LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - General
User Name
Password
Linux - General This Linux forum is for general Linux questions and discussion.
If it is Linux Related and doesn't seem to fit in any other forum then this is the place.

Notices


Reply
  Search this Thread
Old 06-14-2002, 01:11 PM   #1
hubergeek
Member
 
Registered: Mar 2002
Location: Hackensack, NJ.
Distribution: RedHat 7.0
Posts: 75

Rep: Reputation: 15
Thumbs up PostFix Rocks!


I installed PostFix Mail server and let me tell'ya, It's being the easiest thing I've ever done in Linux, 5 minutes installing it and I was rocking, I was even amazed to see how It recognized my old Sendmail configuration, all the mail stocked while I was struggling with sendmail got delivered as soon as I shot sendmail downstarted PostFix.

I've being reading about this mail server and I only see good news about it. It's fast, easy to install and administer and for what I had being reading, it's a lot more secure than Sendmail.

Has anyone tried it out?
 
Old 06-14-2002, 02:51 PM   #2
DavidPhillips
LQ Guru
 
Registered: Jun 2001
Location: South Alabama
Distribution: Fedora / RedHat / SuSE
Posts: 7,163

Rep: Reputation: 58
i like it
 
Old 06-15-2002, 07:15 PM   #3
tuantran
LQ Newbie
 
Registered: Apr 2002
Posts: 18

Rep: Reputation: 0
I have problems with mine. I received a message from mail server said that " Permission denies" or " user not found (or some thing like that)". I know for sure that the user does exit (I can send mail from my Linux box). I have read that I must set Local user at main.cf but don't know how. Please guide me through this problem. Thanks

ps. I have a static IP and bought a domain.
 
Old 06-15-2002, 08:56 PM   #4
DavidPhillips
LQ Guru
 
Registered: Jun 2001
Location: South Alabama
Distribution: Fedora / RedHat / SuSE
Posts: 7,163

Rep: Reputation: 58
this pretty much sums it up


#
# By default, Postfix relays mail
# - from "trusted" clients whose IP address matches $mynetworks,
# - from "trusted" clients matching $relay_domains or subdomains thereof,
# - from untrusted clients to destinations that match $relay_domains
# or subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_maps.
# These destinations do not need to be listed in $relay_domains.
#
make sure the address is in mydestinations

mail sent to

david@mail.mydomain.com

will be accepted because of this line

mydestination = mail.mydomain.com
make sure the user has a mailbox
 
Old 06-15-2002, 11:23 PM   #5
tuantran
LQ Newbie
 
Registered: Apr 2002
Posts: 18

Rep: Reputation: 0
1. I do have mailbox for the user.
2. I set
mydestination = mydomain.com
Will it cause the problem? I'll try to do what you say. Thank you

3. If I set
mydestination = mail.mydomain.com

will my email will be me@mail.mydomain.com or it can be me@mydomain.com? I really want it shows me@mydomain.com
 
Old 06-15-2002, 11:49 PM   #6
DavidPhillips
LQ Guru
 
Registered: Jun 2001
Location: South Alabama
Distribution: Fedora / RedHat / SuSE
Posts: 7,163

Rep: Reputation: 58
put in as many as you like

it looks like you already have what it should take to work

check /var/log/maillog to see what the problem is
 
Old 06-16-2002, 05:57 PM   #7
tuantran
LQ Newbie
 
Registered: Apr 2002
Posts: 18

Rep: Reputation: 0
David,
I sent mail to my server and here is a cut & past from /var/log/maillog


Jun 16 16:07:38 server postfix/smtpd[4207]: fatal: open database /etc/postfix/network_table.db: No such file or directory
Jun 16 16:07:39 server postfix/master[4199]: warning: process /usr/libexec/postfix/smtpd pid 4207 exit status 1
Jun 16 16:07:39 server postfix/master[4199]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling


What I've done wrong?
 
Old 06-16-2002, 09:46 PM   #8
DavidPhillips
LQ Guru
 
Registered: Jun 2001
Location: South Alabama
Distribution: Fedora / RedHat / SuSE
Posts: 7,163

Rep: Reputation: 58
postfix is failing to start. I have not seen this before, looks like a bad setting in the main.cf

I am using this

#mynetworks = hash:/etc/postfix/network_table
mynetworks = mydomainname.net

if you wish to use the table file you need to create it
 
Old 06-16-2002, 11:57 PM   #9
tuantran
LQ Newbie
 
Registered: Apr 2002
Posts: 18

Rep: Reputation: 0
David,
Thanks for the input. I changed like you said and seem like problem is solved. Now, when I try to send mail from Yahoo to my mail server, I got this message:


Jun 16 22:04:16 server postfix/smtpd[4309]: connect from web10706.mail.yahoo.com[216.136.130.214]
Jun 16 22:04:16 server postfix/smtpd[4309]: 6B5142B8002: client=web10706.mail.yahoo.com[216.136.130.214]
Jun 16 22:04:16 server postfix/smtpd[4309]: reject: RCPT from web10706.mail.yahoo.com[216.136.130.214]: 550 <myname@mydomain.com>: User unknown; from=<my YahooID@yahoo.com> to=<myname@mydomain.com>
Jun 16 22:04:21 server postfix/smtpd[4309]: disconnect from web10706.mail.yahoo.com[216.136.130.214]


I know I set myname on my Linux box and home directory locate at /home/myname

could you please give me some hints Thank you
 
Old 06-17-2002, 12:33 AM   #10
DavidPhillips
LQ Guru
 
Registered: Jun 2001
Location: South Alabama
Distribution: Fedora / RedHat / SuSE
Posts: 7,163

Rep: Reputation: 58
on the server as root type this

tail -f /var/log/maillog

this will monitor the log file

then in another terminal type this

echo test | mail yourusername -s test


see what happens in the maillog file
 
Old 06-17-2002, 12:58 AM   #11
tuantran
LQ Newbie
 
Registered: Apr 2002
Posts: 18

Rep: Reputation: 0
here what I got

[root@server root]# tail -f /var/log/maillog
Jun 16 23:04:09 server postfix/pickup[4302]:
B641D2B8002: uid=0 from=<root>
Jun 16 23:04:09 server postfix/cleanup[4456]:
B641D2B8002:
message-id=<20020617060409.B641D2B8002@myhost.mydomain.com>
Jun 16 23:04:09 server postfix/nqmgr[4303]:
B641D2B8002: from=<root@mydomain.com>, size=300,
nrcpt=1 (queue active)
Jun 16 23:04:09 server postfix/local[4458]:
B641D2B8002: to=<myname@mydomain.com>, relay=local,
delay=0, status=bounced (cannot access mailbox
/home/local/myname//var/spool/mail/user for user
myname. cannot create file exclusively: No such file
or directory)
Jun 16 23:04:09 server postfix/cleanup[4456]:
DF2302B8003:
message-id=<20020617060409.DF2302B8003@myhost.mydomain.com>
Jun 16 23:04:09 server postfix/nqmgr[4303]:
DF2302B8003: from=<>, size=2127, nrcpt=1 (queue
active)
Jun 16 23:04:09 server postfix/local[4458]:
DF2302B8003: to=<postfix@mydomain.com>, relay=local,
delay=0, status=bounced (cannot access mailbox
/var/spool/postfix//var/spool/mail/user for user
postfix. cannot create file exclusively: No such file
or directory)

Thanks
 
Old 06-17-2002, 11:06 AM   #12
ifm
Member
 
Registered: Jun 2002
Location: USA
Distribution: RH7.3 & YDL2.1
Posts: 124

Rep: Reputation: 15
side question

Relating to the relay and smtp ...

Is it possible to setup relay acceptance of any known user from any unknown emote station?

IE: user "joeblow" has an email box on the server. His password is "blow" (crude example). He wants to use his email client he has on his laptop, and thus sets it up to use server.domain.com as the smtp for it.

Now, joeblow at home sends mail out, his home ip is some.odd.ip.address.

Would joeblow be able to take his laptop on the road, hook into client networks, or hotel networks, or a friend's house network and still send mail?

Since he uses his username/password, is there a way to set the smtp server to ALWAYS allow relay of known username/passwords (regardless what ip they may be coming from)?

This is a question I have been digging and digging and digging for the answer too... its so blantently obvious the need for such a thing, so I am baffled why no one mentions it in any docs, or manuals, or howtos.

Because OBVIOUSLY you do not want to simply set the smtp to relay for 'anything'... frigging spammers of the world ruined that luxury (assholes). But restricting to IP BANKS is just as stupid, and even worse because you never know where valid users may be at!!!
 
Old 06-17-2002, 07:09 PM   #13
DavidPhillips
LQ Guru
 
Registered: Jun 2001
Location: South Alabama
Distribution: Fedora / RedHat / SuSE
Posts: 7,163

Rep: Reputation: 58
you can use pop_before_smtp. this will set smtp access to your ip address when you login to pop. it will reset after a few minutes.


Another thing you can do is use secure smtp

if you use pop_before_smtp use secure pop server or run it through stunnel.
then you can safely allow relay to everywhere because smtp will not allow access unless you login with pop first.
 
Old 06-17-2002, 07:12 PM   #14
DavidPhillips
LQ Guru
 
Registered: Jun 2001
Location: South Alabama
Distribution: Fedora / RedHat / SuSE
Posts: 7,163

Rep: Reputation: 58
tuantran

I think you have set too many things up in your config file

normally only a couple of things are set to get it working, but this is how you set the mailbox location

MAILBOX DELIVERY
The default per-user mailbox is a file in the UNIX mail
spool directory (/var/mail/user or /var/spool/mail/user);
the location can be specified with the mail_spool_direc-
tory configuration parameter.
 
Old 06-17-2002, 07:20 PM   #15
DavidPhillips
LQ Guru
 
Registered: Jun 2001
Location: South Alabama
Distribution: Fedora / RedHat / SuSE
Posts: 7,163

Rep: Reputation: 58
CONFIGURATION PARAMETERS
The following main.cf parameters are especially relevant
to this program. See the Postfix main.cf file for syntax
details and for default values. Use the postfix reload
command after a configuration change.

Mailbox delivery
fallback_transport
Message transport for recipients that are not found
in the UNIX passwd database. This parameter over-
rides luser_relay.

home_mailbox
Pathname of a mailbox relative to a user's home
directory. Specify a path ending in / for maildir-
style delivery.

luser_relay
Destination (@domain or address) for non-existent
users. The address is subjected to $name expan-
sion.

mail_spool_directory
Directory with UNIX-style mailboxes. The default
pathname is system dependent. Specify a path end-
ing in / for maildir-style delivery.

mailbox_command
External command to use for mailbox delivery. The
command executes with the recipient privileges
(exception: root). The string is subject to $name
expansions.

mailbox_command_maps
Lookup tables with per-recipient external commands
to use for mailbox delivery. Behavior is as with
mailbox_command.

mailbox_transport
Message transport to use for mailbox delivery to
all local recipients, whether or not they are found
in the UNIX passwd database. This parameter over-
rides all other configuration parameters that con-
trol mailbox delivery, including luser_relay.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Mepis Rocks! cheater1034 MEPIS 20 06-10-2005 04:45 PM
Ms Rocks!! Hexadecimal Linux - Networking 7 01-19-2005 04:49 PM
9.2 rocks but... hulkt Mandriva 5 10-30-2003 12:20 AM
debian rocks.. zigmund555 Debian 4 09-21-2003 12:57 AM
2.4.9-12 rocks cluster - what now?? skatinsky Linux - General 0 03-15-2002 09:55 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - General

All times are GMT -5. The time now is 06:34 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration