Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
[Resolved] :: Virt-Mail-Howto issues
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index Networking & Security
View previous topic :: View next topic  
Author Message
Ateo
Advocate
Advocate


Joined: 02 Jun 2003
Posts: 2021
Location: Republic of California

PostPosted: Mon Dec 20, 2004 2:31 am    Post subject: [Resolved] :: Virt-Mail-Howto issues Reply with quote

After about a year of putting things off, I decided it was time to set up my mail server for my 2 domains. I followed this Gentoo doc: Virt-Mail-Howto. My current issue is that I get this error when I attempt to send an email to a user on domain #1 (test mails sent from gmail and hotmail):
Code:
Delivery to the following recipient failed permanently:

    user@domain1.com

Technical details of failure:
PERM_FAILURE: SMTP Error (state 10): 554 <user@domain1.com>: Relay access denied


I figured I'd uncomment relay_domains = $mydestination in main.cf however that didn't do anything (I suspect because of the mysql interaction). I *AM* able to send outgoing mail (this would include internet email as well) from any client on my local network

Years ago I maintained a sendmail server that worked fine so I somewhat understand mail services. I followed the document with the exception of implementing SSL AND I am not configuring SMTP authentication as I prefer allowing only my local network to send mail without the need to auth (there's no point really). I created the "mailsql" database and added the tables and information. I am able to access the DB with user "mailsql".

Honestly, I'm not even sure where to begin since I couldn't find any related threads. Any ideas?

If needed, I'll post any relevant configs. I didn't as I did not want to clutter this initial post.

[edit_1]
I've managed to not recieve the above error. However, according to /var/log/mail, I'm getting a connection refused. =|


Last edited by Ateo on Tue Dec 21, 2004 1:09 am; edited 1 time in total
Back to top
View user's profile Send private message
suso
Tux's lil' helper
Tux's lil' helper


Joined: 08 Apr 2004
Posts: 137
Location: Bloomington, IN

PostPosted: Mon Dec 20, 2004 3:43 pm    Post subject: Reply with quote

What do you have $mydestination set to. I think you're going to have to post your config because there are too many variables. What version of postfix is it?
_________________
Use saferdomainsearch.com to safely search for domain availability.
Back to top
View user's profile Send private message
Ateo
Advocate
Advocate


Joined: 02 Jun 2003
Posts: 2021
Location: Republic of California

PostPosted: Mon Dec 20, 2004 5:46 pm    Post subject: Reply with quote

suso wrote:
What do you have $mydestination set to. I think you're going to have to post your config because there are too many variables. What version of postfix is it?

Postfix-2.1.5-r1 is my running version on an x86 system. All mail recieved is queued so it's just not getting to the user mailboxes.

I also need to add that I attempted this from scratch again. This time I have attempted to implement ssl. So, I followed the guide from beginning to end.

When I first installed the system, I installed only postfix which was working for {USER}@domain1.com, however, this no longer works after my attempt at following the virtual-howto. Besides, that particular setup is not the email solution I'm looking for.

Here is /etc/postfix/main.cf. Any help is much appreciated.
Code:
# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing.  When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
# soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
queue_directory = /var/spool/postfix

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes.  Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
mail_owner = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
myhostname = mail.domain_1.com

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
mydomain = domain_1.com

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites.  If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
myorigin = $myhostname

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on.  By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
inet_interfaces = all

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain.  On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
mydestination = $myhostname, localhost.$mydomain localhost

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
#   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
#   For example, you define $mydestination domain recipients in   
#   the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
#   feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix.  See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network.  Instead, specify an explicit
# mynetworks list by hand, as described below.

# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
mynetworks = 192.168.4.0/24 127.0.0.0/8

# The relay_domains parameter restricts what destinations this system will
# relay mail to.  See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
#   subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace.  Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
relay_domains = $mydomain

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible.  Use
# "postfix reload" to eliminate the delay.
#
alias_maps = mysql:/etc/postfix/mysql-aliases.cf

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi".  This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
home_mailbox = .maildir/
 
# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception:  delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf.  The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for   
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/file/name

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf.  The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for   
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients.  By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for   
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local
 
# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter.  The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

local_destination_concurrency_limit = 2
default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5

# If you don't have X installed on the Postfix machine, try:
# debugger_command =
#   PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
#   echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
#   >$config_directory/$process_name.$process_id.log & sleep 5

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
# sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command.  This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands.  This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = no

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /etc/postfix

# SSL and SASL suppor

# Adding SSL and SASL support to Postfix

# Now edit the postfix config's to make it aware of your new sasl and ssl
# capabilities. Add the following parameters to the end of the file where they
# will be easy to find.

smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain =
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination

smtpd_use_tls = yes
#smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

relocated_maps = mysql:/etc/postfix/mysql-relocated.cf

local_transport = local
local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname

virtual_transport = virtual
virtual_mailbox_domains = domain_2.com
virtual_minimum_uid = 1000
virtual_gid_maps = static:$vmail-gid
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-maps.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual.cf
virtual_uid_maps = static:$vmail-uid
virtual_mailbox_base = /
#virtual_mailbox_limit =
Back to top
View user's profile Send private message
suso
Tux's lil' helper
Tux's lil' helper


Joined: 08 Apr 2004
Posts: 137
Location: Bloomington, IN

PostPosted: Mon Dec 20, 2004 7:14 pm    Post subject: Reply with quote

Code:
virtual_mailbox_domains = domain_2


Is domain_2 also what you are using where you are saying mydomain1.com? I guess you were trying to hide it.

edited to remove the actual name of domain_2
_________________
Use saferdomainsearch.com to safely search for domain availability.


Last edited by suso on Mon Dec 20, 2004 7:28 pm; edited 2 times in total
Back to top
View user's profile Send private message
Ateo
Advocate
Advocate


Joined: 02 Jun 2003
Posts: 2021
Location: Republic of California

PostPosted: Mon Dec 20, 2004 7:21 pm    Post subject: Reply with quote

suso wrote:
Code:
virtual_mailbox_domains = portalbb.org


Is portalbb.org also what you are using where you are saying mydomain1.com? I guess you were trying to hide it.


No, that is domain_2. I am currently working with 2 domains. However, I have not engaged in testing domain_2, only domain_1 thus far.

I'd prefer to keep the domains anonymous.
Back to top
View user's profile Send private message
suso
Tux's lil' helper
Tux's lil' helper


Joined: 08 Apr 2004
Posts: 137
Location: Bloomington, IN

PostPosted: Mon Dec 20, 2004 7:27 pm    Post subject: Reply with quote

Ok, that's fine, but you need to tell postfix all the domains that you are going to accept mail for, so you should put domain1 in mydestination or put it in virtual_domains or making a mysql mapping for the virtual_mailbox_domains setting so that you can have multiple domains there.
_________________
Use saferdomainsearch.com to safely search for domain availability.
Back to top
View user's profile Send private message
Ateo
Advocate
Advocate


Joined: 02 Jun 2003
Posts: 2021
Location: Republic of California

PostPosted: Mon Dec 20, 2004 9:36 pm    Post subject: Reply with quote

Ok. Thanks a lot. I've managed to start recieving mail for both domains, including any alias' I set in the DB for domain_1.com.

However..... Below is my "users" table from the mailsql DB I created. The howto instructed to create users for both local and virtual domains (as I understood it). I complied.

Code:
id    email    clear    name    uid    gid    homedir    maildir    quota    postfix
1    ateo@domain_1.com    MyPass    ateo    1200    1200    /home/ateo    /home/ateo/.maildir    y
2    ateo@domain_2.com    MyPass    ateo    1101    1101    /home/vmail    /home/vmail/portalbb.org/ateo/.maildir    y


The user I log into this [mail] server is not ateo, let's call it {USER}. I can recieve mail at {USER}@domain_1.com. Should the user ID 1 reflect {USER} or is this to be a completely different "user"? I'm able to view email sent, from say gmail, using mutt. If I set any alias' (in the alias DB table) for {USER}@domain_1.com (such as webmaster, postmaster), I recieve those as well. However, I cannot log in via kmail from my workstation. I tried several login combos in which only ateo@domain_1.com allowed me to login but returned this error
Code:
Error - KMail
Could not read file The server said: "Can't open the message file - it's gone!".

I know there's a message there because I can read with mutt.

Also, postfix accepts and queues mail sent to ateo@domain_2.com. The howto never instructed to create /home/vmail/domain/user/.maildir so I assumed and created it (is it safe to pressume this is something done via squirrelmail?). Messages are still queued. Error log:
Code:
Dec 20 12:39:51 [postfix/virtual] 18F61172A: to=<ateo@domain_2.com>, relay=virtual, delay=1339, status=deferred (recipient
 ateo@domain_2.com: bad uid -uid in virtual_uid_maps)


NOTE: domain_1 is local. domain_2 (and others I might add) are virtual. Sorry for any redundancy.

My log files seem to have info. But it's jibberish to me as of now. I'm trying to comprehend everything it dumps in the logfile.
Back to top
View user's profile Send private message
suso
Tux's lil' helper
Tux's lil' helper


Joined: 08 Apr 2004
Posts: 137
Location: Bloomington, IN

PostPosted: Mon Dec 20, 2004 9:45 pm    Post subject: Reply with quote

This is an annoyance that I had to find out about the hard way recently too. But the maildir column just needs to be '.maildir/' or 'Maildir/', without the homedir path in it. I know, its stupid. It would be better if that column was just kept as a single configuration setting in a config file instead of duplicating pretty much the same entry over and over again in the database.
_________________
Use saferdomainsearch.com to safely search for domain availability.
Back to top
View user's profile Send private message
Ateo
Advocate
Advocate


Joined: 02 Jun 2003
Posts: 2021
Location: Republic of California

PostPosted: Mon Dec 20, 2004 9:54 pm    Post subject: Reply with quote

Interesting. I thought the very same thing. I wondered why I needed to specify the entire path for the maildir cell when the homedir cell already specified the home directory.. Anyways, I changed that.

However, I still get this error and the message is still queued:
Code:
[postfix/virtual] 18F61172A: to=<ateo@domain_2.com>, relay=virtual, delay=1339, status=deferred (recipient
 ateo@domain_2.com: bad uid -uid in virtual_uid_maps)


Also, since domain_1 is local, do I really need a domain_1 entry in the users table? Seems rather redundant when the system is configure around domain_1.

[edit]
Code:
shadow postfix # ls -l
total 176
-rw-r--r--  1 root root      973 Dec 19 23:50 cacert.pem
-rw-r--r--  1 root root    24996 Dec 20 12:01 main.cf
-rw-r--r--  1 root root     6914 Dec 19 23:27 master.cf
-rw-r-----  1 root postfix   214 Dec 19 16:58 mysql-aliases.cf
-rw-r-----  1 root postfix   219 Dec 19 16:59 mysql-relocated.cf
-rw-r-----  1 root postfix 49152 Dec 20 10:47 mysql-relocated.cf.db
-rw-r--r--  1 root root      221 Dec 19 23:58 mysql-transport.cf
-rw-r--r--  1 root root      261 Dec 19 23:58 mysql-virtual-gid.cf
-rw-r-----  1 root postfix   265 Dec 19 16:59 mysql-virtual-maps.cf
-rw-r--r--  1 root root      266 Dec 19 23:59 mysql-virtual-uid.cf
-rw-r-----  1 root postfix   216 Dec 19 17:00 mysql-virtual.cf
-rw-r--r--  1 root root        0 Dec 19 23:50 newcert.pem
-rw-r--r--  1 root root     1534 Dec 19 23:50 newreq.pem
-rwxr-xr-x  1 root root    21207 Dec 19 23:27 post-install
-rw-r--r--  1 root root    15663 Dec 19 23:27 postfix-files
-rwxr-xr-x  1 root root     5800 Dec 19 23:27 postfix-script
-rw-------  1 root root     1024 Dec 20 12:55 prng_exch
-rw-------  1 root root      141 Dec 19 23:27 saslpass

Shouldn't all the *.cf files have a cf.db to accompany it like mysql-relocated.cf?
Back to top
View user's profile Send private message
suso
Tux's lil' helper
Tux's lil' helper


Joined: 08 Apr 2004
Posts: 137
Location: Bloomington, IN

PostPosted: Mon Dec 20, 2004 10:01 pm    Post subject: Reply with quote

Quote:
Code:
[postfix/virtual] 18F61172A: to=<ateo@domain_2.com>, relay=virtual, delay=1339, status=deferred (recipient
 ateo@domain_2.com: bad uid -uid in virtual_uid_maps)


I noticed in your config file that you have this line:

Code:
virtual_uid_maps = static:$vmail-uid


and the same for virtual_gid_maps. But I can't find where you defined $vmail-uid and $vmail-gid. If you are going to make those static, then you should set them to something like the uid and gid of the vmail user or something like that. Sorry, I haven't read through that virtmail howto document so I might be telling you wrong according to what the doc is trying to get you to do.


Quote:
Also, since domain_1 is local, do I really need a domain_1 entry in the users table? Seems rather redundant when the system is configure around domain_1.


No, but you might need an alias that points from user@domain_1 to user (the localness is implied). At least that's how I do it on my system.
_________________
Use saferdomainsearch.com to safely search for domain availability.
Back to top
View user's profile Send private message
Ateo
Advocate
Advocate


Joined: 02 Jun 2003
Posts: 2021
Location: Republic of California

PostPosted: Mon Dec 20, 2004 11:14 pm    Post subject: Reply with quote

Ok. It appears things are working. I'm getting mail for both of the user emails listed in the "users" table. Squirrelmail works perfect for both logins. I really appreciate your assistance.

If I may, I have a couple of final questions.

1. Is these a front end to administer the email accounts? I was under the impression Squirrelmail would do this but it appears I was wrong. I suppose I can install webmin or phpmyadmin to administer users.

2. I've set the following variables:
  • mynetworks = 192.168.4.0/24 127.0.0.0/8
  • relay_domains = $mynetworks
I'm assuming in combination, these settings will only allow clients in those 2 networks to send email via the server. In other words, Joe Schmo in Russia can't use my server to relay/spam the world correct?

3. In the alias table, I understand how to create an alias for {USER}@domain_1.com. I'm going to pressume that in order to create an alias for someone at domain_2.com, I need to use the entire email address for the alias: ie
Code:
alias => destination
newalias@domain_2.com => loginname@domain_2.com

WHEREAS creating an alias for domain_1.com is simply
Code:
alias => destination
newalias => loginname@domain_1.com


Again, thanks for your help.
Back to top
View user's profile Send private message
suso
Tux's lil' helper
Tux's lil' helper


Joined: 08 Apr 2004
Posts: 137
Location: Bloomington, IN

PostPosted: Tue Dec 21, 2004 9:24 pm    Post subject: Reply with quote

Quote:
1. Is these a front end to administer the email accounts? I was under the impression Squirrelmail would do this but it appears I was wrong. I suppose I can install webmin or phpmyadmin to administer users.


Not that I know of. I've written my own interface because its part of a more complex system for keeping track of people's accounts at http://suso.org

I do however remember seeing some frontends that where part of other projects like Horde (PHP suite). You should write a generalized one that everyone can use, then you'll have an open source project of your own if you don't have one already. ;-)

Quote:
In other words, Joe Schmo in Russia can't use my server to relay/spam the world correct?


no, he would be blocked. Is it at all possible for an internet connection to be made from the internet through your router to your mail server? If so, you might try using a relay checking site like http://www.ordb.org/submit/

Quote:
In the alias table, I understand how to create an alias for {USER}@domain_1.com. I'm going to pressume that in order to create an alias for someone at domain_2.com, I need to use the entire email address for the alias: ie


If I'm understanding you correctly, then you need to create an fully qualified address for any alias that does not have their domain in mydestinations. And yes, you need to create an alias for every user on the system if they have a virtual domain.
_________________
Use saferdomainsearch.com to safely search for domain availability.
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Networking & Security All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum