Unix & Linux Stack Exchange
Q&A for users of Linux, FreeBSD and other Unix-like operating systems
Latest Questions
1
votes
2
answers
3053
views
Postfix error for office365: TLS library problem - wrong version number
I am trying to reconfigure a (currently working) debian 10 postfix configuration because we have moved to Office365 as SMTP server. The postfix mail configuration is only used for sending out mails that the server itself generates (logcheck mails etc). The only change I thought I had to make was cha...
I am trying to reconfigure a (currently working) debian 10 postfix configuration because we have moved to Office365 as SMTP server. The postfix mail configuration is only used for sending out mails that the server itself generates (logcheck mails etc).
The only change I thought I had to make was changing the
relayhost
setting
from: relayhost = some.mail.provider:465
to: relayhost = smtp.office365.com:587
**Problem:**
However, that doesn't work. In /var/log/syslog
I get
Sep 21 15:03:30 pasteur postfix/smtp: SSL_connect error to smtp.office365.com[40.101.137.34]:587: -1
Sep 21 15:03:30 pasteur postfix/smtp: warning: TLS library problem: error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:332:
Sep 21 15:03:30 pasteur postfix/smtp: EC2809EF92: Cannot start TLS: handshake failure
**Question**: Anybody knows a solution?
I played around with various postfix settings in /etc/postfix/main.cf but that doesn't work. For example, changing smtp_tls_security_level = encrypt
to ... = may
results in syslog entries such as smtp_tls_wrappermode requires "smtp_tls_security_level = encrypt" (or stronger)
My postfix settings in /etc/postfix/main.cf
are:
# Ansible managed
smtpd_banner = $myhostname ESMTP $mail_name
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# See http://www.postfix.org/COMPATIBILITY_README.html
# default to 2 on fresh installs.
compatibility_level = 2
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# Enable SASL authentication
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = static::************
smtp_sasl_security_options = noanonymous
smtp_tls_wrappermode = yes
smtp_use_tls = yes
smtp_tls_security_level = encrypt
# General
myhostname = pasteur..com
myorigin = /etc/mailname
mydestination = $myhostname localhost.$mydomain localhost pasteur
mynetworks = "127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128"
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
relayhost = smtp.office365.com:587
Rabarberski
(221 rep)
Sep 21, 2021, 01:21 PM
• Last activity: Aug 2, 2025, 10:05 PM
0
votes
1
answers
1972
views
How to Create a PTR Record for AWS Mailserver's Elastic IP Address
I configured an SMTP server (Postfix) on an AWS instance. However, as a defense against spam most well-managed emailservers will reject messages ***sent*** from any host whose IP does not resolve back to the same hostname of the sending server. When I sent a test message from the CLI: mail -s 'TEST...
I configured an SMTP server (Postfix) on an AWS instance. However, as a defense against spam most well-managed emailservers will reject messages ***sent*** from any host whose IP does not resolve back to the same hostname of the sending server.
When I sent a test message from the CLI:
mail -s 'TEST Subject' addressOfRecpient@test.com <<< 'Test Message Sent from Postfix Server'
It gets rejected by the recipient's mailserver. ***How do I create a PTR record for the Elastic IP assigned to my AWS mailserver?***
F1Linux
(2744 rep)
Mar 12, 2020, 04:06 PM
• Last activity: Jul 19, 2025, 11:06 AM
4
votes
2
answers
4276
views
Postfix does not check "From:" address with sender_login_maps
I am trying to set up a postfix configuration where (virtual) users are allowed to only send with "From:"-addresses they own. So I put `reject_authenticated_sender_login_mismatch` into `smtpd_sender_restrictions`. Using query = SELECT goto FROM alias WHERE address='%s' and active=1; in my `sender_lo...
I am trying to set up a postfix configuration where (virtual) users are allowed to only send with "From:"-addresses they own. So I put
reject_authenticated_sender_login_mismatch
into smtpd_sender_restrictions
.
Using
query = SELECT goto FROM alias WHERE address='%s' and active=1;
in my sender_login_maps.cf
I can send mails with any sender address I want, even something like madeup@not_my_domain.com
.
However,
postmap -q "madeup@not_my_domain.com" mysql:/etc/postfix/sql/sender_login_maps.cf
returns nothing as expected.
Now if I change the query to
SELECT goto FROM alias WHERE address='notinthedatabaseforsure' and active=1;
I am not able to send any mails at all. So far so good. But the log says
postfix/smtps/smtpd: NOQUEUE: reject: RCPT from...: 553 5.7.1 :
Sender address rejected: not owned by user user@domain.com; from= to= proto=ESMTP helo=
even if I try to send from madeup@not_my_domain.com
. user@domain.com
is the login name, user2@domain.com
the recipient.
In a proper setup i would expect something like
postfix/smtps/smtpd: NOQUEUE: reject: RCPT from ...: 553 5.7.1 :
Sender address rejected: not owned by user user@domain.com; from= to= proto=ESMTP helo=
So it looks like postfix uses the login name to search for the login name regardless of the sender address, which explains why I can send with any sender address using the query I mentioned first.
**Update:** I checked my sql logs and indeed, the MySQL server never sees madeup@not_my_domain.com
. It only gets queries for the login address and the recipient address user2@domain.com
.
Here are the smtps part from master.cf and my main.cf:
smtps inet n - - - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o tls_preempt_cipherlist=yes -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING -o smtpd_sasl_type=dovecot -o smtpd_sasl_security_options=noanonymous -o smtpd_relay_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_mynetworks,permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING -o cleanup_service_name=submission-header-cleanup
mynetworks = 127.0.0.0/8 inet_interfaces = all mydomain = domain.com myhostname = mail.domain.com myorigin = $mydomain mydestination = relayhost = smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_recipient smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, reject_authenticated_sender_login_mismatch, permit_sasl_authenticated smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks reject_invalid_helo_hostname reject_non_fqdn_helo_hostname reject_unknown_helo_hostname smtpd_data_restrictions = reject_unauth_pipelining smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous, noplaintext smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth postscreen_access_list = permit_mynetworks cidr:/etc/postfix/postscreen_access postscreen_blacklist_action = drop postscreen_greet_action = drop postscreen_dnsbl_threshold = 2 postscreen_dnsbl_sites = dnsbl.sorbs.net*1, bl.spamcop.net*1, ix.dnsbl.manitu.net*2, zen.spamhaus.org*2 postscreen_dnsbl_action = drop virtual_alias_maps = mysql:/etc/postfix/sql/aliases.cf virtual_mailbox_maps = mysql:/etc/postfix/sql/accounts.cf virtual_mailbox_domains = mysql:/etc/postfix/sql/domains.cf relay_domains = mysql:/etc/postfix/sql/relay_domains.cf smtpd_sender_login_maps = mysql:/etc/postfix/sql/sender_login_maps.cf virtual_uid_maps = static:3000 virtual_gid_maps = static:3000 virtual_mailbox_base = /home/vmail # Disable NIS lookup warning alias_maps=hash:/etc/aliases append_dot_mydomain = no recipient_delimiter = +
staxyz
(649 rep)
Dec 1, 2016, 10:52 AM
• Last activity: Jul 15, 2025, 07:05 PM
1
votes
2
answers
3975
views
Mutt error SMTP session failed: read error
set ssl_starttls=yes set ssl_force_tls=yes set imap_user = 'name@gmail.com' set imap_pass = 'password' set from='name@gmail.com' set realname='name@gmail.com' set folder = imaps://imap.gmail.com/ set spoolfile = imaps://imap.gmail.com/INBOX set postponed="imaps://imap.gmail.com/[Gmail]/Drafts" set h...
set ssl_starttls=yes
set ssl_force_tls=yes
set imap_user = 'name@gmail.com'
set imap_pass = 'password'
set from='name@gmail.com'
set realname='name@gmail.com'
set folder = imaps://imap.gmail.com/
set spoolfile = imaps://imap.gmail.com/INBOX
set postponed="imaps://imap.gmail.com/[Gmail]/Drafts"
set header_cache = "~/.mutt/cache/headers"
set message_cachedir = "~/.mutt/cache/bodies"
set certificate_file = "~/.mutt/certificates"
set smtp_url = 'smtp://name@gmail.com:password@smtp.gmail.com:465/'
set move = no
set imap_keepalive = 900
set smtp_pass="secrets"
When sending a mail got that error. Firewall also off on server and port 465 open on Security group. Is it required to install postfix with mutt?
Connection to smtp.gmail.com closed SMTP session failed: read error Could not send the message.
I can read the mails on my inbox but can't send emails. This is on my maillog,
Mar 1 10:20:01 appsvr2 postfix/qmgr: 9703F3F7974: from=, size=768, nrcpt=1 (queue active)
Mar 1 10:20:01 appsvr2 postfix/local: 9427E3F796E: to=, orig_to=, relay=local, delay=0.04, delays=0.03/0.01/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
Mar 1 10:20:01 appsvr2 postfix/qmgr: 9427E3F796E: removed
Mar 1 10:20:01 appsvr2 postfix/local: 9703F3F7974: to=, orig_to=, relay=local, delay=0.04, delays=0.03/0.01/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
Mar 1 10:20:01 appsvr2 postfix/qmgr: 9703F3F7974: removed
Mar 1 10:30:01 appsvr2 postfix/pickup: A43FB3E643: uid=0 from=
Mar 1 10:30:01 appsvr2 postfix/cleanup: A43FB3E643: message-id=
Mar 1 10:30:01 appsvr2 postfix/qmgr: A43FB3E643: from=, size=827, nrcpt=1 (queue active)
Mar 1 10:30:01 appsvr2 postfix/local: A43FB3E643: to=, orig_to=, relay=local, delay=0.04, delays=0.03/0.01/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
Mar 1 10:30:01 appsvr2 postfix/qmgr: A43FB3E643: removed
vish
(111 rep)
Feb 20, 2019, 08:52 AM
• Last activity: Jul 13, 2025, 07:02 PM
1
votes
2
answers
7481
views
SMTP Error (530) 5.7.0 Must issue a STARTTLS command first
I am trying to use port 587 in roundcubemail running in the same machine as my mail server, and I am always receiving this error: SMTP Error (530): Failed to set sender "X" (5.7.0 Must issue a STARTTLS command first). I have already changed, smtpd_tls_security_level=encrypt to smtpd_tls_security_lev...
I am trying to use port 587 in roundcubemail running in the same machine as my mail server, and I am always receiving this error:
SMTP Error (530): Failed to set sender "X" (5.7.0 Must issue a STARTTLS command first).
I have already changed,
smtpd_tls_security_level=encrypt
to
smtpd_tls_security_level=may
and nothing happens, and I have already 'submission' uncommented. Those was the solutions that I have found to solve this problem, but till now no result here.
Main.cf:
http://pastebin.com/aEtC0AJt
Master.cf:
http://pastebin.com/023uu2T8
System specs:
1. PHP Version 5.6.25
2. Postfix
3. MacOS 10.12
I don't know if it is related, but I cannot login through IMAP port 993.
I am only able to use ports 25 and 143 without SSL.
I cannot send mails internally, all mails pass through my ISP mail server, where my email domain is.
marafado88
(213 rep)
Nov 23, 2016, 10:50 AM
• Last activity: Jul 13, 2025, 06:03 AM
0
votes
1
answers
3555
views
Configuring postfix in local machine in order to send mails
I am trying to automate a procedure and when a certain condition is met I would like to notify the user with an automated mail using the **mail** command. The thing is, that the messages are not being send and as far as I understood there are some configurations that have to be made first. The thing...
I am trying to automate a procedure and when a certain condition is met I would like to notify the user with an automated mail using the **mail** command.
The thing is, that the messages are not being send and as far as I understood there are some configurations that have to be made first.
The thing is that when I go with
sudo dpkg-reconfigure postfix
in order to modify it I am not completely sure about what to fill there.
- 1 - The first page asks for System mail name
- 2 - The second one asks
for root and postmaster mail recipients
- 3 - Other destinations to
accept mail
- 4 - Force synchronous mail queue Y/N
- 5 - Local networks
(this was pre-filled)
- 6 - Mailbox size
- 7 - Local address extension
character
- 8 - Protocols (ipv6, ipv4) # I selected them both
But I really need help with 1,2,3,5,7 because when i try to send a test mail I do not receive anything
Thank you in advance
Update:
### OS info
NAME="Ubuntu"
VERSION="20.04 LTS (Focal Fossa)"
### Postfix version
mail_version = 3.4.10
### postconf
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
compatibility_level = 2
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 100
mydestination = aoos.homenet.telecomitalia.it, aoos, localhost.localdomain, , localhost
myhostname = aoos.homenet.telecomitalia.it
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter =
relayhost =
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_security_level = may
### mailq
-Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
DD866CE073F* 2566 Sun May 10 18:17:10 MAILER-DAEMON
broxigar@aoos
DA34ECE0693* 2493 Fri May 15 19:08:58 MAILER-DAEMON
broxigar@aoos
D474DCE0692* 2531 Fri May 15 19:08:58 MAILER-DAEMON
broxigar@aoos
CFCC4CE0690* 2491 Fri May 15 19:08:58 MAILER-DAEMON
broxigar@aoos
0DC1FCE0738* 2398 Sun May 10 18:05:51 MAILER-DAEMON
broxigar@aoos
D06F9CE0691* 2497 Fri May 15 19:08:58 MAILER-DAEMON
broxigar@aoos
3534ECE068E 417 Fri May 15 17:01:06 broxigar@aoos
(host mx..it[130.192.182.65] said: 452 4.5.2 Could not resolve sender domain. (in reply to MAIL FROM command))
userXXX@.it
## After Edit (postconf -n)
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtp_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_wrappermode = yes
smtp_tls_security_level = encrypt
#smtp_tls_CApath=/etc/ssl/certs
#smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
#smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
#smtp_sasl_auth_enable = yes
#smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
#smtp_sasl_security_options = noanonymous
#smtp_tls_security_level = encrypt
#smtp_tls_wrappermode = yes
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = aoos.polito.it
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, aoos.polito.it, localhost.polito.it, localhost
#myorigin = $mydomain
relayhost = [mail.polito.it]:465
#relay_domains = $mydestination
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
## After Edit (mailq)
-Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
64428CE10EA* 2334 Fri Jun 19 22:55:27 MAILER-DAEMON
broxigar@aoos
## After Edit (journalctl -xe)
Jun 19 22:55:29 aoos postfix/smtp: 64428CE10EA: to=, relay=server.domain.it[]:465, delay=2, delays=0.01/0/0.03/2, dsn=5.0.0, status=bounced (host server.domain.it[] said: 551 broxigar@aoos failed to route the address (in reply to RCPT TO command))
ex1led
(286 rep)
May 10, 2020, 04:24 PM
• Last activity: Jul 2, 2025, 12:03 AM
0
votes
1
answers
1915
views
Allow Postfix virtual domain to only send mail to a specific domain
I would like to add a virtual host/domain with several mailboxes on postfix where the users can only send mail to addresses with a specific domain hosted on the same postfix instance. The scenario here is that I have a bunch of internal servers and applications, they all run under "appname.local.dom...
I would like to add a virtual host/domain with several mailboxes on postfix where the users can only send mail to addresses with a specific domain hosted on the same postfix instance.
The scenario here is that I have a bunch of internal servers and applications, they all run under "appname.local.domain.tld". I would like to allow these applications to only send mail from appname@local.domain.tld to mailboxes at username@domain.tld. Other destinations than *@domain.tld should not be allowed for mail originating from *@local.domain.tld. This is to prevent data leaks from a misconfigured application (or an application under attack) and to make sure that all mail from these systems stays within the organization.
Both, mail for *@domain.tld and *.local.domain.tld is handled by the same postfix instance. Mail from *@domain.tld should obviously not be impacted by the restrictions defined above.
How can I configure postfix to achieve the scenario stated above?
jnsp
(101 rep)
Feb 16, 2020, 09:10 PM
• Last activity: Jun 26, 2025, 08:03 AM
0
votes
0
answers
24
views
postmap mangled output
Why is postmap returning the action mixed in with the input header? # # cat test.eml Return-Path: # cat test_HC /^Return-Path: .*=.*\.com@.*/i REDIRECT spam+track@my.local # cat test.eml | xxd 00000000: 5265 7475 726e 2d50 6174 683a 203c 3638 Return-Path: .. Removing the carriage return makes the ou...
Why is postmap returning the action mixed in with the input header?
#
# cat test.eml
Return-Path:
# cat test_HC
/^Return-Path: .*=.*\.com@.*/i REDIRECT spam+track@my.local
# cat test.eml | xxd
00000000: 5265 7475 726e 2d50 6174 683a 203c 3638 Return-Path: ..
Removing the carriage return makes the output better but valid email syntax requires a carriage return:
# cat test.eml | perl -pe 's/[\n\r]+/\n/g' | postmap -q - regexp:test_HC
Return-Path: REDIRECT spam+track@my.local
OSs:
# hostnamectl | grep Operating | perl -pe 's/.*:\s+//g'
AlmaLinux 9.6 (Sage Margay)
# uname -m
aarch64
######################################################
# hostnamectl | grep Operating | perl -pe 's/.*:\s+//g'
CentOS Linux 7 (Core)
# uname -m
x86_64
https://www.postfix.org/regexp_table.5.html
https://www.postfix.org/postmap.1.html
Am I doing it wrong or has postfix been broken for a long time?
user1133275
(5723 rep)
Jun 16, 2025, 07:45 PM
• Last activity: Jun 17, 2025, 12:36 PM
5
votes
1
answers
4259
views
SMTP Auth - SASL on Dovecot, Postfix and CentOS 6.2 (and Open-Xchange)
I am trying to get open SASL to work on CentOS 6.2. I followed this tutorial: http://wiki.centos.org/HowTos/postfix_sasl I suspect it works perfectly for CentOS 5.x so all I really need is an update for use on CentOS 6.2. I was feeling confident right up until I discovered half way through that dove...
I am trying to get open SASL to work on CentOS 6.2. I followed this tutorial:
http://wiki.centos.org/HowTos/postfix_sasl
I suspect it works perfectly for CentOS 5.x so all I really need is an update for use on CentOS 6.2. I was feeling confident right up until I discovered half way through that dovecot.conf goes mad with these settings.
This link recommends that people running CentOS 6 use a different method.
http://wiki2.dovecot.org/HowTo/PostfixAndDovecotSASL
Neither of the methods outlined in these links work.
Also I don't know how to get Open-Xchange to use SMTP authentication. It seems to be very poorly documented and their CE forum is not letting me post, nor is it showing much activity at all.
conners
(203 rep)
May 9, 2012, 01:04 PM
• Last activity: Jun 12, 2025, 12:05 AM
3
votes
1
answers
3073
views
Postfix Error while loading shared libraries: libmysqlclient.so.18
When I try to start postfix I get these errors: /usr/sbin/postconf: error while loading shared libraries: libmysqlclient.so.18: cannot open shared object file: No such...r directory /usr/bin/newaliases: error while loading shared libraries: libmysqlclient.so.18: cannot open shared object file: No su...
When I try to start postfix I get these errors:
/usr/sbin/postconf: error while loading shared libraries: libmysqlclient.so.18: cannot open shared object file: No such...r directory
/usr/bin/newaliases: error while loading shared libraries: libmysqlclient.so.18: cannot open shared object file: No suc...r directory
/usr/sbin/postfix: error while loading shared libraries: libmysqlclient.so.18: cannot open shared object file: No suc...r directory
Postfix use to work fine until I installed mysql. I'm not sure why mysql is even related to the Postfix errors.
When I run the
find . -name 'libmysqlclient*'
command I get this:
./usr/lib64/mysql/libmysqlclient.so.21
./usr/lib64/mysql/libmysqlclient.so.21.2.30
# ls -al /usr/lib64/mysql
total 7520
drwxr-xr-x. 5 root root 109 Sep 29 13:47 .
dr-xr-xr-x. 49 root root 28672 Sep 29 13:49 ..
lrwxrwxrwx. 1 root root 25 Sep 28 21:53 libmysqlclient.so.21 -> libmysqlclient.so.21.2.30
-rwxr-xr-x. 1 root root 7651120 Jul 6 17:53 libmysqlclient.so.21.2.30
drwxr-xr-x. 4 root root 28 Sep 28 21:53 mecab
drwxr-xr-x. 2 root root 4096 Sep 28 21:53 plugin
drwxr-xr-x. 3 root root 131 Sep 28 21:53 private
There is no 18 version installed and I'm confused as to why it is looking for 18 instead of 21.
Further info which my be helpful:
mysql-community-server-8.0.30-1.el7.x86_64
#which mysql: /bin/mysql/mysql
#mysql -V: Ver 8.0.30 for Linux on x86_64 (MySQL Community Server - GPL)
#mysqld -V: /usr/sbin/mysqld Ver 8.0.30 for Linux on x86_64 (MySQL Community Server - GPL)
#php -v PHP 8.0.20 (cli)
#systemctl status mysqld: Active: active (running) since Fri 2022-09-30 23:27:02 CDT; 3 days ago
# rpm -qa postfix: postfix-2.10.1-6.amzn2.0.3.x86_64
AWS Linux 2 Server
***Can anyone help me with this? I checked other posts on here which are similar to my issue, however, I wasn't able to find a solution that was close enough to my situation that I could try.***
Finally, I also ran this command which outputs a ton of info which is why I saved this for the end of this post:
# repoquery --whatprovides *libmysqlclient*
mysql-community-libs-0:8.0.18-1.el7.i686
mysql-community-libs-0:8.0.11-1.el7.i686
mysql-community-devel-0:8.0.11-1.el7.i686
mysql-community-libs-0:8.0.27-1.el7.i686
mysql-community-libs-compat-0:8.0.15-1.el7.i686
mysql-community-libs-0:8.0.27-1.el7.x86_64
mysql-community-devel-0:8.0.17-1.el7.i686
mysql-workbench-community-0:6.3.5-1.el7.x86_64
mysql-community-libs-0:8.0.30-1.el7.i686
mysql-community-devel-0:8.0.15-1.el7.x86_64
mysql-community-libs-compat-0:8.0.24-1.el7.i686
mysql-community-libs-compat-0:8.0.26-1.el7.i686
mysql-workbench-community-0:8.0.16-1.el7.x86_64
mysql-community-libs-0:8.0.26-1.el7.i686
mysql-community-libs-0:8.0.17-1.el7.i686
mysql-workbench-community-0:8.0.12-1.el7.x86_64
mysql-community-devel-0:8.0.21-1.el7.i686
mysql-community-libs-compat-0:8.0.13-1.el7.i686
mysql-community-libs-compat-0:8.0.16-2.el7.i686
mariadb-devel-1:5.5.60-1.amzn2.x86_64
mysql-community-devel-0:8.0.16-2.el7.i686
mysql-community-devel-0:8.0.19-1.el7.x86_64
mysql-community-devel-0:8.0.18-1.el7.x86_64
mysql-community-libs-0:8.0.16-2.el7.i686
mysql-community-libs-compat-0:8.0.22-1.el7.i686
mariadb-devel-1:5.5.56-2.amzn2.0.2.x86_64
mysql-community-libs-0:8.0.16-2.el7.x86_64
mysql-community-devel-0:8.0.26-1.el7.i686
mysql-community-libs-0:8.0.22-1.el7.x86_64
mysql-community-libs-0:8.0.28-1.el7.x86_64
mysql-community-libs-0:8.0.23-1.el7.x86_64
mysql-community-devel-0:8.0.30-1.el7.i686
mysql-community-devel-0:8.0.26-1.el7.x86_64
mysql-community-libs-compat-0:8.0.19-1.el7.i686
mysql-community-devel-0:8.0.11-1.el7.x86_64
mysql-community-libs-0:8.0.13-1.el7.i686
mysql-community-libs-compat-0:8.0.12-1.el7.i686
mariadb-devel-1:5.5.62-1.amzn2.0.1.x86_64
mysql-workbench-community-0:8.0.22-1.el7.x86_64
mysql-community-devel-0:8.0.15-1.el7.i686
mysql-community-devel-0:8.0.12-1.el7.x86_64
mysql-community-devel-0:8.0.12-1.el7.i686
mysql-workbench-community-0:6.2.4-1.el7.x86_64
mysql-community-devel-0:8.0.23-1.el7.i686
mariadb-libs-1:5.5.62-1.amzn2.0.1.i686
mysql-community-devel-0:8.0.16-1.el7.i686
mysql-community-libs-compat-0:8.0.25-1.el7.x86_64
mysql-community-libs-compat-0:8.0.21-1.el7.i686
mysql-community-libs-0:8.0.21-1.el7.x86_64
mysql-workbench-community-0:8.0.13-1.el7.x86_64
mysql-community-libs-compat-0:8.0.14-1.el7.x86_64
mysql-community-libs-compat-0:8.0.27-1.el7.x86_64
mysql-community-libs-compat-0:8.0.30-1.el7.i686
mysql-community-libs-compat-0:8.0.23-1.el7.i686
mysql-community-devel-0:8.0.14-1.el7.x86_64
mariadb-devel-1:5.5.56-2.amzn2.x86_64
mysql-community-libs-0:8.0.17-1.el7.x86_64
mysql-community-devel-0:8.0.22-1.el7.i686
mysql-community-libs-0:8.0.20-1.el7.i686
mariadb-libs-1:5.5.68-1.amzn2.i686
mysql-community-libs-0:8.0.25-1.el7.i686
mariadb-libs-1:5.5.56-2.amzn2.x86_64
mysql-community-libs-0:8.0.16-1.el7.i686
mysql-community-libs-compat-0:8.0.14-1.el7.i686
mariadb-libs-1:5.5.68-1.amzn2.x86_64
mysql-community-libs-compat-0:8.0.19-1.el7.x86_64
mysql-community-libs-0:8.0.12-1.el7.i686
mysql-workbench-community-0:6.3.6-1.el7.x86_64
mysql-workbench-community-0:6.3.7-1.el7.x86_64
mysql-community-libs-0:8.0.11-1.el7.x86_64
mysql-community-libs-compat-0:8.0.25-1.el7.i686
mysql-community-libs-0:8.0.20-1.el7.x86_64
mariadb-libs-1:5.5.60-1.amzn2.i686
mysql-community-libs-compat-0:8.0.30-1.el7.x86_64
mysql-community-libs-compat-0:8.0.11-1.el7.i686
mysql-community-libs-0:8.0.25-1.el7.x86_64
mariadb-devel-1:5.5.68-1.amzn2.x86_64
mysql-community-devel-0:8.0.22-1.el7.x86_64
mariadb-libs-1:5.5.56-2.amzn2.0.2.i686
mysql-community-libs-compat-0:8.0.21-1.el7.x86_64
mysql-community-libs-compat-0:8.0.18-1.el7.x86_64
mysql-community-devel-0:8.0.28-1.el7.i686
mariadb-libs-1:5.5.62-1.amzn2.0.1.x86_64
mysql-community-libs-compat-0:8.0.24-1.el7.x86_64
mysql-community-devel-0:8.0.28-1.el7.x86_64
mysql-community-libs-compat-0:8.0.18-1.el7.i686
mysql-community-libs-0:8.0.19-1.el7.i686
mysql-community-libs-0:8.0.15-1.el7.x86_64
mysql-community-devel-0:8.0.19-1.el7.i686
mysql-community-libs-0:8.0.28-1.el7.i686
mariadb-libs-1:5.5.64-1.amzn2.x86_64
mysql-workbench-community-0:6.2.5-1.el7.x86_64
mysql-community-libs-compat-0:8.0.16-1.el7.x86_64
mysql-community-libs-compat-0:8.0.28-1.el7.x86_64
mariadb-libs-1:5.5.60-1.amzn2.x86_64
mysql-workbench-community-0:8.0.14-1.el7.x86_64
mysql-workbench-community-0:8.0.15-1.el7.x86_64
mysql-community-libs-0:8.0.21-1.el7.i686
mysql-community-devel-0:8.0.23-1.el7.x86_64
mysql-community-libs-compat-0:8.0.11-1.el7.x86_64
mysql-workbench-community-0:6.3.4-1.el7.x86_64
mysql-workbench-community-0:6.2.3-1.el7.x86_64
mariadb-devel-1:5.5.64-1.amzn2.x86_64
mysql-community-devel-0:8.0.24-1.el7.x86_64
mysql-community-libs-0:8.0.23-1.el7.i686
mysql-workbench-community-0:6.3.3-1.el7.x86_64
mysql-community-devel-0:8.0.25-1.el7.i686
mysql-workbench-community-0:8.0.18-1.el7.x86_64
mysql-community-devel-0:8.0.20-1.el7.i686
mariadb-libs-1:5.5.64-1.amzn2.i686
mysql-community-libs-compat-0:8.0.23-1.el7.x86_64
mysql-community-devel-0:8.0.16-2.el7.x86_64
mysql-community-libs-0:8.0.14-1.el7.i686
mysql-community-libs-0:8.0.19-1.el7.x86_64
mysql-community-libs-compat-0:8.0.12-1.el7.x86_64
mysql-community-libs-compat-0:8.0.13-1.el7.x86_64
mysql-community-devel-0:8.0.17-1.el7.x86_64
mysql-community-devel-0:8.0.27-1.el7.x86_64
mysql-workbench-community-0:8.0.21-1.el7.x86_64
mysql-community-libs-0:8.0.22-1.el7.i686
mysql-community-devel-0:8.0.13-1.el7.x86_64
mysql-community-libs-compat-0:8.0.26-1.el7.x86_64
mysql-workbench-community-0:6.3.6-2.el7.x86_64
mysql-workbench-community-0:6.3.8-1.el7.x86_64
mysql-community-libs-0:8.0.24-1.el7.x86_64
mysql-community-libs-compat-0:8.0.16-1.el7.i686
mysql-community-libs-compat-0:8.0.17-1.el7.i686
mysql-community-libs-compat-0:8.0.22-1.el7.x86_64
mysql-community-libs-0:8.0.30-1.el7.x86_64
mysql-community-libs-compat-0:8.0.28-1.el7.i686
mysql-community-devel-0:8.0.27-1.el7.i686
mysql-community-libs-compat-0:8.0.15-1.el7.x86_64
mysql-community-devel-0:8.0.25-1.el7.x86_64
mysql-community-devel-0:8.0.18-1.el7.i686
mysql-community-libs-0:8.0.18-1.el7.x86_64
mysql-community-devel-0:8.0.16-1.el7.x86_64
mysql-community-libs-0:8.0.26-1.el7.x86_64
mysql-workbench-community-0:8.0.20-1.el7.x86_64
mysql-community-libs-0:8.0.12-1.el7.x86_64
mysql-community-libs-0:8.0.15-1.el7.i686
mysql-workbench-community-0:8.0.19-1.el7.x86_64
mysql-community-devel-0:8.0.30-1.el7.x86_64
mysql-community-libs-compat-0:8.0.17-1.el7.x86_64
mysql-community-libs-compat-0:8.0.20-1.el7.i686
mysql-community-libs-0:8.0.14-1.el7.x86_64
mysql-community-libs-compat-0:8.0.20-1.el7.x86_64
mysql-community-libs-0:8.0.24-1.el7.i686
mysql-community-devel-0:8.0.14-1.el7.i686
mysql-community-devel-0:8.0.13-1.el7.i686
mysql-community-libs-compat-0:8.0.16-2.el7.x86_64
mysql-community-devel-0:8.0.24-1.el7.i686
mysql-community-libs-compat-0:8.0.27-1.el7.i686
mysql-community-libs-0:8.0.13-1.el7.x86_64
mariadb-libs-1:5.5.56-2.amzn2.0.2.x86_64
mysql-workbench-community-0:8.0.17-1.el7.x86_64
mysql-community-devel-0:8.0.20-1.el7.x86_64
mysql-community-devel-0:8.0.21-1.el7.x86_64
mysql-community-libs-0:8.0.16-1.el7.x86_64
SeniorDeveloper
(131 rep)
Oct 4, 2022, 06:32 AM
• Last activity: Jun 8, 2025, 07:07 PM
4
votes
4
answers
2729
views
Installing Postfix conflicts with MySQL-server package
I had to install MySQL Server community on our server (team lead did not want MariaDB due to support or something). Therefor I removed MariaDB which in turn also removed Postfix. Now I need to install Postfix because we need to relay emails. If I do a `yum install postfix` it also tries to install m...
I had to install MySQL Server community on our server (team lead did not want MariaDB due to support or something). Therefor I removed MariaDB which in turn also removed Postfix.
Now I need to install Postfix because we need to relay emails. If I do a
yum install postfix
it also tries to install mariadb-libs, which conflicts with MySQL-Server. How can I install Postfix without using MariaDB? Or how can I solve this conflict?
OS: RHEL 7.1
Some of the conflict error messages:
Transaction check error:
file /usr/share/mysql/charsets/README from
install of mariadb-libs-1:5.5.41-2.el7_0.x86_64 conflicts with file
from package MySQL-server-5.5.42-1.el7.x86_64
file /usr/share/mysql/charsets/Index.xml from install of
mariadb-libs-1:5.5.41-2.el7_0.x86_64 conflicts with file from package
MySQL-server-5.5.42-1.el7.x86_64
file /usr/share/mysql/charsets/armscii8.xml from install of
mariadb-libs-1:5.5.41-2.el7_0.x86_64 conflicts with file from package
MySQL-server-5.5.42-1.el7.x86_64
file /usr/share/mysql/charsets/ascii.xml from install of
mariadb-libs-1:5.5.41-2.el7_0.x86_64 conflicts with file from package
MySQL-server-5.5.42-1.el7.x86_64
EsTeGe
(321 rep)
Jul 15, 2015, 11:32 AM
• Last activity: May 30, 2025, 08:07 PM
1
votes
1
answers
1982
views
How do I resolve a TLS Error associated with smtpd?
I found the following in the logs: sssd_kcm[425899]: Starting up postfix/submission/smtpd[425910]: initializing the server-side TLS engine postfix/submission/smtpd[425910]: connect from unknown[::1] postfix/submission/smtpd[425910]: warning: connect to Milter service unix:/run/spamass-milter/spamass...
I found the following in the logs:
sssd_kcm: Starting up
postfix/submission/smtpd: initializing the server-side TLS engine
postfix/submission/smtpd: connect from unknown[::1]
postfix/submission/smtpd: warning: connect to Milter service unix:/run/spamass-milter/spamass-milter.sock: No such file or directory
postfix/submission/smtpd: setting up TLS connection from unknown[::1]
postfix/submission/smtpd: unknown[::1]: TLS cipher list "aNULL:-aNULL:HIGH:MEDIUM:+RC4:@STRENGTH"
postfix/submission/smtpd: SSL_accept:before SSL initialization
postfix/submission/smtpd: SSL_accept:before SSL initialization
postfix/submission/smtpd: SSL_accept:SSLv3/TLS read client hello
postfix/submission/smtpd: SSL_accept:SSLv3/TLS write server hello
postfix/submission/smtpd: SSL_accept:SSLv3/TLS write change cipher spec
postfix/submission/smtpd: SSL_accept:TLSv1.3 write encrypted extensions
postfix/submission/smtpd: SSL_accept:SSLv3/TLS write certificate
postfix/submission/smtpd: SSL_accept:TLSv1.3 write server certificate verify
postfix/submission/smtpd: SSL_accept:SSLv3/TLS write finished
postfix/submission/smtpd: SSL_accept:TLSv1.3 early data
postfix/submission/smtpd: SSL3 alert read:fatal:bad certificate
postfix/submission/smtpd: SSL_accept:error in error
postfix/submission/smtpd: SSL_accept error from unknown[::1]: -1
postfix/submission/smtpd: warning: TLS library problem: error:0A000412:SSL routines::sslv3 alert bad certificate:ssl/record/rec_layer_s3.c:1586:SSL alert number 42:
postfix/submission/smtpd: lost connection after STARTTLS from unknown[::1]
postfix/submission/smtpd: disconnect from unknown[::1] ehlo=1 starttls=0/1 commands=1/2
Those two lines show up any time a user presses a "Password reset" button on a User authentication form. This is happening on all Django projects hosted on a VPS at the moment. Consequently, the server does not send the email that initiates the reset. Instead, users see "Server Error (500)" on the browser. This phenomenon is new. The pages were working months before.
The log entries seem to suggest that the certificates are bad. I have renewed all certs on that server in an attempt to resolve the issue but the it persists. Note that mail submission via remote and local clients are working perfectly.
I would appreciate guidance on how to remedy the situation.
**# postconf | grep cert | grep smtp**
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_cert_file =
smtp_tls_dcert_file =
smtp_tls_dkey_file = $smtp_tls_dcert_file
smtp_tls_eccert_file =
smtp_tls_eckey_file = $smtp_tls_eccert_file
smtp_tls_fingerprint_cert_match =
smtp_tls_key_file = $smtp_tls_cert_file
smtp_tls_scert_verifydepth = 9
smtp_tls_secure_cert_match = nexthop, dot-nexthop
smtp_tls_verify_cert_match = hostname
smtpd_tls_ask_ccert = no
smtpd_tls_ccert_verifydepth = 9
smtpd_tls_cert_file = /etc/letsencrypt/live/site.com/fullchain.pem
smtpd_tls_dcert_file =
smtpd_tls_dkey_file = $smtpd_tls_dcert_file
smtpd_tls_eccert_file =
smtpd_tls_eckey_file = $smtpd_tls_eccert_file
smtpd_tls_req_ccert = no
tlsproxy_client_cert_file = $smtp_tls_cert_file
tlsproxy_client_dcert_file = $smtp_tls_dcert_file
tlsproxy_client_eccert_file = $smtp_tls_eccert_file
tlsproxy_client_scert_verifydepth = $smtp_tls_scert_verifydepth
tlsproxy_tls_ask_ccert = $smtpd_tls_ask_ccert
tlsproxy_tls_ccert_verifydepth = $smtpd_tls_ccert_verifydepth
tlsproxy_tls_cert_file = $smtpd_tls_cert_file
tlsproxy_tls_dcert_file = $smtpd_tls_dcert_file
tlsproxy_tls_eccert_file = $smtpd_tls_eccert_file
tlsproxy_tls_req_ccert = $smtpd_tls_req_ccert
twohot
(11 rep)
Oct 3, 2023, 11:50 AM
• Last activity: May 28, 2025, 02:04 AM
0
votes
1
answers
2340
views
Ubuntu Postfix Open LDAP integration - no SASL authentication mechanisms
Ive followed all the steps in [https://help.ubuntu.com/community/Postfix/DovecotLDAP][1] but I am getting a > localhost postfix/smtpd[12520]: fatal: no SASL authentication > mechanisms in my **/var/log/mail.err** Is there a way to find out more specific root cause? Note: I have verified saslauthd is...
Ive followed all the steps in https://help.ubuntu.com/community/Postfix/DovecotLDAP
but I am getting a
> localhost postfix/smtpd: fatal: no SASL authentication
> mechanisms
in my **/var/log/mail.err**
Is there a way to find out more specific root cause?
Note: I have verified saslauthd is running properly using **testsaslauthd**. SASLAuthd is running fine. I'm struggling in trying to get deeper logs and exact cause on the postfix-sasl side, since I assume the issue will be there.
Arjun Dhar
(93 rep)
Apr 3, 2015, 12:43 PM
• Last activity: May 25, 2025, 07:08 AM
1
votes
2
answers
2405
views
IMAP Dovecot cannot connect
I am trying to set up my own mail server (for 'fun'). I followed [this tutorial][1] to the bone. But I get this error message: imap-login: Disconnected (auth failed, 2 attempts in 9 secs): user= , method=PLAIN, rip=203.210.7.43, lip=1.2.3.4, TLS: Disconnected, session= I am using the SSL certificate...
I am trying to set up my own mail server (for 'fun'). I followed this tutorial to the bone. But I get this error message:
imap-login: Disconnected (auth failed, 2 attempts in 9 secs): user=, method=PLAIN, rip=203.210.7.43, lip=1.2.3.4, TLS: Disconnected, session=
I am using the SSL certificate and key I have for my nginx web server, on the same machine.
I disabled plaintext authentication by adding these two lines (as per tutorial) to
/etc/dovecot/conf.d/10-auth.conf
:
disable_plaintext_auth = yes
auth_mechanisms = plain login
But the method
in the log entry still says PLAIN
, and TLS
is Disconnected
. Could that be an issue?
There're too many configurations to post them all here. if you think you need more information, please tell me which parts and I will update my question.
dayuloli
(537 rep)
Jan 28, 2015, 08:19 AM
• Last activity: May 21, 2025, 03:01 PM
0
votes
2
answers
2003
views
Unable to Open SMTP Port (25, 587) on Vultr
I'm using Vultr for Web Hosting and according to them they have unblocked all SMTP Ports (25, 465, 587, 2525). Now after setting up apache server and installing Postfix, Dovecot and SpamAssassin when I tested it by sending the mail I got this error: Connection could not be established. getaddrinfo f...
I'm using Vultr for Web Hosting and according to them they have unblocked all SMTP Ports (25, 465, 587, 2525). Now after setting up apache server and installing Postfix, Dovecot and SpamAssassin when I tested it by sending the mail I got this error:
Connection could not be established.
getaddrinfo for mail.domain.com failed: Temporary failure in name resolution
When I run nslookup against the domain I get a valid IP but when I run it against mail.domain.com I get this error message:
** server can't find mail.domain.com: SERVFAIL
I have allow both port 25 and 587 in the ufw. I checked the status of both port 25 and 587 using different technique that I found on the internet (nmap, netstat, iptables). These are the result:
Does anyone know what I'm doing wrong and how can I open port 25 and 587 so that I will be able to send and receive emails. Thanks

MAY
(101 rep)
Nov 19, 2022, 02:12 AM
• Last activity: May 18, 2025, 11:01 AM
1
votes
0
answers
62
views
Envelope and from address rewriting for local mail
When delivering local mail via Postfix, I would like to rewrite both the envelope and the from header. For the envelope, I configured a `sender_canonical_map` (which works well), but the `header_checks` (`header_checks = pcre:/etc/postfix/header_checks`) have no effect. This is the content of the `h...
When delivering local mail via Postfix, I would like to rewrite both the envelope and the from header. For the envelope, I configured a
sender_canonical_map
(which works well), but the header_checks
(header_checks = pcre:/etc/postfix/header_checks
) have no effect. This is the content of the header_checks
file:
`
/^From: Cron Daemon / REPLACE From: Cron Daemon
`
A test with `postmap -hmq - pcre:/etc/postfix/header_checks
Delivered-To: mailer@example.org
Received: from mail.example.org
by mail.example.org with LMTP
id XS66JXtzJGiAPCkAkvmB9w
(envelope-from )
for ; Wed, 14 May 2025 12:42:03 +0200
Received: by mail.example.org (Postfix)
id 94BA381835; Wed, 14 May 2025 12:42:03 +0200 (CEST)
Delivered-To: root@mail.example.org
Received: by mail.example.org (Postfix, from userid 0)
id 71D6C8182C; Wed, 14 May 2025 12:42:01 +0200 (CEST)
From: Cron Daemon
To: root@mail.example.org
```
What am I missing here?
janeden
(205 rep)
May 14, 2025, 10:52 AM
0
votes
0
answers
16
views
Handling of local mail by Postfix
I have three servers (web, social, mail) on which a root cronjob is executed nightly. For two of the servers (web, social), the cron notification is delivered through the local Postfix MTA to the third server (mail, the actual mail server for my domain) where it ends up in a virtual mailbox provided...
I have three servers (web, social, mail) on which a root cronjob is executed nightly. For two of the servers (web, social), the cron notification is delivered through the local Postfix MTA to the third server (mail, the actual mail server for my domain) where it ends up in a virtual mailbox provided by Dovecot:
Delivered-To: mailer@example.org
Received: from mail.example.org
by mail.example.org with LMTP
id wDFyCv3VI2ivHSYAkvmB9w
(envelope-from )
for ; Wed, 14 May 2025 01:30:05 +0200
Received: by web.example.org (Postfix)
id B93541C7A31; Wed, 14 May 2025 01:30:02 +0200 (CEST)
Delivered-To: root@web.example.org
Received: by web.example.org (Postfix, from userid 0)
id B25781C7A32; Wed, 14 May 2025 01:30:02 +0200 (CEST)
From: Cron Daemon
To: root@web.example.org
Subject: Cron /root/scripts/config_backup.py
The translation of the local root account (root@web.example.org) to mailer@example.org is supposedly based on /etc/aliases
, which contains
root: mailer@example.org
default: mailer@example.org
and is referenced in /etc/postfix/main.cf
(alias_maps = hash:/etc/aliases
), although there is no /etc/aliases.db
as with other Postfix lookup tables. There is also /etc/mail.rc
, which contains
alias root root
but this is probably not used by Postfix.
The third server (mail) has the exact same configuration with respect to aliases, but the cron notification is handled locally and never reaches the Dovecot mailbox (mailer@example.org) on the server:
From root@mail.example.org Mon May 12 01:30:02 2025
Return-Path:
X-Original-To: root
Delivered-To: root@mail.example.org
Received: by mail.example.org (Postfix, from userid 0)
id 4A07D8180F; Mon, 12 May 2025 01:30:02 +0000 (UTC)
From: root@mail.example.org (Cron Daemon)
To: root@mail.example.org
Subject: Cron /root/scripts/config_backup.py
I am confused – why does the mail server handle the messages differently?
janeden
(205 rep)
May 14, 2025, 05:03 AM
• Last activity: May 14, 2025, 06:20 AM
0
votes
1
answers
2359
views
Can I prevent postfix from sending to specific email addresses using the check_recipient_access postfix option?
I tried to block some email addresses from spammers, but this setup doesn't seem to have any effect: smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/bad_recipients, permit_sasl_authenticated, permit_mynetworks, ... The emails are still forwarded. Here is an example of the bad...
I tried to block some email addresses from spammers, but this setup doesn't seem to have any effect:
smtpd_recipient_restrictions =
check_recipient_access hash:/etc/postfix/bad_recipients,
permit_sasl_authenticated,
permit_mynetworks,
...
The emails are still forwarded. Here is an example of the bad_recipients file I have:
# When updating, make sure to run this command once:
# postmap hash:/etc/postfix/bad_recipients
spammer@example.com REJECT
When I do a mail to that email address, it still gets forwarded.
alexis $ mail -s "Verify block" spammer@example.com
Cc:
Not much of interest here.
^D
When I look at the logs I see something like this:
> Mar 5 20:02:37 do postfix/smtp: E827740ADA: to=,
> relay=mail.example.com[10.0.0.13]:25, delay=2.3, delays=0.03/0.01/1.8/0.41,
> dsn=5.7.1, status=bounced (host mail.example.com[10.0.0.13] said: 550 5.7.1
> No such user! (in reply to RCPT TO command))
_Note: I edited the domain name and IP address._
The relaying to the external source clearly shows that my
smtpd_recipient_restrictions
settings did not block anything. I'm thinking that either it only accepts domains (although I think [the doc examples here](http://www.postfix.org/RESTRICTION_CLASS_README.html) say otherwise) or I have something else that tells postfix to ignore my list of recipient restrictions. Do you know how to make this feature work?
Alexis Wilke
(3095 rep)
Mar 5, 2020, 08:17 PM
• Last activity: May 9, 2025, 07:04 PM
0
votes
1
answers
2542
views
Cannot send email via postfix / dovecot error status=deferred (mail transport unavailable)
I am trying to setup a mail server with postfix/dovecot/maria DB on centos 7 and have seem to hit a roadblock. I am not able to send emails to internal users and the logs suggest "mail transport unavailable". I checked few resources online and dont seem to find help, the services are up and running....
I am trying to setup a mail server with postfix/dovecot/maria DB on centos 7 and have seem to hit a roadblock.
I am not able to send emails to internal users and the logs suggest "mail transport unavailable". I checked few resources online and dont seem to find help, the services are up and running.
/var/log/maillog
Mar 9 21:30:41 server postfix/qmgr: 2222637E93F: from=, size=472, nrcpt=1 (queue active)
Mar 9 21:30:41 server postfix/qmgr: warning: connect to transport private/dovecot: No such file or directory
Mar 9 21:30:41 server postfix/error: 2222637E93F: to=, relay=none, delay=0.14, delays=0.09/0.03/0/0.02, dsn=4.3.0, status=deferred (mail transport unavailable)
Mar 9 21:34:53 server postfix/pickup: 59F6E2D66A4: uid=0 from=
Mar 9 21:34:53 server postfix/cleanup: 59F6E2D66A4: message-id=
Mar 9 21:34:53 server postfix/qmgr: 59F6E2D66A4: from=, size=472, nrcpt=1 (queue active)
Mar 9 21:34:53 server postfix/qmgr: warning: connect to transport private/dovecot: No such file or directory
Mar 9 21:34:53 server postfix/error: 59F6E2D66A4: to=, relay=none, delay=0.17, delays=0.12/0.03/0/0.03, dsn=4.3.0, status=deferred (mail transport unavailable)
Mar 9 21:35:22 server postfix/qmgr: C47911FB57A: from=, size=476, nrcpt=1 (queue active)
Mar 9 21:35:22 server postfix/error: C47911FB57A: to=, relay=none, delay=540, delays=540/0/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
I need to find out the source of the error.
Atul
(1911 rep)
Mar 10, 2017, 05:42 AM
• Last activity: May 9, 2025, 12:04 PM
0
votes
1
answers
2773
views
dpkg: error processing package postfix (--configure)
When I try install postfix I'm receiving following error: root@myvps:~# apt install postfix Reading package lists... Done Building dependency tree Reading state information... Done The following additional packages will be installed: postfix-sqlite Suggested packages: postfix-mysql postfix-pgsql pos...
When I try install postfix I'm receiving following error:
root@myvps:~# apt install postfix
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following additional packages will be installed:
postfix-sqlite
Suggested packages:
postfix-mysql postfix-pgsql postfix-ldap postfix-pcre postfix-lmdb sasl2-bin
dovecot-common resolvconf postfix-cdb ufw postfix-doc
The following NEW packages will be installed:
postfix postfix-sqlite
0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/1,755 kB of archives.
After this operation, 4,378 kB of additional disk space will be used.
Do you want to continue? [Y/n] Y
Preconfiguring packages ...
Selecting previously unselected package postfix-sqlite.
(Reading database ... 66632 files and directories currently installed.)
Preparing to unpack .../postfix-sqlite_3.1.8-0+deb9u1_amd64.deb ...
Unpacking postfix-sqlite (3.1.8-0+deb9u1) ...
Selecting previously unselected package postfix.
Preparing to unpack .../postfix_3.1.8-0+deb9u1_amd64.deb ...
Unpacking postfix (3.1.8-0+deb9u1) ...
Processing triggers for systemd (232-25+deb9u2) ...
Processing triggers for man-db (2.7.6.1-2) ...
Setting up postfix-sqlite (3.1.8-0+deb9u1) ...
grep: /etc/postfix/dynamicmaps.cf: No such file or directory
Adding sqlite map entry to /etc/postfix/dynamicmaps.cf
Processing triggers for rsyslog (8.24.0-1) ...
Setting up postfix (3.1.8-0+deb9u1) ...
Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /lib/systemd/system/postfix.service.
Adding group `postdrop' (GID 118) ...
Done.
setting myhostname: myvps
setting alias maps
setting alias database
setting myorigin
setting destinations: $myhostname, example.com, myvps, localhost.localdomain, localhost
setting relayhost:
setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
setting mailbox_command
setting mailbox_size_limit: 0
setting recipient_delimiter: +
setting inet_interfaces: all
setting inet_protocols: all
Postfix (main.cf) is now set up with a default configuration. If you need to
make changes, edit /etc/postfix/main.cf (and others) as needed. To view
Postfix configuration values, see postconf(1).
After modifying main.cf, be sure to run 'service postfix reload'.
Running newaliases
newaliases: fatal: scan_dir_push: open directory /etc/postfix/dynamicmaps.cf.d: Permission denied
dpkg: error processing package postfix (--configure):
subprocess installed post-installation script returned error exit status 75
Processing triggers for systemd (232-25+deb9u2) ...
Processing triggers for rsyslog (8.24.0-1) ...
Errors were encountered while processing:
postfix
needrestart is being skipped since dpkg has failed
E: Sub-process /usr/bin/dpkg returned an error code (1)
Why dpkg fails when I try install postfix?
The output of
ls -ld /etc/postfix/dynamicmaps.cf.d
:
ls: cannot access '/etc/postfix/dynamicmaps.cf.d': No such file or directory
user227030
Mar 16, 2018, 02:52 PM
• Last activity: May 7, 2025, 08:03 PM
Showing page 1 of 20 total questions