

Nov 10, 2010

i have linux server application based on centos 5 that run httpd daemon from /usr/local/pf/conf/httpd.conf which is generated from the /usr/local/pf/conf/templates/httpd.conf.apache22 file

the problem is every time i run my linux server application i am not able to access phpmyadmin unless i stop my linux server application which is stop it httpd daemon then start "service httpd start"

i have been told by forum moderator to create an alias for my phpmyadmin in Virtual Host but it stil dont work, i am not able access my phpmyadmin site

this is what i have done to solve this problem

- open /usr/local/pf/conf/templates/httpd.conf.apache22 file then look for <VirtualHost *:%%admin_port%%>
- add Alias /phpmyadmin "/usr/share/phpmyadmin" (Failed)
- add Alias /phpmyadmin /usr/share/phpmyadmin (Failed)
- add Alias /phpmyadmin "/usr/share/phpmyadmin/" (Failed)

[Code]....

NB : my phpmyadmin is install on /usr/share/phpmyadmin with /etc/httpd/conf.d/phpmyadmin.conf as phpmyadmin configuration file

why i still cant open my phpmyadmin site ? or why i cant run phpmyadmin together with my linux server application because it use the same daemon (httpd daemon)

View 1 Replies View Related

Server :: Postfix Standalone To Mysql Upgrade?

Feb 16, 2011

I did a basic U9.10 server install of postfix with the minimal config. Added a test user and things worked after a few minutes. I now want to setup a few new things and want to switch to use mysql as the back-end. I have mysql installed, setup postfix.admin which in turn setup the database/tables. Now when I logged in to that admin, the original test user is not there (which is fine), but I created the test domain again, created a user and an outside test failed saying user unknown.

Now I looked through the main.cf page and don't see anything obvious to say hey, put backend is mysql, here is the info. I then noticed via apt that postfix-mysql was not installed, so installed that, I see my .cf was backed up, but still don't see anywhere to connect the 2. So currently mail is still accepted from the test1 user running local. I don't mind wiping everyhing, but is there a simple place to just make a change or 2?

View 1 Replies View Related

Server :: Postfix $myorigin For Virtual Domains?

Jan 30, 2010

I have a postfix mail server up and running. I've added more than one domains to recive mail by adding them to the :/etc/postfix/virtual and poiting to a UNIX user account. That works fine. But when users send out mails (From squirrelmail) all users send from the same domain. How do I add a $myorgin to a virtual domain?

View 1 Replies View Related

Server :: Postfix Virtual Not Working Correct?

Mar 24, 2011

I got a Debian 6 Server running and it uses Postfix as MTA. I have set up 3 Domains and a catch all rule. My virtual file looks like this:alice@aaa.com alicebob@aaa.com bob@aaa.com bob@bbb.com bob@ccc.com bobIt works fine so far. Now I tried to add this line on top:something@aaa.com aliceand it did not work (mail gets delivered to the catch all address). It seems, it works ONLY if the part before the domain and the local recipient are equal. Does that make sense to anyone? What did I missconfigure

View 5 Replies View Related

Server :: Postfix Cannot Send Mail To Users In The Same Machine?

Jun 22, 2010

i am trying to set up a mail server that will support users in a LAN in my school. I am using postfix on a Mandrakelinux distro.

I can send mail when I am root to the other user on my (same) machine both when in command line (mail command) and on Graphical mail client (Kmail ) but the user (sam) cannot send mail to the root account on either interfaces.

I followed the postfix configuration settings on John_Wiley_-_Redhat_Linux_Networking_and_System_Administration_3rd_Edition.

View 5 Replies View Related

Server :: Postfix Management Web Interface For Virtual Mailboxes

Nov 7, 2010

I'm looking for a Postfix Management Web interface for user, domains, etc... The problem is I'm not using mysql for domains/users, so I can't use postfixadmin. I use virtual mailboxes as described here: [URL]

Basically all mappings are saved inside an /etc/postfix/vmaps file. The users/passwords files are in /home/vmail/passwd and /home/vmail/shadow. Users are in /home/vmail/$domain/$user

I searched for a web management tool that supports my config for weeks now, and can't seem to find any...

View 7 Replies View Related

Server :: Enable Ldap Users To Send Mails In Postfix?

Nov 7, 2010

So, I have mail server ( posfix ) and ldap server, they works fine. I can add/delete users from posfix, and they can send / receive mails to/from any address. At same time my ldap server works fine, I have also users in it, my "simple" question would be...if I have user "test1" in ldap, what I have to do to connect--enable that user to send mails ?

View 1 Replies View Related

Server :: Postfix Local Users Unable To Send Mail

Jul 13, 2011

We are using postfix for relaying our internal system generated mail to other domain through google apps. All client servers able to send mail through the postfix server, only user of local postfix server(root, etc) unable to send mail with command like mutt, mail.My detail configuration given below:

Code:

postconf -n

output

Code:

alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix

[code]....

View 8 Replies View Related

Server :: Postfix: Customized Reject Message Per Virtual Domain (or User)?

Jul 30, 2010

I have a mail server taking care of mail for my 4 domains; the first is used for virtually all mail, the second rarely used anymore, the third is virtually 100% spam the past year(?), and the fourth isn't in use (and never has been, so no spam). What I'd like to do is to reject all mail to the third domain. Right now this is what I get (I tried to send to a nonexistent address from gmail):

[code]....

Since my username (xyz@) is the same for all domains, I could (or so I hope) change the reject message to give a hint to replace [URL] with [URL] and try again.

View 2 Replies View Related

Server :: POSTFIX - Virtual Domain And Alias Maps Results In 'unknown User'

Aug 16, 2009

I've setup postfix using mysql tables and all works except for sending to an alias. The mysql logs show that postfix is only looking at the mailbox table for where to deliver the mail for the alias. However it is not looking in the virtual alias maps table. There are no complaints from postfix on startup to indicate that there is anything wrong, and if I send to a virtual domain listed as a relay on the server it does look up the virtual alias table... even though the domain is not hosted on the server....

So the question I have is where to look next? The mysql log shows the expected lookups from postfix EXCEPT for the virtual alias map queries.... why would it not be checking the table? Since it is not looking up the virtual alias it bounces the addresses back to sender complaining that the user doesn't exist... It does deliver to a virtal mailbox, however again it never checks the vitual alias table.... so it only delivers since there's a mailbox for it rather than needing an alias...

View 2 Replies View Related

Server :: Export Unix Users To Mysql?

Jun 15, 2010

Anyway i have a very old Mandrake server where a previous owner hosted mailboxes on. This server is getting very slow and does alot of e-mail related tasks like:popsmtpmxIt runs on sendmail (which is also very outdated...) and it doesnt seem to respond to its config files. And the whole smtp and mx thing leaves us with some really weird mail problems...So i want to implement it in our current mail setup in which i have it all on seperate servers:2 smtp server (dns roundrobbing) (postfix)4 mx servers (1 etrn) (postfix)1 webmail server (v-webmail) (just apache and connects to the pop/imap server)And 1 pop/imap server (postfix, dovecot)I also want to implement smtp authentication because of all the mobile clients i have to host... This is where it gets tricky.

I want to export the unix user table of the old mandrake server and import that into a mysql database. This database will be used to authenticate the smtp users.I also want the export of the unix users to import it to the other pop/imap server so users can logon to that server instead of the crappy Mandrake server.I would expect that the export from unux users to mysql (including passwords) is the hardest part. I googled it, but some of the stuff i found didnt seem to be very reliable, so thats where you guys kick in :-). So is this possible? If so, how can i do it?I know i should go with some kind of ldap situation but that seems a way bigger hassle then this setup.

View 1 Replies View Related

Fedora Servers :: Postfix With System Users

Oct 28, 2009

Alright I have read through and tried many different tutorials but a VAST majority of them are with virtual users. This is my own personal email server so virtual users is unneccessary when I can just use the users personal mailbox.

My postfix main.cf there are 2 things I am unsure of. 1) For system users which local_recipiant_maps do i use? 2) What should mynetworks be?As I have been testing it out through telnet I can send mail but it doesnt get to my test email (a gmail account) and when i try to send an email locally it seems that everything works fine but the mail doesnt get there, and the error i am getting is that it cant find the user.

View 9 Replies View Related

Slackware :: Postfix - Cyrus SASL Authentication - Pam-mysql - Mysql Database

May 10, 2011

Pam-mysql can not connect to the database and below are my configurations.

saslfinger -s Output:
root@mailbackup:/# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Tue May 10 10:12:10 EAT 2011
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.7.2
System: Slackware 13.1.0

-- smtpd is linked to --libsasl2.so.2 => /usr/local/lib/libsasl2.so.2 (0x00007f74ebfb7000)

-- active SMTP AUTH and TLS parameters for smtpd --

-- listing of /usr/lib64/sasl2 --

-- listing of /usr/local/lib/sasl2 --

-- content of /usr/lib64/sasl2/smtpd.conf --

-- content of /usr/local/lib/sasl2/smtpd.conf --

-- active services in /etc/postfix/master.cf --

-- mechanisms on localhost --

View 3 Replies View Related

Server :: Create A Virtual User System With Mysql?

May 27, 2011

I'm using dovecot pop3 server in my website. I tried to create a virtual user system with mysql. But it didn't work. Next I tried to debug my work with reading of dovecot log. I enabled logging in it by changing this values in /etc/dovecot/conf.d/10-logging.conf:

Code:
log_path=/var/log/dov
auth_verbose = yes
auth_debug = yes
auth_debug_passwords = yes

After that I tried to login to the pop3 via telnet and it failed as usual. After I checked the log file (/var/log/dov), but it does not contain any information about that failed login. Only there was some information about starting up of dovecot! Does any body know that what is the problem and why dovecot doesn't log that?

View 8 Replies View Related

CentOS 5 Server :: Vsftpd Using Virtual Users And Encrypting It?

Aug 10, 2011

Using THIS I was able to get virtual users working via standard ftp. After wrestling with selinux and such I'm able to log in as a user defined in the virtual-users file.

At the bottom is the vsftpd.conf. I can start the server no problem. I've been making edits to it so I'm not sure what's right/wrong at this point in it. I have a snapshot I keep reverting to where ftp works with virtual users and then I start monkeying with it again.

First problem I have is I'm not exactly sure how to test it. If I use WinSCP, I try SFTP and in the vsftpd.log I see:

Quote:Wed Aug 10 12:47:50 2011 [pid 3667] CONNECT: Client "192.168.xxx.xxx"
Wed Aug 10 12:47:50 2011 [pid 3667] FTP response: Client "192.168.xxx.xxx", "220 (vsFTPd 2.0.5)"

[Code].....

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved