LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   Testing Mail server, having problems (https://www.linuxquestions.org/questions/linux-newbie-8/testing-mail-server-having-problems-721208/)

tdnnash25 04-23-2009 01:06 PM

Testing Mail server, having problems
 
I followed this tutorial to configure my mail server:
http://flurdy.com/docs/postfix/

I got to the part to test my mail server:
http://flurdy.com/docs/postfix/edition5.html#test

When I telnet to localhost on port 25, the following occurs in my /var/log/mail.info log file:

Apr 23 12:49:38 verticalweb sm-mta[14220]: NOQUEUE: SYSERR(root): hash map "access": missing map file /etc/mail/access.db: No such file or directory
Apr 23 12:49:38 verticalweb sm-mta[14220]: ruleset=check_relay, arg1=localhost, arg2=127.0.0.1, relay=localhost [127.0.0.1], reject=451 4.3.0 Temporary system failure. Please try again later.

Other relevant info:

tash@server:/etc/init.d$ postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
always_bcc = myemail@gmail.com
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
delay_warning_time = 4h
disable_vrfy_command = yes
inet_interfaces = all
local_recipient_maps =
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
maximal_backoff_time = 8000s
maximal_queue_lifetime = 7d
minimal_backoff_time = 1000s
mydestination =
mynetworks_style = host
myorigin = mydomain.com (actual domain is not mydomain.com)
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_helo_timeout = 60s
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_clien t blackholes.easynet.nl,reject_rbl_client dnsbl.njabl.org
smtpd_delay_reject = yes
smtpd_hard_error_limit = 12
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_host name, reject_invalid_hostname, permit
smtpd_recipient_limit = 16
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, reje ct_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destinatio n, permitsmtpd_data_restrictions = reject_unauth_pipelining
smtpd_sender_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_se nder, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_soft_error_limit = 3
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf
virtual_gid_maps = mysql:/etc/postfix/mysql_gid.cf
virtual_mailbox_base = /var/spool/mail/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf
virtual_uid_maps = mysql:/etc/postfix/mysql_uid.cf



Here's my goal: Setup a mail server to send and receive email for my domain. If there is an easier way of doing this than this long tutorial, someone please point me in the right direction. I'd REALLY appreciate it!

TB0ne 04-23-2009 04:52 PM

Quote:

Originally Posted by tdnnash25 (Post 3518677)
I followed this tutorial to configure my mail server:
http://flurdy.com/docs/postfix/

I got to the part to test my mail server:
http://flurdy.com/docs/postfix/edition5.html#test

When I telnet to localhost on port 25, the following occurs in my /var/log/mail.info log file:

Apr 23 12:49:38 verticalweb sm-mta[14220]: NOQUEUE: SYSERR(root): hash map "access": missing map file /etc/mail/access.db: No such file or directory
Apr 23 12:49:38 verticalweb sm-mta[14220]: ruleset=check_relay, arg1=localhost, arg2=127.0.0.1, relay=localhost [127.0.0.1], reject=451 4.3.0 Temporary system failure. Please try again later.

Here's my goal: Setup a mail server to send and receive email for my domain. If there is an easier way of doing this than this long tutorial, someone please point me in the right direction. I'd REALLY appreciate it!

Yeah, both Postfix and Sendmail are black-arts, when it comes to getting them working right, sendmail more so. You're missing the "access.db" file mentioned. Check out the man page for access, which controls blacklists/whitelists, but found this brief how-to that may help.

---------------------------------------
1. Create a file using with your blacklisted addresses/domains with customised responses as follows:

# Specific users
user@example.com 550 Sorry user, I've had enough of your spam
# Whole domains
example2.com 550 Messages not accepted from the example2.com domain
# Whole domains with a non-customised response
example3.com REJECT(Further options for this file can be found in man access 5)

2. Convert this text file into a Postfix-compatible database with postmap <file> (output will be file.db)

3. Reference this database with a check_sender_access hash:<path to file> (leave off the .db extension) option in your smtpd_recipient_restrictions directive.
------------------------------------------

So if you create an file called "access" in the /etc/mail directory, then run the "postmap access" command, it'll pop out the access.db file. Restart Postfix, and it may work.


All times are GMT -5. The time now is 06:18 PM.