Postfix reject mail

Discussion in 'General' started by alexillsley, May 10, 2007.

  1. falko

    falko Super Moderator Howtoforge Staff

    I still don't see
    Code:
    virtual_maps = hash:/etc/postfix/virtusertable
    in the output. Please run
    Code:
    postconf -e 'virtual_maps = hash:/etc/postfix/virtusertable'
    and restart Postfix.
     
  2. alexillsley

    alexillsley New Member

    It wont let me add it:confused:

    its definatley in main.cf
    Code:
    [....]
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    mydestination = /etc/postfix/local-host-names
    relay_domains = $mydestination
    virtual_maps = hash:/etc/postfix/virtusertable
    [....]
    I ran the command and added to main.cf

    then i ran postconf -n and still wasnt there:confused:

    The file /etc/postfix/virtusertable does exist and has the permissons 775
    The file /etc/postfix/main.cfhas the permissons 775

    Any idea why it wont add?

    Thanks,
    Alex
     
    Last edited: May 18, 2007
  3. falko

    falko Super Moderator Howtoforge Staff

    What's the output of
    Code:
    grep virtual_maps /etc/postfix/main.cf
    ? Maybe that parameter is in main.cf twice?
     
  4. alexillsley

    alexillsley New Member

    Nope:confused:
    Code:
    server1:~ # grep virtual_maps /etc/postfix/main.cf
    virtual_maps = hash:/etc/postfix/virtusertable
    server1:~ #
    
     
  5. falko

    falko Super Moderator Howtoforge Staff

    Does your Postfix run chrooted? Maybe there's another main.cf, e.g. /var/spool/postfix/etc/postfix/main.cf?
     
  6. alexillsley

    alexillsley New Member

    I found the following main.cf files:
    Code:
    server1:~ # locate main.cf
    /etc/postfix/main.cf
    /etc/postfix/main.cf.default
    /etc/postfix/main.cf.orig
    /etc/postfix/main.cf.SuSEconfig
    /var/adm/SuSEconfig/md5/etc/postfix/main.cf
    /var/www/web1/web/main.cf
    server1:~ #
    
     
  7. falko

    falko Super Moderator Howtoforge Staff

    And what's in /etc/postfix/master.cf?
     
  8. alexillsley

    alexillsley New Member

    Heres the contents:
    Code:
    server1:~ # cat /etc/postfix/master.cf
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the Postfix master(5) manual page.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       n       -       -       smtpd
    #submission inet n      -       n       -       -       smtpd
    #       -o smtpd_etrn_restrictions=reject
    #       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps    inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes
    #  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
    #submission   inet    n       -       n       -       -       smtpd
    #  -o smtpd_etrn_restrictions=reject
    #  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
    #628      inet  n       -       n       -       -       qmqpd
    pickup    fifo  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       n       1000?   1       tlsmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       n       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       n       -       -       smtp
            -o fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    #localhost:10025 inet   n       -       n       -       -       smtpd -o content_filter=
    scache    unix  -       -       n       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    cyrus     unix  -       n       n       -       -       pipe
      user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    procmail  unix  -       n       n       -       -       pipe
      flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
    server1:~ #
     
  9. twarutere

    twarutere New Member

    Relay Access denied problem

    Im also experiencing a problem of sending mails to my domain. I have created users on mydomain.com. From anotherdomain.com i cannot send mails to mydomain.com with a relay access denied error. If i configure a mail client(Outlook Express), im able to send mails from mydomain.com to anotherdomain.com but i cannto reply to same.

    When i log in to postfix using webmin, i found out that the mails are actually all going to the user root but failing to be delivered to [email protected]


    :confused: :confused:
     
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    twarutere, please make a new thread about your problem. The setup from alexillsley is a bit different as he uses a heavy modified ISPConfig which did not apply to your installation.
     
  11. falko

    falko Super Moderator Howtoforge Staff

    Postfix is not running chrooted, so that's not the problem. To be honest, I don't know why postconf doesn't work on your installation...
     

Share This Page