New Pro Install Postfix Woes

6 posts / 0 new
Last post
#1 Wed, 05/14/2008 - 09:25
Gibbons

New Pro Install Postfix Woes

Hi,

I first installed the GPL version and could not get mail through postfix working so I naively purchased the Pro version in the hope it would automatically correct any problems. My hopes were high after I had worked through the recheck config process several times and it told me ".. your system is ready for use by Virtualmin." It lied! My problem is that mail is not being delivered to local users. I have tested this by sending mail from gmail but it is rejected with NOQUEUE: reject: RCPT from nf-out-0910.google.com[64.233.182.189]: 554 5.7.1 <mike@breakoutwatch.com>: Relay access denied; from=<breakoutwatch@gmail.com> to=<mike@breakoutwatch.com> proto=ESMTP helo=<nf-out-0910.google.com>

breakoutwatch.com is a virtual domain on server1.nbicharts.com

I've searched these forums and the web and tried many proposed solutions without success. After messing with main.cf several times postconf -n now gives :

alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = no inet_interfaces = all local_recipient_maps = mail_owner = postfix mailbox_command = /usr/bin/procmail mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost myhostname = server1.nbicharts.com mynetworks_style = host newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_pipelining, reject_unknown_sender_domain, permit_mynetworks, reject_unauth_destination smtpd_sasl_auth_enable = yes unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual

I defined myhostname hoping to ensure that postfix saw that as the final destination to solve the NOQUEUE reject issue but it didn't help.

Please help!

Sun, 06/07/2009 - 07:22
jaldeguer

Below is my Postfix postconf -n output. Same config I have used successfully for all of my servers. Hope it helps in some way. By the way, mydomain.net is not listed in my virtual mapping lists within hash:/etc/postfix/virtual. I purposely use a separate registered domain for the server. But all of the virtual domains I host using virtualmin are listed in hash:/etc/postfix/virtual.

Try this to diagnose your problem. Create a bogus domain for postfix to handle like for example mydomain.net, then add a user using webmin's users and group module or using a command prompt. Then send an email to your newly created user user@mydomain.net if logs show a successful delivery. Then start creating your virtual domains via virtualmin enabling website, mail, etc..

Create a new user for your newly created virtual domain. Send a test e-mail to this user to see if it gets delivered successfully. If it does, then its up to you

I'm sure there are other solutions out there. But this is the set up which works for me after much hair pulling.

I'd be happy to learn other ways to implement it. If someone else can share their particular setup.

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
mailbox_size_limit = 0
message_size_limit = 10485760
mydestination = $myhostname,localhost.$mydomain,localhost,$mydomain,mydomain.net
mydomain = mydomain.net
myhostname = host1.mydomain.net
mynetworks = 127.0.0.0/8, 172.168.1.0/24,
myorigin = mydomain.net
recipient_delimiter = +
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, reject_unauth_pipelining
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access, reject_non_fqdn_sender, reject_unknown_sender_domain
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = hash:/etc/postfix/virtual

Sun, 06/07/2009 - 07:22
jaldeguer

Below is my Postfix postconf -n output. Same config I have used successfully for all of my servers. Hope it helps in some way. By the way, mydomain.net is not listed in my virtual mapping lists within hash:/etc/postfix/virtual. I purposely use a separate registered domain for the server. But all of the virtual domains I host using virtualmin are listed in hash:/etc/postfix/virtual.

Try this to diagnose your problem. Create a bogus domain for postfix to handle like for example mydomain.net, then add a user using webmin's users and group module or using a command prompt. Then send an email to your newly created user user@mydomain.net if logs show a successful delivery. Then start creating your virtual domains via virtualmin enabling website, mail, etc..

Create a new user for your newly created virtual domain. Send a test e-mail to this user to see if it gets delivered successfully. If it does, then its up to you

I'm sure there are other solutions out there. But this is the set up which works for me after much hair pulling.

I'd be happy to learn other ways to implement it. If someone else can share their particular setup.

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
mailbox_size_limit = 0
message_size_limit = 10485760
mydestination = $myhostname,localhost.$mydomain,localhost,$mydomain,mydomain.net
mydomain = mydomain.net
myhostname = host1.mydomain.net
mynetworks = 127.0.0.0/8, 172.168.1.0/24,
myorigin = mydomain.net
recipient_delimiter = +
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, reject_unauth_pipelining
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access, reject_non_fqdn_sender, reject_unknown_sender_domain
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = hash:/etc/postfix/virtual

Wed, 05/14/2008 - 17:58
Gibbons

Hi jaldeguer,

Thanks for trying to help but unfortunately it didn't work for me. I amended my main.cf to resemble yours then created a new email address and it showed up in the virtual domains mapping table but mail to that user from gmail is still rejected.

I'll ask for help on from suppotr. I was reluctant to do that as I saw there were 283 open tickets.

Sun, 06/07/2009 - 07:22
jaldeguer

Below is my Postfix postconf -n output. Same config I have used successfully for all of my servers. Hope it helps in some way. By the way, mydomain.net is not listed in my virtual mapping lists within hash:/etc/postfix/virtual. I purposely use a separate registered domain for the server. But all of the virtual domains I host using virtualmin are listed in hash:/etc/postfix/virtual.

Try this to diagnose your problem. Create a bogus domain for postfix to handle like for example mydomain.net, then add a user using webmin's users and group module or using a command prompt. Then send an email to your newly created user user@mydomain.net if logs show a successful delivery. Then start creating your virtual domains via virtualmin enabling website, mail, etc..

Create a new user for your newly created virtual domain. Send a test e-mail to this user to see if it gets delivered successfully. If it does, then its up to you

I'm sure there are other solutions out there. But this is the set up which works for me after much hair pulling.

I'd be happy to learn other ways to implement it. If someone else can share their particular setup.

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
mailbox_size_limit = 0
message_size_limit = 10485760
mydestination = $myhostname,localhost.$mydomain,localhost,$mydomain,mydomain.net
mydomain = mydomain.net
myhostname = host1.mydomain.net
mynetworks = 127.0.0.0/8, 172.168.1.0/24,
myorigin = mydomain.net
recipient_delimiter = +
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, reject_unauth_pipelining
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access, reject_non_fqdn_sender, reject_unknown_sender_domain
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = hash:/etc/postfix/virtual

Thu, 05/15/2008 - 09:52
Gibbons

I have found the solution to my problem. email for the domains was not enabled in virtualmin. As a newbie I didn't know this checkbox was there.

Also found the Limits &amp; Validation &gt; Validate Virtual Servers very helpful

Topic locked