LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 07-29-2008, 07:43 AM   #1
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Rep: Reputation: 15
postfix (cant send or receive mail)


Hi everyone,
Im in a bit of a dilema, i set up a mail server with postfix, dovecot and squirrelmail on SUSE 11 system, all the configs look correct but it has failed to sent nor receive mail, the most confusing thing abt it is when i send mail to a different domain it does reach the person, but then i cant send mail to the local accounts on the mail system itself.
According to the log, i ges there is something wrong somewhere but i cant figure out what;
Code:
mail1:/srv/www/htdocs/squirrelmail/config # tail -f /var/log/mail
Jul 29 13:49:42 mail1 postfix/smtp[5540]: C9C3FFC057: conversation with c.mx.mail.yahoo.com[216.39.53.3] timed out while receiving the initial server greeting
Jul 29 13:49:44 mail1 postfix/smtp[5540]: C9C3FFC057: host d.mx.mail.yahoo.com[66.196.82.7] refused to talk to me: 421 Message from (217.113.73.135) temporarily deferred - 4.16.50. Please refer to http://help.yahoo.com/help/us/mail/defer/defer-06.html
Jul 29 13:49:56 mail1 postfix/smtp[5540]: C9C3FFC057: to=<rauldrid@yahoo.com>, relay=g.mx.mail.yahoo.com[209.191.88.239]:25, delay=317, delays=0.12/1/314/1.8, dsn=2.0.0, status=sent (250 ok dirdel)
Jul 29 13:49:56 mail1 postfix/qmgr[4298]: C9C3FFC057: removed
Jul 29 13:54:07 mail1 dovecot: imap-login: Login: user=<nelly>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Jul 29 13:54:07 mail1 dovecot: IMAP(nelly): Disconnected: Logged out
Jul 29 13:56:53 mail1 dovecot: imap-login: Login: user=<nelly>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Jul 29 13:56:53 mail1 dovecot: IMAP(nelly): Disconnected: Logged out
Jul 29 14:04:07 mail1 dovecot: imap-login: Login: user=<nelly>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Jul 29 14:04:07 mail1 dovecot: IMAP(nelly
U realize that it managed to deliver mail to a yahoo account, but then the local mails arent delivered to the users inbox.
Can anyone help?
 
Old 07-29-2008, 09:28 AM   #2
trickykid
LQ Guru
 
Registered: Jan 2001
Posts: 24,149

Rep: Reputation: 270Reputation: 270Reputation: 270
Yahoo is pretty straight forward in their denying of messages. You'll notice this link provided to why the message was deferred or denied: http://help.yahoo.com/help/us/mail/defer/defer-06.html

From the site:

Quote:
1. the message you attempted to send exhibited characteristics indicative of spam,and/or
2. emails from your network have been generating complaints from Yahoo! Mail users.
So are you sending from a mail server with static IP and proper MX records? Or is this some DHCP connection home server you setup? If it's a DHCP, Yahoo is gonna reject them all day long. Yahoo also likes Domain Keys or they'll end up in the users Spam box most of the time.
 
Old 07-29-2008, 11:22 PM   #3
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
postfix (cant send or receive mail)

Hi,
i dont have a registered domain but atleast it should allow exchange of mails between the local users on the LAN, shouldn't it? coz the users on the LAN can access the mail server through web (squirrelmail) and they can also compose mails and send, trouble is the mails arent sent to the local accounts on the Server, and thats why im confused, since it cant send mail to external domains like yahoo and G-Mail.
Could anyone tell why this is happening?
 
Old 07-29-2008, 11:32 PM   #4
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
I'm more than a little puzzled by what you trying to say. These are the various (some conflicting) statements I'm reading:

1) Users cannot send or receive any mail
2) Users can send mail (to a different person?)
3) Users cannot send to local users
4) Local users can send
5) Users cannot send to remote domains

So let's step back. First, show output from postconf -n.
Second, show the error message from the maillog you see from a message that is failing (that you believe should work).

Last edited by Mr. C.; 07-29-2008 at 11:33 PM.
 
Old 07-31-2008, 02:49 AM   #5
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by Mr. C. View Post
I'm more than a little puzzled by what you trying to say. These are the various (some conflicting) statements I'm reading:

1) Users cannot send or receive any mail
2) Users can send mail (to a different person?)
3) Users cannot send to local users
4) Local users can send
5) Users cannot send to remote domains

So let's step back. First, show output from postconf -n.
Second, show the error message from the maillog you see from a message that is failing (that you believe should work).

Hi,thanx for your reply,
here is the output from postconf -n

Code:
mail1:~ # postconf -n
alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
defer_transports = 
disable_dns_lookups = no
disable_mime_output_conversion = no
home_mailbox = Maildir/
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = 
mailbox_size_limit = 0
mailbox_transport = 
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $myhostname, localhost.$mydomain
mydomain = nelly.com
myhostname = nelly.$mydomain
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost = 
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_client_restrictions = 
smtpd_helo_required = no
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual
And also from /var/log/mail

Code:
mail1:~ # tail -f /var/log/mail
Jul 31 10:27:08 mail1 postfix/smtp[3693]: warning: connect to private/tlsmgr: No such file or directory
Jul 31 10:27:08 mail1 postfix/smtp[3693]: warning: problem talking to server private/tlsmgr: No such file or directory
Jul 31 10:27:08 mail1 postfix/smtp[3693]: warning: no entropy for TLS key generation: disabling TLS support
Jul 31 10:27:24 mail1 postfix/smtp[3693]: B2A0DFC057: to=<editorial@nelly.com>, relay=mail.mtgir.com[194.132.118.184]:25, delay=17, delays=0.13/1.1/14/0.86, dsn=5.7.1, status=bounced (host mail.mtgir.com[194.132.118.184] said: 550 5.7.1 <nelly@nelly.com>: Sender address rejected: Please%see%http://spf.pobox.com/why.html?sender=nelly%40nelly.com&ip=217.113.73.135&receiver=mail.mtgir.com : Reason: mechanism (in reply to RCPT TO command))
Jul 31 10:27:24 mail1 postfix/cleanup[3692]: DA835FC05B: message-id=<20080731072724.DA835FC05B@nelly.nelly.com>
Jul 31 10:27:24 mail1 postfix/qmgr[3291]: DA835FC05B: from=<>, size=2936, nrcpt=1 (queue active)
Jul 31 10:27:24 mail1 postfix/bounce[3703]: B2A0DFC057: sender non-delivery notification: DA835FC05B
Jul 31 10:27:24 mail1 postfix/qmgr[3291]: B2A0DFC057: removed
Jul 31 10:27:28 mail1 postfix/smtp[3693]: DA835FC05B: to=<nelly@nelly.com>, relay=mail.mtgir.com[194.132.118.184]:25, delay=3.2, delays=0.08/0/2.4/0.77, dsn=5.1.1, status=bounced (host mail.mtgir.com[194.132.118.184] said: 550 5.1.1 <nelly@nelly.com>: Recipient address rejected: User unknown in virtual mailbox table (in reply to RCPT TO command))
Jul 31 10:27:28 mail1 postfix/qmgr[3291]: DA835FC05B: removed
For Example i have two users (nelly & editorial) on the machine running postfix, but when nelly sends email to editorial, its not delivered to editorials inbox. Like i said this system has no public domain so its more of a LAN thing, but i have a running Mail Server with SUSE 10.2 which has a fully registered Domain and its running very well. when i send a mail from the server im tryin' to set up to the already running server, its deliverd, so are the mails i send to other different accounts like yahoo and so on.
 
Old 07-31-2008, 03:02 AM   #6
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
What is the hostname/homainname of your machine? If it isn't something.nelly.com, there's your problem

Edit - I just had a look on the net, and there is a nelly.com. Now either you need to tell your local system that you want it to use your machine instead of the real nelly.com (you could put an entry in /etc/hosts to do that), or better still, use a name that isn't used elsewhere (you'd still need an entry in hosts).

Can you show us the output of hostname and domainname please

Last edited by billymayday; 07-31-2008 at 03:12 AM.
 
Old 07-31-2008, 03:12 AM   #7
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Hi,
in my network configs, the host hostname is 'mail1' and the domain name is 'nelly.com'
 
Old 07-31-2008, 03:23 AM   #8
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
What does

ping nelly.com showW Is it

Quote:
PING nelly.com (194.132.118.108) 56(84) bytes of data.
Or similar? I suspect it is.

If it is, you are going to need to add a line to /etc/hists that looks like


yourIPaddress mail1.nelly.com mail1 nelly.com

So say you IP ia 1.2.3.4, you could just do

echo "1.2.3.4 mail1.nelly.com mail1 nelly.com" > /etc/hosts
 
Old 07-31-2008, 03:26 AM   #9
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Can you also post the output of

cat /etc/hosts.conf


Should be OK, but worth checking that your hosts file will be read
 
Old 07-31-2008, 04:47 AM   #10
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Hi, just 2 clarify, i dont own nelly.com (194.132.118.108) and i totally have no attachment to that domain, only that my SUSE box onto which im tryin 2 set up postfix has nelly.com as its domain name, but this is not a fully registered domain name. like i said, mine is just a LAN thing.

output for cat /etc/hosts
Quote:
mail1:~ # cat /etc/hosts
#
# hosts This file describes a number of hostname-to-address
# mappings for the TCP/IP subsystem. It is mostly
# used at boot time, when no name servers are running.
# On small systems, this file can be used instead of a
# "named" name server.
# Syntax:
#
# IP-Address Full-Qualified-Hostname Short-Hostname
#

127.0.0.1 localhost

# special IPv6 addresses
::1 localhost ipv6-localhost ipv6-loopback

fe00::0 ipv6-localnet

ff00::0 ipv6-mcastprefix
ff02::1 ipv6-allnodes
ff02::2 ipv6-allrouters
ff02::3 ipv6-allhosts
127.0.0.2 mail1.nelly.com mail1
192.168.43.51 nelly nelly
 
Old 07-31-2008, 04:58 AM   #11
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Quote:
Originally Posted by madfed View Post
Hi, just 2 clarify, i dont own nelly.com (194.132.118.108) and i totally have no attachment to that domain, only that my SUSE box onto which im tryin 2 set up postfix has nelly.com as its domain name, but this is not a fully registered domain name. like i said, mine is just a LAN thing.

output for cat /etc/hosts
I'd guessed you didn't have anything to do with nelly.com (it's nordic by the way).

I don't get your hosts file. Why 192.168.43.51 nelly nelly and why 127.0.0.2 mail1.nelly.com mail1

the 127.0.0.2 may work (I don't know for sure) but wou would need a nelly.com entry there as well (something like 127.0.0.2 mail1.nelly.com mail1 nellycom).


To be honest, I'd change

127.0.0.1 localhost

to

127.0.0.1 localhost nelly.com mail1.nelly.com mail1
 
Old 07-31-2008, 05:50 AM   #12
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
i ges i kinna messed up the whole server n like u see in the /etc/hosts file, it doesnt really depict the changes i made over 4 days ago, coz my ip is 192.168.43.52 not .51, that was the old one which i changed, but still shows in the /etc/hosts file,
Also i think my dovecot crushed coz i checked and realised it wasnt running, when i start it it brings a long string of weired errors;
So i decided 2 install everything from scratch, so m currently installing SUSE 11.
Will let you knw guys. i need your help real bad.
Thnx Guys.
 
Old 07-31-2008, 11:21 AM   #13
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
Don't usurp an existing domain name. This leads to all sorts of trouble.

If you don't own a domain name, and this is LAN-only, use something like x.local (eg. neli.local).

When you settle down your changes, and are ready to begin again, we'll start afresh.
 
Old 08-01-2008, 12:57 AM   #14
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
Hi there,
im up again n i need your help right from the start. i need 2 install Postfix with SMTP-AUTH-TLS, dovecot and i have squirrellmail already installed.
Thnx.
 
Old 08-01-2008, 01:08 AM   #15
madfed
Member
 
Registered: Jul 2008
Location: Kampala Uganda
Distribution: Fedora 7& SUSE 11.0
Posts: 48

Original Poster
Rep: Reputation: 15
And if anyone has a documentation on this process i will be more than grateful.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Postfix : mail cannot send to send outside ( can send/receive locally) bobbinsupport Linux - Networking 3 12-15-2007 10:40 PM
postfix can't receive mail; send OK ssfrstlstnm Linux - Server 4 04-24-2007 08:01 PM
with the linux proxi, backend pop3 mail client can not receive mail and send mail rubin823 Linux - Networking 0 12-21-2006 10:06 PM
Server does'nt send mail until shutdown and LAN can't send or receive. Wolfy Linux - Networking 0 08-02-2004 07:31 PM
Postfix able to send but not receive mail :( !! Ikik Linux - General 10 01-28-2004 07:40 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 07:37 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration