Hello, I have used ISP Config for a long time, and have recently moved to a new server and did a fresh installation in this move. After I did this move all email ceased to work. I am getting mailq logs that look like this: Code: Data from: 2016-01-11 12:00 -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient------- 0F37B5EB04 800 Mon Jan 11 11:58:18 [email protected] (unknown mail transport error) [email protected] and my mail.log looks like this: Code: Jan 10 09:15:47 server1 postfix/error[6954]: warning: connect to mysql server 127.0.0.1: Can't connect to MySQL server on '127.0.0.1' (111) Jan 10 09:15:47 server1 postfix/error[6954]: warning: mysql:/etc/postfix/mysql-virtual_relaydomains.cf: table lookup problem Jan 10 09:15:47 server1 postfix/error[6954]: warning: 981B361E89: flush service failure Jan 10 09:15:47 server1 postfix/error[6954]: warning: mysql:/etc/postfix/mysql-virtual_relaydomains.cf: table lookup problem Jan 10 09:15:47 server1 postfix/error[6954]: warning: 9EBA2602BA: flush service failure Jan 10 09:15:47 server1 postfix/error[6954]: warning: mysql:/etc/postfix/mysql-virtual_relaydomains.cf: table lookup problem Jan 10 09:15:47 server1 postfix/error[6954]: warning: D47F9603A0: flush service failure Jan 10 09:15:47 server1 postfix/error[6955]: warning: connect to mysql server 127.0.0.1: Can't connect to MySQL server on '127.0.0.1' (111) Jan 10 09:15:47 server1 postfix/error[6955]: warning: mysql:/etc/postfix/mysql-virtual_relaydomains.cf: table lookup problem Jan 10 09:15:47 server1 postfix/error[6955]: warning: A5F6B61E9A: flush service failure Jan 10 09:15:47 server1 postfix/error[6954]: warning: mysql:/etc/postfix/mysql-virtual_relaydomains.cf: table lookup problem Jan 10 09:15:47 server1 postfix/error[6954]: warning: D19DD61A46: flush service failure Jan 10 09:15:47 server1 postfix/error[6955]: warning: mysql:/etc/postfix/mysql-virtual_relaydomains.cf: table lookup problem Jan 10 09:15:47 server1 postfix/error[6955]: warning: DD6FF61E8D: flush service failure Any help to fix this problem will be AWESOME!
To give a little more feedback into this, I ran the below: Code: root@server1:/# postconf -n alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases append_dot_mydomain = no biff = no body_checks = regexp:/etc/postfix/body_checks broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 dovecot_destination_recipient_limit = 1 header_checks = regexp:/etc/postfix/header_checks html_directory = /usr/share/doc/postfix/html inet_interfaces = all inet_protocols = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 mime_header_checks = regexp:/etc/postfix/mime_header_checks mydestination = server1.server.com, localhost, localhost.localdomain myhostname = server1.server.com mynetworks = 127.0.0.0/8 [::1]/128 myorigin = /etc/mailname nested_header_checks = regexp:/etc/postfix/nested_header_checks owner_request_special = no proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks readme_directory = /usr/share/doc/postfix receive_override_options = no_address_mappings recipient_delimiter = + relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf relayhost = smtp_tls_protocols = !SSLv2,!SSLv3 smtp_tls_security_level = may smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_client_message_rate_limit = 100 smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 smtpd_tls_protocols = !SSLv2,!SSLv3 smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf virtual_alias_domains = virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_gid_maps = static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport = dovecot virtual_uid_maps = static:5000
That has been done. But I think I fixed it with some tweaks I did on the back end of the server. I will keep my eye on it. I am getting a new fun issue though. Code: postfix/pipe[25409]: fatal: get_service_attr: unknown username: spamd Strange that SpamAssassin didn't install the user correctly. I will dig into this, unless someone has an idea.
Yes, but it does not matter as it is not used anyway, so it may run or may be stopped, this has no influence on the mail delivery. amavis loads spamassassin internally.
Perhaps it does not matter, but I do not like stray errors. Found the issue with a service line in master.cf calling that user. fixed it up and will see if that helps.