Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
Mail Problems
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index Networking & Security
View previous topic :: View next topic  
Author Message
lokelo
Tux's lil' helper
Tux's lil' helper


Joined: 16 Dec 2002
Posts: 101
Location: Maryland, USA

PostPosted: Tue Aug 17, 2004 9:19 pm    Post subject: Mail Problems Reply with quote

Couple questions, first what ports do I need to have open so that i can receive mail?

Second i'm having problems with my mail server. I can send emails but not receive from outside sources.

Also, when I send email, the source is user@amd900.rshields.net and not user@rshields.net.

I'm also having the same thing happen with squirrel mail. I go to the squirrelmail login page and the address is "amd900.rshields.net/mail" and not just "rshields.net/mail" any help is appreciated as this is aggravating.

Here is my main.cf file.
Code:

inet_interfaces = all
myhostname = amd900.rshields.net
mydomain = rshields.net
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain $mydomain
unknown_local_recipient_reject_code = 450
mynetworks_style = subnet
mynetworks = 127.0.0.0/8 192.168.0.0/24
#mailbox_command = /usr/bin/procmail
#debug_peer_level = 2
#debugger_command =
#       PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin:
#       xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.0.16-r1/sample
readme_directory = /usr/share/doc/postfix-2.0.16-r1/readme
default_destination_concurrency_limit = 10
alias_database = hash:/etc/mail/aliases
local_destination_concurrency_limit = 2
alias_maps = hash:/etc/mail/aliases
home_mailbox = .maildir/


smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, reject
_unauth_destination
smtpd_recipient_restrictions = permit_mydomain

smtpd_use_tls=yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/ssl/postfix/server.key
smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
Back to top
View user's profile Send private message
kashani
Advocate
Advocate


Joined: 02 Sep 2002
Posts: 2032
Location: San Francisco

PostPosted: Tue Aug 17, 2004 9:40 pm    Post subject: Reply with quote

You're specifying your host name as the origin. You really want this:

myorigin = $mydomain

kashani
_________________
Will personally fix your server in exchange for motorcycle related shop tools in good shape.
Back to top
View user's profile Send private message
PermaNoob
n00b
n00b


Joined: 23 Jan 2004
Posts: 60
Location: Galveston, Texas

PostPosted: Tue Aug 17, 2004 9:51 pm    Post subject: Reply with quote

1. You just need to forward port 25 to your postfix box to receive email.

2. Can send, but can't receive:
Well... right off, it looks like your smtpd_client_restrictions & smtpd_recipient_restrictions are wrong. Here's what I have... and I also use saslauth so your settings should be the same unless you have other special circumstances.

Code:

smtpd_client_restrictions =
smtpd_recipient_restrictions =
        permit_mynetworks
        permit_sasl_authenticated
        reject_unauth_destination


You usually want smtpd_client_restrictions blank. It has to do with outside MTA's sending messages to your postfix box, so if it's blank you'll be able to receive mail from outside. The smtpd_recipient_restrictions line is what prevents your box from acting as an open relay.

3. as for the user@amd900.rshields.net problem... it looks like Kashani just answered it. (Now you owe him a stuffed spinach pizza)

4. Squirrelmail problem... I don't use squirrelmail so I don't know... maybe once you get postfix squared away, squirrelmail will start cooperating.
Back to top
View user's profile Send private message
langthang
Retired Dev
Retired Dev


Joined: 27 Nov 2003
Posts: 620

PostPosted: Tue Aug 17, 2004 11:16 pm    Post subject: Reply with quote

lokelo wrote:

I go to the squirrelmail login page and the address is "amd900.rshields.net/mail" and not just "rshields.net/mail"


try login with "http://rshields.net/mail/", note the "/". There is a tetting with apache(?) somewhere so you don't have to add the extra "/", but I can't remember, may be someone else can help with that :)
Back to top
View user's profile Send private message
lokelo
Tux's lil' helper
Tux's lil' helper


Joined: 16 Dec 2002
Posts: 101
Location: Maryland, USA

PostPosted: Wed Aug 18, 2004 1:26 am    Post subject: Reply with quote

I changed
myorigin = $mydomain
and am still receiving email as if sent from user@amd900.rshields.net. any other ideas?

and Now that I can receive mail, i tried to send mail as my regular user and am seeing this error in the log at /var/log/mail/current when i try to send an email. What does this mean? I get it from mutt or from squirrelmail.

Aug 17 21:23:11 [imapd-ssl] Error: Input/output error
Aug 17 21:23:11 [imapd-ssl] Check for proper operation and configuration
Aug 17 21:23:11 [imapd-ssl] of the File Access Monitor daemon (famd).
Back to top
View user's profile Send private message
langthang
Retired Dev
Retired Dev


Joined: 27 Nov 2003
Posts: 620

PostPosted: Wed Aug 18, 2004 2:12 am    Post subject: Reply with quote

Try:
Code:

myorigin = rshields.net


>Aug 17 21:23:11 [imapd-ssl] Error: Input/output error
>Aug 17 21:23:11 [imapd-ssl] Check for proper operation and configuration
>Aug 17 21:23:11 [imapd-ssl] of the File Access Monitor daemon (famd).

You emerge courier-imap with fam support but didn't start famd
Code:

# rc-update add famd default
# /etc/init.d/famd start
Back to top
View user's profile Send private message
lokelo
Tux's lil' helper
Tux's lil' helper


Joined: 16 Dec 2002
Posts: 101
Location: Maryland, USA

PostPosted: Wed Aug 18, 2004 12:12 pm    Post subject: Reply with quote

I'm still having problems with the address being @amd900.rshields.net. I changed myorigin to be hard coded to rshields.net and that still didnt fix it.

Also still unable to send using non root accounts. I started famd and I'm not seeing the error about fam being misconfigured.
I then remerged postfix, courier-imap and cyrus-sasl and made sure that my use flags did not have fam in it so that there would not be that issue with fam. Started back up the mail services and still nothing at all when i try to send an email from a non root account. What else can it be? Is there any other files you need to look at possibly?
Back to top
View user's profile Send private message
lokelo
Tux's lil' helper
Tux's lil' helper


Joined: 16 Dec 2002
Posts: 101
Location: Maryland, USA

PostPosted: Wed Aug 18, 2004 9:56 pm    Post subject: Reply with quote

ok, I re emerged everything, followed the guide exactly. Works for the most part now except for that annoying someone@hostname.domain.name problem and i cant seem to resolve that properly
any ideas out there for me?
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Networking & Security All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum