After a fresh install of Debian 6 minimal and i-mscp, I've transitioned my sites to this server.
While trying a php form to send email, I found that my server was not sending out any email. Wordpress notifications werent being received.
I tried the following command in bash:
And found this log:
Code
- [root@hermes] /etc #tail -n 30 /var/log/mail.infoMay 24 23:36:37 hermes postgrey[4086]: 2013/05/24-23:36:37 postgrey (type Net::Server::Multiplex) starting! pid(4086)May 24 23:36:37 hermes postgrey[4086]: Binding to TCP port 10023 on host localhost#012May 24 23:36:37 hermes postgrey[685]: 2013/05/24-23:36:37 Server closing!May 24 23:36:37 hermes postgrey[685]: Couldn't unlink "/var/run/postgrey.pid" [Permission denied]May 24 23:36:38 hermes postfix/policyd-weight[562]: master: /etc/policyd-weight.conf reloadedMay 24 23:36:39 hermes postfix/policyd-weight[563]: cache: /etc/policyd-weight.conf reloadedMay 24 23:36:40 hermes postfix/master[975]: terminating on signal 15May 24 23:36:40 hermes postfix/master[4185]: daemon started -- version 2.7.1, configuration /etc/postfixMay 24 23:37:55 hermes postfix/pickup[4192]: B7272404180A: uid=0 from=<root>May 24 23:37:55 hermes postfix/cleanup[4310]: B7272404180A: message-id=<20130524180755.B7272404180A@hermes.myname.co.in>May 24 23:37:55 hermes postfix/qmgr[4193]: B7272404180A: from=<root@hermes.myname.co.in>, size=457, nrcpt=1 (queue active)May 24 23:37:55 hermes postfix/virtual[4312]: B7272404180A: to=<myname@mydomain.com>, relay=virtual, delay=0.02, delays=0.02/0/0/0, dsn=5.1.1, status=bounced (unknown user: "myname@mydomain.com")May 24 23:37:55 hermes postfix/cleanup[4310]: BA5A2404180B: message-id=<20130524180755.BA5A2404180B@hermes.myname.co.in>May 24 23:37:55 hermes postfix/bounce[4313]: B7272404180A: sender non-delivery notification: BA5A2404180BMay 24 23:37:55 hermes postfix/qmgr[4193]: BA5A2404180B: from=<>, size=2218, nrcpt=1 (queue active)May 24 23:37:55 hermes postfix/qmgr[4193]: B7272404180A: removedMay 24 23:37:55 hermes postfix/local[4314]: BA5A2404180B: to=<root@hermes.myname.co.in>, relay=local, delay=0.04, delays=0/0/0/0.04, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")May 24 23:37:55 hermes postfix/qmgr[4193]: BA5A2404180B: removedMay 24 23:53:04 hermes postfix/master[4185]: terminating on signal 15May 24 23:53:04 hermes postfix/master[4453]: daemon started -- version 2.7.1, configuration /etc/postfixMay 24 23:53:13 hermes postfix/pickup[4459]: 5E87C404180B: uid=0 from=<root>May 24 23:53:13 hermes postfix/cleanup[4465]: 5E87C404180B: message-id=<20130524182313.5E87C404180B@hermes.myname.co.in>May 24 23:53:13 hermes postfix/qmgr[4460]: 5E87C404180B: from=<root@hermes.myname.co.in>, size=457, nrcpt=1 (queue active)May 24 23:53:13 hermes postfix/virtual[4467]: 5E87C404180B: to=<myname@mydomain.com>, relay=virtual, delay=0.03, delays=0.02/0/0/0.01, dsn=5.1.1, status=bounced (unknown user: "myname@mydomain.com")May 24 23:53:13 hermes postfix/cleanup[4465]: 62DE1404180C: message-id=<20130524182313.62DE1404180C@hermes.myname.co.in>May 24 23:53:13 hermes postfix/qmgr[4460]: 62DE1404180C: from=<>, size=2218, nrcpt=1 (queue active)May 24 23:53:13 hermes postfix/bounce[4468]: 5E87C404180B: sender non-delivery notification: 62DE1404180CMay 24 23:53:13 hermes postfix/qmgr[4460]: 5E87C404180B: removedMay 24 23:53:13 hermes postfix/local[4469]: 62DE1404180C: to=<root@hermes.myname.co.in>, relay=local, delay=0.01, delays=0/0.01/0/0, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")May 24 23:53:13 hermes postfix/qmgr[4460]: 62DE1404180C: removed
My postfix conf:
Code
- [root@hermes] /etc #cat postfix/main.cf
- # Postfix directory settings; These are critical for normal Postfix MTA functionallity
- command_directory = /usr/sbin
- daemon_directory = /usr/lib/postfix
- # Some common configuration parameters
- inet_protocols = ipv4, ipv6
- inet_interfaces = all
- mynetworks_style = host
- myhostname = hermes.joel.co.in
- mydomain = hermes.joel.co.in.local
- myorigin = $myhostname
- smtpd_banner = $myhostname ESMTP i-MSCP Git Master Managed
- setgid_group = postdrop
- # Receiving messages parameters
- mydestination = $myhostname, $mydomain
- append_dot_mydomain = no
- append_at_myorigin = yes
- local_transport = local
- transport_maps = hash:/etc/postfix/imscp/transport
- relay_domains = hash:/etc/postfix/imscp/relay_domains
- alias_maps = hash:/etc/aliases
- alias_database = hash:/etc/aliases
- # Delivering local messages parameters
- mail_spool_directory = /var/mail
- # Mailboxquota
- # => 0 for unlimited
- # => 104857600 for 100 MB
- mailbox_size_limit = 0
- mailbox_command = procmail -a "$EXTENSION"
- # Message size limit
- # => 0 for unlimited
- # => 104857600 for 100 MB
- message_size_limit = 0
- biff = no
- recipient_delimiter = +
- local_destination_recipient_limit = 1
- local_recipient_maps = unix:passwd.byname $alias_database
- # i-MSCP Autoresponder parameters
- imscp-arpl_destination_recipient_limit = 1
- # Delivering virtual messages parameters
- virtual_mailbox_base = /var/mail/virtual
- virtual_mailbox_limit = 0
- virtual_mailbox_domains = hash:/etc/postfix/imscp/domains
- virtual_mailbox_maps = hash:/etc/postfix/imscp/mailboxes
- virtual_alias_maps = hash:/etc/postfix/imscp/aliases
- virtual_minimum_uid = 999
- virtual_uid_maps = static:999
- virtual_gid_maps = static:8
- # SASL parameters
- smtpd_sasl_auth_enable = yes
- smtpd_sasl_security_options = noanonymous
- broken_sasl_auth_clients = yes
- smtpd_sasl_authenticated_header = yes
- smtpd_helo_required = yes
- smtpd_helo_restrictions = permit_mynetworks,
- permit_sasl_authenticated,
- reject_invalid_helo_hostname,
- reject_non_fqdn_helo_hostname
- smtpd_sender_restrictions = reject_non_fqdn_sender,
- reject_unknown_sender_domain,
- permit_mynetworks,
- permit_sasl_authenticated
- smtpd_recipient_restrictions = reject_non_fqdn_recipient,
- # reject_unknown_recipient_domain,
- permit_mynetworks,
- permit_sasl_authenticated,
- # reject_unauth_destination,
- # reject_unlisted_recipient,
- check_policy_service inet:127.0.0.1:12525,
- check_policy_service inet:127.0.0.1:10023,
- permit
- smtpd_data_restrictions = reject_multi_recipient_bounce,
- reject_unauth_pipelining
- # TLS parameters
- #smtpd_tls_security_level = may
- #smtpd_tls_loglevel = 2
- #smtpd_tls_cert_file = /etc/imscp/hermes.joel.co.in.pem
- #smtpd_tls_key_file = /etc/imscp/hermes.joel.co.in.pem
- #smtpd_tls_auth_only = no
- #smtpd_tls_received_header = yes
- # AMaViS parameters; activate, if available/used
- #content_filter = amavis:[127.0.0.1]:10024
- # Quota support; activate, if available/used
- #virtual_create_maildirsize = yes
- #virtual_mailbox_extended = yes
- #virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
- #virtual_mailbox_limit_override = yes
- #virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
- #virtual_overquota_bounce = yes
How can I check what's wrong?