Current time: 05-20-2024, 03:06 PM Hello There, Guest! (LoginRegister)


Post Reply 
pages work but dont dispaly corectly brackets everywhere
Author Message
motokochan Offline
Member
***

Posts: 274
Joined: Jul 2008
Reputation: 1
Post: #11
RE: pages work but dont dispaly corectly brackets everywhere
Based on that output, you are using an incorrect username. ispCP always adds the domain to the end of the username. For example, a user "ftpaccess" in the domain "example.com" would have the login username of "ftpaccess@example.com".

You can also increase the debug level of ProFTPd to watch as it dispatches the authentication through the SQL module. I normally run at a level of at least 5 when debugging that kind of stuff. Be warned that it scrolls by fast, so do this where you can scroll back.
12-09-2009 11:46 AM
Visit this user's website Find all posts by this user Quote this message in a reply
kingofkya Offline
Junior Member
*

Posts: 25
Joined: Dec 2009
Reputation: 0
Post: #12
RE: pages work but dont dispaly corectly brackets everywhere
thanks for the help that was it. I can believe it was user error.

also kudos to the dev team for having a stable svn.
12-09-2009 01:19 PM
Find all posts by this user Quote this message in a reply
kingofkya Offline
Junior Member
*

Posts: 25
Joined: Dec 2009
Reputation: 0
Post: #13
RE: pages work but dont dispaly corectly brackets everywhere
i don't know if should continue this thread like this but.

now because of my messing with proftp my post fix main is mesed up.

it has all the template values

so is there a regen script or if someone could explain what is there by default on isp-cp's centos install


myhostname = {MTA_HOSTNAME}
mydomain = {MTA_LOCAL_DOMAIN}
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP {MTA_VERSION} Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:{MTA_TRANSPORT_HASH}
alias_maps = hash:{MTA_LOCAL_ALIAS_HASH}
alias_database = hash:{MTA_LOCAL_ALIAS_HASH}

# Delivering local messages parameters
mail_spool_directory = {MTA_LOCAL_MAIL_DIR}

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = {MTA_VIRTUAL_MAIL_DIR}
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:{MTA_VIRTUAL_DMN_HASH}
virtual_mailbox_maps = hash:{MTA_VIRTUAL_MAILBOX_HASH}

virtual_alias_maps = hash:{MTA_VIRTUAL_ALIAS_HASH}

virtual_minimum_uid = {MTA_MAILBOX_MIN_UID}
virtual_uid_maps = static:{MTA_MAILBOX_UID}
virtual_gid_maps = static:{MTA_MAILBOX_GID}

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls = yes
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024
# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
12-09-2009 04:26 PM
Find all posts by this user Quote this message in a reply
motokochan Offline
Member
***

Posts: 274
Joined: Jul 2008
Reputation: 1
Post: #14
RE: pages work but dont dispaly corectly brackets everywhere
Check the values in ispcp.conf, I believe they are stored there.
12-09-2009 04:56 PM
Visit this user's website Find all posts by this user Quote this message in a reply
kingofkya Offline
Junior Member
*

Posts: 25
Joined: Dec 2009
Reputation: 0
Post: #15
RE: pages work but dont dispaly corectly brackets everywhere
(12-09-2009 04:56 PM)motokochan Wrote:  Check the values in ispcp.conf, I believe they are stored there.

Once again thanks they were there.

i had email working on the incoming side yesterday but after restart (to make sure everything starts up)it quit receiving also i haven't got sending to work yet.

errors on webmail gui
Message not sent. Server replied:

Requested mail action not taken: mailbox unavailable
450 4.1.2 <kingofkya@gmail.com>: Recipient address rejected: Domain not found


erorrs in maillog

Dec 9 13:19:37 floatzel postfix/smtp[30263]: fatal: unknown service: smtp/tcp
Dec 9 13:19:37 floatzel postfix/smtp[30264]: fatal: unknown service: smtp/tcp
Dec 9 13:19:38 floatzel postfix/qmgr[30261]: warning: premature end-of-input on private/smtp socket while reading input attribute name
Dec 9 13:19:38 floatzel postfix/qmgr[30261]: warning: private/smtp socket: malformed response
Dec 9 13:19:38 floatzel postfix/qmgr[30261]: warning: transport smtp failure -- see a previous warning/fatal/panic logfile record for the problem description
Dec 9 13:19:38 floatzel postfix/master[30258]: warning: process /usr/libexec/postfix/smtp pid 30263 exit status 1
Dec 9 13:19:38 floatzel postfix/master[30258]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
Dec 9 13:19:38 floatzel postfix/master[30258]: warning: process /usr/libexec/postfix/smtp pid 30264 exit status 1
Dec 9 13:19:39 floatzel postfix/qmgr[30261]: 15821B9923BB: to=<rasdfas@safasd.com>, relay=none, delay=160922, delays=160920/1.9/0/0, dsn=4.3.0, status=deferred (unkno$
Dec 9 13:19:39 floatzel postfix/qmgr[30261]: warning: premature end-of-input on private/smtp socket while reading input attribute name
Dec 9 13:19:39 floatzel postfix/qmgr[30261]: warning: private/smtp socket: malformed response
Dec 9 13:19:39 floatzel postfix/qmgr[30261]: warning: transport smtp failure -- see a previous warning/fatal/panic logfile record for the problem description
Dec 9 13:19:41 floatzel postfix/qmgr[30261]: 1D6E1B991B77: to=<root@localhost>, relay=none, delay=177471, delays=177467/4/0/0, dsn=4.3.0, status=deferred (unknown mai$
Dec 9 13:20:11 floatzel postfix/smtpd[3787]: connect from unknown[209.85.216.172]
Dec 9 13:20:11 floatzel postgrey[9656]: action=pass, reason=triplet found, client_name=unknown, client_address=209.85.216.172, sender=kingofkya@gmail.com, recipient=t$
Dec 9 18:20:11 floatzel postfix/smtpd[3787]: NOQUEUE: reject: RCPT from unknown[209.85.216.172]: 450 4.1.8 <kingofkya@gmail.com>: Sender address rejected: Domain not $
Dec 9 18:20:11 floatzel postfix/smtpd[3787]: disconnect from unknown[209.85.216.172]
12-10-2009 04:29 AM
Find all posts by this user Quote this message in a reply
motokochan Offline
Member
***

Posts: 274
Joined: Jul 2008
Reputation: 1
Post: #16
RE: pages work but dont dispaly corectly brackets everywhere
Are you running on CentOS/RHEL?
12-10-2009 05:09 AM
Visit this user's website Find all posts by this user Quote this message in a reply
kingofkya Offline
Junior Member
*

Posts: 25
Joined: Dec 2009
Reputation: 0
Post: #17
RE: pages work but dont dispaly corectly brackets everywhere
CENTOS
12-10-2009 05:57 AM
Find all posts by this user Quote this message in a reply
motokochan Offline
Member
***

Posts: 274
Joined: Jul 2008
Reputation: 1
Post: #18
RE: pages work but dont dispaly corectly brackets everywhere
Ah, okay. That explains why you're seeing nearly the same issues I was on my install. This is a problem with Postfix and chroot. My quick fix is to edit master.cf and set chroot on all entries to "n", which replaces the default yes. It's certainly not a proper fix, but I haven't had time to investigate the root cause yet.
12-10-2009 07:14 AM
Visit this user's website Find all posts by this user Quote this message in a reply
kingofkya Offline
Junior Member
*

Posts: 25
Joined: Dec 2009
Reputation: 0
Post: #19
RE: pages work but dont dispaly corectly brackets everywhere
Once again thanks that cleared it it up.
12-10-2009 07:47 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)