Trying to get email server up and running

I'm trying to get some IMAP addresses going, and possibly use the SMTP service to send Wordpress forms on some of my websites.

I've successfully gotten Dovecot working where I can receive email, but when I try to start up post fix I get the following error:

Failed to start Postfix : /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions

Seems to be pretty common but I haven't been able to find the correct troubleshooting attempts to match my own needs. Can you help me figure out where to get started?

Thanks in advance! Ryan

Status: 
Active

Comments

Well I think it had something to do with the SSL certificate that I installed. I realized after the I applied the cert that I did not move the site to it's own static IP address. I did that, and my website stopped working, but postfix turned itself on, so that's cool I guess.

I might have totally jacked the postfix config while I was fiddling with settings (anyway to get back to default?) I ask because I see evidence of one of my other domains that I host email with elsewhere trying to send email here. I'd like to eventually move the mailbox here, but not sure if the config is messed up. Here are the results of my mail log after restarting postfix and trying to send email with dad@dadfrontier.com

Feb 17 21:42:26 mdd01 postfix/qmgr[30150]: F365DE005E: from=<mccawleydigital@mdd01.mccawleydigital.com>, size=1013, nrcpt=1 (queue active)
Feb 17 21:42:26 mdd01 postfix/qmgr[30150]: 0C01DE03A8: from=<webmin@mdd01.mccawleydigital.com>, size=2405, nrcpt=1 (queue active)
Feb 17 21:42:26 mdd01 postfix/qmgr[30150]: 04684E0135: from=<webmin@mdd01.mccawleydigital.com>, size=893, nrcpt=1 (queue active)
Feb 17 21:42:27 mdd01 postfix/smtp[31018]: F365DE005E: host mail.mailroute.net[199.89.1.120] said: 450 4.7.1 Client host rejected: cannot find your reverse hostname, [74.43.23.160] (in reply to RCPT TO command)
Feb 17 21:42:27 mdd01 postfix/smtp[31020]: 04684E0135: host mail.mailroute.net[199.89.4.120] said: 450 4.7.1 Client host rejected: cannot find your reverse hostname, [74.43.23.160] (in reply to RCPT TO command)
Feb 17 21:42:27 mdd01 postfix/smtp[31019]: 0C01DE03A8: host mail.mailroute.net[199.89.4.120] said: 450 4.7.1 Client host rejected: cannot find your reverse hostname, [74.43.23.160] (in reply to RCPT TO command)
Feb 17 21:42:27 mdd01 postfix/smtp[31018]: F365DE005E: to=<ryan@mccawleydigital.com>, relay=mail.mailroute.net[199.89.4.120]:25, delay=610830, delays=610829/0.01/1.3/0.15, dsn=4.7.1, status=deferred (host mail.mailroute.net[199.89.4.120] said: 450 4.7.1 Client host rejected: cannot find your reverse hostname, [74.43.23.160] (in reply to RCPT TO command))
Feb 17 21:42:27 mdd01 postfix/smtp[31020]: 04684E0135: to=<ryan@mccawleydigital.com>, relay=mail.mailroute.net[199.89.1.120]:25, delay=135446, delays=135444/0.01/1.4/0.17, dsn=4.7.1, status=deferred (host mail.mailroute.net[199.89.1.120] said: 450 4.7.1 Client host rejected: cannot find your reverse hostname, [74.43.23.160] (in reply to RCPT TO command))
Feb 17 21:42:27 mdd01 postfix/smtp[31019]: 0C01DE03A8: to=<ryan@mccawleydigital.com>, relay=mail.mailroute.net[199.89.1.120]:25, delay=49045, delays=49043/0.01/1.4/0.18, dsn=4.7.1, status=deferred (host mail.mailroute.net[199.89.1.120] said: 450 4.7.1 Client host rejected: cannot find your reverse hostname, [74.43.23.160] (in reply to RCPT TO command))
Feb 17 21:43:22 mdd01 postfix/smtps/smtpd[31030]: connect from pool-173-50-100-28.nrflva.fios.verizon.net[173.50.100.28]
Feb 17 21:43:24 mdd01 postfix/smtps/smtpd[31030]: warning: SASL authentication failure: Password verification failed
Feb 17 21:43:24 mdd01 postfix/smtps/smtpd[31030]: warning: pool-173-50-100-28.nrflva.fios.verizon.net[173.50.100.28]: SASL PLAIN authentication failed: authentication failure
Feb 17 21:43:26 mdd01 postfix/smtps/smtpd[31030]: warning: SASL authentication failure: Password verification failed
Feb 17 21:43:26 mdd01 postfix/smtps/smtpd[31030]: warning: pool-173-50-100-28.nrflva.fios.verizon.net[173.50.100.28]: SASL PLAIN authentication failed: authentication failure
Feb 17 21:43:29 mdd01 postfix/smtps/smtpd[31030]: warning: pool-173-50-100-28.nrflva.fios.verizon.net[173.50.100.28]: SASL LOGIN authentication failed: authentication failure
Feb 17 21:43:30 mdd01 postfix/smtps/smtpd[31030]: warning: pool-173-50-100-28.nrflva.fios.verizon.net[173.50.100.28]: SASL LOGIN authentication failed: authentication failure
Feb 17 21:43:30 mdd01 postfix/smtps/smtpd[31030]: disconnect from pool-173-50-100-28.nrflva.fios.verizon.net[173.50.100.28]

Howdy -- can you paste in the contents of your /etc/postfix/master.cf file?

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
74.43.23.160:smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
74.43.23.160:smtp inet n - - - 1 postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
#submission inet n       -       -       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps inet n - - - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_reject_unlisted_recipient=no -o smtpd_client_restrictions=$mua_client_restrictions -o smtpd_helo_restrictions=$mua_helo_restrictions -o smtpd_sender_restrictions=$mua_sender_restrictions -o smtpd_recipient_restrictions= -o smtpd_relay_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    unix  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

74.43.23.160:submission inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
74.43.23.161:smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_tls_cert_file=/home/mccawleydigital/ssl.cert -o smtpd_tls_key_file=/home/mccawleydigital/ssl.key -o smtpd_tls_CAfile=/home/mccawleydigital/ssl.ca
127.0.0.1:smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
74.43.23.161:submission inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_tls_cert_file=/home/mccawleydigital/ssl.cert -o smtpd_tls_key_file=/home/mccawleydigital/ssl.key -o smtpd_tls_CAfile=/home/mccawleydigital/ssl.ca
127.0.0.1:submission inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
74.43.29.4:smtp inet n - - - 1 postscreen -o smtpd_tls_cert_file=/home/dadfront/ssl.cert -o smtpd_tls_key_file=/home/dadfront/ssl.key -o smtpd_tls_CAfile=/home/dadfront/ssl.ca
74.43.29.4:submission inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_tls_cert_file=/home/dadfront/ssl.cert -o smtpd_tls_key_file=/home/dadfront/ssl.key -o smtpd_tls_CAfile=/home/dadfront/ssl.ca

Okay, in that file is a line like this:

smtps    inet    n   -   -   -   -   smtpd -o syslog_name=postfix/smtps -o
smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o
smtpd_reject_unlisted_recipient=no -o
smtpd_client_restrictions=$mua_client_restrictions -o
smtpd_helo_restrictions=$mua_helo_restrictions -o
smtpd_sender_restrictions=$mua_sender_restrictions -o
smtpd_recipient_restrictions= -o
smtpd_relay_restrictions=permit_sasl_authenticated,reject -o
milter_macro_daemon_name=ORIGINATING

Try changing that to read as follows:

smtps    inet    n   -   -   -   -   smtpd -o syslog_name=postfix/smtps -o
smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o
smtpd_reject_unlisted_recipient=no -o
smtpd_recipient_restrictions= -o
smtpd_relay_restrictions=permit_sasl_authenticated,reject -o
milter_macro_daemon_name=ORIGINATING

After doing that, restart Postfix. Does it work for you at that point?

Almost, definitely not getting any errors in my mail client anymore. I'm able to send out email, but not receive now. Here is the mail log:

Feb 17 23:30:15 mdd01 postfix/postscreen[4119]: close database /var/lib/postfix/postscreen_cache.db: No such file or directory (possible Berkeley DB bug)
Feb 17 23:30:25 mdd01 postfix/smtpd[4302]: connect from pool-173-50-100-28.nrflva.fios.verizon.net[173.50.100.28]
Feb 17 23:30:26 mdd01 postfix/smtpd[4302]: 221C1E1655: client=pool-173-50-100-28.nrflva.fios.verizon.net[173.50.100.28], sasl_method=PLAIN, sasl_username=dad.dadfront
Feb 17 23:30:26 mdd01 postfix/cleanup[4306]: 221C1E1655: message-id=<6950DEEF-93B5-49E7-BF73-DCD3A2502CD9@dadfrontier.com>
Feb 17 23:30:26 mdd01 postfix/qmgr[2658]: 221C1E1655: from=<dad@dadfrontier.com>, size=576, nrcpt=1 (queue active)
Feb 17 23:30:27 mdd01 postfix/smtp[4307]: 221C1E1655: to=<ryan.mccawley@me.com>, relay=mx3.mail.icloud.com[17.158.8.50]:25, delay=1.5, delays=0.18/0/0.41/0.87, dsn=2.5.0, status=sent (250 2.5.0 Ok.)
Feb 17 23:30:27 mdd01 postfix/qmgr[2658]: 221C1E1655: removed
Feb 17 23:30:42 mdd01 postfix/postscreen[4308]: CONNECT from [17.142.253.34]:60180 to [74.43.29.4]:25
Feb 17 23:30:42 mdd01 postfix/postscreen[4308]: PASS OLD [17.142.253.34]:60180
Feb 17 23:30:42 mdd01 postfix/postscreen[4308]: warning: cannot connect to service private/smtpd: No such file or directory
Feb 17 23:30:51 mdd01 dovecot: imap-login: Login: user=<dad.dadfront>, method=PLAIN, rip=173.50.100.28, lip=74.43.29.4, mpid=4315, TLS, session=<q/Pc1AMsRQCtMmQc>
Feb 17 23:30:51 mdd01 dovecot: imap(dad.dadfront): Disconnected: Logged out in=32 out=438
Feb 17 23:31:03 mdd01 postfix/postscreen[4308]: CONNECT from [216.40.44.89]:33171 to [74.43.29.4]:25
Feb 17 23:31:09 mdd01 postfix/postscreen[4308]: PASS NEW [216.40.44.89]:33171
Feb 17 23:31:09 mdd01 postfix/postscreen[4308]: warning: cannot connect to service private/smtpd: No such file or directory
Feb 17 23:31:09 mdd01 postfix/postscreen[4308]: PASS NEW [216.40.44.89]:33171
Feb 17 23:31:09 mdd01 postfix/postscreen[4308]: DISCONNECT [216.40.44.89]:33171
Feb 17 23:31:18 mdd01 dovecot: imap-login: Login: user=<dad.dadfront>, method=PLAIN, rip=173.50.100.28, lip=74.43.29.4, mpid=4319, TLS, session=<xjd61gMslQCtMmQc>
Feb 17 23:31:18 mdd01 dovecot: imap(dad.dadfront): Disconnected: Logged out in=32 out=438
Feb 17 23:31:26 mdd01 postfix/smtpd[4302]: disconnect from pool-173-50-100-28.nrflva.fios.verizon.net[173.50.100.28]