Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
Hi,

I was wondering if someone could direct me to a tutorial page or give me some clues on how to setup an email server on a Mac os x 10.5. I just want to set up a local environment. I am running apache webserver, and php. I am using a open source website that allows users to register but an email is sent out for authentication. Everything works except for the email, it doesn't get sent out.

Any advice is well appreciated.

Thanks
 

stukdog

macrumors 6502
Oct 20, 2004
318
521
It sounds like you just may need to enable postfix to get that email to send.

If you want to do more than just that, there is a great, inexpensive app that will give you all the flexibility you need for a mail server. MailServe for Leopard (not affiliated with them, but know a lot of our customers use their software.)

http://cutedgesystems.com/software/MailServeForLeopard/
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
relayhost

HI,

Yes I was trying to enable postfix under this tutorial:

http://www.stepwise.com/Articles/Workbench/eart.1.3.1.html

but i don't understand how to substitute my information for mydomain myhostname and relayhost.

say my domain is rodrigo7x.dnsdyn.org

how do I configure my main.cf

I don't understand about the relayhost mostly. I want to do everything from my localhost and don't see why I need to input any info from my isp.

This is the first time I try something like this and if it works I will move on to other things like the site you suggested but I want to see if I can get this working.

Thanks so much for all your help
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
Okay,

I have been searching just about all the forums and it seems that no one has successfully configured postfix to send mail on a Mac. If someone knows how to do this, I greatly appreciate it if you could help me out.

I have this php file to test if my mail is getting sent:

<?php

$to = "rodrigo7x@example.test";
$subject = "Test mail";
$message = "Hello! This is a simple email message.";
$from = "rodrigo7x@example.test";
$headers = "From: $from";


mail($to,$subject,$message,$headers);

if (@mail($to, $subject, $message)) {
echo('<p>Mail sent successfully.</p>');
} else {
echo('<p>Mail could not be sent.</p>');
}
?>

I receive the mail could not be sent. Which I believe is because postfix is not configured properly.
Thanks
 

daze

macrumors 6502
Mar 11, 2006
400
1
San Jose, California
I am not on a Mac right now, so cannot test this. But hope the below helps clarify the stepwise tutorial a little bit more. Let me know how it goes. You can send me a PM with questions or post here. Your call.

Run the following as it says in the stewise tutorial:

Code:
pushd /etc/postfix
sudo perl -i~ -pe 's/^([^#])/#$1/' main.cf
sudo nano main.cf

Configure/add this to main.cf:

Code:
mydomain = rodrigo7x.dnsdyn.org
myhostname = rodrigo7x.dnsdyn.org
myorigin = $mydomain
mydestination = $myhostname, localhost, localhost.$mydomain
alias_maps =  netinfo:/aliases
program_directory = /usr/local/bin

Configure this properly:
Code:
relayhost = *change this to point to your ISP's SMTP server name*

Now run:

Code:
popd
sudo postfix start

Run this in a separate terminal window to monitor the mail log:

Code:
tail -f /var/log/mail.log

Now try your PHP script and see what happens. If you run into issues, please post your main.cf, and mail.log output.
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
main.cf

# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter
# list, see the postconf(5) manual page (command: "man 5 postconf").
#
# For common configuration examples, see BASIC_CONFIGURATION_README
# and STANDARD_CONFIGURATION_README. To find these documents, use
# the command "postconf html_directory readme_directory", or go to
# http://www.postfix.org/.
#
# For best results, change no more than 2-3 parameters at a time,
# and test if Postfix still works after every change.
#
# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no
#
# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
#queue_directory = /private/var/spool/postfix
#
# The command_directory parameter specifies the location of all
# postXXX commands.
#
#command_directory = /usr/sbin
#
#
# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
#daemon_directory = /usr/libexec/postfix
#
# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
#mail_owner = _postfix
#
# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody
#
# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostnae = outgoing.verizon.net
#
#myhostname = virtual.domain.tld
#
# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.tld
#mydomain = verizon.net
# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites. If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain
#
#myorigin = $mydomain
#mydestination = $myhostname, localhost, localhost.$mydomain
#alias_maps = netinfo:/aliases
#program_directory = /usr/local/bin
#
#
# RECEIVING MAIL
#
# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost
#
# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4
#
# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain
#
# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
# /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
# For example, you define $mydestination domain recipients in
# the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
# feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =
#
# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
#unknown_local_recipient_reject_code = 550
#
# TRUST AND RELAY CONTROL
#
# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix. See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
to be cont'd ....
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
main.cf cont'd

# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host
#
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#
#mynetworks = 127.0.0.0/8, 192.168.1.0/24, 192.168.2.0/24
#
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table
#
# The relay_domains parameter restricts what destinations this system will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
# subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination
#
# INTERNET OR INTRANET
#
# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]
#relayhost = outgoing.verizon.net
#
# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients
#
# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s
#
# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.
#
# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.
#
# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.
#
# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.
#
# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases
#
# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
#
# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +
#
# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/
#
# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail
#
# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"
#
# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus
#
# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =
#
# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local
#
# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.
#
# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks
#
# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains
#
# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
#
# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.
#
#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20
#
# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
#debug_peer_level = 2
#
# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain
#
# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
#debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
# xxgdb $daemon_directory/$process_name $process_id & sleep 5
#
# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration
# directory, and is named after the process name and the process ID.
#
# debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
# echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
# >$config_directory/$process_name.$process_id.log & sleep 5
#
# Another possibility is to run gdb under a detached screen session.
# To attach to the screen sesssion, su root and run "screen -r
# <id_string>" where <id_string> uniquely matches one of the detached
# sessions (from "screen -list").
#
# debugger_command =
# PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
# -dmS $process_name gdb $daemon_directory/$process_name
# $process_id & sleep 1
#
# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
#sendmail_path = /usr/sbin/sendmail
#
# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
#newaliases_path = /usr/bin/newaliases
#
# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
#mailq_path = /usr/bin/mailq
#
# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
#setgid_group = _postdrop
#
# html_directory: The location of the Postfix HTML documentation.
#
#html_directory = no
#
# manpage_directory: The location of the Postfix on-line manual pages.
#
#manpage_directory = /usr/share/man
#
# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
#sample_directory = /usr/share/doc/postfix/examples
#
# readme_directory: The location of the Postfix README files.
#
#readme_directory = /usr/share/doc/postfix
#mydomain_fallback = localhost
#message_size_limit = 10485760
#inet_interfaces = localhost
#
#
#smtp_sasl_auth_enable = yes
#smtp_use_tls = yes
#smtp_enforce_tls = yes
#smtp_sasl_security_options =
#smtp_sasl_tls_security_options =
#smtp_sasl_tls_verified_security_options =
#smtp_tls_loglevel = 2 # optional if you wan to see what's going on with the TLS negotiation in /var/log/mail.log
#smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_passwords
#smtp_tls_per_site = hash:/etc/postfix/smtp_tls_sites
#tls_random_source = dev:/dev/urandom
mydomain = rodirgo7x.dnsdyn.org
myhostname = rodirgo7x.dnsdyn.org
myorigin = $mydomain
mydestination = $myhostname, localhost, localhost.$mydomain
alias_maps = netinfo:/aliases
program_directory = /usr/local/bin
relayhost = outgoing.verizon.net


as you can see I added all the lines you advised me at the bottom of the file. Thank you so much for all your help. I am sorry I took long to respond to my own thread. I kept looking in my yahoo account to see if I had any updates but my emails aren't getting forward. I'll check on that.

Thanks again,

Joel
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
fatal error when starting postfix

when I entered the last command as you advised this was what I received:

sudo postfix start
postfix: fatal: bad string length 0 < 1: mydomain_fallback =


and the mail log has this:

Last login: Wed Apr 22 11:27:04 on ttys000
LEAPORD-2:~ rodrigo7x$ tail -f /var/log/mail.log
Apr 14 15:04:13 LEAPORD-2 postfix[4985]: fatal: bad string length 0 < 1: mydomain_fallback =
Apr 16 17:42:03 LEAPORD-2 postfix[11258]: fatal: bad string length 0 < 1: mydomain_fallback =
Apr 16 17:42:10 LEAPORD-2 postfix[11262]: fatal: bad string length 0 < 1: mydomain_fallback =
Apr 16 17:42:39 LEAPORD-2 postfix[11273]: fatal: bad string length 0 < 1: mydomain_fallback =
Apr 21 19:45:44 LEAPORD-2 postfix/postmap[17126]: fatal: bad string length 0 < 1: mydomain_fallback =
Apr 21 19:46:05 LEAPORD-2 postfix/postmap[17136]: fatal: bad string length 0 < 1: mydomain_fallback =
Apr 21 20:18:03 LEAPORD-2 postfix[18349]: fatal: bad string length 0 < 1: mydomain_fallback =
Apr 21 20:18:20 LEAPORD-2 postfix[18358]: fatal: bad string length 0 < 1: mydomain_fallback =
Apr 21 20:20:01 LEAPORD-2 postfix[18451]: fatal: bad string length 0 < 1: mydomain_fallback =
Apr 22 11:33:15 LEAPORD-2 postfix[1988]: fatal: bad string length 0 < 1: mydomain_fallback =
 

daze

macrumors 6502
Mar 11, 2006
400
1
San Jose, California
Add this to your main.cf file:

mydomain_fallback = localhost

Now try to start it up again. Don't run any of the other commands.

Code:
sudo postfix start

Let me know if it works or not.
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
past errors

I received this :

LEAPORD-2:db rodrigo7x$ sudo postfix start
postfix: fatal: file /etc/postfix/main.cf: parameter mail_owner: user postfix has same user ID as _postfix

You know I remember when I followed the tutorial at stepwise there were some steps that gave me errors and I went on to the next steps. So I have now gone back being more precise now and I am reinstalled all the packages with the latest versions and have received no errors so far.

I am now up to this section:
http://www.stepwise.com/Articles/Workbench/eart.1.2.html#part-b

which is about configuring the netinfo stuff. But I got errors cause the command niload is not recognised in my leopard. So, I read on that mac os x 10.5 discontinued niload and no longer uses netinfo.

Should I just ignore this step and move on or do you suggest a fix for this. Thank you and I really appreciate your help.

thanks
 

belvdr

macrumors 603
Aug 15, 2005
5,945
1,372
Okay,

If anyone is having the same trouble I am. I just found this site :

http://macosx.com/forums/howto-faqs/10694-howto-use-niload-add-hosts.html

it mentions that since netinfo was done away with in Mac os x 10.5, we just edit the /etc/hosts file like in unix. Of course I still don't know how to edit that to match the tutorial I am following in stepwise. But I'll post if I find out how.

Where in the tutorial does it mention anything about /etc/hosts or NetInfo?
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
okay

the stepwise tutorial says:

Note that I am using uid 23456, and gid's 23456, and 23457... Obviously if your system has users or groups with these id's or if you happen to already have an account or group called "postfix" or "maildrop" you will need to modify the following lines appropriately.

echo 'postfix:*:23456:postfix' | sudo niload group /
echo 'maildrop:*:23457:' | sudo niload group /
echo 'postfix:*:23456:23456::0:0:Mail:/tmp:/usr/bin/false' | \
sudo niload passwd /

I found the group file in /etc/group . This is what I have:

mail:*:6:
bin:*:7:
procview:*:8:root
procmod:*:9:root
owner:*:10:
everyone:*:12:
group:*:16:
staff:*:20:root
smmsp:*:25:
_lp:*:26:
_postfix:*:27:
_postdrop:*:28:
certusers:*:29:root,_jabber,_postfix,_cyrus,_calendar
_keytabusers:*:30:_calendar,_jabber,_postfix
utmp:*:45:

So, could someone guide me as to how I need to modify this file. Or should I leave it alone since I already have _postfix:*:27: in it????

should I add maildrop:*: and some number or should I leave it alone since it has _postdrop:*:28:????

and how should I handle the third echo on the tutorial????

Thanks
 

belvdr

macrumors 603
Aug 15, 2005
5,945
1,372
Code:
sudo echo 'postfix:*:23456:postfix' > /etc/group
sudo echo 'maildrop:*:23457:' > /etc/group
sudo echo 'postfix:*:23456:23456::0:0:Mail:/tmp:/usr/bin/false' > /etc/passwd
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
thanks

HI,

Thank you for helping me out. I was able to enter the commands smoothly but ran into trouble in the next section. which is this:

We need to create an alias for the root account to point to your account name at the fully qualified address of this mail host. Substitute "myaccount@myhostname.mydomain.com" appropriately.

sudo nicl / -create /aliases/root \
members myaccount@hostname.mydomain.com

sudo kill -HUP `cat /var/run/lookupd.pid`

I substituted nicl with dscl and removed the first / (I believe this is proper in Leopard). I typed rodrigo7x@rodrigo7x.dyndns.org after membes but I received this error:

Cannot open remote host, error: DSOpenDirServiceErr

Since I don't understand what this section actually does I tried the command with different addresses like:

members myemail@verizon.net

members rodrigo7x@localhost.com

members myemail@gmail.com

nothing works. I tried all the addresses with the -u usrename -p hoping to authenticate this way but it didn't work.

I apologize if my lack of understanding on this matter is annoying. But I'm sure many users would also appreciate this information as I do. I hope this doesn't mean that I have to buy a mail host service from dyndns or another domain name host service. I just want to set up Postfix correctly and have postfix sent out email from my localhost environment (from my own site at localhost). Well thanks again, I appreciate any input.
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
going with gmail

I've read this site:
http://www.riverturn.com/blog/?p=239

where gmail is being used to accomplish the same thing I want to do. When following that tutorial I recieve an error at step #2 creating a lookup table where I am asked to type:

postmap /etc/postfix/sasl_passwd

error:
ostmap: fatal: file /etc/postfix/main.cf: parameter mail_owner: user postfix has same user ID as _postfix

I also read this article:

http://www.akadia.com/services/postfix_mta.html

where under mail_owner it states something about adding a user to my machine that shares no files or processes. In order for this to work correctly am I suppose to create a new user in my machine, that I'll never use, and type mail_owner = newusername in the main.cf configuration file? and then try to do the postmap command in terminal?????

Any expert who can help me understand is well appreciated. Thank you.
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
got gmail setup

Hi,

I read on the gmail tutorial and saw that mail_owner = _postfix had been uncommented so I went ahead and did that and then moved on with the rest and everything worked fine. Until the email test where I got the error:

mail: /usr/sbin/sendmail: No such file or directory

That makes sense since I haven't gotten to the part in the stepwise tutorial where I tell postfix not to look in sendmail anymore in my Mac. So back in the stepwise tutorial now that I believe I have set up my main.cf right for using gmail as my smtp relay host.

I still get this:

sh-3.2# sudo dscl -create /aliases/root members myemail@gmail.com
Cannot open remote host, error: DSOpenDirServiceErr


That command is following the part b: configuring netinfo in the stepwise tutorial. thank you again for the patience that everyone has had with me, and hopefully we'll figure out a solution for all the readers to use.
 

Fend0r

macrumors newbie
Apr 25, 2009
5
0
Hi!

Sorry to "abuse" this thread but i just ran into problems configuring postfix myself and saw this thread. So I thought its better to post here than posting a new one.

My Problem:

Postfix ignores my data_directory

I have the data_directory listed in main.cf:
Code:
$ grep data_directory /etc/postfix/main.cf
data_directory = /var/lib/postfix

But it is totally ignored by postfix and postconf

Code:
$ postconf | grep directory
command_directory = /usr/local/bin
command_execution_directory = 
config_directory = /etc/postfix
daemon_directory = /usr/local/libexec
execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
html_directory = no
mail_spool_directory = /var/mail
manpage_directory = /usr/local/man
process_id_directory = pid
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix
require_home_directory = no
sample_directory = /usr/share/doc/postfix/examples
tls_random_exchange_name = ${config_directory}/prng_exch

I tried outputing $data_directory in postfix-script when starting the server but the variable is not set.

Any clues?
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
hi,

I wish I could help you but you see Im struggling too. But I am reading this site:
http://www.postfix-book.com/debugging.html#d0e153

It speaks on troubleshooting the areas you're concerned about. Hope it helps.

That site helped me run test on port 25. when I telnet localhost 25 now I connect. I uncommented the inet lines in main.cf, this let me do this. I don't think port 25 is blocked on my connection.

when I try to type the mail command in terminal I get the usr/sbin/sendmail directory doesn't exist error. I think I need to tell the mail function to use postfix not sendmail somehow. Still trying to figure this out, any input is greatly appreciate it. I am able to start postfix without errors except I get some warnings about the mail_owner not being root.

Well, thanks in advanced for any help provided.
 

awmazz

macrumors 65816
Jul 4, 2007
1,100
0
It sounds like you just may need to enable postfix to get that email to send.

If you want to do more than just that, there is a great, inexpensive app that will give you all the flexibility you need for a mail server. MailServe for Leopard (not affiliated with them, but know a lot of our customers use their software.)

http://cutedgesystems.com/software/MailServeForLeopard/

SIDETRACK POST -

Am I reading that website correctly? You can set up a DNS server, Mail server and Web server on any standard (non-Server) OS X Leopard system for just $15 each? And you're saying they work on OS X Server even better than the built-in OS X Server versions?
 

rodrigo7x

macrumors newbie
Original poster
Dec 25, 2008
26
0
hi

I want to get the send function to work in php for now but in the future I would like to receive email as well. I don't know if you asked the other person who posted, but thanks for joining.
 

twoodcc

macrumors P6
Feb 3, 2005
15,307
26
Right side of wrong
I want to get the send function to work in php for now but in the future I would like to receive email as well. I don't know if you asked the other person who posted, but thanks for joining.

afaik, to get php to send email is not that hard. but to receive email is a whole nother story.

infact, i have php sending email from my server now. but i cannot receive email b/c first, i gotta have a domain with MX records setup properly. and then get the email server going correctly. you do not need this for php to send email though
 

Fend0r

macrumors newbie
Apr 25, 2009
5
0
to send mail from php the already built in sendmail is enough...

i guess nobody has a clue for my postfix problem?
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.