LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   windows xp + debian etch thunderbird help (https://www.linuxquestions.org/questions/linux-newbie-8/windows-xp-debian-etch-thunderbird-help-629013/)

Raidmax 03-18-2008 03:19 PM

windows xp + debian etch thunderbird help
 
Hi
I followed the tutorial called the Perfect Setup for Debian Etch and all seemed ok. My network consists of the Debian server 192.168.0.102 (static) and an XP box 192.168.0.101 (static) behind a Dlink router. My ISP address is static. I opened ports to allow pop 110 and smtp 25 to my server. I have a user account I'll call 'newbie' on my server. I can log in with user 'newbie' and read mail in var/log/newbie. I downloaded Thunderbird on my xp box because I do not like outlook. My ISP is earthlink and i have made the changes to main.cf in Postfix to use earthlinks smtp server. I've also created sasl_passwd and added my ISP username and password. I configured Thunderbird to use smtpauth.earthlink.net but when I click on 'Get Mail' I receive a window with 'please enter your password for user newbie for 192.168.0.102 but the password does not work. Can someone please tell me why? At the moment that is my main problem pulling user newbie mail from my debian server with a mail client on my xp box.

thank you

alan_ri 03-18-2008 03:44 PM

Don't you have to configure thunderbird to use Debian server and not your ISP mail server?

MasterC 03-18-2008 04:07 PM

I'm kind of lost as well. You typically either use your ISP mail or your run your own mail server, but you typically don't use one through the other (but you can). Some people forward messages to their ISPs mail server and then from there they get delivered. However some ISPs (and my guess is that earthlink would fall into this category) will not allow that configuration, it feels too much like allowing spam through. So if you are going to be running your own mail server and not route traffic through your ISPs mail server, then you don't need your ISP mail settings in your Postfix conf files. Postfix is your mail server. You send mail directly to other mail servers (depending on the recipients @DOMAIN.TLD).

HTH

-Chad

Raidmax 03-18-2008 04:09 PM

thanks for the reply alan_ri ...I made changes to thunderbird still getting the same error message 'sending of password did not succeed. Mail server 192.168.0.102 responded: chdir Maildir failed. What other info can i give you to help troubleshoot this?

alan_ri 03-18-2008 04:20 PM

I have to log out,I will talk to you tomorow,did you configured Debian server properly to accept XP connections,whatever they are?

Raidmax 03-18-2008 04:25 PM

thanks for the reply MasterC I changed the settings in thunderbird but still get the same error message (see previous post). Why can't I log onto my mail server from my windows box with the user account that is setup on my server? I had used successfully (old server)used smtpauth with sendmail to relay my mail through earthlinks mail server. I'm trying to accomplish the same scenario but I'm still green to Debian and Postfix.

MasterC 03-18-2008 04:38 PM

Ok, I think it makes a little more sense now after I read it a couple more times. Can you post up your postconf -n output? Ensure pop (or imap depending on which one you are trying to use) is running on your debian box (I prefer courier-imap, and generally IMAP overall). Also you can try telnetting to your debian box from a Windows command prompt on port 110 (or 143) to see if you get a response.

-Chad

Raidmax 03-18-2008 04:49 PM

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_command =
mailbox_size_limit = 0
mydestination = docean.selfip.net, localhost.selfip.net, localhost.localdomain, localhost
myhostname = docean.selfip.net
mynetworks = 127.0.0.0/8,192.168.0.100/8
myorigin = $mydomain
recipient_delimiter = +
relayhost = [smtpauth.earthlink.net]
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom


telnet docean.selfip.net 110..+OK Hello there

MasterC 03-18-2008 05:10 PM

You have Maildir in the above config but in your first post you refer to /var/mail/user Check your pop settings to ensure you are trying to retrieve mail from the correct location.

Other than this I would guess it's some sort of PAM issue? But my first guess is that the above 2 discrepancies are causing your problem.

-Chad

Raidmax 03-18-2008 05:46 PM

so home_mailbox = Mailbox? I've tried ip address and dns name in pop settings

MasterC 03-18-2008 05:57 PM

It depends on the type of mail (mbox vs maildir). Maildir is fine, you just have to set it up that way. It can be /home/user/awesomeness if you want. You just have to configure it that way throughout your mail applications (your pop and postfix servers in this case).

-Chad

Raidmax 03-18-2008 06:03 PM

thanks the tutorial i followed specified maildir but i'm still puzzled why I cannot log onto my server from my mail client?

alan_ri 03-19-2008 05:22 AM

You should find your answer on this link; http://workaround.org/articles/ispmail-etch/#step-2-create-the-database-and-user

Raidmax 03-19-2008 01:11 PM

I already followed that tutorial thanks alan_ri...I fail to understand how that relates to logging onto a mail server within a lan with the user account that is setup on the server? I thought about MasterC posts and I do not need to use earthlinks smtp server as a relay since I've setup an 'ISP' style server I have the backend components in place...the tutorial I followed states that I have to send an email first to a new account before I can fetch mails. Maildir is created automatically once the first email arrives. I sent one last night from my hotmail account and got this reply:

This is an automatically generated Delivery Status Notification.

THIS IS A WARNING MESSAGE ONLY.

YOU DO NOT NEED TO RESEND YOUR MESSAGE.

Delivery to the following recipients has been delayed.

daniel@docean.selfip.net

I made the necessary change to thunderbird and I still cannot log onto the server with username daniel and password. I've checked pop settings and hostname..everything :( ..when I ran a slackware server with sendmail all i had to do was make changes to /etc/hosts.allow which i've done in debian..any suggestions would be greatly appreciated :)

Raidmax 03-19-2008 01:34 PM

I can telnet from my WINDOWS box to port 110 +OK Hello there, but when I try port 25 i get nothing...checked my firewall same setting for both...telnet 25 on my server

telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
220 docean.selfip.net ESMTP Postfix (Debian/GNU)
ehlo 25
250-docean.selfip.net
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN


All times are GMT -5. The time now is 11:21 PM.