I have installed ISPConfig 3.0.3.3 on Ubuntu 10.04 using the perfect server How to. Upon completion I am getting the following Mail log error. May 22 13:16:01 ko2 postfix/sendmail[14853]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 13:55:02 ko2 postfix/sendmail[25598]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 14:00:06 ko2 postfix/sendmail[26257]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 14:05:01 ko2 postfix/sendmail[27609]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 14:10:01 ko2 postfix/sendmail[27693]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 14:20:02 ko2 postfix/sendmail[2025]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 14:25:02 ko2 postfix/sendmail[2096]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 14:30:01 ko2 postfix/sendmail[2160]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 14:35:02 ko2 postfix/sendmail[2222]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 14:40:01 ko2 postfix/sendmail[2299]: fatal: open /etc/postfix/main.cf: No such file or directory May 22 14:45:02 ko2 postfix/sendmail[2466]: fatal: open /etc/postfix/main.cf: No such file or directory I think I may have missed a detail in the postfix install, but can't seem to figure out where. Any help would be appreciated!
Thanks for the help Falko. Here is the results of: ls -la /etc/postfix Code: total 176 drwxr-xr-x 3 root root 4096 2011-05-22 14:47 . drwxr-xr-x 110 root root 4096 2011-05-22 14:15 .. -rw-r--r-- 1 root root 0 2011-05-22 14:46 body_checks -rw-r--r-- 1 root root 373 2011-05-22 13:09 dynamicmaps.cf -rw-r--r-- 1 root root 0 2011-05-22 14:46 header_checks -rw-r--r-- 1 root root 6004 2011-05-22 14:00 master.cf -r-------- 1 root root 6004 2011-05-22 14:00 master.cf~ -rw-r--r-- 1 root root 0 2011-05-22 14:46 mime_header_checks -rw-r----- 1 root postfix 231 2011-05-22 14:46 mysql-virtual_client.cf -rw-r----- 1 root postfix 231 2011-05-22 14:46 mysql-virtual_client.cf~ -rw-r----- 1 root postfix 221 2011-05-22 14:46 mysql-virtual_domains.cf -rw-r----- 1 root postfix 221 2011-05-22 14:46 mysql-virtual_domains.cf~ -rw-r----- 1 root postfix 218 2011-05-22 14:46 mysql-virtual_email2email.cf -rw-r----- 1 root postfix 218 2011-05-22 14:46 mysql-virtual_email2email.cf~ -rw-r----- 1 root postfix 230 2011-05-22 14:46 mysql-virtual_forwardings.cf -rw-r----- 1 root postfix 230 2011-05-22 14:46 mysql-virtual_forwardings.cf~ -rw-r----- 1 root postfix 287 2011-05-22 14:46 mysql-virtual_mailboxes.cf -rw-r----- 1 root postfix 287 2011-05-22 14:46 mysql-virtual_mailboxes.cf~ -rw-r----- 1 root postfix 252 2011-05-22 14:46 mysql-virtual_recipient.cf -rw-r----- 1 root postfix 252 2011-05-22 14:46 mysql-virtual_recipient.cf~ -rw-r----- 1 root postfix 224 2011-05-22 14:46 mysql-virtual_relaydomains.cf -rw-r----- 1 root postfix 224 2011-05-22 14:46 mysql-virtual_relaydomains.cf~ -rw-r----- 1 root postfix 230 2011-05-22 14:46 mysql-virtual_relayrecipientmaps.cf -rw-r----- 1 root postfix 230 2011-05-22 14:46 mysql-virtual_relayrecipientmaps.cf~ -rw-r----- 1 root postfix 249 2011-05-22 14:46 mysql-virtual_sender.cf -rw-r----- 1 root postfix 249 2011-05-22 14:46 mysql-virtual_sender.cf~ -rw-r----- 1 root postfix 227 2011-05-22 14:46 mysql-virtual_transports.cf -rw-r----- 1 root postfix 227 2011-05-22 14:46 mysql-virtual_transports.cf~ -rw-r--r-- 1 root root 0 2011-05-22 14:46 nested_header_checks -rw-r--r-- 1 root root 18992 2010-02-19 05:24 postfix-files -rwxr-xr-x 1 root root 8729 2010-02-19 05:24 postfix-script -rwxr-xr-x 1 root root 24256 2010-02-19 05:24 post-install drwxr-xr-x 2 root root 4096 2011-05-22 14:00 sasl -rw-r--r-- 1 root root 1375 2011-05-22 13:52 smtpd.cert -rw-r----- 1 root root 1679 2011-05-22 13:52 smtpd.key
Your main.cf is really missing - did you accidentally delete it? You can create a new one with this content: Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = server1.example.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = server1.example.com, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 [::1]/128 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0 Please replace server1.example.com in the myhostname and mydestination lines with your iwn hostname.
SMTP-Server Offline Same problem here. I have tried almost every thing. Emails are being sent and received, however there is a lot of spam mails that are still coming in. The server uses Debian 7 Wheezy with ISPConfig3. The result of " ls -la /etc/postfix/ " is Code: total 176 drwxr-xr-x 3 root root 4096 Apr 7 04:28 . drwxr-xr-x 113 root root 12288 Apr 7 08:12 .. -rw-r--r-- 1 root root 0 Apr 5 00:02 body_checks -rw-r--r-- 1 root root 329 Apr 4 23:35 dynamicmaps.cf -rw-r--r-- 1 root root 0 Apr 5 00:02 header_checks -rw-r--r-- 1 root root 4192 Apr 7 04:28 main.cf -rw-r--r-- 1 root root 3670 Apr 6 16:20 main.cf~ -rw-r--r-- 1 root root 3414 Apr 5 00:03 main.cf~2 -rw-r--r-- 1 root root 3318 Apr 5 00:03 main.cf~3 -rw-r--r-- 1 root root 6461 Apr 6 16:59 master.cf -r-------- 1 root root 5725 Apr 5 00:03 master.cf~ -r-------- 1 root root 5569 Apr 5 00:03 master.cf~2 -rw-r--r-- 1 root root 0 Apr 5 00:02 mime_header_checks -rw-r----- 1 root postfix 231 Apr 5 00:02 mysql-virtual_client.cf -rw-r----- 1 root postfix 221 Apr 5 00:02 mysql-virtual_domains.cf -rw-r----- 1 root postfix 218 Apr 5 00:02 mysql-virtual_email2email.cf -rw-r----- 1 root postfix 230 Apr 5 00:02 mysql-virtual_forwardings.cf -rw-r----- 1 root postfix 288 Apr 5 00:02 mysql-virtual_mailboxes.cf -rw-r----- 1 root postfix 252 Apr 5 00:02 mysql-virtual_recipient.cf -rw-r----- 1 root postfix 224 Apr 5 00:02 mysql-virtual_relaydomains.cf -rw-r----- 1 root postfix 230 Apr 5 00:02 mysql-virtual_relayrecipientmaps.cf -rw-r----- 1 root postfix 249 Apr 5 00:02 mysql-virtual_sender.cf -rw-r----- 1 root postfix 227 Apr 5 00:02 mysql-virtual_transports.cf -rw-r--r-- 1 root root 0 Apr 5 00:02 nested_header_checks -rw-r--r-- 1 root root 19707 Mar 6 2013 postfix-files -rwxr-xr-x 1 root root 8729 Mar 6 2013 postfix-script -rwxr-xr-x 1 root root 26498 Mar 6 2013 post-install drwxr-xr-x 2 root root 4096 Mar 6 2013 sasl -rw-r--r-- 1 root root 2151 Apr 5 00:03 smtpd.cert -rw-r----- 1 root root 3272 Apr 5 00:03 smtpd.key My master.cf reads:- Code: # # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # Do not forget to execute "postfix reload" after editing this file. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== #smtp inet n - - - - smtpd #smtp inet n - - - 1 postscreen smtpd pass - - - - - smtpd #dnsblog unix - - - - 0 dnsblog #tlsproxy unix - - - - 0 tlsproxy submission inet n - - - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING smtps inet n - - - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp relay unix - - - - - smtp # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender} # # ==================================================================== # # Recent Cyrus versions can use the existing "lmtp" master.cf entry. # # Specify in cyrus.conf: # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4 # # Specify in main.cf one or more of the following: # mailbox_transport = lmtp:inet:localhost # virtual_transport = lmtp:inet:localhost # # ==================================================================== # # Cyrus 2.1.5 (Amos Gouaux) # Also specify in main.cf: cyrus_destination_recipient_limit=1 # #cyrus unix - n n - - pipe # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} # # ==================================================================== # Old example of delivery via Cyrus. # #old-cyrus unix - n n - - pipe # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user} # # ==================================================================== # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} dovecot unix - n n - - pipe flags=DROhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop} amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks policy-spf unix - n n - - spawn user=nobody argv=/usr/sbin/postfix-policyd-spf-perl Any help would be highly appreciated. Thanks.
Login to ispconfig, go to the email module and edit the spamfilter policy details of the policy that you selected for the affected mailboxes and set the spam tag 2 level and spam kill level to a lower value. you can even set the spam kill level to the same number then the spam tag 2 level, if you want all spams to be deleted instead of being marked in the title. A good number for a stricter spam tag2 level is e.g. 3.501
SMTP-Server Offline Dear Till, Thanks a lot for your detailed reply. What would we do without you and Falko . I got rid of the spam as you described, but just wondering how can I get the SMTP-Server to show "Online" in the ISPConfig3 Control Panel. I have tried to apply steps from several posts inb the forum, but invain. Regards and wishes.
You disabled smtp by adding a # in front of this line in postfix master.cf: Code: #smtp inet n - - - - smtpd thats why it shows as offline.
postfix main.cf for ispconfig3 Hi, I installed everything, but i foolishly cludged up the postfix smtpd mail sending settings by using the main.cf from my ispconfig2 setup, so now i am getting various file not found errors and starttls does not work for sending mail as it can't find the encryption stuff. Can falko or whoever be so kind as to post here their main.cf so as I can fix mine up with it ? example of some errors from mail log:- Aug 22 01:42:49 server2 postfix/smtpd[32180]: cannot load Certificate Authority data: disabling TLS support Aug 22 01:42:49 server2 postfix/smtpd[32180]: warning: TLS library problem: error:02001002:system library:fopen:No such file or directory:bss_file.c:169:fopen('/etc/postfix/ssl/cacert.pem','r'): Aug 22 01:42:49 server2 postfix/smtpd[32180]: warning: TLS library problem: error:2006D080:BIO routines:BIO_new_file:no such file:bss_file.c:172: Aug 22 01:42:49 server2 postfix/smtpd[32180]: warning: TLS library problem: error:0B084002:x509 certificate routines:X509_load_cert_crl_file:system lib:by_file.c:274: Aug 22 01:42:49 server2 postfix/smtpd[32180]: connect from adsl-99-19-51-174.dsl.pltn13.sbcglobal.net[99.19.51.174] Aug 22 01:42:49 server2 postfix/smtpd[32180]: lost connection after STARTTLS from adsl-99-19-51-174.dsl.pltn13.sbcglobal.net[99.19.51.174] Aug 22 01:42:49 server2 postfix/cleanup[31394]: 89E2E40987CC: message-id=<[email protected]> Aug 22 01:42:49 server2 postfix/smtpd[32180]: disconnect from adsl-99-19-51-174.dsl.pltn13.sbcglobal.net[99.19.51.174]