Postfix and Courier will not receive mail

dave walker dave at mudsite.com
Thu May 5 14:02:53 UTC 2005


>
>
>Hi Tony,
>
>Thanks for the help. Here is the first few lines of my
>master.cf. I beleive that it is set correctly and
>still I get no incoming email. When I use nmap to
>check for open ports, 25 is not on the list.
>
>Lance
>

In the past couple of days I did a PostFix/tls and courier-imap-ssl 
install.  I did not have these problems you are having though.  For my 2 
cents what I would check:

1)  #postfix check
This will check your config file and make sure it is ok.  I hope that 
this problem is caused by a simple typo and not something bigger.

2) #ps aux
See if postfix is actually running on your machine.

3) Now I am not going to say I know how POP works at all, I don't.  I 
know a bit more about the IMAP side of things.

In the following files I list what I changed in them:

/etc/courier/imapd
ADDRESS=0
PORT=143
IMAPDSTART=yes
MAILDIRPATH=Maildir

/etc/default/courier:
MAILDIR="Maildir"

/etc/postfix/master.cf
smtp      inet  n       -       -       -       -       smtpd -v


4)  just to be safe add them to your startup:
update-rc.d add postfix default
update-rc.d add courier-imap default
update-rc.d add courier-pop default

5) Just to be safe, make sure your DNS zone file has (Hopefully this can 
be moot)
yourdomain.com.   IN   MX   1   mail.yourdomain.com
mail.yourdomain.com.   IN   A   xxx.xxx.xxx.xxx

6) Open your window, call me to stand outside, take computer, throw it 
out the window.

Hope this helps.

--
Dave Walker


PS.

The following is my main.cf file that you can check against.
------ main.cf----------------
smtpd_banner = $myhostname ESMTP $mail_name
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = smtp.mydomain.com
mydomainname = mydomain.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mydomain.com, mail.mydomain.com, localhost.localdomain, 
localhost
relayhost =
mynetworks = xxx.xxx.xxx.0/8 127.0.0.0/8
mailbox_command =
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/

 >>>
 >>> Below here is not important unless you want tls support for smtp
 >>>

smtpd_sasl_local_domain = $myhostname
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes

smtpd_recipient_restrictions = permit_sasl_authenticated, 
permit_mynetworks, reject_unauth_destination, check_relay_domains

smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

---------end main.cf----------------------




More information about the ubuntu-users mailing list