I'm trying to rebuild a server after an upgrade. The mail server did not work 
after restoring backup configs, so I have been trying to rebuild it. In the 
process I'm moving from cyrus to dovecot. That seems okay, but I'm having real 
trouble getting things to happen here. Note that this mail server is here to 
move mail on the LAN only, there is no access to anything outside this LAN 
required.

I can telnet into all the relevant ports okay. I can openssl into the secured 
ports from the server as well as a client machine. Trouble is, I can't actually 
send mail from any machine. The user madams is the ID for root in postfix (from 
postfix/aliases: root:  madams), all other aliases are for root and these are 
the only 2 users on the system at this point. I have run newaliases with no 
error.

Here is how a transaction goes under telnet:

$ telnet shuttle 25
Trying 192.168.1.105...
Connected to shuttle.
Escape character is '^]'.
220 shuttle ESMTP Postfix
ehlo shuttle
250-shuttle
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250-DSN
250-SMTPUTF8
250 CHUNKING
mail from: madams@shuttle
250 2.1.0 Ok
rcpt to: root@shuttle
250 2.1.5 Ok
data
354 End data with <CR><LF>.<CR><LF>
subject: Test

testing.

.
250 2.0.0 Ok: queued as 5F79F4A4274


Nothing shows up in the user's email:

madams@spike bin]$ mail
No mail for madams



Here is my config for postfix main.cf:

less main.cf
biff = no
myhostname = shuttle
#myorigin = /etc/mailname
myorigin = $myhostname
#mydestination = mail.freedif.org, freedif.org, localhost, localhost.localdomain
mydestination = shuttle, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases.db

mail_spool_directory = /var/spool/mail

smtpd_tls_cert_file=/etc/ssl/certs/adams-lan.mail.pem
smtpd_tls_key_file=/etc/ssl/private/adams-lan.mail.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_tls_security_level=may
smtpd_tls_protocols = !SSLv2, !SSLv3

smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_authenticated_header = yes

#home_mailbox = Maildir/
#home_mailbox = /var/spool/mail/%u
compatibility_level = 2
debug_peer_list = 127.0.0.1


Postfix master.cf looks like this:

# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp    inet    n       -       y       -       -       smtpd -v
#smtp      inet  n       -       n       -       1       postscreen
#smtpd     pass  -       -       n       -       -       smtpd
#dnsblog   unix  -       -       n       -       0       dnsblog
#tlsproxy  unix  -       -       n       -       0       tlsproxy
#submission inet n       -       n       -       -       smtpd
submission inet n       -       n       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_wrappermode=no
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o 
smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject,reject_unauth_destination
  -o smtpd_relay_restrictions=reject,reject_unauth_destination
  -o milter_macro_daemon_name=ORIGINATING
  -o smtpd_sasl_type=dovecot
  -o smtpd_sasl_path=private/auth

ickup  unix    n       -       y       60      1       pickup
  -o content_filter=
  -o receive_override_options=
cleanup unix    n       -       y       -       0       cleanup
qmgr    unix    n       -       y       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr  unix    -       -       y       1000?   1       tlsmgr
rewrite unix    -       -       y       -       -       trivial-rewrite
bounce  unix    -       -       y       -       0       bounce
defer   unix    -       -       y       -       0       bounce
trace   unix    -       -       y       -       0       bounce
verify  unix    -       -       y       -       1       verify
flush   unix    n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp    unix    -       -       y       -       -       smtp
relay   unix    -       -       y       -       -       smtp
        -o syslog_name=postfix/$service_name
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq   unix    n       -       y       -       -       showq
error   unix    -       -       y       -       -       error
retry   unix    -       -       y       -       -       error
discard unix    -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp    unix    -       -       y       -       -       lmtp
anvil   unix    -       -       y       -       1       anvil
scache  unix    -       -       y       -       1       scache
postlog unix-dgram      n       -       y       -       1       postlogd

# Please See the Postfix CYRUS_README file for details
# deliver interface (deprecated), to use this also use
# postconf -e cyrus-deliver_destination_recipient_limit=1
cyrus-deliver     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} 
${user}
#
# for default cyrus socket placement
#cyrus     unix  -       n       n       -       -       lmtp
#  -o lmtp_cache_connection=yes
#
# if you configure cyrus socket in the chroot jail
#cyrus-chroot     unix  -       -       y       -       -       lmtp
#  -o lmtp_cache_connection=yes
#
# for lmtp to cyrus via tcp
cyrus-inet      unix    -       -       y       -       -       lmtp
  -o lmtp_sasl_auth_enable=yes
  -o lmtp_sasl_password_maps=hash:/etc/postfix/cyrus_lmtp_sasl_pass
  -o lmtp_sasl_security_options=noanonymous
#  -o lmtp_cache_connection=yes


Cyrus-imapd is disabled and not running, but I'm not seeing any errors.  In 
fact I'm not seeing any errors anywhere. I see no errors when manually starting 
postfix. I see no errors in journalctl or in /var/log/mail/errors.log or 
/var/log/mail/warnings.log.  As should be seen above, I have postfix configured 
for verbose logging (smtp -v) but I'm not getting anything.

Here is the startup for postfix from jounralctl -xe:

Dec 23 12:20:44 shuttle systemd[1]: Starting LSB: Starts the postfix daemons...
-- Subject: A start job for unit postfix.service has begun execution
-- Defined-By: systemd
-- Support: https://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- A start job for unit postfix.service has begun execution.
--
-- The job identifier is 30588.
Dec 23 12:20:45 shuttle postfix/postfix-script[9687]: starting the Postfix mail 
system
Dec 23 12:20:45 shuttle postfix/master[9689]: daemon started -- version 3.4.5, 
configuration /etc/postfix
Dec 23 12:20:45 shuttle postfix[9561]: Starting postfix: [  OK  ]
Dec 23 12:20:45 shuttle systemd[1]: Started LSB: Starts the postfix daemons.
-- Subject: A start job for unit postfix.service has finished successfully
-- Defined-By: systemd
-- Support: https://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- A start job for unit postfix.service has finished successfully.
--
-- The job identifier is 30588.
Dec 23 12:21:22 shuttle sshd[9756]: Connection closed by 192.168.1.100 port 
36646 [preauth]



The postfix process seems to be running just fine:

# systemctl status postfix
● postfix.service - LSB: Starts the postfix daemons
   Loaded: loaded (/etc/rc.d/init.d/postfix; generated)
   Active: active (running) since Mon 2019-12-23 12:20:45 MST; 1min 55s ago
     Docs: man:systemd-sysv-generator(8)
  Process: 9561 ExecStart=/etc/rc.d/init.d/postfix start (code=exited, 
status=0/SUCCESS)
 Main PID: 9689 (master)
   Memory: 3.2M
   CGroup: /system.slice/postfix.service
           ├─9689 /usr/libexec/postfix/master -w
           ├─9691 pickup -l -t unix -u -c -o content_filter= -o 
receive_override_options=
           └─9692 qmgr -l -t unix -u -c

Dec 23 12:20:44 shuttle postfix[9539]: Shutting down postfix: [  OK  ]
Dec 23 12:20:44 shuttle systemd[1]: postfix.service: Succeeded.
Dec 23 12:20:44 shuttle systemd[1]: Stopped LSB: Starts the postfix daemons.
Dec 23 12:20:44 shuttle systemd[1]: Starting LSB: Starts the postfix daemons...
Dec 23 12:20:45 shuttle postfix/postfix-script[9687]: starting the Postfix mail 
system
Dec 23 12:20:45 shuttle postfix/master[9689]: daemon started -- version 3.4.5, 
configuration /etc/postfix
Dec 23 12:20:45 shuttle postfix[9561]: Starting postfix: [  OK  ]
Dec 23 12:20:45 shuttle systemd[1]: Started LSB: Starts the postfix daemons.


Can anyone see what I'm missing?

Thanks in advance.


Mark

Reply via email to