Postfix Install on Unbuntu not quite going right

Discussion in 'Installation/Configuration' started by simo923, Jun 10, 2008.

  1. simo923

    simo923 New Member

    Hi guys. I've been playing around with Linux lightly for about a year now. Just installing Ubuntu to use as my new mail server following this tut http://www.howtoforge.com/perfect-server-ubuntu8.04-lts
    However, when i get to checking the response of SMTP i am not getting a response. When i telnet in (telnet localhost 25) i just get
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.

    No 220 response, even when i type in a ehlo command. It works fine on port 110
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    +OK Dovecot ready.

    This is the only info i get on a netstat of smtp
    root@mailserver:~# netstat -l | grep smtp
    tcp 0 0 *:smtp *:* LISTEN
    tcp6 0 0 [::]:smtp [::]:* LISTEN
    unix 2 [ ACC ] STREAM LISTENING 18460 private/smtp
    unix 2 [ ACC ] STREAM LISTENING 18516 private/bsmtp
    root@mailserver:~#

    I have seen plenty of problems with this around the forums but nothing that looks like it could fix mine. I have gone through my 'main.cf' and 'master.cf' and it looks as it should. I can post if it helps.

    Thanks guys.
     
  2. simo923

    simo923 New Member

    After a day working on it and it not working, it appears that 5 minutes after posting this i got it working.

    I must have the main.cf file wrong as i copied one straight from a working machine and changed the needed details and yay.... Here is the file i used for future reference

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = no

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    #CHANGE THIS TO YOUR HOSTNAME
    myhostname = server1.example.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #CHANGE THIS TO YOUR HOSTNAME
    mydestination = server1.example.com, localhost.example.com, localhost.localdomain, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
     

Share This Page