i dont recive any mail of any domain

Discussion in 'Installation/Configuration' started by chua_jose, Oct 30, 2008.

  1. chua_jose

    chua_jose New Member

    Hi
    i have a problem,I cannot receive e-mails of any user of my ispconfig.
    I can send email correctly, but I cannot receive them.

    my maillog:
    Oct 30 15:03:29 SD1111100130 postfix/local[24055]: 443AB3101B1: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=1.5, delays=1.5/0/0/0.01, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Oct 30 15:03:29 SD1111100130 postfix/qmgr[23966]: 443AB3101B1: removed
    Oct 30 15:12:52 SD1111100130 postfix/qmgr[27460]: 9BA983101B1: from=<[email protected]>, size=1745, nrcpt=1 (queue active)

    The user to whom I try to send the e-mail this one in the file /etc/postfix/virtusertable and the domain of this user is in /etc/postfix/local-host-names

    Which can be the problem?
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please enable the maildir checkbox under management > server > settings
     
  3. chua_jose

    chua_jose New Member

    hy till
    this opction it´s checked.
    It was going working correctly up to yesterday..
     
  4. falko

    falko Super Moderator ISPConfig Developer

    Please try this:

    Code:
    postconf -e 'home_mailbox = Maildir/'
    postconf -e 'mailbox_command ='
    /etc/init.d/postfix restart
     
  5. chua_jose

    chua_jose New Member

    this is my postfix configuration:
    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    inet_interfaces = all
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    home_mailbox = Maildir/
    debug_peer_level = 2
    debugger_command =
             PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
             xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    mynetworks = 127.0.0.0/8
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    smtpd_sasl_authenticated_header = yes
    myhostname =xxxxxxxx.com
    mailbox_command =
    message_size_limit = 30971520
    
    if i deleted line "| /usr/bin/procmail -f-" of the file /root/ispconfig/isp/conf/forward.master, then it works and i can recive mails, but antispam dont work
    which can be the problem??
     
  6. falko

    falko Super Moderator ISPConfig Developer

    Is procmail installed on your system? What's the output of
    Code:
    which procmail
    ?
     
  7. chua_jose

    chua_jose New Member

    Hi falko
    yes its
    output:

    Code:
    #which procmail
    /usr/bin/procmail
    
     
    Last edited: Nov 3, 2008
  8. falko

    falko Super Moderator ISPConfig Developer

    Is there a file /etc/procmailrc? If so, what's in it?
     
  9. chua_jose

    chua_jose New Member

    Hi Falko
    there isnt file /etc/procmailrc
    but if i search procmailrc, i find:

    Code:
    #locate procmailrc 
    /home/admispconfig/.procmailrc
    /root/ispconfig/isp/conf/procmailrc.master
    /usr/share/doc/procmail-3.22/telsas_procmailrc
    /usr/share/doc/procmail-3.22/examples/1procmailrc
    /usr/share/doc/procmail-3.22/examples/2procmailrc
    /usr/share/doc/procmail-3.22/examples/3procmailrc
    /usr/share/man/man5/procmailrc.5.gz
    /var/www/web1/.procmailrc
    /var/www/web1/user/xxxx.net_admin/.procmailrc
    /var/www/web11/.procmailrc
    /var/www/web11/user/xxxxxx.com_admision/.procmailrc
    /var/www/web2/.procmailrc
    ...
    etc
    
    and /root/adminispconfig/.procmailrc is:
    Code:
    [root@isp objects]# vi /home/admispconfig/.procmailrc
    SHELL=/bin/sh
    
    USERNAME=`formail -xSubject:  | awk '{print $2}'`
    
    :0
    * ^Subject:.*Mailsize:*
    {
    :0
    | formail -I "" | sed -e '/^$/d' >> /home/admispconfig/mailstats/${USERNAME}
    }
    
    And /rot/ispconfig/isp/conf/procmailrc.master is
    Code:
    {MAILDIR_COMMENT}MAILDIR=$HOME/Maildir/
    {MAILDIR_COMMENT}DEFAULT=$MAILDIR
    {MAILDIR_COMMENT}ORGMAIL=$MAILDIR
    {QUOTA}
    INCLUDERC={PMDIR}/.mailsize.rc
    {QUOTA_COMMENT}INCLUDERC={PMDIR}/.quota.rc
    {ANTIVIRUS_COMMENT}INCLUDERC={PMDIR}/.antivirus.rc
    {MAILSCAN_COMMENT}INCLUDERC={PMDIR}/.local-rules.rc
    {MAILSCAN_COMMENT}INCLUDERC={PMDIR}/.html-trap.rc
    {SPAMASSASSIN_COMMENT}INCLUDERC={PMDIR}/.spamassassin.rc
    {AUTORESPONDER_COMMENT}INCLUDERC={PMDIR}/.autoresponder.rc
    
     
    Last edited: Nov 4, 2008
  10. falko

    falko Super Moderator ISPConfig Developer

    Did you maybe change the permissions of the directories? What's the output of
    Code:
    ls -la /var/www/web1/
    and
    Code:
    ls -la /var/www/web1/user/
    ?
     
  11. chua_jose

    chua_jose New Member

    No i didnt
    Now, web1 already it does not exist, I put the exit of web37 for example...
    Code:
    #ls -la /var/www/web37
    total 76
    drwxr-xr-x   8 xxxxxxxx.com_ftp web37  4096 nov  3 10:02 .
    drwxrwxrwx 403 root                  root  36864 nov  4 13:43 ..
    drwxr-xr-x   2 xxxxxxxxx.com_ftp web37  4096 ene 15  2008 cgi-bin
    -rw-------   1 xxxxxxxx.com_ftp web37     0 nov  3 10:02 .forward
    -rw-rw-r--   1 root                  web37   149 nov  4 04:31 .htpasswd
    drwxr-xr-x   3 xxxxxxxx.com_ftp web37  4096 nov  2 00:30 log
    lrwxrwxrwx   1 root                  root     49 nov  3 10:02 Maildir -> /var/www/web37/user/xxxxxxx.com_ftp/Maildir
    drwxrwxrwx   2 apache                web37  4096 ene 15  2008 phptmp
    -rw-r--r--   1 root                  root    535 nov  3 10:02 .procmailrc
    lrwxrwxrwx   1 root                  root     56 nov  3 10:02 .spamassassin -> /var/www/web37/user/xxxxxxxx.com_ftp/.spamassassin/
    drwxr-xr-x   2 xxxxxxxx.com_ftp web37  4096 ene 15  2008 ssl
    drwxr-xr-x   6 xxxxxxxx.com_ftp web37  4096 abr 24  2008 user
    lrwxrwxrwx   1 root                  root     57 nov  3 10:02 .vacation.cache -> /var/www/web37/user/xxxxxxxxx.com_ftp/.vacation.cache
    drwxrwxr-x  14 xxxxxxxx.com_ftp web37  4096 abr 24  2008 web
    
    And
    Code:
    # ls -la /var/www/web37/user/
    total 24
    drwxr-xr-x 6 xxxxxxxx.com_ftp    web37 4096 abr 24  2008 .
    drwxr-xr-x 8 xxxxxxx.com_ftp    web37 4096 nov  3 10:02 ..
    drwxr-xr-x 5 xxxxxxx.com_carlos web37 4096 ene 24  2008 xxxxxxxx.com_carlos
    drwxr-xr-x 5 xxxxxxxx.com_ftp    web37 4096 nov  3 10:02 xxxxxxxx.com_ftp
    drwxr-xr-x 5 xxxxxxxxx.com_info   web37 4096 feb  5  2008 xxxxxxxxx.com_info
    drwxr-xr-x 5 xxxxxxx.com_pres   web37 4096 ene 20  2008 xxxxxxxxx.com_pres
    -r-------- 1 root                     root     0 ene 15  2008 .no_delete
    
    Thanks for your help
     
  12. falko

    falko Super Moderator ISPConfig Developer

    The permissions of the /var/www directory are too permissive for procmail. Please run
    Code:
    chmod 755 /var/www
     
  13. chua_jose

    chua_jose New Member

    I changed permission in /var/www
    and I wrote "|/usr/bin/procmail -f-" in /root/ispconfig/isp/cont/forward.master
    Now i can recive ok mails with this line in /root/ispconfig/isp/cont/forward.master, but my antispam continues without working
    It doesnt mark any mail as spam and in my tab of anti-vir and filter anti-spam that option its checked.
     
  14. falko

    falko Super Moderator ISPConfig Developer

    Please make sure that "|/usr/bin/procmail -f-" is also in the .forward file in the home directory of the affected users.
     
  15. chua_jose

    chua_jose New Member

    hi Falko.....
    if i write "|/usr/bin/procmail -f-" in .forward file of any user, then this user dont recive mails.
    Only it works if the file .forward of user affected is empty....

    i add this lines in my main.cf of postfix to avoid the spam..
    Code:
    smtpd_helo_required = yes
    disable_vrfy_command = yes
    strict_rfc821_envelopes = yes
    invalid_hostname_reject_code = 554
    multi_recipient_bounce_reject_code = 554
    non_fqdn_reject_code = 554
    relay_domains_reject_code = 554
    unknown_address_reject_code = 554
    unknown_client_reject_code = 554
    unknown_hostname_reject_code = 554
    unknown_local_recipient_reject_code = 554
    unknown_relay_recipient_reject_code = 554
    unknown_sender_reject_code = 554
    unknown_virtual_alias_reject_code = 554
    unknown_virtual_mailbox_reject_code = 554
    unverified_recipient_reject_code = 554
    unverified_sender_reject_code = 554
    
    smtpd_recipient_restrictions =
                reject_invalid_hostname,
                reject_unknown_recipient_domain,
                reject_unauth_pipelining,
                permit_mynetworks,
                permit_sasl_authenticated,
                reject_unauth_destination,
                reject_rbl_client multi.uribl.com,
                reject_rbl_client zen.spamhaus.org,
                reject_rbl_client dnsbl.njabl.org,
                reject_rbl_client whois.rfc-ignorant.org,
                reject_rbl_client combined.rbl.msrbl.net,
                permit
    
    but i wanted to use the anti-spam filter

    thanks
     
  16. z33k3r

    z33k3r New Member

    I too seem to be having this issue. Running Perfect Ubuntu setup and just upgraded from .24 to .27 hoping to fix the issue... No luck.

    I started off being able to send but not receive email, then through a number of trial and errors figured out DNS was an issue (now resolved). Now I send emails to the server and they are no longer getting bounced back as an undeliverable mailbox.... but I also never actually get the emails..

    Any help would be greatly appreciated!
     
  17. falko

    falko Super Moderator ISPConfig Developer

    I have no idea what's causing this. If you're using Ubuntu, make sure that AppArmor is disabled and that /bin/sh is a symlink to /bin/bash, not /bin/dash.
     
  18. torusturtle

    torusturtle ISPConfig Developer ISPConfig Developer

    check the permissions in /var/spool/postfix

    mine look like this

    Code:
    drwx------  2 postfix root     4096 Nov  9 19:42 active
    drwx------  2 postfix root     4096 Nov  8 21:01 bounce
    drwx------  2 postfix root     4096 Jan  7  2008 corrupt
    drwx------  7 postfix root     4096 Nov  8 10:18 defer
    drwx------  7 postfix root     4096 Nov  8 10:18 deferred
    drwxr-xr-x  2 root    root     4096 Nov  9 07:48 etc
    drwx------  2 postfix root     4096 Jan  7  2008 flush
    drwx------  2 postfix root     4096 Jan  7  2008 hold
    drwx------  2 postfix root     4096 Nov  9 19:42 incoming
    drwxr-xr-x  2 root    root     4096 Nov  9 07:48 lib
    drwx-wx--T  2 postfix postdrop 4096 Nov  8 21:03 maildrop
    drwxr-xr-x  2 postfix root     4096 Oct 15 22:46 pid
    drwx------  2 postfix root     4096 Nov  9 07:48 private
    -rw-------  1 root    root     1024 Nov  9 21:13 prng_exch
    drwx--s---  2 postfix postdrop 4096 Nov  9 07:48 public
    drwx------  2 postfix root     4096 Jan  7  2008 saved
    -rw-------  1 root    root     8192 Nov  9 09:21 smtp_scache.db
    -rw-------  1 root    root     8192 Nov  9 19:21 smtpd_scache.db
    drwx------  2 postfix root     4096 Jan  7  2008 trace
    drwxr-xr-x  3 root    root     4096 Jan  7  2008 usr
    drwxr-xr-x  3 root    root     4096 Jan  7  2008 var
    but I have seen that in an other configuration it was like this

    Code:
    drwx------ 2 postfix postfix 1 Jul 28 13:47 active
    drwx------ 2 postfix postfix 1 Jul 28 13:46 bounce
    drwx------ 2 postfix postfix 1 Mar 21 03:09 corrupt
    drwxr-xr-x 18 postfix postfix 4096 Mar 21 03:07 defer
    drwxr-xr-x 18 postfix postfix 4096 Mar 21 03:07 deferred
    drwx------ 2 postfix postfix 1 Mar 21 03:09 flush
    drwx------ 2 postfix postfix 1 Mar 21 03:09 hold
    drwx------ 2 postfix postfix 1 Jul 28 13:47 incoming
    drwx-wx--- 2 postfix postdrop 1 Jun 18 00:09 maildrop
    drwxr-xr-x 2 postfix postfix 4096 Mar 21 13:30 pid
    drwx------ 2 postfix postfix 4096 Jul 27 01:23 private
    drwx--x--- 2 postfix postdrop 4096 Jul 27 01:23 public
    drwx------ 2 postfix postfix 1 Mar 21 03:09 saved
    drwx------ 2 postfix postfix 1 Jul 28 12:54 trace
     
  19. z33k3r

    z33k3r New Member

    Here's mine:
    Code:
    $ ls -l
    total 72
    drwx------ 2 postfix root     4096 2008-11-10 09:52 active
    drwx------ 2 postfix root     4096 2008-08-19 13:57 bounce
    drwx------ 2 postfix root     4096 2008-08-19 13:57 corrupt
    drwx------ 4 postfix root     4096 2008-11-01 19:01 defer
    drwx------ 4 postfix root     4096 2008-11-01 19:01 deferred
    drwxr-xr-x 2 root    root     4096 2008-11-09 23:59 etc
    drwx------ 2 postfix root     4096 2008-08-19 13:57 flush
    drwx------ 2 postfix root     4096 2008-08-19 13:57 hold
    drwx------ 2 postfix root     4096 2008-11-10 09:52 incoming
    drwxr-xr-x 2 root    root     4096 2008-11-09 23:59 lib
    drwx-wx--T 2 postfix postdrop 4096 2008-11-10 09:52 maildrop
    drwxr-xr-x 2 postfix root     4096 2008-11-01 18:39 pid
    drwx------ 2 postfix root     4096 2008-11-09 23:59 private
    drwx--s--- 2 postfix postdrop 4096 2008-11-09 23:59 public
    drwx------ 2 postfix root     4096 2008-08-19 13:57 saved
    drwx------ 2 postfix root     4096 2008-08-19 13:57 trace
    drwxr-xr-x 3 root    root     4096 2008-08-19 13:57 usr
    drwxr-xr-x 3 root    root     4096 2008-08-19 14:01 var
    
     

Share This Page