in ispconfig it shows that the smtp server is not running but when i check the server it says postfix is running Code: root@kwickservers:/home/kwick# /usr/sbin/postfix start postfix/postfix-script: fatal: the Postfix mail system is already running i stopped postfix Code: root@kwickservers:/home/kwick# /etc/init.d/postfix stop * Stopping Postfix Mail Transport Agent postfix [ OK ] then restarted it and get this message Code: root@kwickservers:/home/kwick# /usr/sbin/postfix start postfix/postfix-script: starting the Postfix mail system root@kwickservers:/home/kwick# it did not say it started any ideas thanks Kwick
You should always start services with init.d scripts. /etc/init.d/postfix stop /etc/init.d/postfix start That way you assured that service is started and stopped the correct way.
Code: Jul 15 22:10:55 kwickservers postfix/pickup[6643]: fatal: unknown receive_override_options value "no_address_mappingsmessage_size_limit" in "no_address_mappingsmessage_size_limit = 0" Jul 15 22:11:31 kwickservers postfix/smtpd[6851]: fatal: open /etc/postfix/mysql-virtual_relayrecipientmaps.cf: No such file or directory
Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = kwickxxxxxxx.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = kwickxxxxxxx.com, localhost, localhost.localdomain #relayhost = mynetworks = 127.0.0.0/8 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_mechanism_filter = relayhost = mail.authsmtp.com:2525
this is the original Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = mail.kwickxxxxxxx.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = kwickxxxxxxx.com, localhost, localhost.localdomain relayhost = mail.authsmtp.com:2525 mynetworks = 127.0.0.0/8 192.168.1.0/24 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may smtp_sasl_password_maps = hash:/etc/postfix/sasl_password transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappingsmessage_size_limit = 0 smtp_sasl_auth_enable = yes smtp_sasl_mechanism_filter =
The error came from this line: Code: receive_override_options = no_address_mappingsmessage_size_limit = 0 So now that you've changed it - did you restart Postfix afterwards?
yes it has been restarted a few times.. now when i use telnet this is what i am getting Code: telnet mail.authsmtp.com 2525 Trying 62.13.128.193... Connected to mail.authsmtp.com. Escape character is '^]'. 220 mail.authsmtp.com ESMTP Sendmail 8.14.2/8.14.2; Fri, 23 Jul 2010 05:36:43 +0100 (BST) so this tells me i can see there redirect server but for some reason postfix it not sending the mail maybe reinstall postfix? this is the install i used http://www.howtoforge.com/perfect-server-ubuntu-9.10-ispconfig-3 thanks kwick
i dont see any errors... wat i see someone sends an email i see it in the Mail Queue then its gone. if it is being sent to the mailhost i can not tell it never hits there service... i think for some reason it is being dropped but there are no errors that i can see kwick
part of the mail log from today Code: Jul 25 06:56:27 kwickservers postfix/pickup[14554]: C3AE1CC289: uid=0 from=<root> Jul 25 06:56:27 kwickservers postfix/cleanup[30715]: C3AE1CC289: message-id=<[email protected]> Jul 25 06:56:27 kwickservers postfix/qmgr[25532]: C3AE1CC289: from=<[email protected]>, size=3968, nrcpt=1 (queue active) Jul 25 06:56:28 kwickservers postfix/smtpd[30752]: connect from localhost.localdomain[127.0.0.1] Jul 25 06:56:28 kwickservers postfix/smtpd[30752]: 48B86CC197: client=localhost.localdomain[127.0.0.1] Jul 25 06:56:28 kwickservers postfix/cleanup[30715]: 48B86CC197: message-id=<[email protected]> Jul 25 06:56:28 kwickservers postfix/qmgr[25532]: 48B86CC197: from=<[email protected]>, size=4440, nrcpt=1 (queue active) Jul 25 06:56:28 kwickservers postfix/smtpd[30752]: disconnect from localhost.localdomain[127.0.0.1] Jul 25 06:56:28 kwickservers amavis[26792]: (26792-18) Passed CLEAN, <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: 2Yz3s6GBLW+d, Hits: 1.862, size: 3968, queued_as: 48B86CC197, 480 ms Jul 25 06:56:28 kwickservers postfix/smtp[30720]: C3AE1CC289: to=<[email protected]>, orig_to=<root>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.53, delays=0.04/0.01/0/0.48, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=26792-18, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 48B86CC197) Jul 25 06:56:28 kwickservers postfix/qmgr[25532]: C3AE1CC289: removed Jul 25 06:56:28 kwickservers postfix/local[30753]: 48B86CC197: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.04, delays=0.01/0.02/0/0, dsn=2.0.0, status=sent (delivered to mailbox) Jul 25 06:56:28 kwickservers postfix/qmgr[25532]: 48B86CC197: removed Jul 25 07:00:01 kwickservers pop3d: Connection, ip=[::ffff:127.0.0.1] Jul 25 07:00:01 kwickservers pop3d: Disconnected, ip=[::ffff:127.0.0.1] Jul 25 07:00:01 kwickservers imapd: Connection, ip=[::ffff:127.0.0.1] Jul 25 07:00:01 kwickservers imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0 Jul 25 07:00:01 kwickservers postfix/smtpd[30788]: connect from localhost.localdomain[127.0.0.1] Jul 25 07:00:01 kwickservers postfix/smtpd[30788]: lost connection after CONNECT from localhost.localdomain[127.0.0.1] Jul 25 07:00:01 kwickservers postfix/smtpd[30788]: disconnect from localhost.localdomain[127.0.0.1] Jul 25 07:05:01 kwickservers imapd: Connection, ip=[::ffff:127.0.0.1] Jul 25 07:05:01 kwickservers imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0 Jul 25 07:05:01 kwickservers pop3d: Connection, ip=[::ffff:127.0.0.1] Jul 25 07:05:01 kwickservers pop3d: Disconnected, ip=[::ffff:127.0.0.1] Jul 25 07:05:01 kwickservers postfix/smtpd[30860]: connect from localhost.localdomain[127.0.0.1] Jul 25 07:05:01 kwickservers postfix/smtpd[30860]: lost connection after CONNECT from localhost.localdomain[127.0.0
I think the problem is that the mail is delivered to mailbox instead of Maildir. Is [email protected] an account that you created in ISPConfig?
no there is no email account like that in ispconfig there is only one [email protected] X = i so its bid at end kwick
Can you try this? Code: postconf -e 'home_mailbox = Maildir/' postconf -e 'mailbox_command =' /etc/init.d/postfix restart
ran those commands and this is the outcome of the mail log no email landed in any box spam or reg i have altered user email addy and the url everything else it true and not touched Code: Jul 27 19:57:47 kwickservers postfix/pickup[19667]: DA60BCC289: uid=33 from=<[email protected]> Jul 27 19:57:47 kwickservers postfix/cleanup[20960]: DA60BCC289: message-id=<[email protected]> Jul 27 19:57:47 kwickservers postfix/qmgr[19668]: DA60BCC289: from=<[email protected]>, size=899, nrcpt=2 (queue active) Jul 27 19:57:52 kwickservers postfix/smtpd[21095]: connect from localhost.localdomain[127.0.0.1] Jul 27 19:57:52 kwickservers postfix/smtpd[21095]: C0457CC054: client=localhost.localdomain[127.0.0.1] Jul 27 19:57:52 kwickservers postfix/cleanup[20960]: C0457CC054: message-id=<[email protected]> Jul 27 19:57:52 kwickservers postfix/qmgr[19668]: C0457CC054: from=<[email protected]>, size=1313, nrcpt=2 (queue active) Jul 27 19:57:52 kwickservers postfix/smtpd[21095]: disconnect from localhost.localdomain[127.0.0.1] Jul 27 19:57:52 kwickservers amavis[1151]: (01151-18) Passed CLEAN, <[email protected]> -> <[email protected]>,<[email protected]>, Message-ID: <[email protected]>, mail_id: 73AZvwkVl7Ae, Hits: 5.937, size: 898, queued_as: C0457CC054, 4892 ms Jul 27 19:57:52 kwickservers postfix/smtp[20963]: DA60BCC289: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=5, delays=0.04/0.01/0/4.9, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=01151-18, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as C0457CC054) Jul 27 19:57:52 kwickservers postfix/smtp[20963]: DA60BCC289: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=5, delays=0.04/0.01/0/4.9, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=01151-18, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as C0457CC054) Jul 27 19:57:52 kwickservers postfix/qmgr[19668]: DA60BCC289: removed Jul 27 19:57:52 kwickservers postfix/pipe[21107]: C0457CC054: to=<[email protected]>, relay=maildrop, delay=0.13, delays=0.03/0.08/0/0.03, dsn=2.0.0, status=sent (delivered via maildrop service) Jul 27 19:58:04 kwickservers postfix/smtp[21106]: C0457CC054: to=<[email protected]>, relay=mail.authsmtp.com[62.13.128.187]:2525, delay=12, delays=0.03/0.07/1.3/10, dsn=5.0.0, status=bounced (host mail.authsmtp.com[62.13.128.187] said: 500 5.0.0 Envelope From Address of <[email protected]> is not authorised - go to: http://control.authsmtp.com (in reply to MAIL FROM command)) Jul 27 19:58:04 kwickservers postfix/cleanup[20960]: C053CCC28A: message-id=<[email protected]> Jul 27 19:58:04 kwickservers postfix/bounce[21287]: C0457CC054: sender non-delivery notification: C053CCC28A Jul 27 19:58:04 kwickservers postfix/qmgr[19668]: C053CCC28A: from=<>, size=3491, nrcpt=1 (queue active) Jul 27 19:58:04 kwickservers postfix/qmgr[19668]: C0457CC054: removed Jul 27 19:58:04 kwickservers postfix/pipe[21107]: C053CCC28A: to=<[email protected]>, relay=maildrop, delay=0.04, delays=0.02/0/0/0.02, dsn=2.0.0, status=sent (delivered via maildrop service) Jul 27 19:58:04 kwickservers postfix/qmgr[19668]: C053CCC28A: removed
ok found problem by mistake lol.... the redirect site i am using needs to have a registered email addy.. so the domain email will not work unless it can receive email from the redirect service... rite now i am not sure how to set up the domain names with email boxes in postfix like [email protected] [email protected] and so on is there a how to add domain emails and user account for same thanks when i enter ispcong and add a Email Domain and then add an email box i can then log into squirrel mail with this information but i can not send email or receive it... now all the mail being sent from the site ends up in the squirrel mail boxes for that domain.. i dont think ispconfig and postfix are talking?? thanks for any help kwick