Hi folks, OpenBSD 4.0 x86_64 Postfix-2.4.3 Mysql ($ mysql --version mysql Ver 14.12 Distrib 5.0.24a, for unknown-openbsd4.0 (x86_64) using readline 4.3) $ telnet localhost 25 Code: Trying ::1... telnet: connect to address ::1: Connection refused Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. hanging here. $ ps ax | grep postfix Code: 18920 ?? Is 0:00.19 /usr/libexec/postfix/master postfix is running Please advise where shall I check and how to fix the problem ??? TIA B.R. satimis
# postconf -n Code: broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_vrfy_command = yes home_mailbox = Maildir/ html_directory = no local_recipient_maps = $alias_maps $virtual_mailbox unix:passwd.byname mail_owner = _postfix mailq_path = /usr/bin/mailq manpage_directory = /usr/local/man mydestination = $myhostname mydomain = satimis.com myhostname = mail.satimis.com mynetworks = 127.0.0.1/8, 192.168.x.y/24 newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = no sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = _postdrop smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache smtpd_data_restrictions = reject_unauth_pipelining smtpd_etrn_restrictions = reject smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_invalid_hostname reject_non_fqdn_hostname smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticat d reject_unauth_destination check_client_access regexp:/etc/postf x/permit_client_nots25r reject_invalid_hostname reject_non_fqdn_s nder reject_non_fqdn_hostname reject_unknown_sender_domain reject_non_fqdn_recipient reject_multi_recipient_bounce check_pol cy_service inet:127.0.0.1:10023 permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = permit_mynetworks reject_non_fqdn_sender reject_unknown_sender_domain smtpd_tls_cert_file = /etc/postfix/postfix.pem smtpd_tls_key_file = $smtpd_tls_cert_file smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 virtual_gid_maps = static:1003 virtual_mailbox_base = /home/vmail virtual_minimum_uid = 100 virtual_transport = maildrop virtual_uid_maps = static:1003 satimis
It should read Code: mynetworks = 127.0.0.[B][COLOR="Red"]0[/COLOR][/B]/8, 192.168.x.y/24 not Code: mynetworks = 127.0.0.[B][COLOR="Red"]1[/COLOR][/B]/8, 192.168.x.y/24 Any errors in your mail log? What's the output of Code: postconf -d ?
Hi falko, Made change on main.cf as advised. # grep mynetworks /etc/postfix/main.cf Code: mynetworks = 127.0.0.0/8, 192.168.x.y/24 # - from "trusted" clients (IP address matches $mynetworks) to any destination, permit_mynetworks permit_mynetworks permit_mynetworks $ telnet localhost 25 Code: Trying ::1... telnet: connect to address ::1: Connection refused Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 220 mail.satimis.com ESMTP Postfix ehlo satimis.com 250-mail.satimis.com 250-PIPELINING 250-SIZE 10240000 250-ETRN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN quit 221 2.0.0 Bye Connection closed by foreign host. Now it is connected but still having an error "address ::1: Connection refused" # cat /var/log/maillog | tail Code: Jun 16 22:33:50 home postfix/smtpd[12594]: warning: smtpd_sasl_auth_enable is true, but SASL support is not compiled in Jun 16 22:33:50 home postfix/smtpd[12594]: warning: TLS has been selected, but TLS support is not compiled in Jun 16 22:33:50 home postfix/smtpd[12594]: connect from localhost.openbsd101[127.0.0.1] Jun 16 22:34:07 home postfix/smtpd[27417]: warning: smtpd_sasl_auth_enable is true, but SASL support is not compiled in Jun 16 22:34:07 home postfix/smtpd[27417]: warning: TLS has been selected, but TLS support is not compiled in Jun 16 22:34:48 home postfix/smtpd[12594]: disconnect from localhost.openbsd101[127.0.0.1] Jun 16 22:44:55 home postfix/smtpd[17138]: warning: smtpd_sasl_auth_enable is true, but SASL support is not compiled in Jun 16 22:44:55 home postfix/smtpd[17138]: warning: TLS has been selected, but TLS support is not compiled in Jun 16 22:44:55 home postfix/smtpd[17138]: connect from localhost.openbsd101[127.0.0.1] Jun 16 22:45:07 home postfix/smtpd[17138]: disconnect from localhost.openbsd101[127.0.0.1] # postconf -d | grep '[error][warning][warn][unknown_*]' Code: cleanup_service_name = cleanup error_notice_recipient = postmaster error_service_name = error ignore_mx_lookup_error = no lmtp_sasl_security_options = noplaintext, noanonymous milter_unknown_command_macros = qmqpd_error_delay = 1s show_user_unknown_table_name = yes smtp_sasl_security_options = noplaintext, noanonymous smtpd_error_sleep_time = 1s smtpd_hard_error_limit = 20 smtpd_sasl_security_options = noanonymous smtpd_soft_error_limit = 10 unknown_address_reject_code = 450 unknown_client_reject_code = 450 unknown_hostname_reject_code = 450 unknown_local_recipient_reject_code = 550 unknown_relay_recipient_reject_code = 550 unknown_virtual_alias_reject_code = 550 unknown_virtual_mailbox_reject_code = 550 (Remark: The file is too big to be displayed here) Further discovery; # cat /etc/hosts Code: ::1 localhost.openbsd101 localhost 127.0.0.1 localhost.openbsd101 localhost ::1 home.openbsd101 home 192.168.0.10 home.openbsd101 home I can't change Code: "127.0.0.1 localhost.openbsd101 localhost" as Code: "127.0.0.0 localhost.openbsd101 localhost" It wouldn't connect. # hostname Code: home.openbsd101 # postconf | grep ^my Code: mydestination = $myhostname mydomain = satimis.com myhostname = mail.satimis.com mynetworks = 127.0.0.0/8, 192.168.x.y/24 mynetworks_style = subnet myorigin = $myhostname here myhostname=mail.satimis.com I want to change the hostname=mail.satimis.com on following files but can't resolve; 1) Change /etc/hosts as; Code: ::1 localhost.mail.satimis.com localhost 127.0.0.1 localhost.mail.satimis.com localhost ::1 home.mail.satimis.com home 192.168.0.10 home.mail.satimis home OR Code: ::1 localhost.satimis.com localhost 127.0.0.1 localhost.satimis.com localhost ::1 home.satimis.com home 192.168.0.10 home.satimis home ??? 2) Edit /etc/myname as follow; Code: #home.openbsd101 home.mail.satimis.com OR Code: #home.openbsd101 home.satimis.com ??? 3) Edit /etc/hostname.<interface> as follow; # ls /etc/ | grep hostname Code: hostname.nfe0 /etc/hostname.nfe0 Code: #inet 192.168.0.10 255.255.255.0 NONE inet 192.168.0.10 255.255.255.0 mail.satimis.com OR Code: #inet 192.168.0.10 255.255.255.0 NONE inet 192.168.0.10 255.255.255.0 satimis.com ??? Please shed me some light. TIA satimis
One problem at a time, ok? You can ignore that or run Code: postconf -e 'inet_protocols = ipv4' and restart Postfix. It seems that SMTP-AUTH is not compiled into your Postfix. You must compile Postfix with SMTP-AUTH support or install another Postfix package that has SMTP-AUTH support. In /etc/hosts, you must use 127.0.0.1, not 127.0.0.0.
Noted with tks. # postconf -e 'inet_protocols = ipv4' No printout # /usr/sbin/postfix reload Code: postfix/postfix-script: refreshing the Postfix mail system $ telnet localhost 25 Code: Trying ::1... telnet: connect to address ::1: Connection refused Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 220 mail.satimis.com ESMTP Postfix ehlo satimis.com Code: 250-mail.satimis.com 250-PIPELINING 250-SIZE 10240000 250-ETRN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN (the warning is still here ???) mail from: [email protected] Code: 250 2.1.0 Ok rcpt to: [email protected] Code: 250 2.1.5 Ok data Code: 354 End data with <CR><LF>.<CR><LF> (what is "354 End data with <CR><LF>.<CR><LF>"???) subject: Testing This is a test .[Enter] Code: 250 2.0.0 Ok: queued as 2C645A1CBE quit 221 2.0.0 Bye Connection closed by foreign host. Mail received. But Code: subject: Testing This is a test all on mail body. "Testing" not on the subject box ??? Pls explain in more detail and how to get it done. Tks. $ cat /etc/passwd | grep postfix Code: _postfix:*:1001:1000:Postfix SMTP Server:/nonexistent:/sbin/nologin $ ldd /usr/libexec/postfix/smtpd Code: /usr/libexec/postfix/smtpd: Start End Type Open Ref GrpRef Name 0000000000000000 0000000000000000 exe 1 0 0 /usr/libexec/postfix/smtpd 0000000045fca000 0000000046498000 rlib 0 1 0 /usr/lib/libc.so.39.3 0000000042f00000 0000000042f00000 rtld 0 1 0 /usr/libexec/ld.so Why? Pls provide detail. Tks. Edit-1: Sent test mails to [email protected] but was rejected with following warning; Code: Hi. This is the qmail-send program at yahoo.com. I'm afraid I wasn't able to deliver your message to the following addresses. This is a permanent error; I've given up. Sorry it didn't work out. <[email protected]>: 220.232.213.178 does not like recipient. Remote host said: 554 5.7.1 <[email protected]>: Relay access denied Giving up on 220.232.213.178. ...... 220.232.213.178 is the fixed IP of this mail server. Mail box /var/mail/vmail # ls -l /var/mail/ Code: total 336 -rw------- 1 root wheel 168842 Apr 27 19:39 root drwx------ 3 _vmail _vmail 512 Jun 13 12:43 vmail # ls -l /var/mail/vmail/ Code: total 24 -rwx------ 1 _vmail _vmail 776 Sep 17 2006 .cshrc -rwx------ 1 _vmail _vmail 317 Sep 17 2006 .login -rwx------ 1 _vmail _vmail 105 Sep 17 2006 .mailrc -rw------- 1 _vmail _vmail 185 Jun 13 12:43 .mysql_history -rwx------ 1 _vmail _vmail 218 Sep 17 2006 .profile drwxr-xr-x 3 _vmail _vmail 512 Jun 8 23:39 satimis.com # cat /etc/postfix/main.cf Code: queue_directory = /var/spool/postfix # The command_directory parameter specifies the location of all # postXXX commands. # command_directory = /usr/sbin # The daemon_directory parameter specifies the location of all Postfix # daemon programs (i.e. programs listed in the master.cf file). This # directory must be owned by root. # daemon_directory = /usr/libexec/postfix mail_owner = _postfix myhostname = mail.satimis.com mydomain = satimis.com mydestination = $myhostname local_recipient_maps = $alias_maps $virtual_mailbox unix:passwd.byname unknown_local_recipient_reject_code = 550 mynetworks = 127.0.0.0/8, 192.168.x.y/24 virtual_mailbox_base = /var/mail/vmail #transport_maps = mysql:/etc/postfix/mysql-transport.cf maildrop_destination_recipient_limit = 1 virtual_transport = maildrop #virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-maps.cf virtual_minimum_uid = 100 vvirtual_mailbox_base = /home/vmail virtual_mailbox_base = /home/vmail virtual_uid_maps = static:1003 virtual_gid_maps = static:1003 smtpd_use_tls = yes smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache tls_random_source = dev:/dev/urandom smtpd_tls_cert_file = /etc/postfix/postfix.pem smtpd_tls_key_file = $smtpd_tls_cert_file home_mailbox = Maildir/ smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname smtpd_sasl_authentication_headers = yes broken_sasl_auth_clients = yes # Mail Content Scanner content_filter = smtp-amavis:[127.0.0.1]:10024 #relay_recipient_maps = mysql:/etc/postfix/mysql-relay-recipient.cf disable_vrfy_command = yes smtpd_etrn_restrictions = reject smtpd_data_restrictions = reject_unauth_pipelining # HELO restriction smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_invalid_hostname reject_non_fqdn_hostname smtpd_sender_restrictions = permit_mynetworks reject_non_fqdn_sender reject_unknown_sender_domain smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_client_access regexp:/etc/postfix/permit_client_nots25r # check_recipient_access mysql:/etc/postfix/mysql-recipient.cf reject_invalid_hostname reject_non_fqdn_sender reject_non_fqdn_hostname reject_unknown_sender_domain reject_non_fqdn_recipient reject_multi_recipient_bounce check_policy_service inet:127.0.0.1:10023 permit # debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail # newaliases_path: The full pathname of the Postfix newaliases command. # This is the Sendmail-compatible command to build alias databases. # newaliases_path = /usr/bin/newaliases # mailq_path: The full pathname of the Postfix mailq command. This # is the Sendmail-compatible mail queue listing command. # mailq_path = /usr/bin/mailq # setgid_group: The group for mail submission and queue management # commands. This must be a group name with a numerical group ID that # is not shared with other accounts, not even with the Postfix account. # setgid_group = _postdrop # html_directory: The location of the Postfix HTML documentation. # html_directory = no # manpage_directory: The location of the Postfix on-line manual pages. # manpage_directory = /usr/local/man # sample_directory: The location of the Postfix sample configuration files. # This parameter is obsolete as of Postfix 2.1. # sample_directory = /etc/postfix # readme_directory: The location of the Postfix README files. # readme_directory = no Edit-2: Edited CNAMES on website of Domain Register as follows; Code: CNAMES Pointing To TTL email @ 1 Hour mail @ 1 Hour webmail @ 1 Hour pop @ 1 Hour e @ 1 Hour smtp @ 1 Hour ftp @ 1 Hour www @ 1 Hour mobilemail mobilemail-v01.prod.mesa1.secureserver.net 1 Hour pda mobilemail-v01.prod.mesa1.secureserver.net CNAME: Added or updated record successfully! Please allow approximately 24-48 hours for the DNS to propagate on the Internet Sent test mails to [email protected] but was rejected with following warning; Code: Hi. This is the qmail-send program at yahoo.com. I'm afraid I wasn't able to deliver your message to the following addresses. This is a permanent error; I've given up. Sorry it didn't work out. <[email protected]>: 220.232.213.178 does not like recipient. Remote host said: 554 5.7.1 <[email protected]>: Relay access denied Giving up on 220.232.213.178. Do I have to wait for >24 hours ??? OR any mistake on the setting of CNAMES ??? B.R. satimis