hi i followed this Virtual Users And Domains With Postfix, Courier And MySQL (CentOS 5.1). In outlook i can login to the accounts. when i do test mail account i can both login and send a testmail. However on the mail server i cannot recieve the test email. If i send mail between the email clients and the local linux accounts the server can recieve them. However once i send from somewhere like gmail, there is no email being recieved, in gmail i do not get an email delievery messege daemon saying that the account does not exits. What i suspect is the spamassasin is overactively destroying the mails. In the emails that i send via the server email accounts but not the linux accounts there is ***SPAM*** inside the top header. Here is a log when i send a test mail through outlook Jan 7 12:26:15 localhost postfix/smtpd[797]: connect from unknown[116.14.192.41 ] Jan 7 12:26:15 localhost postfix/smtpd[797]: 20F3C57200F8: client=unknown[116.1 4.192.41] Jan 7 12:26:15 localhost postfix/cleanup[805]: 20F3C57200F8: message-id=<200901 [email protected]> Jan 7 12:26:15 localhost postfix/qmgr[407]: 20F3C57200F8: from=<mydomain_maile [email protected]>, size=732, nrcpt=1 (queue active) Jan 7 12:26:15 localhost postfix/smtpd[797]: disconnect from unknown[116.14.192 .41] Jan 7 12:26:32 localhost postfix/smtpd[812]: connect from unknown[127.0.0.1] Jan 7 04:26:32 localhost postfix/smtpd[812]: 83C695720103: client=unknown[127.0.0.1] Jan 7 12:26:32 localhost postfix/cleanup[805]: 83C695720103: message-id=<[email protected]> Jan 7 12:26:32 localhost postfix/qmgr[407]: 83C695720103: from=<[email protected]>, size=1589, nrcpt=1 (queue active) Jan 7 04:26:32 localhost postfix/smtpd[812]: disconnect from unknown[127.0.0.1] Jan 7 12:26:32 localhost amavis[715]: (00715-01) Passed SPAM, [116.14.192.41] [116.14.192.41] <[email protected]> -> <[email protected]>, quarantine: spam-Ut-XS9uw7-Xd.gz, Message-ID: <[email protected]>, mail_id: Ut-XS9uw7-Xd, Hits: 8.252, size: 732, queued_as: 83C695720103, 17354 ms Jan 7 12:26:32 localhost postfix/smtp[806]: 20F3C57200F8: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=17, delays=0.12/0/0.01/17, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 83C695720103) Jan 7 12:26:32 localhost postfix/qmgr[407]: 20F3C57200F8: removed Jan 7 12:26:32 localhost postfix/virtual[814]: 83C695720103: to=<[email protected]>, relay=virtual, delay=0.08, delays=0.06/0.01/0/0.02, dsn=2.0.0, status=sent (delivered to maildir) Jan 7 12:26:32 localhost postfix/qmgr[407]: 83C695720103: removed if it really is a hyper active spamclient how do i reduce its settings while still stopping spam? Further information mailer daemon just got back from google: This is an automatically generated Delivery Status Notification THIS IS A WARNING MESSAGE ONLY. YOU DO NOT NEED TO RESEND YOUR MESSAGE. Delivery to the following recipient has been delayed: [email protected] Message will be retried for 2 more day(s) Technical details of temporary failure: DNS Error: DNS server returned answer with no data This is the DNS zone file located in /var/named/chroot/var/named/mydomain.com.db 2009123100 ; serial 3H ; refresh (3 hours) 30M ; retry (30 minutes) 2W ; expiry (2 weeks) 1W) ; minimum (1 week) $ORIGIN mydomain.com. mydomain.com. IN NS ns1.mydomain.com. IN MX 10 smtp.mydomain.com. ns1 IN A 210.193.49.211 ;primary name server casper IN A 210.193.49.211 smtp IN A 210.193.49.211 ;mail server www IN CNAME casper ;web server ftp IN CNAME casper ;ftp server postconf alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = no inet_interfaces = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = ns1.mydomain.com, localhost, localhost.localdomain myhostname = ns1.mydomain.com mynetworks = 127.0.0.0/8 newaliases_path = /usr/bin/newaliases.postfix proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES receive_override_options = no_address_mappings sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf unknown_local_recipient_reject_code = 550 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_create_maildirsize = yes virtual_gid_maps = static:5000 virtual_mailbox_base = /home/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes virtual_uid_maps = static:5000 [root@localhost ~]# ps aux | grep saslauthd root 8662 0.0 0.0 61156 724 pts/6 S+ 02:16 0:00 grep saslauthd root 14676 0.0 0.0 48748 1092 ? Ss Jan06 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam root 14677 0.0 0.0 48748 1080 ? S Jan06 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam root 14678 0.0 0.0 48748 1080 ? S Jan06 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam root 14679 0.0 0.0 48748 1080 ? S Jan06 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam root 14680 0.0 0.0 48748 1080 ? S Jan06 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam [root@localhost ~]# cat /usr/lib64/sasl2/smtpd.conf pwcheck_method: saslauthd [root@localhost ~]# saslauthd kl saslauthd[8914] :main : no authentication mechanism specified
[root@localhost ~]# cat /usr/lib64/sasl2/smtpd.conf pwcheck_method: saslauthd and we have a winner should have been pwcheck_method: authdaemond log_level: 3 mech_list: PLAIN LOGIN authdaemond_path:/var/spool/authdaemon/socket ***but i still can't seem to recieve email form gmail or external mail agent only from accounts inside the server*** chmod -R a+rX /usr/lib/python2.4/site-packages/pyzor should i do this for lib64 ??? not present in lib64
ok fixed external mail problem it was because of bad mx and a records but i can send emails from gmail but not certain other mails.