On Thu, Oct 1, 2009 at 12:56 PM, Ricky Tompu Breaky <ricky.bre...@uni.de> wrote:
> On Thu, 01 Oct 2009 19:41:14 +0300
> Eero Volotinen <eero.voloti...@iki.fi> wrote:
>
>>
>> > RB>sussy:/var/log # postfix -n
>> > postfix: invalid option -- 'n'
>> > postfix: fatal: usage: postfix [-c config_dir] [-Dv] command
>> > sussy:/var/log #
>>
>> postconf -n
>
> RB>Wupps... Shame on me. Sorry.
> sussy:~ # postconf -n
> alias_maps = hash:/etc/aliases
> biff = no
> body_checks = regexp:/etc/postfix/body_checks
> broken_sasl_auth_clients = yes
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = amavis:[127.0.0.1]:10024
> daemon_directory = /usr/lib/postfix
> data_directory = /var/lib/postfix
> debug_peer_level = 2
> defer_transports =
> delay_warning_time = 1h
> disable_dns_lookups = no
> disable_mime_output_conversion = no
> header_checks = regexp:/etc/postfix/header_checks
> html_directory = /usr/share/doc/packages/postfix-doc/html
> inet_interfaces = all
> inet_protocols = all
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command =
> mailbox_size_limit = 0
> mailbox_transport =
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains = mail.globo-mall.com www.globo-mall.com
> masquerade_exceptions = root
> message_size_limit = 10240000
> message_strip_characters = \0
> mime_header_checks = regexp:/etc/postfix/mime_header_checks
> mydestination = sussy.globo-mall.com, localhost, localhost.localdomain
> mydomain = globo-mall.com
> myhostname = sussy.globo-mall.com
> mynetworks = 127.0.0.0/8
> mynetworks_style = subnet
> myorigin = $mydomain
> nested_header_checks = regexp:/etc/postfix/nested_header_checks
> newaliases_path = /usr/bin/newaliases
> proxy_read_maps = $local_recipient_maps $mydestination
> $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
> $virtual_mailbox_domains $relay_recipient_maps $relay_domains
> $canonical_maps $sender_canonical_maps $recipient_canonical_maps
> $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
> queue_directory = /var/spool/postfix readme_directory
> = /usr/share/doc/packages/postfix-doc/README_FILES
> receive_override_options = no_address_mappings relay_domains =
> mysql:/etc/postfix/mysql-virtual_relaydomains.cf relayhost =
> relocated_maps = hash:/etc/postfix/relocated sample_directory
> = /usr/share/doc/packages/postfix-doc/samples sender_canonical_maps =
> hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop smtp_sasl_auth_enable = no smtp_use_tls = no
> smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
> smtpd_client_restrictions = check_client_access
> mysql:/etc/postfix/mysql-virtual_client.cf smtpd_helo_required = no
> smtpd_helo_restrictions =
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, check_recipient_access
> mysql:/etc/postfix/mysql-virtual_recipient.cf,
> reject_unauth_destination smtpd_sasl_auth_enable = yes
> smtpd_sasl_authenticated_header = yes smtpd_sender_restrictions =
> check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
> smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file
> = /etc/postfix/smtpd.key smtpd_tls_security_level = may smtpd_use_tls =
> yes strict_8bitmime = no
> strict_rfc821_envelopes = no
> transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
> unknown_local_recipient_reject_code = 550
> virtual_alias_domains =
> virtual_alias_maps =
> proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
> mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_gid_maps =
> static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains =
> proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps
> = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport
> = maildrop virtual_uid_maps = static:5000
> sussy:~ #
>
>> > Oct  1 23:02:05 sussy postfix/scache[1715]: statistics: start
>> > interval Oct  1 22:58:45 Oct  1 23:02:05 sussy
>> > postfix/scache[1715]: statistics: domain lookup hits=0 miss=2
>> > success=0% Oct  1 23:02:05 sussy postfix/scache[1715]: statistics:
>> > address lookup hits=0 miss=2 success=0% Oct  1 23:03:20 sussy
>> > postfix/smtpd[1969]: warning: connect to private/tlsmgr: No such
>> > file or directory Oct  1 23:03:21 sussy postfix/smtpd[1969]:
>> > warning: connect to private/tlsmgr: No such file or directory Oct
>> > 1 23:03:21 sussy postfix/smtpd[1969]: warning: problem talking to
>> > server private/tlsmgr: No such file or directory Oct  1 23:03:21
>> > sussy postfix/smtpd[1969]: warning: no entropy for TLS key
>> > generation: disabling TLS support Oct  1 23:03:21 sussy
>> > postfix/smtpd[1969]: connect from unknown[111.94.12.63] Oct  1
>> > 23:03:21 sussy postfix/smtpd[1969]: NOQUEUE: reject: RCPT from
>> > unknown[111.94.12.63]: 554 5.7.1 <feyb...@yahoo.com>: Relay access
>> > denied; from=<ri...@mygoogle.com> to=<feyb...@yahoo.com>
>> > proto=ESMTP helo=<mandreev.localnet> Oct  1 23:03:21 sussy
>> > postfix/smtpd[1969]: disconnect from unknown[111.94.12.63]
>>
>> At least your mailserver is not open relay.. looks like something is
>> really wrong with your config.
>
> RB>Open Relay????? Where is the parameter for doing that? So I need to
> RB>make my mail server become open relay.
>

you do not want to make your server an open relay.  unfortunately it
seems rather likely you will at some point.
if you are unable to locate the documentation on your system, it is
available on the web.  you will not be very successful with postfix
until you spend many hours studying it in depth.  also you seem to be
confused about the basic syntax of common *nix commands, for instance
your use of tail is "interesting".  you can learn more about the right
syntax of tail by typing "man tail".

good luck

Reply via email to