Mail problem after upgrade to 3.0.2.1

Discussion in 'Installation/Configuration' started by The-Ghost, Apr 10, 2010.

  1. The-Ghost

    The-Ghost New Member

    I upgrade a server to version 3.0.2.1, but now the mail is not comming in the mail boxes.

    This is the mail log

    Apr 10 12:10:02 svr-1 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Apr 10 12:10:02 svr-1 imapd: Connection, ip=[::ffff:127.0.0.1]
    Apr 10 12:10:02 svr-1 imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Apr 10 12:10:13 svr-1 postfix/smtpd[11629]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:10:13 svr-1 postfix/smtpd[11629]: fatal: no SASL authentication mechanisms
    Apr 10 12:10:13 svr-1 postfix/smtpd[11631]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:10:13 svr-1 postfix/smtpd[11631]: fatal: no SASL authentication mechanisms
    Apr 10 12:10:13 svr-1 postfix/smtpd[11632]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:10:13 svr-1 postfix/smtpd[11632]: fatal: no SASL authentication mechanisms
    Apr 10 12:10:14 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11629 exit status 1
    Apr 10 12:10:14 svr-1 postfix/master[31101]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 12:10:14 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11631 exit status 1
    Apr 10 12:10:14 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11632 exit status 1
    Apr 10 12:11:14 svr-1 postfix/smtpd[11671]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:11:14 svr-1 postfix/smtpd[11671]: fatal: no SASL authentication mechanisms
    Apr 10 12:11:14 svr-1 postfix/smtpd[11673]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:11:14 svr-1 postfix/smtpd[11673]: fatal: no SASL authentication mechanisms
    Apr 10 12:11:15 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11671 exit status 1
    Apr 10 12:11:15 svr-1 postfix/master[31101]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 12:11:15 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11673 exit status 1
    Apr 10 12:12:15 svr-1 postfix/smtpd[11712]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:12:15 svr-1 postfix/smtpd[11712]: fatal: no SASL authentication mechanisms
    Apr 10 12:12:15 svr-1 postfix/smtpd[11714]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:12:15 svr-1 postfix/smtpd[11714]: fatal: no SASL authentication mechanisms
    Apr 10 12:12:15 svr-1 postfix/smtpd[11715]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:12:15 svr-1 postfix/smtpd[11715]: fatal: no SASL authentication mechanisms
    Apr 10 12:12:16 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11712 exit status 1
    Apr 10 12:12:16 svr-1 postfix/master[31101]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 12:12:16 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11714 exit status 1
    Apr 10 12:12:16 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11715 exit status 1
    Apr 10 12:13:16 svr-1 postfix/smtpd[11763]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:13:16 svr-1 postfix/smtpd[11763]: fatal: no SASL authentication mechanisms
    Apr 10 12:13:17 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11763 exit status 1
    Apr 10 12:13:17 svr-1 postfix/master[31101]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 12:15:01 svr-1 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Apr 10 12:15:01 svr-1 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Apr 10 12:15:01 svr-1 imapd: Connection, ip=[::ffff:127.0.0.1]
    Apr 10 12:15:01 svr-1 imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Apr 10 12:15:02 svr-1 postfix/smtpd[11863]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:15:02 svr-1 postfix/smtpd[11863]: fatal: no SASL authentication mechanisms
    Apr 10 12:15:03 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11863 exit status 1
    Apr 10 12:15:03 svr-1 postfix/master[31101]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 12:17:31 svr-1 postfix/smtpd[11960]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:17:31 svr-1 postfix/smtpd[11960]: fatal: no SASL authentication mechanisms
    Apr 10 12:17:32 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 11960 exit status 1
    Apr 10 12:17:32 svr-1 postfix/master[31101]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 12:18:32 svr-1 postfix/smtpd[12000]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:18:32 svr-1 postfix/smtpd[12000]: fatal: no SASL authentication mechanisms
    Apr 10 12:18:32 svr-1 postfix/smtpd[12002]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:18:32 svr-1 postfix/smtpd[12002]: fatal: no SASL authentication mechanisms
    Apr 10 12:18:32 svr-1 postfix/smtpd[12003]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 12:18:32 svr-1 postfix/smtpd[12003]: fatal: no SASL authentication mechanisms
    Apr 10 12:18:33 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 12000 exit status 1
    Apr 10 12:18:33 svr-1 postfix/master[31101]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 12:18:33 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 12002 exit status 1
    Apr 10 12:18:33 svr-1 postfix/master[31101]: warning: process /usr/libexec/postfix/smtpd pid 12003 exit status 1
    Apr 10 12:18:59 svr-1 pop3d: Connection, ip=[::ffff:85.145.252.241]
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Looks as if you had dovecot and courier installed on your system at the same time so that the updater configured your system for dovecot instead of coureir. It is not enough that dovecot is not started, it has to be uninstalled, so please remove the dovecot packages with the package manager of the linux distribution and then run the update again by following the manual update instructions which you find in the release notes of ispconfig so that the updater reconfigures your system for courier again.
     
  3. The-Ghost

    The-Ghost New Member

    So i removed dovecot, Now I got an error while updating the machine

    Warning: DocumentRoot [/var/www/ispconfig/] does not exist
    [Sat Apr 10 14:34:34 2010] [warn] NameVirtualHost 80.94.74.155:443 has no VirtualHosts
    [Sat Apr 10 14:34:34 2010] [warn] NameVirtualHost 80.94.74.155:80 has no VirtualHosts
    [Sat Apr 10 14:34:34 2010] [warn] NameVirtualHost 80.94.74.155:443 has no VirtualHosts
    [Sat Apr 10 14:34:34 2010] [warn] NameVirtualHost *:80 has no VirtualHosts


    Regards
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats ok, these are no errors.
     
  5. The-Ghost

    The-Ghost New Member

    In the mail log I still see lots of errors, and mail is not deliverd

    Apr 10 18:45:26 svr-1 postfix/smtpd[32180]: fatal: no SASL authentication mechanisms
    Apr 10 18:45:27 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32178 exit status 1
    Apr 10 18:45:27 svr-1 postfix/master[19407]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 18:45:27 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32180 exit status 1
    Apr 10 18:46:27 svr-1 postfix/smtpd[32219]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:46:27 svr-1 postfix/smtpd[32219]: fatal: no SASL authentication mechanisms
    Apr 10 18:46:27 svr-1 postfix/smtpd[32221]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:46:27 svr-1 postfix/smtpd[32221]: fatal: no SASL authentication mechanisms
    Apr 10 18:46:27 svr-1 postfix/smtpd[32222]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:46:27 svr-1 postfix/smtpd[32222]: fatal: no SASL authentication mechanisms
    Apr 10 18:46:28 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32219 exit status 1
    Apr 10 18:46:28 svr-1 postfix/master[19407]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 18:46:28 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32221 exit status 1
    Apr 10 18:46:28 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32222 exit status 1
    Apr 10 18:47:28 svr-1 postfix/smtpd[32261]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:47:28 svr-1 postfix/smtpd[32261]: fatal: no SASL authentication mechanisms
    Apr 10 18:47:28 svr-1 postfix/smtpd[32263]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:47:28 svr-1 postfix/smtpd[32263]: fatal: no SASL authentication mechanisms
    Apr 10 18:47:29 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32261 exit status 1
    Apr 10 18:47:29 svr-1 postfix/master[19407]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 18:47:29 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32263 exit status 1
    Apr 10 18:48:29 svr-1 postfix/smtpd[32302]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:48:29 svr-1 postfix/smtpd[32302]: fatal: no SASL authentication mechanisms
    Apr 10 18:48:29 svr-1 postfix/smtpd[32304]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:48:29 svr-1 postfix/smtpd[32304]: fatal: no SASL authentication mechanisms
    Apr 10 18:48:30 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32302 exit status 1
    Apr 10 18:48:30 svr-1 postfix/master[19407]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 18:48:30 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32304 exit status 1
    Apr 10 18:49:30 svr-1 postfix/smtpd[32343]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:49:30 svr-1 postfix/smtpd[32343]: fatal: no SASL authentication mechanisms
    Apr 10 18:49:30 svr-1 postfix/smtpd[32345]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:49:30 svr-1 postfix/smtpd[32345]: fatal: no SASL authentication mechanisms
    Apr 10 18:49:30 svr-1 postfix/smtpd[32346]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:49:30 svr-1 postfix/smtpd[32346]: fatal: no SASL authentication mechanisms
    Apr 10 18:49:31 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32343 exit status 1
    Apr 10 18:49:31 svr-1 postfix/master[19407]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 18:49:31 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32345 exit status 1
    Apr 10 18:49:31 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32346 exit status 1
    Apr 10 18:50:01 svr-1 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Apr 10 18:50:01 svr-1 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Apr 10 18:50:01 svr-1 imapd: Connection, ip=[::ffff:127.0.0.1]
    Apr 10 18:50:01 svr-1 imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Apr 10 18:50:31 svr-1 postfix/smtpd[32421]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:50:31 svr-1 postfix/smtpd[32421]: fatal: no SASL authentication mechanisms
    Apr 10 18:50:31 svr-1 postfix/smtpd[32423]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:50:31 svr-1 postfix/smtpd[32423]: fatal: no SASL authentication mechanisms
    Apr 10 18:50:31 svr-1 postfix/smtpd[32424]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:50:31 svr-1 postfix/smtpd[32424]: fatal: no SASL authentication mechanisms
    Apr 10 18:50:32 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32421 exit status 1
    Apr 10 18:50:32 svr-1 postfix/master[19407]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 18:50:32 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32423 exit status 1
    Apr 10 18:50:32 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32424 exit status 1
    Apr 10 18:51:32 svr-1 postfix/smtpd[32463]: warning: SASL: Connect to private/auth failed: No such file or directory
    Apr 10 18:51:32 svr-1 postfix/smtpd[32463]: fatal: no SASL authentication mechanisms
    Apr 10 18:51:33 svr-1 postfix/master[19407]: warning: process /usr/libexec/postfix/smtpd pid 32463 exit status 1
    Apr 10 18:51:33 svr-1 postfix/master[19407]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Apr 10 18:52:32 svr-1 pop3d: Connection, ip=[::ffff:85.145.252.241]
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    The system is still configured to use dovecot? Have you redone the update as I told you and selected to reconfigure services during update?
     
  7. The-Ghost

    The-Ghost New Member

    Yes I have runned php -q update.php and reconfigured the system.
    Or do I need a complete new setup ?
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    No.

    What did the updater printed on the screen "Configuring Courier" or "Configuring Dovecot"? If you dont remember or closed the console, you can do the update again.

    Additionally, please post the output of:

    netstat -tap | grep pop
     
  9. The-Ghost

    The-Ghost New Member

    This is the complete output

    Reconfigure Services? (yes,no) [yes]:

    Configuring Postfix
    Configuring Jailkit
    Configuring SASL
    Configuring PAM
    Configuring Courier
    Configuring Spamassassin
    Configuring Amavisd
    Configuring Getmail
    Configuring Pureftpd
    Configuring BIND
    Configuring Apache
    Configuring vlogger
    Configuring Apps vhost
    Configuring Database
    Configuring Firewall
    Updating ISPConfig
    ISPConfig Port [8080]: 81

    Reconfigure Crontab? (yes,no) [yes]: y
    Reconfigure Crontab? (yes,no) [yes]:

    Updating Crontab
    Restarting services ...
    Stopping MySQL: [ OK ]
    Starting MySQL: [ OK ]
    Shutting down postfix: [ OK ]
    Starting postfix: [ OK ]
    Stopping saslauthd: [ OK ]
    Starting saslauthd: [ OK ]
    Daemon [19446] terminated by SIGTERM
    Shutting down amavisd: [ OK ]
    amavisd stopped
    Starting amavisd: [ OK ]

    Stopping clamd.amavisd: [ OK ]
    LibClamAV Warning: ***********************************************************
    LibClamAV Warning: *** This version of the ClamAV engine is outdated. ***
    LibClamAV Warning: *** DON'T PANIC! Read http://www.clamav.net/support/faq ***
    LibClamAV Warning: ***********************************************************
    LibClamAV Warning: ***********************************************************
    LibClamAV Warning: *** This version of the ClamAV engine is outdated. ***
    LibClamAV Warning: *** DON'T PANIC! Read http://www.clamav.net/support/faq ***
    LibClamAV Warning: ***********************************************************
    Starting clamd.amavisd: [ OK ]
    Stopping Courier authentication services: authdaemond
    Starting Courier authentication services: authdaemond
    Stopping Courier-IMAP server: imap imap-ssl pop3 pop3-ssl
    Starting Courier-IMAP server: imap imap-ssl pop3 pop3-ssl
    Stopping Courier-IMAP server: imap imap-ssl pop3 pop3-ssl
    Starting Courier-IMAP server: imap imap-ssl pop3 pop3-ssl
    Stopping Courier-IMAP server: imap imap-ssl pop3 pop3-ssl
    Starting Courier-IMAP server: imap imap-ssl pop3 pop3-ssl
    Stopping Courier-IMAP server: imap imap-ssl pop3 pop3-ssl
    Starting Courier-IMAP server: imap imap-ssl pop3 pop3-ssl
    Stopping httpd: [ OK ]
    Warning: DocumentRoot [/var/www/ispconfig/] does not exist
    [Sat Apr 10 19:14:23 2010] [warn] NameVirtualHost 80.94.74.155:443 has no VirtualHosts
    [Sat Apr 10 19:14:23 2010] [warn] NameVirtualHost 80.94.74.155:80 has no VirtualHosts
    [Sat Apr 10 19:14:23 2010] [warn] NameVirtualHost 80.94.74.155:443 has no VirtualHosts
    [Sat Apr 10 19:14:23 2010] [warn] NameVirtualHost *:80 has no VirtualHosts
    Starting httpd: [ OK ]
    Stopping pure-ftpd: [ OK ]
    Starting pure-ftpd: [ OK ]
    Update finished.
     
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats ok so far. Please post also the netstat output that i requested.

    Also post the content of your postfix main.cf file (comments stripped) and which linux distribution you use.
     
  11. The-Ghost

    The-Ghost New Member

    The netstat output give's

    tcp 0 0 *:pop3s *:* LISTEN 2632/couriertcpd
    tcp 0 0 *:pop3 *:* LISTEN 2626/couriertcpd

    By the way, I'm running Fedora 10
     
    Last edited: Apr 10, 2010
  12. The-Ghost

    The-Ghost New Member

    When I send a mail to one off the email boxes i got a warning bak

    ####################################################################
    # THIS IS A WARNING ONLY. YOU DO NOT NEED TO RESEND YOUR MESSAGE. # ####################################################################

    Your message could not be delivered for more than 4 hour(s).
    It will be retried until it is 3 day(s) old.

    For further assistance, please send mail to postmaster.

    If you do so, please include this problem report. You can delete your own text from the attached returned message.

    The mail system

    <[email protected]>: lost connection with mail.futurefm.nl[80.94.74.155] while
    receiving the initial server greeting
     
  13. till

    till Super Moderator Staff Member ISPConfig Developer

    I'am not able to help you if you do not post the requested main.cf content.
     
  14. The-Ghost

    The-Ghost New Member

    myhostname = svr-1.future-webdiensten.nl
    mynetworks = 127.0.0.0/8 [::1]/128
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_use_tls = yes
    smtpd_tls_security_level = may
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    relayhost =
    mailbox_size_limit = 0
    message_size_limit = 0
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
     
  15. till

    till Super Moderator Staff Member ISPConfig Developer

    Please remove these 3 lines:

    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth


    and restart postfix.
     
  16. The-Ghost

    The-Ghost New Member

    Thanx a lot, it is working again
     

Share This Page