cant send email from the server OR RoundCube

Discussion in 'Installation/Configuration' started by fisherofer, Dec 1, 2020.

  1. fisherofer

    fisherofer Member

  2. fisherofer

    fisherofer Member

    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    [WARN] could not determine server's ip address by ifconfig
    [INFO] OS version is Ubuntu 20.04.1 LTS

    [INFO] ISPConfig is installed.

    ##### ISPCONFIG #####
    ISPConfig version is 3.2.1


    ##### VERSION CHECK #####

    [INFO] php (cli) version is 7.4.3

    ##### PORT CHECK #####


    ##### MAIL SERVER CHECK #####


    ##### RUNNING SERVER PROCESSES #####

    [INFO] I found the following web server(s):
    Apache 2 (PID 13669)
    [INFO] I found the following mail server(s):
    Postfix (PID 1748)
    [INFO] I found the following pop3 server(s):
    Dovecot (PID 794)
    [INFO] I found the following imap server(s):
    Dovecot (PID 794)
    [INFO] I found the following ftp server(s):
    PureFTP (PID 1513)

    ##### LISTENING PORTS #####
    (only ()
    Local (Address)
    [anywhere]:993 (794/dovecot)
    [anywhere]:995 (794/dovecot)
    [localhost]:10023 (1239/postgrey)
    [localhost]:10024 (14734/amavisd-new)
    [localhost]:10025 (1748/master)
    [localhost]:10026 (14734/amavisd-new)
    [localhost]:10027 (1748/master)
    [anywhere]:587 (1748/master)
    [localhost]:11211 (808/memcached)
    [anywhere]:110 (794/dovecot)
    [anywhere]:143 (794/dovecot)
    [anywhere]:465 (1748/master)
    [anywhere]:21 (1513/pure-ftpd)
    ***.***.***.***:53 (809/named)
    [localhost]:53 (809/named)
    ***.***.***.***:53 (776/systemd-resolve)
    [anywhere]:22 (936/sshd:)
    [anywhere]:25 (1748/master)
    [localhost]:953 (809/named)
    *:*:*:*::*:993 (794/dovecot)
    *:*:*:*::*:995 (794/dovecot)
    *:*:*:*::*:10024 (14734/amavisd-new)
    *:*:*:*::*:10026 (14734/amavisd-new)
    *:*:*:*::*:3306 (1010/mysqld)
    *:*:*:*::*:587 (1748/master)
    [localhost]10 (794/dovecot)
    [localhost]43 (794/dovecot)
    *:*:*:*::*:8080 (13669/apache2)
    *:*:*:*::*:80 (13669/apache2)
    *:*:*:*::*:8081 (13669/apache2)
    *:*:*:*::*:465 (1748/master)

    *:*:*:*::*:21 (1513/pure-ftpd)
    *:*:*:*::**:*:*:*::*53 (809/named)
    *:*:*:*::*:53 (809/named)
    *:*:*:*::*:22 (936/sshd:)
    *:*:*:*::*:25 (1748/master)
    *:*:*:*::*:953 (809/named)
    *:*:*:*::*:443 (13669/apache2)




    ##### IPTABLES #####
    Chain INPUT (policy ACCEPT)
    target prot opt source destination

    Chain FORWARD (policy ACCEPT)
    target prot opt source destination

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination
     
  3. fisherofer

    fisherofer Member

    MAIL LOG

    Dec 1 13:35:02 it-ubuntu postfix/smtpd[18562]: connect from localhost[127.0.0.1]
    Dec 1 13:35:02 it-ubuntu postfix/smtpd[18562]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 13:35:02 it-ubuntu postfix/smtpd[18562]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 13:40:01 it-ubuntu dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<ZOdQlmW1XsR/AAAB>
    Dec 1 13:40:01 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<ACNRlmW1eOt/AAAB>
    Dec 1 13:40:01 it-ubuntu postfix/smtpd[18942]: connect from localhost[127.0.0.1]
    Dec 1 13:40:01 it-ubuntu postfix/smtpd[18942]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 13:40:01 it-ubuntu postfix/smtpd[18942]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 13:45:02 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<U0M6qGW1gut/AAAB>
    Dec 1 13:45:02 it-ubuntu dovecot: imap-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<G0Y6qGW1aMR/AAAB>
    Dec 1 13:45:02 it-ubuntu postfix/smtpd[19236]: connect from localhost[127.0.0.1]
    Dec 1 13:45:02 it-ubuntu postfix/smtpd[19236]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 13:45:02 it-ubuntu postfix/smtpd[19236]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 13:50:01 it-ubuntu dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<VmsTumW1dMR/AAAB>
    Dec 1 13:50:01 it-ubuntu postfix/smtpd[19522]: connect from localhost[127.0.0.1]
    Dec 1 13:50:01 it-ubuntu postfix/smtpd[19522]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 13:50:01 it-ubuntu postfix/smtpd[19522]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 13:50:01 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<S7UTumW1jut/AAAB>
    Dec 1 13:55:02 it-ubuntu dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<LLD9y2W1fsR/AAAB>
    Dec 1 13:55:02 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<SPX9y2W1mOt/AAAB>
    Dec 1 13:55:02 it-ubuntu postfix/smtpd[19809]: connect from localhost[127.0.0.1]
    Dec 1 13:55:02 it-ubuntu postfix/smtpd[19809]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 13:55:02 it-ubuntu postfix/smtpd[19809]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 14:00:01 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<8zjY3WW1out/AAAB>
    Dec 1 14:00:01 it-ubuntu dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<CD3Y3WW1iMR/AAAB>
    Dec 1 14:00:01 it-ubuntu postfix/smtpd[20099]: connect from localhost[127.0.0.1]
    Dec 1 14:00:01 it-ubuntu postfix/smtpd[20099]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 14:00:01 it-ubuntu postfix/smtpd[20099]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 14:05:01 it-ubuntu dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<xpW172W1lMR/AAAB>
    Dec 1 14:05:01 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<HtS172W1rut/AAAB>
    Dec 1 14:05:01 it-ubuntu postfix/smtpd[20669]: connect from localhost[127.0.0.1]
    Dec 1 14:05:01 it-ubuntu postfix/smtpd[20669]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 14:05:01 it-ubuntu postfix/smtpd[20669]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 14:10:01 it-ubuntu dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<u8OdAWa1nsR/AAAB>
    Dec 1 14:10:01 it-ubuntu postfix/smtpd[21064]: connect from localhost[127.0.0.1]
    Dec 1 14:10:01 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<URueAWa1uOt/AAAB>
    Dec 1 14:10:01 it-ubuntu postfix/smtpd[21064]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 14:10:01 it-ubuntu postfix/smtpd[21064]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 14:15:02 it-ubuntu dovecot: imap-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<Q3CHE2a1qsR/AAAB>
    Dec 1 14:15:02 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<jXOHE2a1xOt/AAAB>
    Dec 1 14:15:02 it-ubuntu postfix/smtpd[21354]: connect from localhost[127.0.0.1]
    Dec 1 14:15:02 it-ubuntu postfix/smtpd[21354]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 14:15:02 it-ubuntu postfix/smtpd[21354]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 14:20:01 it-ubuntu dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<TtJgJWa1tMR/AAAB>
    Dec 1 14:20:01 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<sBNhJWa1zut/AAAB>
    Dec 1 14:20:01 it-ubuntu postfix/smtpd[21641]: connect from localhost[127.0.0.1]
    Dec 1 14:20:01 it-ubuntu postfix/smtpd[21641]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 14:20:01 it-ubuntu postfix/smtpd[21641]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 14:25:02 it-ubuntu dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<nzdJN2a1wMR/AAAB>
    Dec 1 14:25:02 it-ubuntu dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<Q3NJN2a12ut/AAAB>
    Dec 1 14:25:02 it-ubuntu postfix/smtpd[21928]: connect from localhost[127.0.0.1]
    Dec 1 14:25:02 it-ubuntu postfix/smtpd[21928]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 1 14:25:02 it-ubuntu postfix/smtpd[21928]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 1 14:25:45 it-ubuntu postfix/submission/smtpd[21952]: connect from localhost[127.0.0.1]
    Dec 1 14:25:45 it-ubuntu postfix/submission/smtpd[21952]: disconnect from localhost[127.0.0.1] ehlo=1 quit=1 commands=2
    Dec 1 14:25:45 it-ubuntu postfix/submission/smtpd[21952]: connect from localhost[127.0.0.1]
    Dec 1 14:25:45 it-ubuntu postfix/submission/smtpd[21952]: disconnect from localhost[127.0.0.1] ehlo=1 quit=1 commands=2
    Dec 1 14:25:45 it-ubuntu postfix/submission/smtpd[21952]: connect from localhost[127.0.0.1]
    Dec 1 14:25:45 it-ubuntu postfix/submission/smtpd[21952]: disconnect from localhost[127.0.0.1] ehlo=1 quit=1 commands=2
    Dec 1 14:25:46 it-ubuntu postfix/submission/smtpd[21952]: connect from localhost[127.0.0.1]
    Dec 1 14:25:46 it-ubuntu postfix/submission/smtpd[21952]: disconnect from localhost[127.0.0.1] ehlo=1 quit=1 commands=2
    Dec 1 14:26:07 it-ubuntu postfix/postfix-script[22061]: refreshing the Postfix mail system
    Dec 1 14:26:07 it-ubuntu postfix/master[1748]: reload -- version 3.4.13, configuration /etc/postfix
     
  4. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    My signature has link to e-mal setup tutorial. It explains how to troubleshoot.
     
  5. fisherofer

    fisherofer Member

  6. Taleman

    Taleman Well-Known Member HowtoForge Supporter

  7. fisherofer

    fisherofer Member

    i have to ask for more support i try to read and find
    but when i check ispconfig --> server config --> mail
    i have error
    • Please enter the admin name and admin mail address if you want to use smtp mail sending.
     
  8. fisherofer

    fisherofer Member

    @it-ubuntu:~$ tail -f /var/log/mail.log | grep postfix
    Dec 2 14:45:01 it-ubuntu postfix/smtpd[225874]: connect from localhost[127.0.0. 1]
    Dec 2 14:45:01 it-ubuntu postfix/smtpd[225874]: lost connection after CONNECT f rom localhost[127.0.0.1]
    Dec 2 14:45:01 it-ubuntu postfix/smtpd[225874]: disconnect from localhost[127.0 .0.1] commands=0/0
    Dec 2 14:50:02 it-ubuntu postfix/smtpd[226382]: connect from localhost[127.0.0. 1]
    Dec 2 14:50:02 it-ubuntu postfix/smtpd[226382]: lost connection after CONNECT f rom localhost[127.0.0.1]
    Dec 2 14:50:02 it-ubuntu postfix/smtpd[226382]: disconnect from localhost[127.0 .0.1] commands=0/0

    Dec 2 14:55:01 it-ubuntu postfix/smtpd[226672]: connect from localhost[127.0.0.1]
    Dec 2 14:55:01 it-ubuntu postfix/smtpd[226672]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 2 14:55:01 it-ubuntu postfix/smtpd[226672]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 2 15:00:02 it-ubuntu postfix/smtpd[227120]: connect from localhost[127.0.0.1]
    Dec 2 15:00:02 it-ubuntu postfix/smtpd[227120]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 2 15:00:02 it-ubuntu postfix/smtpd[227120]: disconnect from localhost[127.0.0.1] commands=0/0
    Dec 2 15:00:42 it-ubuntu postfix/submission/smtpd[227439]: connect from localhost[127.0.0.1]
    Dec 2 15:00:42 it-ubuntu postfix/submission/smtpd[227439]: disconnect from localhost[127.0.0.1] ehlo=1 quit=1 commands=2
    Dec 2 15:01:01 it-ubuntu postfix/pickup[223485]: E6D4DC3308: uid=0 from=<root>
    Dec 2 15:01:01 it-ubuntu postfix/cleanup[227467]: E6D4DC3308: message-id=<[email protected]>
    Dec 2 15:01:01 it-ubuntu postfix/qmgr[203100]: E6D4DC3308: from=<[email protected]>, size=589, nrcpt=1 (queue active)
    Dec 2 15:01:05 it-ubuntu postfix/smtpd[227480]: connect from localhost[127.0.0.1]
    Dec 2 15:01:05 it-ubuntu postfix/smtpd[227480]: 63DF7C3311: client=localhost[127.0.0.1]
    Dec 2 15:01:05 it-ubuntu postfix/cleanup[227467]: 63DF7C3311: message-id=<[email protected]>
    Dec 2 15:01:05 it-ubuntu postfix/qmgr[203100]: 63DF7C3311: from=<[email protected]>, size=1052, nrcpt=1 (queue active)
    Dec 2 15:01:05 it-ubuntu postfix/lmtp[227470]: E6D4DC3308: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=3.7, delays=0.24/0.07/0.02/3.4, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 63DF7C3311)
    Dec 2 15:01:05 it-ubuntu postfix/qmgr[203100]: E6D4DC3308: removed
    Dec 2 15:01:05 it-ubuntu postfix/pipe[227481]: 63DF7C3311: to=<[email protected]>, relay=dovecot, delay=0.27, delays=0.02/0.04/0/0.21, dsn=2.0.0, status=sent (delivered via dovecot service)
    Dec 2 15:01:05 it-ubuntu postfix/qmgr[203100]: 63DF7C3311: removed
    ^X^C
    @it-ubuntu:~$ grep 20201202130101.E6D4DC3308 /var/log/mail.log
    Dec 2 15:01:01 it-ubuntu postfix/cleanup[227467]: E6D4DC3308: message-id=<[email protected]>
    Dec 2 15:01:05 it-ubuntu postfix/cleanup[227467]: 63DF7C3311: message-id=<[email protected]>
    Dec 2 15:01:05 it-ubuntu amavis[1797]: (01797-01) Passed CLEAN {RelayedInbound}, [127.0.0.1] <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: wsCKeo2jaZsT, Hits: 0.999, size: 589, queued_as: 63DF7C3311, 3396 ms
    Dec 2 15:01:05 it-ubuntu dovecot: lda([email protected])<227482><4GdxJxGQx1+aeAMAdUNJbQ>: sieve: msgid=<[email protected]>: stored mail into mailbox 'INBOX'
    @it-ubuntu:~$ postcat /var/spool/postfix/deferred/A/ 20201202130101.E6D4DC3308
    postcat: fatal: open /var/spool/postfix/deferred/A/: Permission denied
    @it-ubuntu:~$ sudo postcat /var/spool/postfix/deferred/A/ 20201202130101.E6D4DC3308

    postcat: fatal: open /var/spool/postfix/deferred/A/: No such file or directory
    @it-ubuntu:~$ sudo postcat /var/spool/postfix/deferred/A/20201202130101.E6D4DC3308
    postcat: fatal: open /var/spool/postfix/deferred/A/20201202130101.E6D4DC3308: No such file or directory
    @it-ubuntu:~$
     
  9. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    I think you mean System | Server Config | Mail tab.
    Relayhost there is for situation where your server can not directly send to the Internet, instead using a relay host. In this case you must have an account on that relay host, otherwise it will not accept your e-mails to relay.
    Is this the setup you are trying to use?
     
  10. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    That e-mail is no longer in mail queue. You can see from the grep command output, that the last lines say
    Code:
     stored mail into mailbox 'INBOX'
    which means e-mail is delivered to the recipient mailbox and removed from mail queue.
     
    Last edited: Dec 6, 2020
  11. fisherofer

    fisherofer Member

    i dont see any email in "INBOX"
     
  12. fisherofer

    fisherofer Member

    check for external email address - nothing
     
  13. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    Last edited: Dec 3, 2020
  14. fisherofer

    fisherofer Member

  15. fisherofer

    fisherofer Member

    yes my install source was
    https://www.howtoforge.com/tutorial...l-pureftpd-bind-postfix-doveot-and-ispconfig/
     
  16. fisherofer

    fisherofer Member

    I AM LOST
    PLEASE ADVICE
     
  17. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the file /etc/postfix/master.cf from your seerver.
     
  18. fisherofer

    fisherofer Member

    #
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (no) (never) (100)
    # ==========================================================================
    smtp inet n - y - - smtpd
    #smtp inet n - y - 1 postscreen
    #smtpd pass - - y - - smtpd
    #dnsblog unix - - y - 0 dnsblog
    #tlsproxy unix - - y - 0 tlsproxy
    submission inet n - y - - smtpd
    -o syslog_name=postfix/submission
    -o smtpd_tls_security_level=encrypt
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_tls_auth_only=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    smtps inet n - y - - smtpd
    -o syslog_name=postfix/smtps
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - y - - qmqpd
    pickup unix n - y 60 1 pickup
    cleanup unix n - y - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    #qmgr unix n - n 300 1 oqmgr
    tlsmgr unix - - y 1000? 1 tlsmgr
    rewrite unix - - y - - trivial-rewrite
    bounce unix - - y - 0 bounce
    defer unix - - y - 0 bounce
    trace unix - - y - 0 bounce
    verify unix - - y - 1 verify
    flush unix n - y 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - y - - smtp
    relay unix - - y - - smtp
    -o syslog_name=postfix/$service_name
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - y - - showq
    error unix - - y - - error
    retry unix - - y - - error
    discard unix - - y - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - y - - lmtp
    anvil unix - - y - 1 anvil
    scache unix - - y - 1 scache
    postlog unix-dgram n - n - 1 postlogd
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    # mailbox_transport = lmtp:inet:localhost
    # virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus unix - n n - - pipe
    # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix - n n - - pipe
    # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}

    dovecot unix - n n - - pipe
    flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}


    amavis unix - - - - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o smtp_bind_address=


    127.0.0.1:10025 inet n - n - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes


    127.0.0.1:10027 inet n - n - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtp_send_xforward_command=yes
    -o milter_default_action=accept
    -o milter_macro_daemon_name=ORIGINATING
    -o disable_dns_lookups=yes
     
  19. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    You should have posted that inside CODE tags.
    Now it is not sure, but it looks like the indentations from crucial lines are missing. Compare what the Perfect Server Guides shows for the configuration file to what you have there now.
     
  20. fisherofer

    fisherofer Member

    many thanks
    i add the # to the bold lines and now its working



    submission inet n - y - - smtpd
    # -o syslog_name=postfix/submission
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_tls_auth_only=yes

    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    smtps inet n - y - - smtpd
    # -o syslog_name=postfix/smtps
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes

    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
     

Share This Page