I think it's courier. Sorry, I'm pretty new to linux. Mail logs are at http://ubuntuforums.org/showthread.php?p=5067234#post5073220.
I fixed that file. Here's what's happening now: POP3 Still getting a temporary problem error. Code: Account: 'localserver.mooo.com', Server: 'localserver.mooo.com', Protocol: POP3, Server Response: '-ERR Temporary problem, please try again later', Port: 110, Secure(SSL): No, Server Error: 0x800CCC90, Error Number: 0x800CCC92 SMTP This error when I send mail to someone in the network: Code: The rejected e-mail address was '[email protected]'. Subject 'hee', Account: 'localserver.mooo.com', Server: 'localserver.mooo.com', Protocol: SMTP, Server Response: '451 4.3.0 <[email protected]>: Temporary lookup failure', Port: 25, Secure(SSL): No, Server Error: 451, Error Number: 0x800CCC79 And a relay access denied error when i send a message to someone outside the network.
Some error messages that keep popping up that I haven't already fixed are: Code: May 31 19:31:17 ubuntu postfix/master[5752]: warning: /usr/lib/postfix/cleanup: bad command startup -- throttling Code: May 29 17:46:17 ubuntu postfix/pickup[17481]: fatal: watchdog timeout Code: May 29 17:46:18 ubuntu postfix/master[5891]: warning: process /usr/lib/postfix/pickup pid 17481 exit status 1 Code: May 31 19:31:17 ubuntu postfix/master[5752]: warning: process /usr/lib/postfix/cleanup pid 6291 exit status 1 Code: search sc.charter.com nameserver 192.168.0.1
What's in your /etc/postfix/main.cf? Can you add other name servers to /etc/resolv.conf, e.g. the ones of your ISP?
Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = localserver.mooo.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = localserver.mooo.com, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all readme_directory = /usr/share/doc/postfix html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /home/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf virtual_create_maildirsize = yes virtual_mailbox_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings ok
Here's my postfix folder, knock yourself out. (Gotta make some use of the server ) postfix check: Code: postfix: error: to submit mail, use the Postfix sendmail command postfix: fatal: the postfix command is reserved for the superuser sudo postfix check: A slight pause, then nothing. Also, is it possible for us to do this over an instant messenger? Forums take a long time.
Here, instead of you telling me to do all kindsa things, I'm just going to give you access to the machine so you can run commands, and edit the necessary files. I PMed you the login details. SCP/SFTP/SSH: (I use WinSCP and PuTTY) 71.14.99.36:22 User: root Pass: In PM message