LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 08-01-2008, 01:18 AM   #16
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63

I make no recommendations on HowTo's in general, but here's one you can try out::

http://www.howtoforge.com/perfect-server-opensuse11
 
Old 08-01-2008, 01:27 AM   #17
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Thnx Mr.C. I appreciate so much.
 
Old 08-01-2008, 08:51 AM   #18
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Hi all,
i managed to set up the server and all the neccessary services are running. problem is with postfix again, after following the document at i still encountered th e same issues.
First of all i set the hostname of the machine to nelly, and the domain to mail1.local
All these configs are also correctly defined in the /etc/postfix/main.cf.
-The users are able to login thru squirrelmail
-They are able to compose mail, and send to other users configured on the machine, but the mail is not delivered to the recipients inbox, this is the log generated i the process
Quote:
Aug 1 16:28:53 nelly dovecot: IMAP(sam): Disconnected: Logged out
Aug 1 16:29:07 nelly postfix/smtp[3525]: certificate verification failed for mx2.suse.de[195.135.220.15]:25: untrusted issuer /O=Root CA/OU=http://www.cacert.org/CN=CA Cert Signing Authority/emailAddress=support@cacert.org
Aug 1 16:29:09 nelly postfix/smtp[3525]: 69B5B1A3331: to=<editorial@suse.de>, relay=mx2.suse.de[195.135.220.15]:25, delay=17, delays=0.19/0.03/16/0.83, dsn=5.0.0, status=bounced (host mx2.suse.de[195.135.220.15] said: 554 <sam@suse.de>: Sender address rejected: We don't accept our own addresses as sender address on this host! (in reply to RCPT TO command))
Aug 1 16:29:10 nelly postfix/cleanup[3524]: 1A9341A3335: message-id=<20080801132910.1A9341A3335@nelly.mail1.local>
Aug 1 16:29:10 nelly postfix/qmgr[3303]: 1A9341A3335: from=<>, size=2782, nrcpt=1 (queue active)
Aug 1 16:29:10 nelly postfix/bounce[3532]: 69B5B1A3331: sender non-delivery notification: 1A9341A3335
Aug 1 16:29:10 nelly postfix/qmgr[3303]: 69B5B1A3331: removed
Aug 1 16:29:21 nelly postfix/smtp[3525]: certificate verification failed for mx1.suse.de[195.135.220.2]:25: untrusted issuer /O=Root CA/OU=http://www.cacert.org/CN=CA Cert Signing Authority/emailAddress=support@cacert.org
Aug 1 16:29:23 nelly postfix/smtp[3525]: 1A9341A3335: to=<sam@suse.de>, relay=mx1.suse.de[195.135.220.2]:25, delay=14, delays=0.13/0/13/0.75, dsn=5.0.0, status=bounced (host mx1.suse.de[195.135.220.2] said: 550 <sam@suse.de>: Recipient address rejected: User unknown in local recipient table (in reply to RCPT TO command))
Im so confused coz the log shows something like sam@suse.de,just 2 mention, sam is a username i created on the system, but where does the @suse.de domain come from?

Secondly, when sam sends mail to domains like yahoo, G-mail etc, they are delivered only that it shows the mail is from sam@suse.de, im so confused by this suse.de thing, the relay in the log indicates mx1.suse.de, can anyone help me here coz im so lost and confused.

Thnx
 
Old 08-01-2008, 11:49 AM   #19
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
Again, post your postconf -n output.

It really, really, really is best to get things working one step at a time (eg. postfix w/o TLS/AUTH, AUTH standalone, and then combine).
 
Old 08-02-2008, 12:44 AM   #20
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Hi
Here is the output from Postconf -n

Code:
nelly:~ # postconf -n
alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
defer_transports = 
disable_dns_lookups = no
disable_mime_output_conversion = no
home_mailbox = Maildir/
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = 
mailbox_size_limit = 0
mailbox_transport = 
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $myhostname, localhost.$mydomain
mydomain = mail1.local
myhostname = nelly.$mydomain
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost = 
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_client_restrictions = 
smtpd_helo_required = no
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual
 
Old 08-02-2008, 02:42 AM   #21
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
What version of postfix was installed?

The parameter check_relay_domains at the end of smtpd_recipient_restrictions was deprecated back in 2002-12-02.

This is one of the reasons why I generally do not give pointers to HowTo's - so many are wrong, or dated.
 
Old 08-03-2008, 11:47 PM   #22
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Version of postfix installed:-

Quote:
nelly:~ # rpm -q postfix
postfix-2.5.1-28.1
Do you think its the postfix with the problem or the configs?
Thanx
 
Old 08-03-2008, 11:53 PM   #23
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
I'd suggest you start with the default postfix config file, and work from there. If you want to do this, move the existing main.cf file elsewhere, and reinstall postfix to get the standard config (or at least the one that is used with your distro). Then post the output of postconf -n again.
 
Old 08-04-2008, 07:10 AM   #24
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
hi there
Quote:
nelly:/ # postconf -n
biff = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mydomain = mail1.local
myhostname = nelly.mail1.local
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
unknown_local_recipient_reject_code = 550
I un-installed the postfix and reinstalled fresh one and changed a few parameters as shown in the output above,
 
Old 08-04-2008, 07:17 AM   #25
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
So what is happening? It it working?
 
Old 08-04-2008, 09:13 AM   #26
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Nope,
same issue, user can login and compose mail but its not delivered to recipients Inbox, and also weired domains showing up the logs.
Quote:
nelly:/ # tail -f /var/log/mail
Aug 4 14:59:28 nelly postfix/qmgr[9028]: 1D5A51A3335: from=<>, size=2754, nrcpt=1 (queue active)
Aug 4 14:59:28 nelly postfix/qmgr[9028]: F0C101A3331: removed
Aug 4 14:59:34 nelly postfix/smtp[9070]: 1D5A51A3335: to=<nelly@suse.de>, relay=mx2.suse.de[195.135.220.15]:25, delay=6.2, delays=0.07/0/5.4/0.73, dsn=5.0.0, status=bounced (host mx2.suse.de[195.135.220.15] said: 550 <nelly@suse.de>: Recipient address rejected: User unknown in local recipient table (in reply to RCPT TO command))
Aug 4 14:59:34 nelly postfix/qmgr[9028]: 1D5A51A3335: removed
Aug 4 14:59:39 nelly dovecot: imap-login: Login: user=<sam>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Aug 4 14:59:39 nelly dovecot: IMAP(sam): Disconnected: Logged out
Aug 4 14:59:40 nelly dovecot: imap-login: Login: user=<sam>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Aug 4 14:59:40 nelly dovecot: IMAP(sam): Disconnected: Logged out
Aug 4 14:59:40 nelly dovecot: imap-login: Login: user=<sam>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Aug 4 14:59:40 nelly dovecot: IMAP(sam): Disconnected: Logged out
I didnt configure my domain as suse.de, but as u see in the log there appears sam@suse.de, nelly@suse.de; as for sam & nelly, they are configured users on the Server but where does the suse.de come in from. actually my configured domain is mail1.local.
Im totally lost!
 
Old 08-04-2008, 09:31 AM   #27
checkmate3001
Member
 
Registered: Sep 2007
Location: Folsom, California
Distribution: Ubuntu, Mint, Debian, Suse
Posts: 307

Rep: Reputation: 32
First setup postfix and then setup dovecot.

Postfix howto:
http://www.postfix.org/docs.html

Dovecot howto:
http://wiki.dovecot.org/FrontPage

Setup the most basic postfix: just local user mail. Then slowly adapt to allow external mail and out-going mail.

Take baby steps. I also would recommend a VERY good book called: The Book of Postfix - State of the art message transport, by Ralf Hildebrandt and Patrick Koetter. ISBN: 978-1-59327-001-8
I'm reading it now. It will tell you everything you need to know about postfix. I haven't read other books on postfix, but this seems to get it all.
 
Old 08-04-2008, 03:48 PM   #28
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
What is the exact command you are using to send mail, or if from a client, what address are you sending to?

What is the content of /etc/hosts?

Do you have a line similar to

mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain

in main.cf?

Can your try

echo "hello" | mail -s test1 nelly

echo "hello" | mail -s test2 nelly@mail1.local

and

echo "hello" | mail -s test3 nelly@nelly.mail1.local

and show the logs around these

You've got something strange on your system
 
Old 08-05-2008, 01:17 AM   #29
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Hi
Quote:
Can your try

echo "hello" | mail -s test1 nelly

echo "hello" | mail -s test2 nelly@mail1.local

and

echo "hello" | mail -s test3 nelly@nelly.mail1.local
I tried the above n the first command delivers mail to nelly's inbox and it shows that its from root@nelly.mail1.local
Second command has its mail bounced.
Third command also delivers mail to nelly Inbox

Now that means i have to send mail to user@nelly.mail1.local, for mail to be delivered to the users inbox. but then it shows the mail is from user@suse.de, thats kinna weired coz i thought it wud show that its from user@nelly.mail1.local, isn't it? i dont knw where the suse.de is coming from.
For example i login as sam and send mail to editorail@nelly.mail1.local, the mail is delivered but then it shows its from sam@suse.de.
 
Old 08-05-2008, 02:07 AM   #30
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
What is the hostname of your machine (type hostname from command prompt)

Edit - and what's in /etc/hosts?

Last edited by billymayday; 08-05-2008 at 02:10 AM.
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Postfix : mail cannot send to send outside ( can send/receive locally) bobbinsupport Linux - Networking 3 12-15-2007 10:40 PM
postfix can't receive mail; send OK ssfrstlstnm Linux - Server 4 04-24-2007 08:01 PM
with the linux proxi, backend pop3 mail client can not receive mail and send mail rubin823 Linux - Networking 0 12-21-2006 10:06 PM
Server does'nt send mail until shutdown and LAN can't send or receive. Wolfy Linux - Networking 0 08-02-2004 07:31 PM
Postfix able to send but not receive mail :( !! Ikik Linux - General 10 01-28-2004 07:40 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 02:56 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration