Bear with me; I'm a newbie struggling to get a  newly set up postfix
server to receive mails on Unix account (roger8 is the account that
I've useradd'ed)

1. firstly, is ISPconfig necessary in a postfix server or I can still get
    a basic postfix set up without it?  If it's essential where can I
    download its RPM (for Redhat)

2. is there anything wrong with my aliases file below?  I've run 'newaliases'
    to generate aliases.db & restarted postfix

3. what needs to be done to fix the message below (found in maillog):
   "smtpd_sasl_auth_enable is true, but SASL support is not compiled in"

4. why are the mails received indicated as "removed" after being
    delivered to /usr/bin/procmail (shown in maillog)

5. can I read mails received in postfix using Linux "mail" command.

6. what need to be configured such that "mailq" & "postsuper" will
    correctly read/manage the mailboxes
   (which is in /big_partitn/spool/mail/... ?)


Roger

======================== maillog ===========================

Mar 17 17:52:19 pfixsvr postfix/postalias[28638]: warning:
/etc/postfix/aliases.db: duplicate entry: "roger8"
. . . . .
Mar 17 17:52:30 pfixsvr postfix/postfix-script[28696]: starting the
Postfix mail system
Mar 17 17:52:30 pfixsvr postfix/master[28697]: daemon started --
version 2.5.6, configuration /etc/postfix
Mar 17 17:54:21 pfixsvr postfix/smtpd[28706]: warning:
smtpd_sasl_auth_enable is true, but SASL support is not compiled in
Mar 17 17:54:21 pfixsvr postfix/smtpd[28706]: connect from pfixsvr[127.0.0.1]
Mar 17 17:55:23 pfixsvr postfix/smtpd[28706]: 2637C200039:
client=pfixsvr[127.0.0.1]
Mar 17 17:55:43 pfixsvr postfix/cleanup[28716]: 2637C200039:
message-id=<20110317095523.2637c200...@pfixsvr.yyyyyyyy.com>
Mar 17 17:55:43 pfixsvr postfix/qmgr[28700]: 2637C200039:
from=<rog...@xxx.com.au>, size=415, nrcpt=1 (queue active)
Mar 17 17:55:43 pfixsvr postfix/local[28725]: 2637C200039:
to=<rog...@pfixsvr.yyyyyyyy.com>, orig_to=<rog...@yyyyyyyy.com>,
relay=local, delay=50, delays=50/0.07/0/0.06, dsn=2.0.0, status=sent
(delivered to command: /usr/bin/procmail)
Mar 17 17:55:43 pfixsvr postfix/qmgr[28700]: 2637C200039: removed
Mar 17 17:55:45 pfixsvr postfix/smtpd[28706]: disconnect from pfixsvr[127.0.0.1]
Mar 17 18:03:34 pfixsvr postfix/smtpd[28796]: warning:
smtpd_sasl_auth_enable is true, but SASL support is not compiled in
Mar 17 18:03:34 pfixsvr postfix/smtpd[28796]: connect from
gate1.xxx.com.au[202.125.129.156]
Mar 17 18:03:34 pfixsvr postfix/smtpd[28796]: F356E200039:
client=gate1.xxx.com.au[202.125.129.156]
Mar 17 18:03:35 pfixsvr postfix/cleanup[28799]: F356E200039:
message-id=<B4D
798bd8ba6a140b26ef75c1012558d2bb...@sgmbx02.xxx.corp.int-ads>
Mar 17 18:03:35 pfixsvr postfix/qmgr[28700]: F356E200039:
from=<prvs=0500d7748=rog...@xxx.com.au>, size=2268, nrcpt=2 (queue
active)
Mar 17 18:03:35 pfixsvr postfix/local[28801]: F356E200039:
to=<rog...@pfixsvr.yyyyyyyy.com>, orig_to=<rog...@yyyyyyyy.com>,
relay=local, delay=0.17, delays=0.11/0.01/0/0.05, dsn=2.0.0,
status=sent (delivered to command: /usr/bin/procmail)
Mar 17 18:03:35 pfixsvr postfix/local[28800]: F356E200039:
to=<rog...@pfixsvr.yyyyyyyy.com>, orig_to=<r...@yyyyyyyy.com>,
relay=local, delay=0.23, delays=0.11/0.01/0/0.12, dsn=2.0.0,
status=sent (delivered to command: /usr/bin/procmail)
Mar 17 18:03:35 pfixsvr postfix/qmgr[28700]: F356E200039: removed
Mar 17 18:03:40 pfixsvr postfix/smtpd[28796]: disconnect from
gate1.xxx.com.au[202.125.129.156]
Mar 17 18:07:00 pfixsvr postfix/anvil[28797]: statistics: max
connection rate 1/60s for (smtp:202.125.129.156) at Mar 17 18:03:34
Mar 17 18:07:00 pfixsvr postfix/anvil[28797]: statistics: max
connection count 1 for (smtp:202.125.129.156) at Mar 17 18:03:34
Mar 17 18:07:00 pfixsvr postfix/anvil[28797]: statistics: max cache
size 1 at Mar 17 18:03:34


====================================================

# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
bounce_size_limit = 65536
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debug_peer_list = yyyyyyyy.com
default_privs = nobody
default_transport = smtp
header_size_limit = 32768
html_directory = /usr/share/doc/postfix-2.5.6-documentation/html
inet_interfaces = all
local_recipient_maps =
mail_owner = postfix
mail_spool_directory = /big_partitn/spool/mail
mailbox_command = /usr/bin/procmail
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 51200000
mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost
mydomain = yyyyyyyy.com
myhostname = pfixsvr.yyyyyyyy.com
mynetworks = 172.16.20.0/24, 127.0.0.0/8, 201.5.162.0/24
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /big_partitn/spool/postfix
readme_directory = /usr/share/doc/postfix-2.5.6-documentation/readme
relay_domains = $mydestination
relay_recipient_maps = hash:/etc/postfix/relay_recipients
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP POSTFIX
smtpd_delay_reject = yes
smtpd_recipient_limit = 500
smtpd_recipient_restrictions = permit_mynetworks,   permit_sasl_authenticated,
                check_client_access hash:/etc/postfix/rbl_override,
                reject_unauth_destination,
                                reject_rbl_client dsn.rfc-ignorant.org,
                permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_timeout = 360
soft_bounce = no
unknown_local_recipient_reject_code = 550

===========================

# cat aliases

postmaster: root
postfix:        root
roger8:         roger8
nsp_apps:       root
imindefcr:      root
nsptech:        root

MAILER-DAEMON:  postmaster

# Common aliases for system accounts.
bin:            root
daemon:         root
. . . . .
system:         root
toor:           root
foo:            root
falken:         root

# Well-known aliases.
admin:          root
manager:        root
dumper:         root
operator:       root

decode:         root
moof:           root
moog:           root

# The following aliases are required by RFC 2142
info:           staff
marketing:      staff
sales:          staff
support:        staff

# Standard aliases also defined by RFC 2142
abuse:          postmaster
# reports of network infrastructure difficulties
noc:            root
# address to report secuirty problems
security:       root
# DNS administrator (DNS soa records should use this)
hostmaster:     root
# Usenet news service administrator
news:           usenet
usenet:         root
# http/web service administrator
www:            webmaster
webmaster:      root
# UUCP service administrator
uucp:           root
# FTP administrator (especially anonymouse FTP)
ftp:            root

# Commonly used group aliases:
#
staff:          postmaster
office:         postmaster
all:            postmaster
tech:           postmaster
ops:            postmaster

# Person who should get root's mail.  This alias
# must exist.
# CHANGE THIS LINE to an account of a HUMAN
root:           roger8


# Basic system aliases -- these MUST be present.
mailer-daemon:  postmaster
postmaster:     root

# General redirections for pseudo accounts.
bin:            root
. . . . .
dovecot:        root
fax:            root
. . . . .
sshd:           root
smmsp:          root
postfix:        root
netdump:        root
ldap:           root
squid:          root
ntp:            root
mysql:          root
desktop:        root
rpcuser:        root
rpc:            root
nfsnobody:      root

ingres:         root
system:         root
toor:           root
manager:        root
dumper:         root
abuse:          root

# mailman aliases
mailman:        postmaster
mailman-owner:  mailman

newsadm:        news
newsadmin:      news
usenet:         news
ftpadm:         ftp
ftpadmin:       ftp
ftp-adm:        ftp
ftp-admin:      ftp
www:            webmaster
webmaster:      root
noc:            root
security:       root
hostmaster:     root
info:           postmaster
marketing:      postmaster
sales:          postmaster
support:        postmaster


# trap decode to catch security attacks
decode:         root

# Person who should get root's mail
roger8:         roger8

==========================

# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Thu Mar 17 18:10:18 SGT 2011
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.5.6
System: Red Hat Enterprise Linux ES release 4 (Nahant Update 2)

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x47b72000)

-- active SMTP AUTH and TLS parameters for smtpd --
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl --
total 560
-rw-r--r--    1 root root  4634 Dec  2  2004 libanonymous.a
-rwxr-xr-x    1 root root   871 Dec  2  2004 libanonymous.la
-rwxr-xr-x    1 root root  5748 Dec  2  2004 libanonymous.so
-rwxr-xr-x    1 root root  5748 Dec  2  2004 libanonymous.so.1
-rwxr-xr-x    1 root root  5748 Dec  2  2004 libanonymous.so.1.0.17
-rw-r--r--    1 root root  9758 Dec  2  2004 libcrammd5.a
-rwxr-xr-x    1 root root   857 Dec  2  2004 libcrammd5.la
-rwxr-xr-x    1 root root  9884 Dec  2  2004 libcrammd5.so
-rwxr-xr-x    1 root root  9884 Dec  2  2004 libcrammd5.so.1
-rwxr-xr-x    1 root root  9884 Dec  2  2004 libcrammd5.so.1.0.19
-rw-r--r--    1 root root 34264 Dec  2  2004 libdigestmd5.a
-rwxr-xr-x    1 root root   880 Dec  2  2004 libdigestmd5.la
-rwxr-xr-x    1 root root 30804 Dec  2  2004 libdigestmd5.so
-rwxr-xr-x    1 root root 30804 Dec  2  2004 libdigestmd5.so.0
-rwxr-xr-x    1 root root 30804 Dec  2  2004 libdigestmd5.so.0.0.20
-rw-r--r--    1 root root 11322 Dec  2  2004 libgssapiv2.a
-rwxr-xr-x    1 root root   906 Dec  2  2004 libgssapiv2.la
-rwxr-xr-x    1 root root 11952 Dec  2  2004 libgssapiv2.so
-rwxr-xr-x    1 root root 11952 Dec  2  2004 libgssapiv2.so.1
-rwxr-xr-x    1 root root 11952 Dec  2  2004 libgssapiv2.so.1.0.19
-rw-r--r--    1 root root  6598 Dec  2  2004 liblogin.a
-rwxr-xr-x    1 root root   847 Dec  2  2004 liblogin.la
-rwxr-xr-x    1 root root  7248 Dec  2  2004 liblogin.so
-rwxr-xr-x    1 root root  7248 Dec  2  2004 liblogin.so.0
-rwxr-xr-x    1 root root  7248 Dec  2  2004 liblogin.so.0.0.7
-rw-r--r--    1 root root  6150 Dec  2  2004 libplain.a
-rwxr-xr-x    1 root root   849 Dec  2  2004 libplain.la
-rwxr-xr-x    1 root root  7000 Dec  2  2004 libplain.so
-rwxr-xr-x    1 root root  7000 Dec  2  2004 libplain.so.1
-rwxr-xr-x    1 root root  7000 Dec  2  2004 libplain.so.1.0.16

-- listing of /usr/lib/sasl2 --
total 3152
-rwxr-xr-x    1 root root    875 Dec  2  2004 libanonymous.la
-rwxr-xr-x    1 root root  12820 Dec  2  2004 libanonymous.so
-rwxr-xr-x    1 root root  12820 Dec  2  2004 libanonymous.so.2
-rwxr-xr-x    1 root root  12820 Dec  2  2004 libanonymous.so.2.0.19
-rwxr-xr-x    1 root root    863 Dec  2  2004 libcrammd5.la
-rwxr-xr-x    1 root root  15216 Dec  2  2004 libcrammd5.so
-rwxr-xr-x    1 root root  15216 Dec  2  2004 libcrammd5.so.2
-rwxr-xr-x    1 root root  15216 Dec  2  2004 libcrammd5.so.2.0.19
-rwxr-xr-x    1 root root    884 Dec  2  2004 libdigestmd5.la
-rwxr-xr-x    1 root root  42964 Dec  2  2004 libdigestmd5.so
-rwxr-xr-x    1 root root  42964 Dec  2  2004 libdigestmd5.so.2
-rwxr-xr-x    1 root root  42964 Dec  2  2004 libdigestmd5.so.2.0.19
-rwxr-xr-x    1 root root    911 Dec  2  2004 libgssapiv2.la
-rwxr-xr-x    1 root root  22292 Dec  2  2004 libgssapiv2.so
-rwxr-xr-x    1 root root  22292 Dec  2  2004 libgssapiv2.so.2
-rwxr-xr-x    1 root root  22292 Dec  2  2004 libgssapiv2.so.2.0.19
-rwxr-xr-x    1 root root    851 Dec  2  2004 liblogin.la
-rwxr-xr-x    1 root root  13296 Dec  2  2004 liblogin.so
-rwxr-xr-x    1 root root  13296 Dec  2  2004 liblogin.so.2
-rwxr-xr-x    1 root root  13296 Dec  2  2004 liblogin.so.2.0.19
-rwxr-xr-x    1 root root    854 Dec  2  2004 libntlm.la
-rwxr-xr-x    1 root root  29104 Dec  2  2004 libntlm.so
-rwxr-xr-x    1 root root  29104 Dec  2  2004 libntlm.so.2
-rwxr-xr-x    1 root root  29104 Dec  2  2004 libntlm.so.2.0.19
-rwxr-xr-x    1 root root    851 Dec  2  2004 libplain.la
-rwxr-xr-x    1 root root  13360 Dec  2  2004 libplain.so
-rwxr-xr-x    1 root root  13360 Dec  2  2004 libplain.so.2
-rwxr-xr-x    1 root root  13360 Dec  2  2004 libplain.so.2.0.19
-rwxr-xr-x    1 root root    931 Dec  2  2004 libsasldb.la
-rwxr-xr-x    1 root root 784960 Dec  2  2004 libsasldb.so
-rwxr-xr-x    1 root root 784960 Dec  2  2004 libsasldb.so.2
-rwxr-xr-x    1 root root 784960 Dec  2  2004 libsasldb.so.2.0.19
-rwxr-xr-x    1 root root    875 Dec  2  2004 libsql.la
-rwxr-xr-x    1 root root  21348 Dec  2  2004 libsql.so
-rwxr-xr-x    1 root root  21348 Dec  2  2004 libsql.so.2
-rwxr-xr-x    1 root root  21348 Dec  2  2004 libsql.so.2.0.19

-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: LOGIN PLAIN CRAM-MD5 DIGEST-MD5
log_level: 5


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
submission inet n       -       n       -       -       smtpd
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o smtpd_sasl_auth_enable=yes
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

-- mechanisms on localhost --

-- end of saslfinger output --

Reply via email to