Postfix install on Mandrake/Mandriva

Discussion in 'Installation/Configuration' started by paulbrown83, Aug 20, 2005.

  1. paulbrown83

    paulbrown83 New Member

    This is my first time ever trying to build a web server. I love the straightforwardness of these "Perfect Setups." I am installing the Mandrake "perfect setup" and I'm on the Postfix With SMTP-AUTH And TLS section. I have made it to the last part, at this command:

    telnet localhost 25

    When I type this, it gives me the following:

    Trying 127.0.0.1...
    Connected to server1.MYDOMAINNAMEHERE.com (127.00.1).
    Escape character is '^]'.

    And that's it. I'm assuming that is correct, so then I type:

    ehlo localhost

    and press Enter. Nothing happens at all. And I also don't know how to escape from this telnet session either. Does anyone have any suggestions for me. Thanks
     
  2. falko

    falko Super Moderator ISPConfig Developer

    It should look like this:

    Code:
    telnet localhost 25
    Trying ::1...
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    220 server1.example.com ESMTP Postfix
    So you're missing the 220 line. When that line appears, you type
    Code:
    ehlo localhost
    To escape from that shell, you enter
    Code:
    quit
    .

    Can you post /etc/postfix/main.cf here?
     
  3. paulbrown83

    paulbrown83 New Member

    It does not give me the Trying ::1... line, unless it is just so fast that I don't see it.

    Another difference is that mine says Connected to server1.domainname.com (127.0.0.1).

    After the Escape character is '^]' line, the next line is blank, and my cursor just blinks. If I type anything and press enter, it just goes to the next line and blinks some more.

    I have a feeling if I get those differences worked out, then the 220 line will appear, and then I'll be able to type ehlo localhost and continue from there.

    You said you would like me to post main.cf? How can I get that file off of the linux box and onto another computer, so that I won't have to manually type it over on another computer?
     
  4. falko

    falko Super Moderator ISPConfig Developer

    If you use Windows then you can use WinSCP (http://winscp.net/eng/index.php).
     
  5. paulbrown83

    paulbrown83 New Member

    OK, here is my main.cf file (I didn't take the time to figure out how to put the cool blue outlined box around it):



    # These are only the parameters changed from a default install
    # see /etc/postfix/main.cf.dist for a commented, fuller version of this file.

    # These are changed by postfix install script
    readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
    sample_directory = /usr/share/doc/postfix-2.1.5/samples
    html_directory = /usr/share/doc/postfix-2.1.5/html
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    command_directory = /usr/sbin
    manpage_directory = /usr/share/man
    daemon_directory = /usr/lib/postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    queue_directory = /var/spool/postfix
    mail_owner = postfix

    # User configurable parameters

    inet_interfaces = all
    mynetworks_style = host
    delay_warning_time = 4h
    smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) (Mandrakelinux)
    unknown_local_recipient_reject_code = 450
    smtp-filter_destination_concurrency_limit = 2
    lmtp-filter_destination_concurrency_limit = 2
    smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2
    recipient_delimiter = +
    owner_request_special = no
    alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
    smtpd_sasl_local_domain =
    smtpd-sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    mydomain = writerspider.com
    myhostname = server1.$mydomain
    mydestination = /etc/postfix/local-host-names,localhost.writerspider.com
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    smtpd_sasl_auth_enable = yes
     
  6. falko

    falko Super Moderator ISPConfig Developer

    I can't find myhostname in your main.cf.
    Can you run
    Code:
    postconf -e 'myhostname = server1.example.com'
    (replace server1.example.com with your hostname) and restart Postfix:
    Code:
    /etc/init.d/postfix restart
     
  7. paulbrown83

    paulbrown83 New Member

    Yeah, it's about two thirds of the way down the user configurable section:


    mydomain = writerspider.com
    myhostname = server1.$mydomain

    Should I replace $mydomain with the actual value of mydomain, instead of the variable reference?
     
  8. falko

    falko Super Moderator ISPConfig Developer

    Sorry, I've overseen that. :eek: It's ok like that.

    Can you run
    Code:
    postconf -e 'smtpd_sasl_local_domain = $myhostname'
    and restart Postfix?
     
  9. paulbrown83

    paulbrown83 New Member

    Yep, it stops and starts just fine. Now what should I type? I'm assuming this:

    telnet localhost 25
     
  10. falko

    falko Super Moderator ISPConfig Developer

    Yes, try this again. :)
     
  11. paulbrown83

    paulbrown83 New Member

    Still the same thing. It says:

    Typing 127.0.0.1...
    Connected to server1.writerspider.com (127.0.0.1).
    Escape character is '^]'.


    And the cursor just blinks on the next line after that.

    Is there something I need to do with my domain name, like change a nameserver on it? And what is the significance of the 127.0.0.1?
     
  12. paulbrown83

    paulbrown83 New Member

    Oh, I just remembered that the 127.0.0.1 is the locahost IP. Now I feel stupid. Regardless, though, this setup doesn't work for me yet. Something's wrong with the telnet I suppose.
     
  13. paulbrown83

    paulbrown83 New Member

    I guess no answer on this issue, huh? Maybe I'll just try a different distro, although they all look like very similar install procedures.
     
  14. till

    till Super Moderator Staff Member ISPConfig Developer

    Did you get any errors in mail or syslog? Did you get errors when you restart postfix or the sasl daemon?
     
  15. paulbrown83

    paulbrown83 New Member

    Nope, no errors. It gives me the green words to the right, saying it successfully stopped and started back up.
     
  16. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats mysterious. the only recommendation i can give you is to try to reinstall postfix :(
     
  17. paulbrown83

    paulbrown83 New Member

    Got it. A friend noticed I had multiple alias maps, and he also changed something in the mydestinations entry in the main.cf file, and it works now. sorry to put the group to any trouble.
     
  18. Rocky

    Rocky Member

    Postfix Problem in Mandrive LE 2005

    I've finished loading Postfix by following the Perfect Madriva guide, but when i telnet into it and run ehlo localhost, it just freezes. Is there a fix for this problem?
     
  19. falko

    falko Super Moderator ISPConfig Developer

    Did you use real domain names in /etc/postfix/main.cf? If not, try to change that (e.g. in myhostname, mydomain) and restart Postfix.
     

Share This Page