Postfix killing/stopping itself after about one day/Rainloop "Can't connect to server"

As I said in the title, Postfix is killing itself after about one day and I can’t send/receive mails using Rainloop or anyother service. Systemctl log;

# systemctl status postfix.service 
● postfix.service - Postfix Mail Transport Agent
   Loaded: loaded (/usr/lib/systemd/system/postfix.service; enabled; vendor preset: disabled)
   Active: inactive (dead)

Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
Aug 12 23:34:33 sal.vps postfix/postfix-script[55538]: stopping the Postfix mail system
Aug 12 23:34:33 sal.vps systemd[1]: Stopped Postfix Mail Transport Agent.

Any help/suggestion would be appreciated.

kind of obvious you modified your main.cf by copying stuff that doesn’t match at all.

The thing is, only modification I did is answer of this question:How to setup plus addressing/sub addressing in CyberPanel?

Every other thing is default.

lol I get blamed? That’ll teach me.

Well let’s see, send the postfix log…

Sorry for the late response, timezone differences I guess. Also I don’t blame you or sth. Appreciate the help. And about the log, I couldn’t find it. There are logs for SendMail and Davecot under /var/log/ but not for Postfix.

it’s all in /var/log/mail.log, although if die on startup like that log show, postconf -n might be more interesting.

There is no mail.log but maillog and it doesn’t have anything important. (Only pop3 and IMAP login logs)

# postconf -n
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 30720000
milter_default_action = accept
mydestination = localhost, localhost.localdomain
myhostname = sal.web.tr
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = $smtpd_milters
propagate_unmatched_extensions =
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
recipient_delimiter = +
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_security_level = may
smtpd_milters = inet:127.0.0.1:8891
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem
smtpd_tls_key_file = /etc/pki/dovecot/private/dovecot.pem
smtpd_use_tls = yes
tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes

ah centos

you can check

journalctl -u postfix

But if nothing gets logged to maillog from postfix, then found your issue…

# journalctl -u postfix
-- Logs begin at Sat 2022-08-06 15:44:15 UTC, end at Sun 2022-08-14 09:52:20 UTC. --
Aug 06 17:59:48 sal.vps systemd[1]: Starting Postfix Mail Transport Agent...
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
Aug 06 17:59:48 sal.vps sendmail[5997]: alias database /etc/aliases rebuilt by root
Aug 06 17:59:48 sal.vps aliasesdb[5995]: /etc/aliases: 77 aliases, longest 10 bytes, 778 bytes total
Aug 06 17:59:48 sal.vps sendmail[5997]: /etc/aliases: 77 aliases, longest 10 bytes, 778 bytes total
Aug 06 17:59:48 sal.vps postfix[6000]: Postfix is using backwards-compatible default settings
Aug 06 17:59:48 sal.vps postfix[6000]: See http://www.postfix.org/COMPATIBILITY_README.html for details
Aug 06 17:59:48 sal.vps postfix[6000]: To disable backwards compatibility use "postconf compatibility_level=3.6" and "postfix reload"
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
Aug 06 17:59:48 sal.vps postfix[6000]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions

Oh, how stupid I am. The one in my last message is old logs.

Aug 12 18:18:08 sal.vps postfix[45731]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 12 18:18:08 sal.vps postfix[45731]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 12 18:18:08 sal.vps postfix[45731]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 12 18:18:08 sal.vps postfix[45731]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 12 18:18:08 sal.vps postfix[45731]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
Aug 12 18:18:08 sal.vps postfix[45731]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes
Aug 12 18:18:08 sal.vps postfix[45731]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
Aug 12 18:18:08 sal.vps postfix/postfix-script[45737]: refreshing the Postfix mail system
Aug 12 18:18:08 sal.vps postfix/master[677]: reload -- version 3.7.2, configuration /etc/postfix
Aug 12 18:18:08 sal.vps systemd[1]: Reloaded Postfix Mail Transport Agent.
Aug 12 18:22:38 sal.vps postfix/smtpd[45931]: connect from mail-pf1-x42a.google.com[2607:f8b0:4864:20::42a]
Aug 12 18:22:39 sal.vps postfix/smtpd[45931]: 8B20482A37: client=mail-pf1-x42a.google.com[2607:f8b0:4864:20::42a]
Aug 12 18:22:39 sal.vps postfix/cleanup[45941]: 8B20482A37: message-id=<CABJYaQsd=EDJHXLRpGK668qxU6FVsQUAbe7Mc8n+J=yOLt+4=Q@mail.gmail.com>
Aug 12 18:22:40 sal.vps postfix/qmgr[45741]: 8B20482A37: from=<[email protected]>, size=2753, nrcpt=1 (queue active)
Aug 12 18:22:40 sal.vps postfix/pipe[45943]: 8B20482A37: to=<[email protected]>, orig_to=<[email protected]>, relay=dovecot, delay=1.2, delays=1.1/0.01/0/0.06, dsn=2.0.0, status=sent (delivered via dovecot service)
Aug 12 18:22:40 sal.vps postfix/qmgr[45741]: 8B20482A37: removed
Aug 12 18:23:12 sal.vps postfix/smtpd[45931]: disconnect from mail-pf1-x42a.google.com[2607:f8b0:4864:20::42a] ehlo=2 starttls=1 mail=1 rcpt=1 bdat=1 quit=1 commands=7
Aug 12 18:33:08 sal.vps postfix/submission/smtpd[46364]: connect from scanner-06.ch1.censys-scanner.com[167.94.138.47]
Aug 12 18:33:08 sal.vps postfix/submission/smtpd[46364]: lost connection after STARTTLS from scanner-06.ch1.censys-scanner.com[167.94.138.47]
Aug 12 18:33:08 sal.vps postfix/submission/smtpd[46364]: disconnect from scanner-06.ch1.censys-scanner.com[167.94.138.47] ehlo=1 starttls=1 commands=2
Aug 12 19:54:30 sal.vps postfix/smtpd[49760]: connect from unknown[79.110.62.157]
Aug 12 19:54:30 sal.vps postfix/smtpd[49760]: NOQUEUE: reject: RCPT from unknown[79.110.62.157]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<WIN-CLJ1B0GQ6JP>
Aug 12 19:54:30 sal.vps postfix/smtpd[49760]: using backwards-compatible default setting smtpd_relay_before_recipient_restrictions=no to reject recipient "[email protected]" from client "unknown[79.110.62.157]"
Aug 12 19:54:30 sal.vps postfix/smtpd[49760]: disconnect from unknown[79.110.62.157] ehlo=1 mail=1 rcpt=0/1 rset=1 quit=1 commands=4/5
Aug 12 20:50:17 sal.vps postfix/smtpd[51075]: connect from tor38.quintex.com[199.249.230.87]
Aug 12 20:50:22 sal.vps postfix/smtpd[51075]: lost connection after CONNECT from tor38.quintex.com[199.249.230.87]
Aug 12 20:50:22 sal.vps postfix/smtpd[51075]: disconnect from tor38.quintex.com[199.249.230.87] commands=0/0
Aug 12 20:50:23 sal.vps postfix/smtpd[51083]: connect from monitoring.internet-measurement.com[188.166.125.176]
Aug 12 20:50:29 sal.vps postfix/smtpd[51083]: disconnect from monitoring.internet-measurement.com[188.166.125.176] ehlo=1 starttls=1 quit=1 commands=3
Aug 12 21:57:23 sal.vps postfix/smtpd[52627]: warning: hostname scl-0043.mails--servers.org does not resolve to address 185.239.242.42: Name or service not known
Aug 12 21:57:23 sal.vps postfix/smtpd[52627]: connect from unknown[185.239.242.42]
Aug 12 21:57:23 sal.vps postfix/smtpd[52627]: NOQUEUE: reject: RCPT from unknown[185.239.242.42]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<WIN-CLJ1B0GQ6JP>
Aug 12 21:57:23 sal.vps postfix/smtpd[52627]: using backwards-compatible default setting smtpd_relay_before_recipient_restrictions=no to reject recipient "[email protected]" from client "unknown[185.239.242.42]"
Aug 12 21:57:23 sal.vps postfix/smtpd[52627]: disconnect from unknown[185.239.242.42] ehlo=1 mail=1 rcpt=0/1 rset=1 quit=1 commands=4/5
Aug 12 22:17:22 sal.vps postfix/submission/smtpd[53104]: warning: hostname zg-0728e-164.stretchoid.com does not resolve to address 192.241.220.200
Aug 12 22:17:22 sal.vps postfix/submission/smtpd[53104]: connect from unknown[192.241.220.200]
Aug 12 22:17:22 sal.vps postfix/submission/smtpd[53104]: disconnect from unknown[192.241.220.200] ehlo=1 quit=1 commands=2
Aug 12 23:34:33 sal.vps systemd[1]: Stopping Postfix Mail Transport Agent...
Aug 12 23:34:33 sal.vps postfix[55478]: Postfix is using backwards-compatible default settings
Aug 12 23:34:33 sal.vps postfix[55478]: See http://www.postfix.org/COMPATIBILITY_README.html for details
Aug 12 23:34:33 sal.vps postfix[55478]: To disable backwards compatibility use "postconf compatibility_level=3.6" and "postfix reload"
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes
Aug 12 23:34:33 sal.vps postfix[55478]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
Aug 12 23:34:33 sal.vps postfix/postfix-script[55538]: stopping the Postfix mail system
Aug 12 23:34:33 sal.vps systemd[1]: Stopped Postfix Mail Transport Agent.

These are from the last killing/stopping itself. I didn’t run the service since then.

Seems postfix configurations are modified there will be backup of both files try to restore and restart postfix

1 Like

I couldn’t find main.cf.bak or something like that. Where are those filess supposed to be at?

old log right, you really don’t have sendmail? ps -aux | grep sendmail

so why was it killed? check dmesg with process id

I have sendmail, why did you think I don’t?

ps -aux | grep sendmail
root        608  0.0  0.3 128488  3348 ?        Ss   Aug12   0:04 sendmail: accepting connections
smmsp       631  0.0  0.2  84372  2452 ?        Ss   Aug12   0:00 sendmail: Queue runner@01:00:00 for /var/spool/clientmqueue
root      52801  0.0  0.0   9096   900 pts/0    S+   11:27   0:00 grep --color=auto sendmail

Didn’t understand what did you mean by check dmesg but I checked htop. Sendmail and dovecot are running fine. No postfix.

yeah because you can’t run sendmail and postfix at the same time, since they listen on the same port.

Uninstall sendmail

Ooooh, I thought Postfix and Dovecot are packages running integrated to sendmail. If not, why they are being installed automatically? I am using Hostinger’s CentOS 7 with CyberPanel installation.

that’s an excellent question to ask hostinger.

But yeah, postfix replace sendmail, if sendmail run in your case, it’s going to kill postfix because it’s running as root on the same port and thus has higher priority.

dmesg are system message. Postfix doesn’t know why it’s being killed, systemd ( dmesg ) know.

1 Like

Disabled sendmail from systemctl. Rebooted. Will let you know if it fixes the problem. And will write a mail about this to Hostinger ofc. :smiley:

This is the best advice i can give you, ditch hostinger, 1&1 and all of those “providers”.
Go with a minimal clean os installation at any other reputable vps provider, install yourself cyberpanel.