Issue with Postfix

Hallo,

I have a Problem with Postfix i dont know what i did i could send emails but they come into junkmail
but now i cant send anythings

i have checkd /var/log/maillog

i found those error logs

server postfix/error[8897]: 65DC811A0AD1: to=<EMAILADRESSE*>, relay=none, delay=0.09, delays=0.07/0.01/0/0.02, dsn=4.3.0, status=deferred (mail transport unavailable)

have u any idea ?

thanks alot

Howdy,

If you restart Postfix, do you see any errors in the mail logs? You can restart Postfix with this command:

/etc/init.d/postfix restart

thanks for ur replay

Shutting down postfix: [ OK ]
Starting postfix: [ OK ]

and the log i got those

Mar 15 09:37:10 server postfix/postfix-script[30451]: stopping the Postfix mail system
Mar 15 09:37:10 server postfix/master[8731]: terminating on signal 15
Mar 15 09:37:11 server postfix/postfix-script[30523]: starting the Postfix mail system
Mar 15 09:37:11 server postfix/master[30524]: daemon started – version 2.6.6, configuration /etc/postfix


i wanna ask mynetworks
mynetworks = 168.100.189.0/28, 127.0.0.0/8
should i change 168.100.189.0 to my VPS IP addresse ?

Mar 15 09:50:28 server postfix/qmgr[30752]: 65DC811A0AD1: from=, size=457, nrcpt=1 (queue active) Mar 15 09:50:28 server postfix/qmgr[30752]: warning: connect to transport private/scan: No such file or directory Mar 15 09:50:28 server postfix/error[30996]: 65DC811A0AD1: to=<***email***>, relay=none, delay=50779, delays=50779/0.01/0/0.01, dsn=4.3.0, status=deferred (mail transport unavailable) Mar 15 09:55:00 server postfix/pickup[30751]: 91F8B11A0B37: uid=0 from= Mar 15 09:55:00 server postfix/cleanup[31111]: 91F8B11A0B37: message-id=<20150315085500.91F8B11A0B37@server.*****.com> Mar 15 09:55:00 server postfix/qmgr[30752]: 91F8B11A0B37: from=, size=450, nrcpt=1 (queue active) Mar 15 09:55:00 server postfix/qmgr[30752]: warning: connect to transport private/scan: No such file or directory Mar 15 09:55:00 server postfix/error[31113]: 91F8B11A0B37: to=<******>, relay=none, delay=0.38, delays=0.35/0.01/0/0.02, dsn=4.3.0, status=deferred (mail transport unavailable)

Here is the output from “postconf -n”

alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases body_checks = regexp:/etc/postfix/body_checks command_directory = /usr/sbin config_directory = /etc/postfix content_filter = scan:127.0.0.1:10025 daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks home_mailbox = Maildir/ html_directory = no inet_interfaces = localhost inet_protocols = all mail_owner = postfix mailbox_size_limit = 104857600 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 5242880 mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mydomain = ******.com myhostname = server.*******.com mynetworks = 127.0.0.0/8 myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_banner = $myhostname ESMTP smtpd_recipient_restrictions = permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth-client smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot unknown_local_recipient_reject_code = 550

Hmm, the error “warning: connect to transport private/scan: No such file or directory” is a curious one. Could you paste in the contents of your /etc/postfix/master.cf file? I’m wondering if there’s something in there that’s causing the problem.

That said, it wouldn’t hurt to make sure your server’s IP or network shows up in the “mynetworks” line.

-Eric

Hallo Eric,

Heer is the mater.cf

# # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # Do not forget to execute "postfix reload" after editing this file. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - n - - smtpd #submission inet n - n - - smtpd # -o smtpd_tls_security_level=encrypt # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #smtps inet n - n - - smtpd # -o smtpd_tls_wrappermode=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #628 inet n - n - - qmqpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - n - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - n - - smtp -o smtp_fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - n - - showq error unix - - n - - error retry unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # #maildrop unix - n n - - pipe # flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} # # ==================================================================== # # The Cyrus deliver program has changed incompatibly, multiple times. # #old-cyrus unix - n n - - pipe # flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user} # # ==================================================================== # # Cyrus 2.1.5 (Amos Gouaux) # Also specify in main.cf: cyrus_destination_recipient_limit=1 # #cyrus unix - n n - - pipe # user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user} # # ==================================================================== # # See the Postfix UUCP_README file for configuration details. # #uucp unix - n n - - pipe # flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # ==================================================================== # # Other external delivery methods. # #ifmail unix - n n - - pipe # flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) # #bsmtp unix - n n - - pipe # flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient # #scalemail-backend unix - n n - 2 pipe # flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store # ${nexthop} ${user} ${extension} # #mailman unix - n n - - pipe # flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py # ${nexthop} ${user} # add follows to the end

submission inet n - n - - smtpd
-o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
-o smtpd_sasl_type=dovecot
-o smtpd_sasl_path=private/auth
-o smtpd_sasl_security_options=noanonymous
-o smtpd_sasl_local_domain=$myhostname
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o smtpd_sender_login_maps=hash:/etc/postfix/virtual
-o smtpd_sender_restrictions=reject_sender_login_mismatch
-o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject

Any chance of some good forum software? I recommend woltlab burning board 4+ Post above looks like a dogs dinner.

I wrapped the config file above in “code” tags, which makes it look nicer. Joe is working on a migration to Drupal 7 though, which will come with an improved Forum.

-Eric

It took me a few looks to notice this, but I think I see what might be causing the problem you’re experiencing… I think it’s related to this line that was added to the Postfix config:

content_filter = scan:127.0.0.1:10025

Try commenting that out, restart Postfix, and see if that resolve the issue for you.

-Eric

Wooow Tanks Eric u r Genius

But the emails come to junk mail … Any idea to solce this Problem

Thanks again Eric
I apreciate ur help

Howdy,

What do you mean by the emails come to junk mail – is it emails being sent to users on your server end up in the spam folder? Or is that emails originating from your server end up in the junk folder on remote systems?

-Eric

My vps now can send emails to hotmail but i must go to junk mail to see the email also the hotmail mark this as spam

Can i solve this Problem ?
Thanks

Howdy,

You may want to verify at a site such as this one that your IP address isn’t listed on an RBL:

http://www.anti-abuse.org/multi-rbl-check/

You’d also want to make sure that you have a reverse DNS record setup for your IP address – that’s something that your ISP would setup for you.

You could also look into setting up SPF or DKIM, both of which can help prevent that.

-Eric

Hotmail, Gmail and many others will automatically mark your email as junk or spam if you miss any of this three options DKIM, SPF and rDNS. This site https://www.unlocktheinbox.com/resources/emailauthentication/ is great if you want to check your email and see if everything is in order. Last but not lease, like Eric suggested check if your domain or IP are on the black list.