Ok, here's the code, most comments are left out Code: # #soft_bounce = no # LOCAL PATHNAME INFORMATION # queue_directory = /var/spool/postfix # The command_directory parameter specifies the location of all # postXXX commands. # command_directory = /usr/sbin # The daemon_directory parameter specifies the location of all Postfix # daemon programs (i.e. programs listed in the master.cf file). This # directory must be owned by root. # daemon_directory = /usr/libexec/postfix # QUEUE AND PROCESS OWNERSHIP # mail_owner = postfix #default_privs = nobody # INTERNET HOST AND DOMAIN NAMES # #myhostname = host.domain.tld #myhostname = virtual.domain.tld #mydomain = domain.tld # SENDING MAIL #myorigin = $myhostname #myorigin = $mydomain # RECEIVING MAIL # inet_interfaces = all #inet_interfaces = $myhostname #inet_interfaces = $myhostname, localhost inet_interfaces = localhost #proxy_interfaces = #proxy_interfaces = 1.2.3.4 mydestination = /etc/postfix/local-host-names #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, # mail.$mydomain, www.$mydomain, ftp.$mydomain # REJECTING MAIL FOR UNKNOWN LOCAL USERS # # #local_recipient_maps = unix:passwd.byname $alias_maps #local_recipient_maps = proxy:unix:passwd.byname $alias_maps #local_recipient_maps = # unknown_local_recipient_reject_code = 550 # TRUST AND RELAY CONTROL # #mynetworks_style = class #mynetworks_style = subnet #mynetworks_style = host # #mynetworks = 168.100.189.0/28, 127.0.0.0/8 #mynetworks = $config_directory/mynetworks #mynetworks = hash:/etc/postfix/network_table # # NOTE: Postfix will not automatically forward mail for domains that # list this system as their primary or backup MX host. See the # permit_mx_backup restriction description in postconf(5). # #relay_domains = $mydestination # INTERNET OR INTRANET #relayhost = $mydomain #relayhost = [gateway.my.domain] #relayhost = [mailserver.isp.tld] #relayhost = uucphost #relayhost = [an.ip.add.ress] # REJECTING UNKNOWN RELAY USERS [email protected] address. # #relay_recipient_maps = hash:/etc/postfix/relay_recipients # INPUT RATE CONTROL # #in_flow_delay = 1s # ADDRESS REWRITING # # ADDRESS REDIRECTION (VIRTUAL DOMAIN) # # "USER HAS MOVED" BOUNCE MESSAGES # # See the discussion in the ADDRESS_REWRITING_README document. # TRANSPORT MAP # # See the discussion in the ADDRESS_REWRITING_README document. # ALIAS DATABASE # # It will take a minute or so before changes become visible. Use # "postfix reload" to eliminate the delay. # #alias_maps = dbm:/etc/aliases alias_maps = hash:/etc/aliases #alias_maps = hash:/etc/aliases, nis:mail.aliases #alias_maps = netinfo:/aliases # #alias_database = dbm:/etc/aliases #alias_database = dbm:/etc/mail/aliases alias_database = hash:/etc/aliases #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases # ADDRESS EXTENSIONS (e.g., user+foo) # #recipient_delimiter = + # DELIVERY TO MAILBOX # # #home_mailbox = Mailbox #home_mailbox = Maildir/ # The mail_spool_directory parameter specifies the directory where # UNIX-style mailboxes are kept. The default setting depends on the # system type. # #mail_spool_directory = /var/mail #mail_spool_directory = /var/spool/mail # #mailbox_command = /some/where/procmail #mailbox_command = /some/where/procmail -a "$EXTENSION" # #mailbox_transport = lmtp:unix:/file/name #mailbox_transport = cyrus # #fallback_transport = lmtp:unix:/file/name #fallback_transport = cyrus #fallback_transport = # # luser_relay works only for the default Postfix local delivery agent. # # #luser_relay = [email protected] #luser_relay = [email protected] #luser_relay = admin+$local # JUNK MAIL CONTROLS # # #header_checks = regexp:/etc/postfix/header_checks # FAST ETRN SERVICE #fast_flush_domains = $relay_domains # SHOW SOFTWARE VERSION OR NOT # #smtpd_banner = $myhostname ESMTP $mail_name #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) # PARALLEL DELIVERY TO THE SAME DESTINATION #local_destination_concurrency_limit = 2 #default_destination_concurrency_limit = 20 # DEBUGGING CONTROL # # The debug_peer_level parameter specifies the increment in verbose # logging level when an SMTP client or server host name or address # matches a pattern in the debug_peer_list parameter. # debug_peer_level = 2 # #debug_peer_list = 127.0.0.1 #debug_peer_list = some.domain # debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 # # debugger_command = # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont; # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1 # >$config_directory/$process_name.$process_id.log & sleep 5 # # # debugger_command = # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen # -dmS $process_name gdb $daemon_directory/$process_name # $process_id & sleep 1 # INSTALL-TIME CONFIGURATION INFORMATION # # The following parameters are used when installing a new Postfix version. # # sendmail_path: The full pathname of the Postfix sendmail command. # This is the Sendmail-compatible mail posting interface. # sendmail_path = /usr/sbin/sendmail.postfix # newaliases_path: The full pathname of the Postfix newaliases command. # This is the Sendmail-compatible command to build alias databases. # newaliases_path = /usr/bin/newaliases.postfix # mailq_path: The full pathname of the Postfix mailq command. This # is the Sendmail-compatible mail queue listing command. # mailq_path = /usr/bin/mailq.postfix # setgid_group: The group for mail submission and queue management # commands. This must be a group name with a numerical group ID that # is not shared with other accounts, not even with the Postfix account. # setgid_group = postdrop # html_directory: The location of the Postfix HTML documentation. # html_directory = no # manpage_directory: The location of the Postfix on-line manual pages. # manpage_directory = /usr/share/man # sample_directory: The location of the Postfix sample configuration files. # This parameter is obsolete as of Postfix 2.1. # sample_directory = /usr/share/doc/postfix-2.2.2/samples # readme_directory: The location of the Postfix README files. # readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES home_mailbox = Maildir/ mailbox_command = virtual_maps = hash:/etc/postfix/virtusertable
As far as I know there's no firewall, when I use tihis small app (angry ip) that scans ip for open ports and looks like port 25 is open screenshot but when I use this site to scan for open port it says no service running on port 25 link here's the output of netstat -tap , most of the stuff gets cut off when I copy/paste from putty Code: [root@m5-fedora4-04 ~]# netstat -tap Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address Stat e PID/Program name tcp 0 0 *:imaps *:* LIST EN 1571/dovecot tcp 0 0 *:pop3s *:* LIST EN 1571/dovecot tcp 0 0 *:mysql *:* LIST EN 1540/mysqld tcp 0 0 *:pop3 *:* LIST EN 1571/dovecot tcp 0 0 *:imap *:* LIST EN 1571/dovecot tcp 0 0 *:10000 *:* LIST EN 1675/perl tcp 0 0 *:http *:* LIST EN 1652/httpd tcp 0 0 *:ftp *:* LIST EN 1642/proftpd: (acce tcp 0 0 *:ssh *:* LIST EN 1448/sshd tcp 0 0 localhost.localdomain:smtp *:* LIST EN 1633/master tcp 0 0 m5-fedora4-04.myxen.com:ssh mail1.rainierindustri:19688 ESTA BLISHED 1876/sshd: root@not tcp 0 0 m5-fedora4-04.myxen.co:pop3 c-67-171-7-xxx.hsd1.wa:1706 TIME _WAIT - tcp 0 1040 m5-fedora4-04.myxen.com:ssh mail1.rainierindustri:19488 ESTA BLISHED 1829/0 tcp 0 0 m5-fedora4-04.myxen.com:ssh c-67-171-7-xxx.hsd1.wa:3389 ESTA BLISHED 1701/sshd: root@not [root@m5-fedora4-04 ~]#
You set inet_interfaces twice in /etc/postfix/main.cf, the last one overriding the first one. Please remove Code: inet_interfaces = localhost and restart Postfix!
looks MX recordes propagated now, when I telnet to my vps (telnet 207.210.228.XX 25) I get welcome message 220 m5-fedora4-04.myxen.com ESMTP Postfix here's the error from outlook express when I try to send email to yahoo The message could not be sent because one of the recipients was rejected by the server. The rejected e-mail address was '[email protected]'. Subject 'test66', Account: 'mydomain.com', Server: 'mydomain.com', Protocol: SMTP, Server Response: '554 <[email protected]>: Relay access denied', Port: 25, Secure(SSL): No, Server Error: 554, Error Number: 0x800CCC79 looks like I set something wrong in local-host-names and virtusertable bellow is what's in my local-host-names localhost mydomain.com localhost.mydomain.com bellow is what's in my virtusertable [email protected] sample_user
You must authenticate yourself with smtp-auth when you send emails to domains that are not on your server (yahoo.com). Please check "Server needs authentication" in your outlook express smtp settings.
My server requiers authentication is checked in OE, same erorr with checked and unchecked And I don't understand why when I send email to mydomain.com it gets bounced ----------------------------------------------------------------------- This is the Postfix program at host m5-fedora4-04.myxen.com. I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below. For further assistance, please send mail to <postmaster> If you do so, please include this problem report. You can delete your own text from the attached returned message. The Postfix program <[email protected]> (expanded from <[email protected]>): Host or domain name not found. Name service error for name=m5-fedora4-04.myxen.com type=A: Host not found ------------------------------------------------------------------------------------------ but when I add m5-fedora4-04.myxen.com to local-host-names I can receive it in OE, mydomain.com is already in local-host-names why can't I receive it?? myxen.com is my host domain and ip is differnet then my VPS's ip Code: [root@m5-fedora4-04 ~]# hostname -f m5-fedora4-04.myxen.com Code: [root@m5-fedora4-04 ~]# hostname m5-fedora4-04
I've installed SquirrelMail (web based email) and I was able to send test email to yahoo.com bellow are headers from that email. --------------------------------------------------------------------------------------- X-Apparently-To:myuserna[email protected] via 209.191.68.172; Tue, 31 Jan 2006 19:57:05 -0800 X-Originating-IP: [207.210.228.XX] Authentication-Results: mta134.mail.mud.yahoo.com from=m5-fedora4-04.myxen.com; domainkeys=neutral (no sig) Received: from 207.210.228.XX (EHLO m5-fedora4-04.myxen.com) (207.210.228.XX) by mta134.mail.mud.yahoo.com with SMTP; Tue, 31 Jan 2006 19:57:05 -0800 Received: from m5-fedora4-04.myxen.com (localhost.localdomain [127.0.0.1]) by m5-fedora4-04.myxen.com (Postfix) with ESMTP id 47BF9DF6983 for <[email protected]>; Tue, 31 Jan 2006 19:57:24 -0800 (PST) Received: (from apache@localhost) by m5-fedora4-04.myxen.com (8.13.4/8.13.4/Submit) id k113vOep001808; Tue, 31 Jan 2006 19:57:24 -0800 From: [email protected] X-Authentication-Warning: m5-fedora4-04.myxen.com: apache set sender to marinko@localhost using -f Received: from 67.171.7.xxx (SquirrelMail authenticated user sample_user) by www.mydomain.com with HTTP; Tue, 31 Jan 2006 19:57:24 -0800 (PST) Date: Tue, 31 Jan 2006 19:57:24 -0800 (PST) Subject: test at 7:57 To: [email protected] User-Agent: SquirrelMail/1.4.6 [CVS]-0.cvs20050812.3.fc5 MIME-Version: 1.0 Content-Type: text/plain;charset=iso-8859-1 Content-Transfer-Encoding: 8bit X-Priority: 3 (Normal) Importance: Normal ------------------------------------------------------------------------------------------------
This has nothing to do with local-host-names and virtusertable. You must check "Server requires authentication." in Outlook. Have a look here: http://mail.cs.uiuc.edu/relay/outlook-config.html You must either create na A record for m5-fedora4-04.myxen.com (this is the solution I prefer), or you put m5-fedora4-04.myxen.com into /etc/hosts.
I tried that, but no luck I was still getting same error Code: Jan 31 17:37:46 m5-fedora4-04 postfix/smtpd[1713]: connect from c-67-171-7-xxx.hsd1.wa.comcast.net[67.171.7.xxx] Jan 31 17:37:46 m5-fedora4-04 postfix/smtpd[1713]: NOQUEUE: reject: RCPT from c-67-171-7-xxx.hsd1.wa.comcast.net[67.171.7.xxx]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mickoescalade> Jan 31 17:37:46 m5-fedora4-04 postfix/smtpd[1713]: disconnect from c-67-171-7-xxx.hsd1.wa.comcast.net[67.171.7.xxx] m5-fedora4-04.myxen.com was already in /etc/hosts then I added m5-fedora4-04.myxen.com to /etc/postfix/local-host-names then I was able to receive email's. Code: 127.0.0.1 localhost.localdomain localhost 207.210.228.xx m5-fedora4-04.myxen.com m5-fedora4-04 but I still couldn't send email then I added those lines to main.cf Code: smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_auth_enable=yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients=yes in /etc/postfix directory did Code: mkdir sasl chown root:root sasl/ chmod 755 sasl/ cd sasl then created smtpd.conf with this in it Code: pwcheck_method: saslauthd mech_list: digest-md5 cram-md5 plain login log_level: 3 then run this Code: chmod 644 smtpd.conf chown root:root smtpd.conf finally that error went away, but then re-login box keeps popping up and still can't send http://img503.imageshack.us/img503/6366/oeauth1ya.jpg I know I have right username and password because I use same to send/receive in SquirrelMail here's the /var/log/maillog Code: Feb 1 15:32:15 m5-fedora4-04 postfix/smtpd[1690]: connect from c-67-171-7-xxx.hsd1.wa.comcast.net[67.171.7.xxx] Feb 1 15:32:16 m5-fedora4-04 postfix/smtpd[1690]: warning: c-67-171-7-xxx.hsd1.wa.comcast.net[67.171.7.xxx]: SASL LOGIN authentication failed Feb 1 15:32:16 m5-fedora4-04 postfix/smtpd[1690]: disconnect from c-67-171-7-xxx.hsd1.wa.comcast.net[67.171.7.xxx]
Can you remove digest-md5 cram-md5 from smtpd.conf and restart Postfix? Please post the output of Code: telnet localhost 25 and Code: ehlo localhost afterwards. Could you maybe post screenshots of your whole Outlook configuration for that account?
here are the screenshots http://img135.imageshack.us/img135/4152/oe15uy.jpg http://img433.imageshack.us/img433/8557/oe20xh.jpg http://img433.imageshack.us/img433/4640/oe31dw.jpg Code: [root@m5-fedora4-04 ~]# telnet localhost 25 Trying 127.0.0.1... Connected to localhost.localdomain (127.0.0.1). Escape character is '^]'. 220 m5-fedora4-04.myxen.com ESMTP Postfix ehlo localhost 250-m5-fedora4-04.myxen.com 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-AUTH DIGEST-MD5 CRAM-MD5 PLAIN LOGIN 250-AUTH=DIGEST-MD5 CRAM-MD5 PLAIN LOGIN 250 8BITMIME I did removed igest-md5 cram-md5 and left just Code: pwcheck_method: saslauthd mech_list: plain login log_level: 3 but no luck
Your Outlook configuration seems to be ok. Can you do this telnet localhost 25 thing again (now that you've removed digest-md5 and cram-md5) and post the output? Is saslauthd running? Please post the output of Code: ps aux
Code: [root@m5-fedora4-04 ~]# telnet localhost 25 Trying 127.0.0.1... Connected to localhost.localdomain (127.0.0.1). Escape character is '^]'. 220 m5-fedora4-04.myxen.com ESMTP Postfix ehlo localhost 250-m5-fedora4-04.myxen.com 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-AUTH DIGEST-MD5 CRAM-MD5 PLAIN LOGIN 250-AUTH=DIGEST-MD5 CRAM-MD5 PLAIN LOGIN 250 8BITMIME Code: [root@m5-fedora4-04 ~]# ps aux USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND root 1 0.0 0.4 1744 584 ? S 07:27 0:04 init [3] root 2 0.0 0.0 0 0 ? S 07:27 0:00 [migration/0] root 3 0.0 0.0 0 0 ? SN 07:27 0:00 [ksoftirqd/0] root 4 0.0 0.0 0 0 ? S< 07:27 0:00 [events/0] root 5 0.0 0.0 0 0 ? S< 07:27 0:00 [khelper] root 6 0.0 0.0 0 0 ? S< 07:27 0:00 [kthread] root 7 0.0 0.0 0 0 ? S< 07:27 0:00 [xenwatch] root 8 0.0 0.0 0 0 ? S< 07:27 0:00 [xenbus] root 13 0.0 0.0 0 0 ? S< 07:27 0:00 [kblockd/0] root 33 0.0 0.0 0 0 ? S 07:27 0:00 [pdflush] root 34 0.0 0.0 0 0 ? S 07:27 0:00 [pdflush] root 36 0.0 0.0 0 0 ? S< 07:27 0:00 [aio/0] root 35 0.0 0.0 0 0 ? S 07:27 0:00 [kswapd0] root 37 0.0 0.0 0 0 ? S< 07:27 0:00 [xfslogd/0] root 38 0.0 0.0 0 0 ? S< 07:27 0:00 [xfsdatad/0] root 39 0.0 0.0 0 0 ? S 07:27 0:00 [xfsbufd] root 578 0.0 0.0 0 0 ? S 07:27 0:00 [xfssyncd] root 1437 0.0 0.4 1608 652 ? Ss 07:27 0:00 syslogd -m 0 root 1439 0.0 0.3 1560 504 ? Ss 07:27 0:00 klogd -x root 1448 0.0 1.3 4400 1748 ? Ss 07:27 0:00 /usr/sbin/sshd root 1510 0.0 0.8 2300 1120 ? S 07:27 0:00 /bin/sh /usr/bi mysql 1540 0.0 10.6 95460 14340 ? Sl 07:27 0:00 /usr/libexec/my root 1571 0.0 0.7 3896 1052 ? Ss 07:27 0:00 /usr/sbin/dovec root 1600 0.0 1.1 6312 1484 ? S 07:27 0:00 dovecot-auth dovecot 1601 0.0 1.0 3900 1476 ? S 07:27 0:00 imap-login dovecot 1602 0.0 1.0 3896 1472 ? S 07:27 0:00 imap-login dovecot 1603 0.0 1.0 3900 1476 ? S 07:27 0:00 imap-login dovecot 1605 0.0 1.0 3892 1468 ? S 07:27 0:00 pop3-login dovecot 1606 0.0 1.0 3888 1472 ? S 07:27 0:00 pop3-login root 1633 0.0 1.1 5636 1532 ? Ss 07:27 0:00 /usr/libexec/po postfix 1641 0.0 1.2 5740 1620 ? S 07:27 0:00 qmgr -l -t fifo nobody 1642 0.0 1.5 4932 2084 ? Ss 07:28 0:00 proftpd: (accep root 1652 0.0 5.0 17384 6764 ? Ss 07:28 0:00 /usr/sbin/httpd root 1659 0.0 0.8 2504 1076 ? Ss 07:28 0:00 crond root 1666 0.0 0.6 4440 876 ? Ss 07:28 0:00 /usr/sbin/sasla root 1669 0.0 0.8 4484 1180 ? S 07:28 0:00 /usr/sbin/sasla root 1670 0.0 0.6 4440 876 ? S 07:28 0:00 /usr/sbin/sasla root 1671 0.0 0.6 4440 876 ? S 07:28 0:00 /usr/sbin/sasla root 1672 0.0 0.6 4440 876 ? S 07:28 0:00 /usr/sbin/sasla apache 1678 0.0 5.1 17384 6888 ? S 07:28 0:00 /usr/sbin/httpd apache 1679 0.0 5.3 17516 7236 ? S 07:28 0:00 /usr/sbin/httpd apache 1680 0.0 5.2 17384 7016 ? S 07:28 0:00 /usr/sbin/httpd apache 1681 0.0 5.2 17384 7012 ? S 07:28 0:00 /usr/sbin/httpd apache 1682 0.0 5.1 17384 6888 ? S 07:28 0:00 /usr/sbin/httpd apache 1683 0.0 5.3 17516 7164 ? S 07:28 0:00 /usr/sbin/httpd apache 1684 0.0 6.4 21564 8652 ? S 07:28 0:00 /usr/sbin/httpd apache 1685 0.0 5.1 17384 6872 ? S 07:28 0:00 /usr/sbin/httpd root 1686 0.0 3.8 6924 5212 ? Ss 07:28 0:00 /usr/bin/perl / root 1689 0.0 0.3 1544 412 tty1 Ss+ 07:28 0:00 /sbin/mingetty dovecot 1695 0.0 1.0 3888 1472 ? S 07:39 0:00 pop3-login root 1741 0.0 1.7 7412 2324 ? Ss 10:35 0:00 sshd: root@nott root 1745 0.0 0.9 3872 1224 ? Ss 10:35 0:00 /usr/libexec/op root 1754 0.0 1.7 7240 2312 ? Ss 10:35 0:00 sshd: root@pts/ root 1758 0.0 0.9 2308 1312 pts/0 Ss+ 10:35 0:00 -bash postfix 1788 0.0 1.1 5684 1508 ? S 10:48 0:00 pickup -l -t fi root 1789 0.0 1.7 7240 2312 ? Ss 10:54 0:00 sshd: root@pts/ root 1793 0.0 0.9 2308 1312 pts/1 Ss 10:54 0:00 -bash postfix 1816 0.0 1.6 6836 2248 ? S 10:55 0:00 smtpd -n smtp - postfix 1817 0.0 1.1 5668 1488 ? S 10:55 0:00 proxymap -t uni root 1818 0.0 0.5 2408 804 pts/1 R+ 10:56 0:00 ps aux [root@m5-fedora4-04 ~]#
So you have removed digest-md5 and cram-md5 from the smtpd.conf, and telnet still shows both? This means that your Postfix isn't reading your smtpd.conf, but rather another one. Please run Code: updatedb locate smtpd.conf and post the output here. saslauthd seems to be running, although your output is truncated here. Can you post the whole output of Code: ps aux ?
Code: [root@m5-fedora4-04 ~]# ps aux USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND root 1 0.0 0.4 1744 584 ? S 07:27 0:04 init [3] root 2 0.0 0.0 0 0 ? S 07:27 0:00 [migration/0] root 3 0.0 0.0 0 0 ? SN 07:27 0:00 [ksoftirqd/0] root 4 0.0 0.0 0 0 ? S< 07:27 0:00 [events/0] root 5 0.0 0.0 0 0 ? S< 07:27 0:00 [khelper] root 6 0.0 0.0 0 0 ? S< 07:27 0:00 [kthread] root 7 0.0 0.0 0 0 ? S< 07:27 0:00 [xenwatch] root 8 0.0 0.0 0 0 ? S< 07:27 0:00 [xenbus] root 13 0.0 0.0 0 0 ? S< 07:27 0:00 [kblockd/0] root 33 0.0 0.0 0 0 ? S 07:27 0:00 [pdflush] root 34 0.0 0.0 0 0 ? S 07:27 0:00 [pdflush] root 36 0.0 0.0 0 0 ? S< 07:27 0:00 [aio/0] root 35 0.0 0.0 0 0 ? S 07:27 0:00 [kswapd0] root 37 0.0 0.0 0 0 ? S< 07:27 0:00 [xfslogd/0] root 38 0.0 0.0 0 0 ? S< 07:27 0:00 [xfsdatad/0] root 39 0.0 0.0 0 0 ? S 07:27 0:00 [xfsbufd] root 578 0.0 0.0 0 0 ? S 07:27 0:00 [xfssyncd] root 1437 0.0 0.4 1608 652 ? Ss 07:27 0:00 syslogd -m 0 root 1439 0.0 0.3 1560 504 ? Ss 07:27 0:00 klogd -x root 1448 0.0 1.3 4400 1748 ? Ss 07:27 0:00 /usr/sbin/sshd root 1510 0.0 0.8 2300 1120 ? S 07:27 0:00 /bin/sh /usr/bin/mysqld_safe --defaults-file=/etc/my.cnf --pid-file mysql 1540 0.0 10.6 95460 14340 ? Sl 07:27 0:00 /usr/libexec/mysqld --defaults-file=/etc/my.cnf --basedir=/usr --da root 1571 0.0 0.7 3896 1052 ? Ss 07:27 0:00 /usr/sbin/dovecot root 1600 0.0 1.1 6312 1484 ? S 07:27 0:00 dovecot-auth dovecot 1601 0.0 1.0 3900 1476 ? S 07:27 0:00 imap-login dovecot 1602 0.0 1.0 3896 1472 ? S 07:27 0:00 imap-login dovecot 1603 0.0 1.0 3900 1476 ? S 07:27 0:00 imap-login dovecot 1605 0.0 1.0 3892 1468 ? S 07:27 0:00 pop3-login dovecot 1606 0.0 1.0 3888 1472 ? S 07:27 0:00 pop3-login root 1633 0.0 1.1 5636 1532 ? Ss 07:27 0:00 /usr/libexec/postfix/master postfix 1641 0.0 1.2 5740 1620 ? S 07:27 0:00 qmgr -l -t fifo -u nobody 1642 0.0 1.5 4932 2084 ? Ss 07:28 0:00 proftpd: (accepting connections) root 1652 0.0 5.0 17384 6764 ? Ss 07:28 0:00 /usr/sbin/httpd root 1659 0.0 0.8 2504 1076 ? Ss 07:28 0:00 crond root 1666 0.0 0.6 4440 876 ? Ss 07:28 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow root 1669 0.0 0.8 4484 1180 ? S 07:28 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow root 1670 0.0 0.6 4440 876 ? S 07:28 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow root 1671 0.0 0.6 4440 876 ? S 07:28 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow root 1672 0.0 0.6 4440 876 ? S 07:28 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow apache 1678 0.0 5.1 17384 6892 ? S 07:28 0:00 /usr/sbin/httpd apache 1679 0.0 5.3 17516 7236 ? S 07:28 0:00 /usr/sbin/httpd apache 1680 0.0 5.2 17384 7016 ? S 07:28 0:00 /usr/sbin/httpd apache 1681 0.0 5.2 17384 7012 ? S 07:28 0:00 /usr/sbin/httpd apache 1682 0.0 5.1 17384 6888 ? S 07:28 0:00 /usr/sbin/httpd apache 1683 0.0 5.3 17516 7164 ? S 07:28 0:00 /usr/sbin/httpd apache 1684 0.0 6.4 21564 8656 ? S 07:28 0:00 /usr/sbin/httpd apache 1685 0.0 5.1 17384 6888 ? S 07:28 0:00 /usr/sbin/httpd root 1686 0.0 3.9 6924 5248 ? Ss 07:28 0:00 /usr/bin/perl /usr/libexec/webmin/miniserv.pl /etc/webmin/miniserv. root 1689 0.0 0.3 1544 412 tty1 Ss+ 07:28 0:00 /sbin/mingetty tty1 dovecot 1695 0.0 1.0 3888 1472 ? S 07:39 0:00 pop3-login root 1741 0.0 1.7 7412 2340 ? Ss 10:35 0:00 sshd: root@notty root 1745 0.0 0.9 3872 1224 ? Ss 10:35 0:00 /usr/libexec/openssh/sftp-server postfix 1859 0.0 1.1 5684 1508 ? S 12:28 0:00 pickup -l -t fifo -u root 1866 0.0 1.7 7244 2328 ? Ss 12:47 0:00 sshd: root@pts/0 root 1870 0.0 0.9 2300 1300 pts/0 Ss 12:47 0:00 -bash root 1892 0.0 0.5 2408 800 pts/0 R+ 12:49 0:00 ps aux [root@m5-fedora4-04 ~]# how it looks now? Code: [root@m5-fedora4-04 ~]# updatedb [root@m5-fedora4-04 ~]# locate smtpd.conf /etc/postfix/sasl/smtpd.conf /usr/share/logwatch/default.conf/services/qmail-smtpd.conf /usr/lib/sasl/smtpd.conf /usr/lib/sasl2/smtpd.conf [root@m5-fedora4-04 ~]# btw, which line tells you that?
Which of these files /etc/postfix/sasl/smtpd.conf, /usr/lib/sasl/smtpd.conf and /usr/lib/sasl2/smtpd.conf is the one you created/edited manually? Can you post the output of each one?
I've only created /etc/postfix/sasl/smtpd.conf as described in above post #31 bellow are outputs of each one /etc/postfix/sasl/smtpd.conf Code: pwcheck_method: saslauthd mech_list: plain login log_level: 3 /usr/lib/sasl/smtpd.conf Code: pwcheck_method: saslauthd saslauthd_version: 2 /usr/lib/sasl2/smtpd.conf Code: pwcheck_method: saslauthd
Can you append Code: mech_list: plain login log_level: 3 to both /usr/lib/sasl/smtpd.conf and /usr/lib/sasl2/smtpd.conf and restart Postfix? What does the telnet output look like then?