Mail setup issue

Discussion in 'Server Operation' started by indecipherable, Mar 5, 2010.

  1. indecipherable

    indecipherable New Member

    Hello;
    I'm running Debian Lenny.
    I want to setup e-mail for my server.
    I followed this page of this guide:
    http://www.howtoforge.com/perfect-server-debian-lenny-ispconfig2-p4

    However, When I telnet to localhost on port 25 and then type ehlo localhost
    I receive no messages although it does appear to connect fine.

    (side note)
    In bind my hostname is set to mydomain.com and hostname as well as hostname -f show mydomain.com but I want my mail to be mail.mydomain.com
    (/side note)

    Do I need to set an MX record? If so, where? I run my own nameservers.

    Is there a way I can troubleshoot this issue without uninstalling the apts, I cant risk jeopardizing my apache install.
    Any help would be great.

    Thank you,
    Indecipherable
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Any errors in your mail log?
     
  3. indecipherable

    indecipherable New Member

    Mail error

    I didn't even know that a mail log exists but the mail error and log files seem to be excessively repeating this:

    Mar 7 06:26:12 mydomain postfix/cleanup[1564]: fatal: open database {MTA_VIRTUAL_ALIAS_HASH}.db: No such file or directory
    Mar 7 06:26:13 mydomain postfix/smtpd[1570]: fatal: open database {MTA_LOCAL_ALIAS_HASH}.db: No such file or directory
    Mar 7 06:26:40 mydomain postfix/pickup[28903]: fatal: watchdog timeout


    Do you know how to fix this issue?


    Thanks again for the help
     
  4. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/main.cf?
     
  5. indecipherable

    indecipherable New Member

    contents of main.cf

    Contents of main.cf

    Code:
    #
    # Postfix MTA Manager Main Configuration File;
    #
    # Please do NOT edit this file manually;
    #
    
    #
    # Postfix directory settings; These are critical for normal Postfix MTA functionallity;
    #
    
    command_directory = /usr/sbin
    daemon_directory = /usr/lib/postfix
    program_directory = /usr/lib/postfix
    
    #
    # Some common configuration parameters;
    #
    
    inet_interfaces = all
    mynetworks_style = host
    
    myhostname = mail.mydomain.net
    myorigin = /etc/mailname
    
    smtpd_banner = $myhostname VHCS2 {MTA_VERSION} Managed ESMTP {MTA_HOST_TYPE}
    setgid_group = postdrop
    
    #
    # Receiving messages parameters;
    #
    
    mydestination = mail.mydomain.net, localhost, localhost.mydomain.net
    append_dot_mydomain = no
    append_at_myorigin = yes
    local_transport = local
    virtual_transport = virtual
    transport_maps = hash:{MTA_TRANSPORT_HASH}
    
    #
    # Delivering local messages parameters;
    #
    
    mail_spool_directory = {MTA_LOCAL_MAIL_DIR}
    # Mailboxquota
    # => 0 for unlimited
    # => 104857600 for 100 MB
    mailbox_size_limit = 0
    mailbox_command = 
    
    biff = no
    
    alias_database = /alias/alias.db
    
    local_destination_recipient_limit = 1
    local_recipient_maps = unix:passwd.byname $alias_database
    
    #
    # VHCS Autoresponder parameters;
    #
    
    vhcs2-arpl_destination_recipient_limit = 1
    
    #
    # Delivering virtual messages parameters;
    #
    
    virtual_mailbox_base = {MTA_VIRTUAL_MAIL_DIR}
    virtual_mailbox_limit = 0
    
    virtual_mailbox_domains = hash:{MTA_VIRTUAL_DMN_HASH}
    virtual_mailbox_maps = hash:{MTA_VIRTUAL_MAILBOX_HASH}
    
    virtual_alias_maps = hash:{MTA_VIRTUAL_ALIAS_HASH}
    
    virtual_minimum_uid = {MTA_MAILBOX_MIN_UID}
    virtual_uid_maps = static:{MTA_MAILBOX_UID}
    virtual_gid_maps = static:{MTA_MAILBOX_GID}
    
    #
    # SASL paramters;
    #
    
    smtpd_sasl_auth_enable = yes
    smtpd_sasl2_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_local_domain = 
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    
    #
    # TLS parameters; activate, if avaible/used
    #
    
    #smtpd_tld_loglevel = 2
    #smtpd_tls_cert_file = /etc/postfix/cert.pem
    #smtpd_tls_key_file = /etc/postfix/privkey.pem
    #smtpd_use_tls = yes
    #smtpd_tls_auth_only = no
    #smtpd_tls_received_header = yes
    
    
    #
    # AMaViS parameters; activate, if avaible/used
    #
    
    #content_filter = amavis:[127.0.0.1]:10024
    
    #
    # Quota support; activate, if avaible/used
    #
    
    #virtual_create_maildirsize = yes
    #virtual_mailbox_extended = yes
    #virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
    #virtual_mailbox_limit_override = yes
    #virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
    #virtual_overquota_bounce = yes
    relayhost = 
    mynetworks =  127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    recipient_delimiter = +
    inet_protocols = all
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    

    Once again thank you for the help
     
  6. falko

    falko Super Moderator Howtoforge Staff

  7. indecipherable

    indecipherable New Member

    Actually, I tried another tutorial more than six months ago and had become busy with work - so I was hoping there was a way I could start over without reinstalling my operating system or ruining my apache config/bind setup.

    So to be honest, I'm not sure what I've done in the past but I did remove the postfix package with apt prior to doing the new tutorial in hopes it would allow me to begin from scratch.. :(
     
  8. indecipherable

    indecipherable New Member

    Also, with the debian tutorial I found here I didn't proceed to install ISPconfig, so I'm not sure either.
     
  9. falko

    falko Super Moderator Howtoforge Staff

    That didn't work out as your main.cf contains lots of placeholders (like {MTA_MAILBOX_MIN_UID}) that should probably have been replaced with actual values, probably by the VHCS2 installer or something like that. I suggest you set the system up from scratch.
     
  10. indecipherable

    indecipherable New Member

    Ah sad panda, well - no real complaints. In the windows world, I'd format for less. at least here I get to learn. Thanks a ton for your help and i'll undoubtedly
    be asking for it again soon. :D
     

Share This Page