Cannot receive email...

Discussion in 'HOWTO-Related Questions' started by duskok, Sep 6, 2009.

  1. duskok

    duskok New Member

    Hi.
    I followed your manual for Perfect Server SuSE 11.1. Now, I can send mail, but I cannot receive e-mail.
    Fetchmail get e-mail, but only postmaster receive all the messages, other user doesn't.

    Thank you!

    My /etc/fetchmailrc file:

    set logfile /var/log/fetchmail.log
    set no bouncemail;
    set no spambounce;
    set postmaster user1;

    poll "pop3.remoteserver.net" protocol POP3 localdomains MyServer.com no dns
    envelope "Received:" user "remotuser" there with password
    "remotepass" to * here fetchall;

    My /etc/postfix/main.cf file:

    queue_directory = /var/spool/postfix

    # The command_directory parameter specifies the location of all
    # postXXX commands.
    #
    command_directory = /usr/sbin

    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    #
    daemon_directory = /usr/lib/postfix

    # The data_directory parameter specifies the location of Postfix-writable
    # data files (caches, random numbers). This directory must be owned
    # by the mail_owner account (see below).
    #
    data_directory = /var/lib/postfix

    mail_owner = postfix

    unknown_local_recipient_reject_code = 550

    debug_peer_level = 2

    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    ddd $daemon_directory/$process_name $process_id & sleep 5

    sendmail_path = /usr/sbin/sendmail

    newaliases_path = /usr/bin/newaliases

    mailq_path = /usr/bin/mailq

    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    #
    setgid_group = maildrop

    # html_directory: The location of the Postfix HTML documentation.
    #
    html_directory = /usr/share/doc/packages/postfix-doc/html

    # manpage_directory: The location of the Postfix on-line manual pages.
    #
    manpage_directory = /usr/share/man

    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    #
    sample_directory = /usr/share/doc/packages/postfix-doc/samples

    # readme_directory: The location of the Postfix README files.
    #
    readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
    inet_protocols = all
    biff = no
    mail_spool_directory = /var/mail
    canonical_maps = hash:/etc/postfix/canonical
    #virtual_alias_maps = hash:/etc/postfix/virtual
    virtual_alias_domains = hash:/etc/postfix/virtual
    relocated_maps = hash:/etc/postfix/relocated
    transport_maps = hash:/etc/postfix/transport
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    masquerade_exceptions = root
    masquerade_classes = envelope_sender, header_sender, header_recipient
    myhostname = mail.$mydomain
    delay_warning_time = 1h
    message_strip_characters = \0
    program_directory = /usr/lib/postfix
    inet_interfaces = all
    masquerade_domains = MyServer.com
    mydestination = $myhostname, localhost.$mydomain, localhost, MyServer.com
    defer_transports =
    mynetworks_style = subnet
    #disable_dns_lookups = no
    disable_dns_lookups = yes
    relayhost = smtp.remoteserver.net
    mailbox_command =
    mailbox_transport =
    strict_8bitmime = no
    disable_mime_output_conversion = no
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions =
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    strict_rfc821_envelopes = no
    #smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    smtp_use_tls = yes
    alias_maps = hash:/etc/aliases
    mailbox_size_limit = 0
    message_size_limit = 10240000
    mydomain = MyServer.com
    mynetworks = 127.0.0.0/8, 192.168.1.0/24
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names
     

Share This Page