Postfix Service Does Not Automatically Start After Server Reboot

Nothing terrible if you are running a server 24-7 without constant restarts, but Postfix as currently configured in CyberPanel does not appear to automatically start following a server reboot. To add to the confusion for newbie users, if they go to Postfix service following the reboot, it still is shown as enabled though the terminal or a quick email test would indicate otherwise. As a workaround fix, to start Postfix again, then either (1) toggle the service on and off in CyberPanel->Manage Services->Manage Postfix or (2) run “postfix start” in terminal.

May I know what is your provider ?

I can not reproduce it on my VM.

after server reboot , did nothing , just login webmail and sent mail , works.

CentOS 7. I am using Postfix as it comes configured with the latest version of CyberPanel.

Just as a reminder, this occurs consistently after multiple clean OS installs. This issues needs to be addressed so please do not have to toggle the Postfix on/off switch after each and every reboot.

OpenVZ or KVM?

KVM, CentOS 7

Hello is there any fix? i had always to restart manually postfix

systemctl enable postfix

Really the same thing happened to me in CentOs 7 64bit. I have to start postfix every time I restart CyberPanel

Hello everyone!

Here to me same problem. I’m running on A2 Hosting a VPS with CentOS 7. At start the NAMED service also dont started, so i fixed with:

chown root:root /etc/pdns/pdns.conf
chmod 644 /etc/pdns/pdns.conf

The permissions had change as folow:

-rw-r----- 1 root pdns 16K May 1 19:13 pdns.conf
-rw-r–r-- 1 root root 16K May 1 19:13 pdns.conf

Now NAMED and DOVECOT starts ok, but POSTFIX are already enabled, and dont start on each start.

[root@itc2host ~]# systemctl status postfix
● postfix.service - Postfix Mail Transport Agent
Loaded: loaded (/usr/lib/systemd/system/postfix.service; enabled; vendor preset: disabled)
Active: inactive (dead)

May 01 20:28:02 itc2host.com postfix[1214]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
May 01 20:28:02 itc2host.com postfix[1214]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
May 01 20:28:02 itc2host.com postfix[1214]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
May 01 20:28:02 itc2host.com postfix[1214]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
May 01 20:28:02 itc2host.com postfix[1214]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
May 01 20:28:02 itc2host.com postfix[1214]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
May 01 20:28:02 itc2host.com postfix[1214]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
May 01 20:28:02 itc2host.com postfix[1214]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes
May 01 20:28:02 itc2host.com postfix/postfix-script[1282]: stopping the Postfix mail system
May 01 20:28:02 itc2host.com systemd[1]: Stopped Postfix Mail Transport Agent.

systemctl enable postfix

this should fix it.