I setup a postfix install using this howto and i cant get it to work. I have posted my postconf -n below anyone know whats wrong? broken_sasl_auth_clients = yes config_directory = /etc/postfix smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, reject_rbl_client opm.blitzed.org, reject_rbl_client list.dsbl.org, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl-xbl.spamhaus.org smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous virtual_alias_maps = mysql:/usr/local/postfix/mysql_virtual_alias_maps.cf virtual_gid_maps = static:1001 virtual_mailbox_base = /usr/local/virtual virtual_mailbox_domains = mysql:/usr/local/postfix/mysql_virtual_domains_maps.cf virtual_mailbox_limit = 51200000 virtual_mailbox_maps = mysql:/usr/local/postfix/mysql_virtual_mailbox_maps.cf virtual_minimum_uid = 1001 virtual_transport = virtual virtual_uid_maps = static:1001
problem The problem is the system won't allow me to sent mail. There are no errors in the log that i see. I can download my mail using imap but cannot send.
Do you get any errors in your email client when you try to send, or does the server accept the mail, but the recipient doesn't get it? Have you checked if your server is blacklisted? http://www.mxtoolbox.com/blacklists.aspx
mail client The only error i get from the client is that it cannot send the mail connect refused. I tryed to change my master file and now i am getting mail transport unavailable. I have posted my new master.cf and main.cf. I installed VHCS for hosting and it changed the files for me. main.cf # # Postfix MTA Manager Main Configuration File; # # Please do NOT edit this file manually; # # # Postfix directory settings; These are critical for normal Postfix MTA functionallity; # command_directory = /usr/sbin daemon_directory = /usr/lib/postfix program_directory = /usr/lib/postfix # # Some common configuration parameters; # myhostname = server2 mydomain = server2.xenocomp.com myorigin = $mydomain smtpd_banner = $myhostname VHCS2 2.4 Spartacus Managed ESMTP 2.4.7.1 setgid_group = postdrop # # Receiving messages parameters; # mydestination = $myhostname, $mydomain, localhost, localhost.$mydomain, $mydomain, $transport_maps append_dot_mydomain = no append_at_myorigin = yes local_transport = localhost local server2 virtual_transport = virtual transport_maps = hash:/etc/postfix/vhcs2/transport # # Delivering local messages parameters; # mailbox_size_limit = 0 mailbox_command = procmail -a $EXTENSION biff = no alias_database = hash:/etc/aliases local_recipient_maps = unixasswd.byname $alias_database # # Delivering virtual messages parameters; # virtual_mailbox_base = /var/mail/virtual virtual_mailbox_limit = 0 virtual_mailbox_domains = hash:/etc/postfix/vhcs2/domains virtual_mailbox_maps = hash:/etc/postfix/vhcs2/mailboxes virtual_alias_maps = hash:/etc/postfix/vhcs2/aliases virtual_minimum_uid = 1001 virtual_uid_maps = static:1001 virtual_gid_maps = static:8 # # SASL paramters; # smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_sender_login_maps = hash:/etc/postfix/vhcs2/aliases smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces permit_sasl_authenticated master.cf # # Postfix master process configuration file. For details on the format # of the file, see the Postfix master(5) manual page. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - - - - smtpd #submission inet n - - - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_client_restrictions=permit_sasl_authenticated,reject #smtps inet n - - - - smtpd # -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes #submission inet n - - - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - - 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - - - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - - n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} # # vhcs delivery agent. # vhcs2-arpl unix - n n - - pipe flags=O user=vmail argv=/var/www/vhcs2/engine/messager/vhcs2-arpl-msgr #added for clamav and spamassassin by vhcs installation script made by Wael Nasreddine #smtp-amavis unix - - n - 2 smtp # -o smtp_data_done_timeout=1200 # -o smtp_send_xforward_command=yes # -o disable_dns_lookups=yes #localhost:10025 inet n - n - - smtpd -o #content_filter= -o mynetworks=127.0.0.0/8 -o #smtpd_recipient_restrictions=permit_mynetworks,reject
output Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 server2.local:mysql *:* LISTEN 2498/mysqld tcp 0 0 *:auth *:* LISTEN 2836/inetd tcp 0 0 server2.local:9876 *:* LISTEN 3064/vhcs2_daemon tcp 0 0 *:789 *:* LISTEN 3099/perl tcp 0 0 *:ftp *:* LISTEN 2998/proftpd: (acce tcp 0 0 server2:domain *:* LISTEN 2378/named tcp 0 0 server2.local:domain *:* LISTEN 2378/named tcp 0 0 *:smtp *:* LISTEN 2898/master tcp 0 0 server2.local:953 *:* LISTEN 2378/named tcp6 0 0 *op3 *:* LISTEN 2820/couriertcpd tcp6 0 0 *:imap2 *:* LISTEN 2815/couriertcpd tcp6 0 0 *:www *:* LISTEN 3043/apache2 tcp6 0 0 *:domain *:* LISTEN 2378/named tcp6 0 0 *:ssh *:* LISTEN 2921/sshd tcp6 0 0 *:kerberos *:* LISTEN 3043/apache2 tcp6 0 0 ::1:953 *:* LISTEN 2378/named tcp6 0 52 server2:ssh 75-167-152-3.bois:20674 ESTABLISHED3806/0
mail The mail trying to be sent out from the server stops at the Mail Queue. Even the ones for localhost
Try this just for an example to see if you can send mail from the command line sendmail [email protected] type the message then end with ctrl d do that as root just to test your sending ability. If that should work ok then check with your registrar, then add your ip to their settings.