ISPC3 Inbound Email Issue

Discussion in 'Installation/Configuration' started by sonicscott, Apr 28, 2009.

  1. sonicscott

    sonicscott New Member

    I am receiving the following bounce message when someone tries to send email to my ISPC3 server (Ubuntu 8.10):

    <[email protected]>: user unknown. Command output: ERR: authdaemon: s_connect() failed: Permission denied Invalid user specified.

    The strange thing is that it did appear to be working yesterday during initial testing!

    The user DOES exist (checked spelling, etc). Tried doing a Google search (as well as this forum) and can't seem to find anything relevant.

    Thanks,
    Scott
     
  2. tebokkel

    tebokkel New Member

    On first sight, it looks to me like you messed up the mySQL username (or perhaps password) for the Courier-mysql authdaemon..

    Paul
     
  3. sonicscott

    sonicscott New Member

    HowTo question

    What would be the best way to fix this issue?

    I have looked at several of the conf files, and it shows the sasl user to be ispconfig and the password is encrypted.

    This is from the mail.info log file:

    Apr 29 11:25:20 webhost1 postfix/pipe[10207]: 4C4FC13004CB: to=<[email protected]>, relay=maildrop, delay=0.05, delays=0.01/0.01/0/0.03, dsn=5.1.1, status=bounced (user unknown. Command output: ERR: authdaemon: s_connect() failed: Permission denied Invalid user specified. )

    Inside the control panel, under the 'Monitor' area, I've noticed the following:

    ISPC Cron-Log: /bin/sh: /usr/local/ispconfig/server/scripts/run-getmail.sh: Permission denied
    (This is repeated over and over again.)

    Not sure if this has anything to do with the authdaemon error above, but thought I would mention it.

    Also, I deleted the above email account, then re-added it. Same result. All accounts send email just fine. Seems to be a receiving issue only.

    Thanks!
     
    Last edited: Apr 29, 2009
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Which exact ISPConfig version do you have installed?
     
  5. sonicscott

    sonicscott New Member

    Version

    The login screen shows: ISPConfig 3.0.1
     
  6. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/master.cf?
     
  7. sonicscott

    sonicscott New Member

    Per your request, and thank you:

    #
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    smtp inet n - - - - smtpd
    #submission inet n - - - - smtpd
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #smtps inet n - - - - smtpd
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - - - - qmqpd
    pickup fifo n - - 60 1 pickup
    cleanup unix n - - - 0 cleanup
    qmgr fifo n - n 300 1 qmgr
    #qmgr fifo n - - 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - - - - smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay unix - - - - - smtp
    -o smtp_fallback_relay=
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - - - - showq
    error unix - - - - - error
    retry unix - - - - - error
    discard unix - - - - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - - - - lmtp
    anvil unix - - - - 1 anvil
    scache unix - - - - 1 scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=R user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}


    amavis unix - - - - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes

    127.0.0.1:10025 inet n - - - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtpd_bind_address=127.0.0.1
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    Please update to the latest ispconfig 3 version 3.0.1.1 and select that you want to reconfigure the services during update to fix this.
     
  9. sonicscott

    sonicscott New Member

    That seems to have done the trick regarding email. Thank you!

    I did find one strange error. In the ISPC cron log, I am now getting this line:

    Error: configuration file /etc/getmail/*.conf does not exist

    I checked that directory and it is completely empty. Is this normal?

    Thanks again for the help!
     
  10. falko

    falko Super Moderator Howtoforge Staff

    Yes, if you didn't configure any fetchmail accounts in ISPConfig - you can then ignore the error message.
     
  11. sonicscott

    sonicscott New Member

    Thanks!

    Falko - thanks for the tip on that error. I do NOT have anything configured for fetchmail, so I will ignore.

    Till - That fix for the inbound email is still working perfectly (I wanted to give it 48 hours or so, just in case).
     
  12. Willybilly

    Willybilly New Member

    I have the same problem

    I have the same problem as Sonicscot but my installation of ISPC3 is 3.0.1.4 so for me there is no update and still I have the message:

    ISPC Cron-Log: /bin/sh: /usr/local/ispconfig/server/scripts/run-getmail.sh: Permission denied

    And I can't receive any email.

    What could be the problem here?

    I'm not a pro in this field and I did everything with the help of your howto's but they are very good!

    I hope you can help me with this last problem
     
  13. falko

    falko Super Moderator Howtoforge Staff

    What's the output of
    Code:
    ls -l /usr/local/ispconfig/server/scripts/run-getmail.sh
    ? Which distribution do you use?

    Are there any errors in your mail log?
     
  14. Willybilly

    Willybilly New Member

    The output is: -rwxr--r-- 1 getmail ispconfig 168 sep 9 15:23 /usr/local/ispconfig/server/scripts/run-getmail.sh

    I use Debian Lenny 5.0.2a and I have no error messages in the mail log.
     
  15. till

    till Super Moderator Staff Member ISPConfig Developer

    The message in the cron log might be very old as the cron log gets never deleted, or did a new line gets added every few minutes?
     
  16. Willybilly

    Willybilly New Member

    Yes, that is correct. I can't see in the log the frequency but it's now a full page long with the same message.
     
  17. ds0101

    ds0101 New Member

    I am having the same error with 3.0.2.2.

    Aug 12 11:47:47 webserveralpha postfix/pipe[27440]: F0FF449C05B: to=<[email protected]>, relay=maildrop, delay=0.24, delays=0.06/0.09/0/0.09, dsn=5.1.1, status=bounced (user unknown. Command output: ERR: authdaemon: s_connect() failed: Permission denied Invalid user specified. )

    Here is main.cf

    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = webserveralpha.XXXX.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = webserveralpha.XXXX.net, localhost, localhost.localdomain
    relayhost = 192.168.10.3
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
     

Share This Page