LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 12-11-2006, 09:05 PM   #46
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34

I don't know of CC & BCC command in telnet. The 'mail' utility has it but I think this comes with
sendmail.

Quote:
I'm considering webmail "squirrel". If ISP blocks port 25, can I send webmail? Tks.
The same principles will apply. Webmail is just a user web interface that acts as his/her mail client.

--------
GANI
 
Old 12-18-2006, 05:34 AM   #47
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,

Ubuntu-6.06.1-LAMP-server-amd64

I encountered another problem after installing sendmail on the server which is to satisfy another package. Ubuntu does not allow 2 MTAs. Therefore on installing sendmail it removed postfix simultaneously which I was not aware.

Later I ran
# apt-get remove --purge sendmail

and
# apt-get install postfix.

and changed "satimis.freeddns.com" to "satimis.homelinux.com". The later is my current domain for this test.

But postfix can't work properly. I went through this thread and repeated all appropriate steps

# sudo postmap /etc/postfix/sasl_passwd
Code:
sudo: unable to lookup #mail.satimis.freeddns.com
satimis.homelinux.com via gethostbyname()
It is quite strange. It points to "mail.satimis.freeddns.com"

Which file shall I edit to fix this problem. Tks.

# ls /etc/postfix/ | grep sasl
Code:
sasl
sasl_passwd
sasl_passwd.db
Pls help. TIA


B.R.
satimis
 
Old 12-19-2006, 04:05 AM   #48
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
You changed your domain so you need to as well adjust /etc/hostname, myhostname and mydomain in main.cf.

Then it needs restarting your network.

-------
GANI
 
Old 12-19-2006, 07:30 AM   #49
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Quote:
Originally Posted by gani
You changed your domain so you need to as well adjust /etc/hostname, myhostname and mydomain in main.cf.

Then it needs restarting your network.
Hi Gani,

Repeated following steps

$ cat /etc/hostname
Code:
satimis.homelinux.com
$ cat /etc/postfix/main.cf
Code:
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = satimis.homelinux.com
mydomain = satimis.homelinux.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain, localhost
relayhost = [ndsmtp.netvigator.com]
mynetworks = 127.0.0.0/8, 192.168.0.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_type = cyrus

smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
mailbox_command =
home_mailbox = Maildir/
virtual_maps = hash:/etc/postfix/virtusertable
$ sudo /etc/init.d/networking restart
Code:
sudo: unable to lookup #mail.satimis.freeddns.com
satimis.homelinux.com via gethostbyname()
 * Reconfiguring network interfaces... Internet Systems Consortium DHCP Client V3.0.3
Copyright 2004-2005 Internet Systems Consortium.
All rights reserved.
For info, please visit http://www.isc.org/products/DHCP

Listening on LPF/eth0/00:13:d4:fe:da:87
Sending on   LPF/eth0/00:13:d4:fe:da:87
Sending on   Socket/fallback
Plugin rp-pppoe.so loaded.
Internet Systems Consortium DHCP Client V3.0.3
Copyright 2004-2005 Internet Systems Consortium.
All rights reserved.
For info, please visit http://www.isc.org/products/DHCP

Listening on LPF/eth0/00:13:d4:fe:da:87
Sending on   LPF/eth0/00:13:d4:fe:da:87
Sending on   Socket/fallback
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 4
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 5
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 12
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 10
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 5
No DHCPOFFERS received.
No working leases in persistent database - sleeping.      [ ok ]
$ pon dsl-provider
Code:
Plugin rp-pppoe.so loaded.
$ su
Password:
# telnet localhost 25
Code:
Trying 127.0.0.1...
Connected to localhost.satimis.homelinux.com.
Escape character is '^]'.
ehlo satimis.homelinux.com
(it hangs here)
$ tail -f /var/log/mail.err
Code:
Dec 19 21:17:16 #mail postfix/cleanup[5895]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:18:17 #mail postfix/cleanup[5929]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:19:18 #mail postfix/cleanup[5931]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:20:19 #mail postfix/cleanup[5948]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:21:20 #mail postfix/cleanup[5997]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:22:21 #mail postfix/cleanup[6011]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:23:07 #mail postfix/smtpd[6027]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:23:22 #mail postfix/cleanup[6029]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:24:08 #mail postfix/smtpd[6031]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:24:23 #mail postfix/cleanup[6032]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
$ tail -f /var/log/mail.log
Code:
Dec 19 21:25:09 #mail postfix/smtpd[6062]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Dec 19 21:25:09 #mail postfix/smtpd[6062]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:25:10 #mail postfix/master[4961]: warning: process /usr/lib/postfix/smtpd pid 6062 exit status 1
Dec 19 21:25:10 #mail postfix/master[4961]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Dec 19 21:25:24 #mail postfix/cleanup[6063]: fatal: open database /etc/postfix/virtusertable.db: No such file or directory
Dec 19 21:25:25 #mail postfix/master[4961]: warning: process /usr/lib/postfix/cleanup pid 6063 exit status 1
Dec 19 21:25:25 #mail postfix/master[4961]: warning: /usr/lib/postfix/cleanup: bad command startup -- throttling
Dec 19 21:25:29 #mail postfix/pickup[5666]: fatal: watchdog timeout
Dec 19 21:25:30 #mail postfix/master[4961]: warning: process /usr/lib/postfix/pickup pid 5666 exit status 1
Dec 19 21:25:30 #mail postfix/master[4961]: warning: /usr/lib/postfix/pickup: bad command startup -- throttling

Tks.


B.R.
satimis
 
Old 12-19-2006, 07:49 AM   #50
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
$ sudo newaliases
$ sudo postmap /etc/postfix/virtusertable

$ sudo postconf -e myhostname=mail.satimis.homelinux.com

$ sudo vi /etc/hostname
mail.satimis.homelinux.com

$ sudo cat /etc/resolv.conf
lookup file bind
nameserver ....
nameserver ....

Hope I did not miss any...

------
GANI
 
Old 12-19-2006, 08:12 AM   #51
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi Gani,

$ sudo newaliases
Code:
sudo: unable to lookup #mail.satimis.freeddns.com
satimis.homelinux.com via gethostbyname()
Password:
$ sudo postmap /etc/postfix/virtusertable
Code:
sudo: unable to lookup #mail.satimis.freeddns.com
satimis.homelinux.com via gethostbyname()
postmap: fatal: open /etc/postfix/virtusertable: No such file or directory
$ ls /etc/postfix/ | grep virtusertable
No printout

Shall I create this file? What will be its content? What will be its use?

Where did "#mail.satimis.freeddns.com" come from?

Tks.

Edited /etc/hostname
$ cat /etc/hostname
Code:
mail.satimis.homelinux.com
$ cat /etc/resolv.conf
Code:
nameserver 205.252.144.28
nameserver 218.102.23.77
lookup file bind
shall I reverse their order?

Tks.


B.R.
satimis
 
Old 12-19-2006, 09:20 PM   #52
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
Quote:
sudo: unable to lookup #mail.satimis.freeddns.com
satimis.homelinux.com via gethostbyname()
/etc/hosts:
Code:
127.0.0.1    localhost.satimis.homelinux.com   localhost
192.168.0.x  mail.satimis.homelinux.com        mail
# no ubuntu
Also just making sure, 'sudo cp /etc/postfix/aliases /etc' then, 'sudo newaliases'.

Quote:
postmap: fatal: open /etc/postfix/virtusertable: No such file or directory
It's not present. If before it's there even you did not create it manually, it was then system-generated during package installation. Check it out. Or just for the sake of testing, comment out at the moment the line pertaining to this and just return to it later.

Quote:
shall I reverse their order?
nameserver 205.252.144.28
nameserver 218.102.23.77
lookup file bind
I think so.. It makes sure that it will first read /etc/hosts, then bind and then your ISP's nameservers. Just my idea.

---------
GANI
 
Old 12-19-2006, 09:56 PM   #53
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani

$ cat /etc/hosts
Code:
127.0.0.1       localhost.satimis.homelinux.com  localhost
192.168.0.100   mail.satimis.homelinux.com mail

# The following lines are desirable for IPv6 capable hosts
::1     ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts
Quote:
Also just making sure, 'sudo cp /etc/postfix/aliases /etc' then, 'sudo newaliases'.
$ ls /etc/postfix/ | grep aliases
No printout

$ sudo find / -name aliases
Code:
/etc/modprobe.d/aliases
/etc/X11/xkb/keycodes/aliases
/etc/aliases
/etc/mail/aliases
/usr/share/sendmail/examples/db/aliases
/usr/share/mime/aliases
$ cat /etc/mail/aliases
Code:
# Added by installer for initial user
root:   satimis
$ cat /etc/aliases
Code:
# Added by installer for initial user
root:   satimis
They are the same

Which file shall I copy? Tks.


Quote:
It's not present. If before it's there even you did not create it manually, it was then system-generated during package installation. Check it out.
$ sudo find / -name virtusertable
Code:
/usr/share/sendmail/examples/db/virtusertable
It is there but for sendmail.

Can I create it with;
Code:
postmap hash:/etc/postfix/virtusertable
Quote:
Or just for the sake of testing, comment out at the moment the line pertaining to this and just return to it later.
Pls advise what shall I comment out and on which file? Tks.

Quote:
I think so.. It makes sure that it will first read /etc/hosts, then bind and then your ISP's nameservers. Just my idea.
It is quite strange. I found its order rearranged together with new nameservers automatically. I just started the server.

Tks.


B.R.
satimis
 
Old 12-20-2006, 02:58 AM   #54
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
Here it is:

Code:
tls_random_source = dev:/dev/urandom
mailbox_command =
home_mailbox = Maildir/
# virtual_maps = hash:/etc/postfix/virtusertable
Quote:
/etc/mail/aliases
/etc/aliases
They are the same
Which file shall I copy? Tks.
No need.

Quote:
It is quite strange. I found its order rearranged together with new nameservers automatically. I just started the server.
This is the usual case when your dynamic. If still persistent, rearranged manually and save it to a different file name, say - /etc/resolv.proper. Then just copy it after boot up or create a script to be loaded by rc.local. I'm doing this in one of my as well strange OBSD installations.

$ sudo cp /etc/resolv.proper /etc/resolv.conf

--------
GANI
 
Old 12-20-2006, 05:48 AM   #55
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,

Quote:
Here it is:

Code:
tls_random_source = dev:/dev/urandom
mailbox_command =
home_mailbox = Maildir/
# virtual_maps = hash:/etc/postfix/virtusertable
Sorry I don't follow. Whether I have to run;

$ sudo nano /etc/postfix/virtusertable
and copy;
Code:
tls_random_source = dev:/dev/urandom
mailbox_command =
home_mailbox = Maildir/
on the file.

and then run;
# virtual_maps = hash:/etc/postfix/virtusertable

followed by;
$ sudo newaliases
$ sudo postmap /etc/postfix/virtusertable

$ sudo postconf -e myhostname=mail.satimis.homelinux.com

TIA

Others noted with tks.


B.R.
satimis
 
Old 12-20-2006, 06:40 AM   #56
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
Quote:
Sorry I don't follow. Whether I have to run;

$ sudo nano /etc/postfix/virtusertable
and copy;
Code:
tls_random_source = dev:/dev/urandom
mailbox_command =
home_mailbox = Maildir/on the file.

and then run;
# virtual_maps = hash:/etc/postfix/virtusertable

followed by;
$ sudo newaliases
$ sudo postmap /etc/postfix/virtusertable

$ sudo postconf -e myhostname=mail.satimis.homelinux.com
Sorry if I lacked details. That's simply editting /etc/postfix/main.cf and uncommenting "virtual_maps = hash:/etc/postfix/virtusertable" and then reload postfix and no need to rerun postmap. That answered actually your previous question stating that in what part of your config lines it can be found.
 
Old 12-20-2006, 08:15 PM   #57
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,

Tks for your advice. I got my problem solved.

Quote:
That's simply editting /etc/postfix/main.cf and uncommenting "virtual_maps = hash:/etc/postfix/virtusertable" and then reload postfix and no need to rerun postmap.
$ cat /etc/postfix/main.cf
Code:
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

myhostname = satimis.homelinux.com
mydomain = satimis.homelinux.com
alias_maps = hash:/etc/aliases
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain, localhost
relayhost = [ndsmtp.netvigator.com]
mynetworks = 127.0.0.0/8, 192.168.0.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,rejec t_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_type = cyrus

smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
mailbox_command =
home_mailbox = Maildir/
#virtual_maps = hash:/etc/postfix/virtusertable
Ran "sudo telnet localhost 25"

Failed sending mail with following errors on "tail -f /var/log/mail.log"
Code:
....
said: 530 authentication required for mail submission (in reply to MAIL FROM command))
Dec 21 08:32:41 mail postfix/cleanup[6173]: 362F575404F: message-id=<20061221003241.362F575404F@satimis.homelinux.com>
Dec 21 08:32:41 mail postfix/qmgr[6119]: 362F575404F: from=<>, size=2346, nrcpt=1 (queue active)
Dec 21 08:32:41 mail postfix/local[6176]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
..
Re: "warning: dict_nis_init: NIS domain name not set - NIS lookups disabled"
$ sudo postconf | grep nis:
Code:
alias_maps = hash:/etc/aliases, nis:mail.aliases
Added:-
Code:
alias_maps = hash:/etc/aliases
on /etc/postfix/main.cf


Re: "530 authentication required for mail submission"
Edited /etc/postfix/sasl_passwd
changing the line:
Code:
[mail.netvigator.com]            login:password
to:
Code:
[ndsmtp.netvigator.com]            login:password
Ran:
$ sudo postmap /etc/postfix/sasl_passwd
$ sudo /etc/init.d/postfix restart
$ sudo telnet localhost 25
etc.

mail sent and can be receivied as well. Tks.

$ tail -f /var/log/mail.log
Code:
....
Dec 21 09:51:13 mail postfix/smtpd[6687]: cannot load Certificate Authority data
Dec 21 09:51:13 mail postfix/smtpd[6687]: warning: TLS library problem: 6687:error:02001002:system library:fopen:No such file or directory:bss_file.c:122:fopen('/etc/postfix/ssl/cacert.pem','r'):
Dec 21 09:51:13 mail postfix/smtpd[6687]: warning: TLS library problem: 6687:error:2006D080:BIO routines:BIO_new_file:no such file:bss_file.c:125:
Dec 21 09:51:13 mail postfix/smtpd[6687]: warning: TLS library problem: 6687:error:0B084002:x509 certificate routines:X509_load_cert_crl_file:system lib:by_file.c:274:
What are those warnings? How to get rid of them. It did not affect mail dispatched.


Edit:
Where will be the idea path for creating a email box for "satimis"?

/path/to/"satimis email directory"


B.R.
satimis

Last edited by satimis; 12-20-2006 at 08:43 PM.
 
Old 12-21-2006, 03:15 AM   #58
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
Quote:
No such file or directory:bss_file.c:122:fopen('/etc/postfix/ssl/cacert.pem','r'
That was your logs output. It seems cacert.pem is not present. You may uncomment in your main.cf the
lines using this file for the time being. This relates to TLS functionality that can be optional and if you
wish this added, you can search for several tutorials on this or simply read postfix documentation.

Most probably these are the pertinent lines:

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes

Quote:
Where will be the idea path for creating a email box for "satimis"?
With Maildir/ style of mailbox, it will default to your home directory as /home/satimis/Maildir/.
If you want to have a central repo of all your users mails other than the default, say in
/var/mail/mydomain/satimis/Maildir/, you will need to use third party app like Courier-IMAP and
Maildrop to use an SQL backend like MySQL or Dovecot IMAP/POP3 server. There are several tutorials
on setting-up Courier and Maildrop in postfix's website.

-----------
GANI
 
Old 12-21-2006, 08:41 AM   #59
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,

Quote:
That was your logs output. It seems cacert.pem is not present. You may uncomment in your main.cf the lines using this file for the time being.
Edited /etc/postfix/main.cf

$ cat /etc/postfix/main.cf | grep cacert.pem
Code:
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
Quote:
This relates to TLS functionality that can be optional and if you
wish this added, you can search for several tutorials on this or simply read postfix documentation.
Are following documents relevant?

http://yocum.org/faqs/postfix-tls-sasl.html

Postfix-SMTP-AUTH-TLS-Howto
http://www.howtoforge.com/howto_post...auth_tls_howto

Quote:
Most probably these are the pertinent lines:

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
$ cat /etc/postfix/main.cf | grep smtpd_tls
Code:
# smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
# smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_auth_only = no
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
$ cat /etc/postfix/main.cf | grep smtpd_use
Code:
# smtpd_use_tls = yes
$ sudo /etc/init.d/postfix restart
* Stopping Postfix Mail Transport Agent postfix [ ok ]
* Starting Postfix Mail Transport Agent postfix [ ok ]
[/code]

$ sudo telnet localhost 25
Code:
Trying 127.0.0.1...
etc.
A mail sent successfully.

$ tail -f /var/log/mail.log
Code:
Dec 21 22:00:27 mail postfix/master[4977]: terminating on signal 15
Dec 21 22:00:28 mail postfix/master[5769]: daemon started -- version 2.2.10, configuration /etc/postfix
Dec 21 22:00:40 mail postfix/smtpd[5775]: connect from localhost.satimis.homelinux.com[127.0.0.1]
Dec 21 22:02:02 mail postfix/smtpd[5775]: 28D0975404B: client=localhost.satimis.homelinux.com[127.0.0.1]
Dec 21 22:02:26 mail postfix/cleanup[5781]: 28D0975404B: message-id=<20061221140202.28D0975404B@satimis.homelinux.com>
Dec 21 22:02:26 mail postfix/qmgr[5771]: 28D0975404B: from=<satimis@satimis.homelinux.com>, size=423, nrcpt=1 (queue active)
Dec 21 22:02:27 mail postfix/smtp[5782]: warning: ndsmtp.netvigator.com[219.76.95.3] offered AUTH option multiple times
Dec 21 22:02:27 mail postfix/smtp[5782]: 28D0975404B: to=<satimis@yahoo.com>, relay=ndsmtp.netvigator.com[219.76.95.3], delay=44, status=sent (250 <458A5B8A00000CE2> Mail accepted)
Dec 21 22:02:27 mail postfix/qmgr[5771]: 28D0975404B: removed
Dec 21 22:02:45 mail postfix/smtpd[5775]: disconnect from localhost.satimis.homelinux.com[127.0.0.1]
Quote:
With Maildir/ style of mailbox, it will default to your home directory as /home/satimis/Maildir/.
Sent a mail "satimis@satimis.homelinux.com" on Yahoo.com but can't receive it.

$ ls /home/satimis/Maildir/
Code:
cur  new  tmp
$ ls Maildir/cur/
$ ls Maildir/tmp/
both without printout.

$ ls -al /var/mail/
Code:
total 20
drwxrwsr-t  2 root    mail  4096 2006-12-14 18:12 .
drwxr-xr-x 17 root    root  4096 2006-11-16 13:37 ..
-rw-rw----  1 satimis mail 12000 2006-12-16 08:31 satimis
It is not the mail sent on Yahoo.com website.

Where is the mail gone? It was not rejected.

Quote:
If you want to have a central repo of all your users mails other than the default, say in
/var/mail/mydomain/satimis/Maildir/, you will need to use third party app like Courier-IMAP and
Maildrop to use an SQL backend like MySQL or Dovecot IMAP/POP3 server. There are several tutorials
on setting-up Courier and Maildrop in postfix's website.
Are following documents relevant?

Postfix Virtual Domain Hosting Howto
http://www.postfix.org/VIRTUAL_README.html

Postfix + Maildrop Howto
http://www.postfix.org/MAILDROP_README.html

Virtual Mailserver using Postfix, OpenLDAP, and Courier HOWTO
http://www.crt.realtors.org/projects...tml/index.html

HOWTO Setup a Virtual Postfix/Courier Mail System with PostfixAdmin
http://gentoo-wiki.com/HOWTO_Setup_a...h_PostfixAdmin

TIA


Edit:
There is something unexpected happened after playing around with the config file of postfix. Now "satimis.homelinux.com" and "satimis.homelinux.com:8080" failed browsing the homepage on another network. Previous "satimis.homelinux.com:8080" worked without problem. Ping is still possible;

$ sudo ping -c 3 satimis.homelinux.com
Password:
Code:
PING satimis.homelinux.com (219.78.151.207) 56(84) bytes of data.
64 bytes from n219078151207.netvigator.com (219.78.151.207): icmp_seq=1 ttl=125 time=36.2 ms
64 bytes from n219078151207.netvigator.com (219.78.151.207): icmp_seq=2 ttl=125 time=35.1 ms
64 bytes from n219078151207.netvigator.com (219.78.151.207): icmp_seq=3 ttl=125 time=33.8 ms

--- satimis.homelinux.com ping statistics ---
3 packets transmitted, 3 received, 0% packet loss, time 2015ms
rtt min/avg/max/mdev = 33.801/35.039/36.212/0.997 ms
Any advice? TIA


B.R.
satimis

Last edited by satimis; 12-21-2006 at 09:00 AM.
 
Old 12-22-2006, 03:42 AM   #60
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
Quote:
$ ls Maildir/cur/
$ ls Maildir/tmp/
both without printout.
It should be in 'new'.

Below is the howto I'm using. But this is only a suggestion.

http://www.postfixvirtual.net/postfixvirtual.html

Quote:
There is something unexpected happened after playing around with the config file of postfix. Now "satimis.homelinux.com" and "satimis.homelinux.com:8080" failed browsing the homepage on another network. Previous "satimis.homelinux.com:8080" worked without problem. Ping is still possible;
We'll, smtp won't definitely affect http. It might just be coincidental when things went wrong with your http service. BTW, what's that particular config?

-------
GANI
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Strange Ping Issue - Can't ping localhost but can ping others on LAN code_slinger Linux - Networking 15 03-30-2015 02:39 PM
"ping xxx.abc.local" ok but "ping xxx" fail powah Linux - Networking 2 10-13-2006 08:16 PM
ping fail from local lan to IPCop mrpc_cambodia Linux - General 3 04-03-2006 04:32 PM
ping lab machine fail but internet ok powah Linux - Networking 1 10-11-2005 10:50 AM
Ping continues to fail after remote host recovers cahenesy Linux - Networking 7 04-19-2004 03:16 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 05:57 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration