Fedora Core 5 Perfect Setup - Postfix problem

Discussion in 'HOWTO-Related Questions' started by dutchman, Feb 21, 2007.

  1. dutchman

    dutchman New Member

    I started with my first Linux server with RedHat 9.0. I have Fedora 1.0, 3.0, 4.0 and 5.0 and now I am trying to create my first mail server. I followed the C5 Perfect Setup. I deviated a couple of times and ran into problems so I wiped the disk and this time I followed to the letter. (I think.)

    However, I can not get the mail server to accept the mail and deliver it to the users. I am not planning to install ISPConfig so I followed the steps below. and it doesn't work.

    If you do not want to install ISPConfig, then you must configure Postfix to deliver emails to a user's Maildir:

    postconf -e 'home_mailbox = Maildir/'
    postconf -e 'mailbox_command ='
    /etc/init.d/postfix restart

    I checked the directories for the users and there is no Maildir in the users directories.

    I even tried the following to create a directory to no avail.

    echo "hello" | mail root
    echo "hello" | mail terry

    Nothing!

    The rest of the installation was great! Thanks for your efforts!

    Here is tha main.cf

    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    myhostname = mmaserver.tlalbright.com
    mydomain = tlalbright.com
    myorigin = $mydomain
    inet_interfaces = all
    mydestination = $myhostname, localhost.$mydomain, localhost
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.2.8/samples
    readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    mailbox_command =
     
  2. Hans

    Hans Moderator Moderator

    The Maildir will be created when the first email is delivered.

    If you perform an telnet session from your desktop pc to your mailserver IP-address, like:

    ehlo IP-address 25

    What do you see then?
     
  3. dutchman

    dutchman New Member

    Tried this

    I tried the following

    ehlo 192.168.1.200 25 (The IP of the server)

    From the server I tried

    echo "hello" | mail root
    echo "hello" | mail terry

    and I sent an email from hotmail.com to

    my server.

    No mail shows up for root or terry

    No Maildir shows up in the directories for root or terry

    The hotmail message returns with 5 minutes as a failed to deliver.

    I restarted the postfix, saslauthd, and dovecot this morning.

    I got the following entry in the message file.

    Feb 21 06:44:16 mmaserver saslauthd[22666]: server_exit : master exited: 22666
    Feb 21 06:44:17 mmaserver saslauthd[27296]: detach_tty : master pid is: 27296
    Feb 21 06:44:17 mmaserver saslauthd[27296]: ipc_init : listening on socket: /var/run/saslauthd/mux

    The hotmail message created the following entry in the maillog file.

    Feb 21 06:58:37 mmaserver postfix/smtpd[27429]: NOQUEUE: reject: RCPT from bay0-omc3-s22.bay0.hotmail.com[65.54.246.222]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<bay0-omc3-s22.bay0.hotmail.com>
     
  4. falko

    falko Super Moderator Howtoforge Staff

  5. dutchman

    dutchman New Member

    Almost got it!

    Thanks for the last gerat bit of info. I am now sending and receiving mail. I have just one last problem.

    When I send mail it puts localhost.domainname as the origin. Consequently, when someone replies, I never get it because it has localhost in front of the domain name and there is no valid address for that domain.

    I had the following in my main.cf file (see above)

    myhostname = mmaserver.tlalbright.com
    mydomain = tlalbright.com
    myorigin = $mydomain

    I changed it to

    myorigin = /etc/mailname

    and put

    tlalbright.com

    in the file mailname.

    I keep getting the same thing for an address

    [email protected]

    Any last suggeestions. I do greatly appreciate the help.
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Did you specify the correct sender address in your email client?
     

Share This Page