| DizzyD   Junior Member
 
  
 Posts: 16
 Joined: Jan 2009
 Reputation: 0
 | 
			| [CLOSED] Yes, its an EMAIL problem... 
 
				Hello all, yes i too have an email problem. I've searched and searched but no luck. SO lets just jump in, shall we? 
CentOS 5.2 
icpcp 1.0.0.0
 
I've followed all steps. All services are running. 
IMAP  	UP 
POP3  	UP 
POP3-SSL  	UP 
SMTP  	UP 
SPAMASSASSIN  	UP
 
here's some errors i'm getting in maillog:
 Quote:Apr  2 14:05:19 dedq211 postfix/master[24249]: warning: process /usr/libexec/postfix/smtp pid 24346 exit status 1Apr  2 14:05:19 dedq211 postfix/master[24249]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
 Apr  2 14:05:19 dedq211 postfix/qmgr[24266]: 311ADB580BF: to=<dizzydproductions@gmail.com>, relay=none, delay=1.2, delays=0.08/1.1/0/0, dsn=4.3.0, status=deferred (unknown mail transport error)
 Apr  2 14:08:59 dedq211 imapd: Connection, ip=[::ffff:127.0.0.1]
 Apr  2 14:08:59 dedq211 imapd: LOGIN, user=test@cleanpro.com, ip=[::ffff:127.0.0.1], port=[42652], protocol=IMAP
 Apr  2 14:08:59 dedq211 imapd: LOGOUT, user=test@cleanpro.com, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
 Apr  2 14:09:43 dedq211 imapd: Connection, ip=[::ffff:127.0.0.1]
 Apr  2 14:09:43 dedq211 imapd: LOGIN, user=test@cleanpro.com, ip=[::ffff:127.0.0.1], port=[42653], protocol=IMAP
 Apr  2 14:09:43 dedq211 imapd: LOGOUT, user=test@cleanpro.com, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
 Apr  2 14:09:46 dedq211 imapd: Connection, ip=[::ffff:127.0.0.1]
 Apr  2 14:09:46 dedq211 imapd: LOGIN, user=test@cleanpro.com, ip=[::ffff:127.0.0.1], port=[42654], protocol=IMAP
 Apr  2 14:09:46 dedq211 imapd: LOGOUT, user=test@cleanpro.com, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
 Apr  2 14:09:49 dedq211 imapd: Connection, ip=[::ffff:127.0.0.1]
 Apr  2 14:09:49 dedq211 imapd: LOGIN, user=test@cleanpro.com, ip=[::ffff:127.0.0.1], port=[42655], protocol=IMAP
 Apr  2 14:09:49 dedq211 imapd: LOGOUT, user=test@cleanpro.com, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
 Apr  2 14:10:11 dedq211 postfix/smtpd[24466]: connect from unknown[127.0.0.1]
 Apr  2 21:10:11 dedq211 postfix/smtpd[24466]: 13A37B580C1: client=unknown[127.0.0.1]
 Apr  2 14:10:11 dedq211 postfix/cleanup[24468]: 13A37B580C1: message-id=<970a65bfe9bd6a6a1b891951d01f6763.squirrel@67.199.100.212>
 Apr  2 14:10:11 dedq211 postfix/qmgr[24266]: 13A37B580C1: from=<test@cleanpro.com>, size=802, nrcpt=1 (queue active)
 Apr  2 21:10:11 dedq211 postfix/smtpd[24466]: disconnect from unknown[127.0.0.1]
 Apr  2 14:10:11 dedq211 postfix/smtp[24469]: fatal: unknown service: smtp/tcp
 
Here is the main.cf file:
 Quote:## ispCP ω (OMEGA) a Virtual Hosting Control System
 #
 # @copyright	2001-2006 by moleSoftware GmbH
 # @copyright	2006-2008 by ispCP | http://isp-control.net
 # @version		SVN: $Id$
 # @link			http://isp-control.net
 # @author		ispCP Team
 #
 # @license
 #   This program is free software; you can redistribute it and/or modify it under
 #   the terms of the MPL General Public License as published by the Free Software
 #   Foundation; either version 1.1 of the License, or (at your option) any later
 #   version.
 #   You should have received a copy of the MPL Mozilla Public License along with
 #   this program; if not, write to the Open Source Initiative (OSI)
 #   http://opensource.org | osi@opensource.org
 #
 ################################################################################
 
 # Postfix directory settings; These are critical for normal Postfix MTA functionallity
 command_directory            = /usr/sbin
 daemon_directory             = /usr/libexec/postfix
 
 # Some common configuration parameters
 inet_interfaces              = all
 mynetworks_style             = host
 
 myhostname                   = dedq211.cleanprousa.com
 mydomain                     = cleanprousa.com
 myorigin                     = $myhostname
 
 smtpd_banner                 = $myhostname ESMTP ispCP 1.0.0 OMEGA Managed
 setgid_group                 = postdrop
 
 # Receiving messages parameters
 mydestination                = $myhostname, $mydomain
 append_dot_mydomain          = no
 append_at_myorigin           = yes
 local_transport              = local
 virtual_transport            = virtual
 transport_maps               = hash:/etc/postfix/ispcp/transport
 alias_maps                   = hash:/etc/aliases
 alias_database               = hash:/etc/aliases
 
 # Delivering local messages parameters
 mail_spool_directory         = /var/mail
 
 # Mailboxquota
 # => 0 for unlimited
 # => 104857600 for 100 MB
 mailbox_size_limit           = 0
 mailbox_command              = procmail -a "$EXTENSION"
 
 # Message size limit
 # => 0 for unlimited
 # => 104857600 for 100 MB
 message_size_limit           = 0
 
 biff                         = no
 recipient_delimiter          = +
 
 local_destination_recipient_limit = 1
 local_recipient_maps         = unix:passwd.byname $alias_database
 
 # ispCP Autoresponder parameters
 ispcp-arpl_destination_recipient_limit = 1
 
 # Delivering virtual messages parameters
 virtual_mailbox_base         = /var/mail/virtual
 virtual_mailbox_limit        = 0
 
 virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
 virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes
 
 virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases
 
 virtual_minimum_uid          = 3001
 virtual_uid_maps             = static:3001
 virtual_gid_maps             = static:12
 
 # SASL paramters
 smtpd_sasl_auth_enable       = yes
 smtpd_sasl_security_options  = noanonymous
 smtpd_sasl_local_domain      =
 broken_sasl_auth_clients     = yes
 
 smtpd_helo_required          = yes
 
 smtpd_helo_restrictions      = permit_mynetworks,
 permit_sasl_authenticated,
 reject_invalid_helo_hostname,
 reject_non_fqdn_helo_hostname
 
 smtpd_sender_restrictions    = reject_non_fqdn_sender,
 reject_unknown_sender_domain,
 permit_mynetworks,
 permit_sasl_authenticated
 
 smtpd_recipient_restrictions = reject_non_fqdn_recipient,
 reject_unknown_recipient_domain,
 permit_mynetworks,
 permit_sasl_authenticated,
 reject_unauth_destination,
 reject_unlisted_recipient,
 check_policy_service inet:127.0.0.1:12525,
 check_policy_service inet:127.0.0.1:60000,
 permit
 
 smtpd_data_restrictions      = reject_multi_recipient_bounce,
 reject_unauth_pipelining
 
 # TLS parameters; activate, if avaible/used
 #smtpd_use_tls               = yes
 #smtpd_tls_loglevel          = 2
 #smtpd_tls_cert_file         = /etc/postfix/cert.pem
 #smtpd_tls_key_file          = /etc/postfix/privkey.pem
 #smtpd_tls_auth_only         = no
 #smtpd_tls_received_header   = yes
 
 # AMaViS parameters; activate, if available/used
 #content_filter               = amavis:[127.0.0.1]:10024
 
 # Quota support; activate, if available/used
 #virtual_create_maildirsize     = yes
 #virtual_mailbox_extended       = yes
 #virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
 #virtual_mailbox_limit_override = yes
 #virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
 #virtual_overquota_bounce       = yes
 
I can log into the webmail client I just cant send/receive mail, and I get no bounced emails either. Thanks for any help or if you can point me in the right direction. Thanks!
			
				
(This post was last modified: 04-06-2009 02:39 AM by BeNe.)
 |  |