Fedora :: Postfix Dont Delivery Local Recipient

Oct 30, 2009

I dont know why, but my postfix dont delivery local users, the virtual users works fine.

This is my main.cf:

When i try echo "Test" | mail -s Test root ; tail -f /var/log/maillog | grep "root" i see this error:

View 1 Replies


ADVERTISEMENT

Ubuntu Security :: Postfix - Not Critical - SMTP Server: Errors From Unknown [ip Address] In Local Recipient Table

Jan 2, 2010

This is a transcript I get emailed at least once every day, usually about 3 to 10 a day recently.

Transcript of session follows.
SMTP server: errors from unknown[ip address]
<boring stuff snipped>
In: RCPT TO: <server@my domain>
Out: 550 5.1.1 <server@my domain>: Recipient address rejected: User unknown in local recipient table

Session aborted, reason: lost connection Now I cannot seem to find anything via Google, as when I put "server@" anywhere in the string, I just get web hosting or other kroomst. The emails usually come from legit places, usually hotels. Does this mean they are sending bad emails, i.e. they have a Trojan/worm, or is this a live hack attempt?. I believe the later, as I might get upto 3 domains from the one ip address, which is always, NOT associated with the listed domain. Not causing me any issues, except I have been getting a lot recently.

View 4 Replies View Related

Fedora Servers :: Sendmail Delivery To Local Boxes

Jun 1, 2009

I have fedora running as our email server at work using sendmail. It used to have spamassassin and MailScanner installed, but one of those died over the weekend and killed the mail server. We do not need either of these as we are using a web based spam filter now (postini), so I tried removing these. I have discovered that the mail is in the mqueue waiting for delivery to the users mailboxes. I have tried using "sendmail -q -v":

Code:
Running /var/spool/mqueue/n51Jx6Gg023820 (sequence 1 of 1174)
<abaughman@grandproductsinc.com>... Connecting to local...
<abaughman@grandproductsinc.com>... Deferred: local mailer (/usr/bin/procmail) exited with EX_TEMPFAIL

Running /var/spool/mqueue/n51JsuRe023619 (sequence 2 of 1174)
<ksullivan@grandproductsinc.com>... Connecting to local...
<ksullivan@grandproductsinc.com>... Deferred: local mailer (/usr/bin/procmail) exited with EX_TEMPFAIL .....

I do not have a procmail config file: /etc/procmailrc. I am not sure why, or what it should be, perhaps that is the problem. I guess I don't exactly know how this server runs all that well. I was able to get it up and running but never understood it enough to now find what is not working correctly.

View 1 Replies View Related

Networking :: Postfix - Accepting Mails For A Concrete Recipient?

Sep 4, 2009

we have a Postfix mail relay server. Not to be an open relay we use check_sender_access restriction with allowed sender domains. Is there a way how to configure postfix to accept mails from any domain for a specified recipient? Something like

Code:

if (recipient_address==host@mydomain.com) accept; We have an admin mailbox and we need it to be accessible from everywhere.

View 7 Replies View Related

Server :: Postfix 2.6.5 Rejecting Email To All Recipients If One Recipient Is Bad?

Oct 6, 2010

I have an ubuntu server running postfix 2.6.5 (configured using DTC). If a user tries to send an email to more than one recipient, and one recipient address is bad, then the server returns an error and no mail is sent (even to the good addresses), rather than letting the good ones through. Error displayed by thunderbird is

Code:

"An error occurred while sending mail. The mail server responded: 5.1.1 [URL]: Recipient address rejected: User unknown in virtual mailbox table. Please check the message recipient noreply@domain.com.au and try again." and mail.log shows ...

Code:

Oct 6 20:35:08 www1 postfix/smtpd[22716]: connect from xxxxxx [xxx.xxx.xxx.xxx]
Oct 6 20:35:08 www1 postfix/smtpd[22716]: B62F92A44: client=xxxxxx [xxx.xxx.xxx.xxx], sasl_method=PLAIN, sasl_username=blake@domain.com.au

[code].....

View 1 Replies View Related

Software :: Postfix And Spamassassin - Filtering Out Sender = Recipient?

Feb 22, 2010

block incoming email within either postfix or spamassassin when the sender equals the recipient. The manner in which our mail infrastructure is set up would preclude this from happening. Granted, we do have outside vendors that spoof our domain so we have to allow emails in with our domain as the sender/from. The vendors do not, however, utilize the same sender/recipient when sending emails.

View 1 Replies View Related

CentOS 5 Server :: Postfix Random Delivery ?

Apr 13, 2011

I configured a Postfix Server to relay the messages to an Exchange Server. To keep it simple I configured all my users locally and I setup local .forward files in their home folders, specifying their local Exchange address.

Everything seemed to work fine (for years now), until I upgraded postfix in October, 23rd 2010.

Alas, lately I noticed that, since then, even if I just realized it now, sometimes the server seems not to use the .forward file and tries to use the local delivery using cyrus, which does not find a local mail folder (obviously, since I never created them as I didn�t want to) and replies to the sender with a "550-Mailbox unknown" error. Today I enabled the "-v" mode for "local" in master.cf the debugging the problem a bit better, to see what's the problem.

If I was sure about the problem being the postfix version (2.3.3, which is way too old now!), I'd give it a try and substitute it with the latest 2.8.2 (even if the server is a production server and is almost untouchable).

Following the error and my main.cf and master.cf setup files:

View 10 Replies View Related

Server :: Rejecting Mail Where Sender Matches Recipient In Postfix?

Aug 22, 2009

This seems like a relatively simple question, but I haven't been able to figure it out from the documentation after a couple of hours of searching. I'm running postfix on my mail server, and the vast majority of my spam has the sender address spoofed to match the recipient address. I've got spamassassin up and running, and very little gets through that, so it's not a serious problem, but if possible I would like to be able to reject the mail before it arrives to reduce the system load.

Mail is sent locally via webmail, relaying is denied, so the only way that mail should be sent from the domain is via a connection from localhost. The basic idea I'm thinking of is if the MAIL FROM sender claims to be an address at the receiving domain, but is connected from a remote IP, the mail should be rejected.

View 3 Replies View Related

Software :: Postfix: Redirect Email Based On Sender And Recipient?

Jul 8, 2011

I'm looking for a way to redirect e-mail with postfix based on sender AND recipient. What I want: Let's say I have 3 users:

[code]....

and an external address, let`s call it [URL] sends e-mails every day to andy, mark and john Now, MARK and JOHN, need the e-mail sent by [URL], but TOM doesn't need it. Is there a way to redirect ONLY the e-mail sent to TOM from [URL], to some other address, let`s say [URL] without affecting the e-mail received by MARK and JOHN? Unfortunately using SENDER ACCESS redirects ALL e-mail from [URL]

View 6 Replies View Related

Server :: Postfix Mail Delivery Path Modification?

May 24, 2010

I'm running postfix with virtual domains and want to modify the delivery path. Right now, I have one path for each user that's found with a database lookup.Before mail hits Postfix, it will have an x-spam-header: yes/no/uncertain field. When mail with x-spam-header: yes the lookup for the path would return /var/mail/domain/username/.Inbox/.spam.

What I think I'd like to do is parse the x-spam-header value in postfix, populate a variable, then use the variable to modify the path lookup in the database. header_checks has a FILTER option, but that's just beyond my skillset at the moment.Or, maybe I'm better off modifying the path with a procmail recipe? Currently, my mailbox_command = procmail -a "$EXTENSTION"

View 6 Replies View Related

Server :: Postfix Cannot Send Email From Thunderbird/Squirrelmail To Recipient Behind Firewall

Mar 22, 2011

My company email server has been working flawlessly for the last 5+ years. Recently, one of our clients put their email server behind a firewall (an assumption on my part; details below). Ever since, email sent from within the company (192.168.xxx.xxx internal address; all computers and server is behind a NAT firewall [Netgear FVX538]) is either being sent to the client after some delay (if email is sent using Outlook) or is being deferred until the messages expire (Thunderbird, Squirrelmail, etc.). Email sent to the client from anywhere outside the company (using Thunderbird, Outlook or any other email client) is also delivered without any problems (usually after a short delay).

All other emails to the World are being sent without any problems at all (both inside and outside the company; using any email client or webmail). I did contact the client's postmaster, but the client, being a large government agency, will probably not address the problem (if it is on their side) anytime soon. I am not sure if I can do anything from my end to solve the problem. Ever since the problem with the client began, I added two statements to the postfix configuration file (smtp_pix_workaround_delay_time = 20s and smtp_pix_workaround_threshold_time = 0s); this seemed to a bit - it reduced the delay for emails sent via Outlook to a few minutes (as opposed to 30+ minutes); emails sent using Thunderbird/webmail are still being deferred.

Server details: Dual quad-core processor machine, 32 GB RAM, dual 1 gbps network, running Fedora 14 (64-bit; loosely modeled along the lines of Perfect Server (with ISPConfig2) as described on the howtoforge website). Running Postfix (v. 2.7.1), Dovecot (v. 2.0.9).

Postfix details:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/mbl-body-deny
broken_sasl_auth_clients = yes
command_directory = /usr/sbin

[code]....

I emailed the client's postmaster suggesting they disable smtp fixup. But still, what bothers me now is that Outlook works (both within and outside the company) while Thunderbird, webmail, etc. (used by ~90% of the users) do not. In addition, all email clients from outside the company can send email (authenticated via the company server) to the client without any problems. Is there anything I can do on my end to make non-Outlook clients work within the company (webmail is hosted on the company server; so, it would have an internal address as well)?

View 3 Replies View Related

Ubuntu Installation :: 9.10 To 10.04 PostFix Has Stopped Delivery Email To Users

Jun 19, 2010

After upgrading from a working 9.10 system to 10.04 Postfix has stopped delivery email to users. Sending email is fine and IMAP(s) and POP are working fine but receiving messages now get the follwing message

postfix/pipe[14331]: 65B941B61F0: to=<me@fred.com>, relay=dovecot, delay=1081, delays=1081/0.02/0/0.1, dsn=4.3.0, status=deferred (temporary failure) Using Postfix with Dovecot, MySQL & Amavis plus spamassasin

Does anyone have any idea what the upgrade process may of changed in the upgrade none of the conf file were replaced during the upgrade and only one parameter caused a issue for Dovecot after the upgrade "ssl_disable = no" after disabling this dovecot started

View 1 Replies View Related

Server :: Configure Fetchmail To Use Passwd For Local Delivery?

Jul 6, 2011

The common wisdom seems to be to setup an SMTP server (say postfix) so that connections either coming from the same host or where the end delivery is local can do so without using any authentication mechanism.

This will for example allow fetchmail to deliver fetched mail locally on port 25 (without logging in) for any user.

However, what if I setup the SMTP server to force every incoming connection to be authenticated regardless if the end delivery is local or relayed and regardless where the connection comes from.

Is it possible to configure fetchmail to use a password when doing the local delivery?

(I haven't been able to find any such configuration options in fetchmail.)

View 2 Replies View Related

Server :: Sendmail - Disable Local Delivery And Queue Is Growing Up?

Jan 18, 2011

I want to setup sendmail to alert for Nagios, OSSEC, redmine, ...

I configure sendmail to work with Gmail smtp follow this guide. I disable local delivery in sendmail by adding the following lines in sendmail.mc:

Code:
define(`MAIL_HUB', `xx.localdomain.')dnl
define(`LOCAL_RELAY', `xx.localdomain.')dnl
it works but this messages seems to be stuck in sendmail queue:
Code:
sendmail -bp
...

[Code].....

View 6 Replies View Related

Server :: Setup Different Local Delivery Agents For Different Users In Sendmail

Jun 9, 2010

The problem is to make sendmail use different LDA for diferent users in the same domain. For example, deliver bob@some.domain with procmail and genry@some.domain with mail.local.

View 1 Replies View Related

Ubuntu Servers :: Postfix Relay - Exchange Sends The Mail Instead Giving Recipient Mail A Valid Reverse DNS Lookup

Jan 12, 2011

The scenario: We have an external server that runs HTTP/DB servers for out shop system. Then, there's our local, in-house infrastructure that runs a.. yeah... Exchange 2010. The shop system on the external server needs to send mails to customers (order confirmations, invoices, etc.). seing as sending them directly through the local MTA (Postfix) would cause mail delivery problems because of reverse DNS issues, i've set the Postfix MTA to act as a satellite to our in-house Exchange Server, so the Exchange sends the mail instead, giving recipient mail servers a valid reverse DNS lookup.

Now, mails sent by the (proprietary, uneditable) shop system are relayed correctly and sent to the target e-mail address. My problem is: Mails not sent by the shop system, but by our own PHP scripts which run on that same external servers, are NOT relayed properly. So the Exchange is fine with the mails sent by the shop system, but not the mails sent by our scripts. This is what i get in the mail.log: The successfully relayed mail sent by the shop system:

[Code]....

View 2 Replies View Related

Server :: Collecting Email From Remote POP3 Server And Delivery To Local Users?

Jul 12, 2011

I am having problem to collecting email from remote POP3 (all the emails for a domain is stored here) and distribute it after collecting to several users defined to Linux server. I have install postfix in Linux server for email distribution.

View 3 Replies View Related

Software :: Postfix - Send Mail From One Local Computer To Another Local Computer?

Jan 8, 2010

What is the minimum configuration to postfix that I need to do (i.e. to its main.cf file) in order to have the following:mail go from user1 on comp1 to user2 on comp2 on same landemonstration:

user1@comp1# Mail -v "" user2@comp2.somelan.com
hi there
[CONTROL-D]

[code]...

View 3 Replies View Related

Server :: Postfix To Deliver Local Relay

May 25, 2010

Some mail coming to my postfix server will need to be delivered local and the rest to an internal mail server.
The internal mail server is mail.example.com where there is no bob@example.com but there is a sam@example.com.
Is it possible to configure postfix to do this?

View 1 Replies View Related

Software :: RHEL6 Sendmail & Postfix Can't Use Local User?

Jul 3, 2011

I've tried to configure the mail service in RHEL6 but seems both sendmail and postfix can't use local user located in /etc/passwd.

Like, user Tommy and Jake they got User Unknow from maillog
Tommy:x:506:507::/home/Tommy:/bin/bash
Jake:x:507:508::/home/Jake:/bin/bash
But IF I use users' home folder not located in /home then it can go throught.mailuser2:x:513:514::/rhome/mailuser/mailuser2:/bin/bash mailuser3:x:514:515::/rhome/mailuser/mailuser3:/bin/bash

[Code]...

View 1 Replies View Related

Fedora :: Inconsistent Delivery With Nail Or Mailx ?

Sep 5, 2011

I have a script that sends short reports via the mailx command which is failing a lot lately.

Syntax used is basically: mailx -s "the subject" -r somebody@somewhere.com myemail@gmail.com < textfile.txt

For what ever reason this command has become very unreliable lately. I've tested on the command line and sometimes it works but frequently fails. The -r address seems to cause problems as it always fails with a -r set to my work address. I've read several theads and tried adding a .mailrc file but couldn't get past the NSS configuration setting. (Using my mozilla x123x.default dir results in Error initializing NSS: Security library: bad database. )

The nail command behaves about the same. what would make email sending so intermittent?

I've checked the /var/log/maillog but see each mail session end with the following and no errors reported:

View 3 Replies View Related

Debian Configuration :: Postfix Not Delivering To Local Users / Sort It?

Mar 24, 2011

I did search the forum but didn't find an answer.

I have setup Postfix + Dovecot on my basic debian 5 server. If I send a message to a localuser@mydomain.com from mutt, it delivers just fine and is visible when viewed through squirrelmail, I can also send just fine.

My issue is that irrespective of what options I set in main.cf, I cannot for the life of me get Postfix to stop erroring with "Recipient address rejected: User unknown in virtual alias table". I'm stumped.

My main.cf is as follows code...

I do not want to setup virtual hosting with MySQL or similar, I literally want to receive mail in local users mailboxes for a single domain. Any ideas on what's missing?

View 1 Replies View Related

Ubuntu Servers :: Postfix Relay Mail For Local Users?

Mar 1, 2011

I have a mail server running Postfix and the problem I'm running into is that when trying to send mail, I get a "relay access denied" error.Inside my main.cf, I did not specify 'smtpd_recipient_restrictions' so by default, the variable is:

Code:
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
The 'mynetworks' variable looks like this:

[code]....

View 3 Replies View Related

Server :: Postfix Local Users Unable To Send Mail

Jul 13, 2011

We are using postfix for relaying our internal system generated mail to other domain through google apps. All client servers able to send mail through the postfix server, only user of local postfix server(root, etc) unable to send mail with command like mutt, mail.My detail configuration given below:

Code:

postconf -n

output

Code:

alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix

[code]....

View 8 Replies View Related

Ubuntu Servers :: Postfix Make Install - Error - Postfix: Fatal: Chdir(/usr/libexec/postfix): No Such File Or Directory

Mar 11, 2010

Here is what i do: make clean make makefiles CCARGS='-DEF_CONFIG_DIR="/opt/product/postfix-2.6.5/etc"

-DEF_COMMAND_DIR="/opt/product/postfix-2.6.5"
-DEF_DAEMON_DIR="/opt/product/postfix-2.6.5/libexec"
-DEF_MAILQ_PATH="/opt/product/postfix-2.6.5/bin/mailq"
-DEF_DATA_DIR="/opt/product/postfix-2.6.5/lib"
-DEF_NEWALIAS_DIR="/opt/product/postfix-2.6.5/bin/newaliases"
[Code]...

make install then i got this error: postfix: fatal: chdir(/usr/libexec/postfix): No such file or directory make: *** [install] Error 1 I don't understand why it's checking the usr/libexec folder for the daemons although I've set the folder to /opt/product/postfix-2.6.5/libexec in the makefile. Here is also the cat of my makedefs.out:

[Code]....

View 1 Replies View Related

Fedora :: 14 Dont Use Swap?

Nov 6, 2010

I installed Fedora 14, but I noticed that is not using my swap (4GB) space. Allways show 0.0% usage. In Fedora 13 it worked fine.

Code:
[root@localhost ~]# free -m
total used free shared buffers cached

[code]....

View 3 Replies View Related

Server :: How To Access Local Part / Domain Part Of Email Address In Postfix's Main.cf?

May 24, 2010

I'm trying to figure out how to access the local part and the domain part of an email address in postfix's main.cf. For example, myname@mydomain.net has myname as the local part and mydomain.net as the domain part.I get the whole email address with %s. I want to speed up the lookups by writing better database queries.I've had no luck finding this in the otherwise well documented postfix.

View 2 Replies View Related

Fedora Networking :: Wireless Dont Connect After Installation?

Jul 24, 2009

I tried Fedora 11 Live CD and if finds and I am able to connect to my wireless network imediately. But now when I have installed Fedora to the hard drive, I can see the wireless network, but when I press connect, it starts connecting, both dots become green but then it just says "Disconnected, the wireless network has been disconnected"

View 1 Replies View Related

Fedora Networking :: Web Pages Dont Load Completely ?

Dec 14, 2010

I am using BSNL WLL (Wireless Local Loop) on my Fedora system to connect to the internet My modem is Huawei ETS-1201, I use wvdial The problem is that, on every linux distribution I tried, Webpages dont load or load incompletely randomly This happens most during peak net traffic. I tried to edit the /etc/ppp/options file to set my MTU and MRU to 576

But, It does not seem to be working. There is no such problem on Windows and I can connect flawlessly I takes several retries to connect to a site. I sometimes become frustrated with this and switch to Windows But as you all know, Windows is not the right OS for people who want more from their computers.

Below my specs:
Intel Core 2 Duo E8400
Intel BOXDG43NB
1GB DDR2 800MHz RAM
WD 320GB 7200rpm HDD

View 1 Replies View Related

Hardware :: Fedora 10 Audio - Speakers Dont Mute ?

Mar 21, 2010

I am using a toshiba sattelite A135-S4467, and i have fedora 10 installed on it.

After installing everything seems to be working fine except that i have audio problem.

When I plug in my headsets, the speakers dont mute.

This is my audio device : 00:1b.0 Audio device: Intel Corporation 82801G (ICH7 Family) High Definition Audio Controller (rev 02)

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved