Postfix not working

2 posts / 0 new
Last post
#1 Sun, 11/15/2015 - 19:10
CodinMoldovanu

Postfix not working

Hello, I installed the Postfix module and then activated the Mail option for a virtualserver, but email doesn't go out or come in. /var/log/mail.log is empty. This is the configuration ATM. I read through the documentation but did not manage to make it work. Can anyone help me with this ?

Postfix Version: 2.11.3

Hostname dl380
System Linux dl380 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt11-1+deb8u6 (2015-11-09) x86_64 GNU/Linux

Mailbox locking methods

flock
fcntl
dotlock

Supported Lookup Tables

btree
cidr
environ
fail
hash
internal
memcache
nis
proxy
regexp
sdbm
socketmap
sqlite
static
tcp
texthash
unix

main.cf

non-default parameters

alias_maps hash:/etc/aliases
append_dot_mydomain no
biff no
canonical_maps /etc/postfix/canonical
mailbox_command procmail -a "$EXTENSION"
mailbox_size_limit 0
mydestination $mydomain
myhostname dl380
mynetworks 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin $mydomain
readme_directory no
recipient_delimiter +
sender_canonical_maps hash:/etc/postfix/canonical
smtp_tls_session_cache_database btree:${data_directory}/smtp_scache
smtpd_banner $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_relay_restrictions permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_tls_cert_file /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database btree:${data_directory}/smtpd_scache
smtpd_use_tls yes
virtual_alias_maps hash:/etc/postfix/virtual

main.cf

parameters defined as per defaults

alias_database hash:/etc/aliases
config_directory /etc/postfix

Specific file and directory permissions

Permission Deep Owner Group Size Date Directory/File
drwx-wx--T 2 postfix postdrop 4096 Nov 16 02:40 /var/spool/postfix/maildrop
drwx--s--- 2 postfix postdrop 4096 Nov 16 02:15 /var/spool/postfix/public
srw-rw-rw- 1 postfix postdrop 0 Nov 16 02:15 cleanup
srw-rw-rw- 1 postfix postdrop 0 Nov 16 02:15 flush
srw-rw-rw- 1 postfix postdrop 0 Nov 16 02:15 pickup
srw-rw-rw- 1 postfix postdrop 0 Nov 16 02:15 qmgr
srw-rw-rw- 1 postfix postdrop 0 Nov 16 02:15 showq
drwx------ 2 postfix root 4096 Nov 16 02:15 /var/spool/postfix/private
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 anvil
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 bounce
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 bsmtp
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 defer
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 discard
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 error
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 ifmail
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 lmtp
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 local
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 maildrop
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 mailman
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 proxymap
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 proxywrite
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 relay
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 retry
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 rewrite
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 scache
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 scalemail-backend
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 smtp
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 tlsmgr
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 trace
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 uucp
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 verify
srw-rw-rw- 1 postfix postfix 0 Nov 16 02:15 virtual
-r-xr-sr-x 1 root postdrop 14328 Nov 4 2014 /usr/sbin/postdrop
-r-xr-sr-x 1 root postdrop 14280 Nov 4 2014 /usr/sbin/postqueue

Library dependencies

linux-vdso.so.1 (0x00007ffe4414b000) =
libpostfix-master.so.1 => /usr/lib/libpostfix-master.so.1 (0x00007f535f555000)
libpostfix-tls.so.1 => /usr/lib/libpostfix-tls.so.1 (0x00007f535f33c000)
libpostfix-dns.so.1 => /usr/lib/libpostfix-dns.so.1 (0x00007f535f136000)
libpostfix-global.so.1 => /usr/lib/libpostfix-global.so.1 (0x00007f535eef6000)
libpostfix-util.so.1 => /usr/lib/libpostfix-util.so.1 (0x00007f535ecb6000)
libssl.so.1.0.0 => /usr/lib/x86_64-linux-gnu/libssl.so.1.0.0 (0x00007f535ea56000)
libcrypto.so.1.0.0 => /usr/lib/x86_64-linux-gnu/libcrypto.so.1.0.0 (0x00007f535e65b000)
libsasl2.so.2 => /usr/lib/x86_64-linux-gnu/libsasl2.so.2 (0x00007f535e43f000)
libpthread.so.0 => /lib/x86_64-linux-gnu/libpthread.so.0 (0x00007f535e222000)
libdb-5.3.so => /usr/lib/x86_64-linux-gnu/libdb-5.3.so (0x00007f535de61000)
libnsl.so.1 => /lib/x86_64-linux-gnu/libnsl.so.1 (0x00007f535dc49000)
libresolv.so.2 => /lib/x86_64-linux-gnu/libresolv.so.2 (0x00007f535da32000)
libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x00007f535d689000)
libdl.so.2 => /lib/x86_64-linux-gnu/libdl.so.2 (0x00007f535d485000)
/lib64/ld-linux-x86-64.so.2 (0x00007f535f996000) =
Sun, 11/15/2015 - 21:40
andreychek

Howdy,

Hmm, just to verify -- are you saying " /var/log/mail.log" is completely empty?

That is quite unusual!

Whether email is working wonderfully, or there is a serious problem, email attempts should always show up in there. I think that is the first place I'd start.

Which Linux distribution/version is it that you're using there?

And do you see log messages in other logs, such as /var/log/syslog and /var/log/messages? It may not be related to email, but it would hopefully at least show whether logging is working properly.

Also, you may want to try giving Postfix a restart, just to see if that helps, or at least causes a message to get logged... that can be done with this command:

service postfix restart

Topic locked