maildir not created

Discussion in 'Installation/Configuration' started by t_ras, Jun 30, 2006.

  1. t_ras

    t_ras New Member

    Hi to all
    I have a problem;

    I did "perfect installation for ubunto 6.06" or something like this, on AMD64 machine.
    now I can send mail (with TLS) virutal users (created via ISPconfig) can get mail, but local computer users don't.
    when trying to get mail through telnet I get error on maildir not existing.
    though maildir is enabled in ISPConfig no mail dir was created for local user.
    I tryed copying a maildir folder from virtual user, no I can perform telnet to 100, but no mails resieved...
    here is main.cf:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = mail.terrenis.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = terrenis.net, localhost, localhost.localdomain, localhost,mail.terrenis.net
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
    here is some log:
    Code:
    Jun 30 12:51:31 localhost postfix/anvil[18454]: statistics: max connection rate 1/60s for (smtp:212.143.241.131) at Jun 30 12:48:10
    Jun 30 12:51:31 localhost postfix/anvil[18454]: statistics: max connection count 1 for (smtp:212.143.241.131) at Jun 30 12:48:10
    Jun 30 12:51:31 localhost postfix/anvil[18454]: statistics: max cache size 1 at Jun 30 12:48:10
    Jun 30 12:51:57 localhost courierpop3login: Connection, ip=[::ffff:212.143.241.132]
    Jun 30 12:52:37 localhost postfix/smtpd[18686]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 12:52:37 localhost postfix/smtpd[18686]: connect from unknown[212.143.241.131]
    Jun 30 12:52:37 localhost postfix/smtpd[18686]: setting up TLS connection from unknown[212.143.241.131]
    Jun 30 12:52:37 localhost postfix/smtpd[18686]: TLS connection established from unknown[212.143.241.131]: TLSv1 with cipher RC4-MD5 (128/128 bits)
    Jun 30 12:52:37 localhost postfix/trivial-rewrite[18693]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 12:52:37 localhost postfix/cleanup[18694]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 12:52:37 localhost postfix/smtpd[18686]: 344371C2B1F: client=unknown[212.143.241.131], sasl_method=LOGIN, sasl_username=martin
    Jun 30 12:52:37 localhost postfix/trivial-rewrite[18695]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 12:52:37 localhost postfix/cleanup[18694]: 344371C2B1F: message-id=<1151661156.17618.7.camel@localhost>
    Jun 30 12:52:37 localhost postfix/qmgr[16511]: 344371C2B1F: from=<[email protected]>, size=563, nrcpt=1 (queue active)
    Jun 30 12:52:37 localhost postfix/smtpd[18686]: disconnect from unknown[212.143.241.131]
    Jun 30 12:52:37 localhost postfix/local[18696]: 344371C2B1F: to=<[email protected]>, relay=local, delay=0, status=sent (delivered to command: procmail -a "$EXTENSION")
    Jun 30 12:52:37 localhost postfix/qmgr[16511]: 344371C2B1F: removed
    Jun 30 12:55:19 localhost postfix/master[21176]: terminating on signal 15
    Jun 30 12:55:25 localhost postfix/master[18888]: daemon started -- version 2.2.10, configuration /etc/postfix
    Jun 30 12:56:12 localhost postfix/smtpd[18931]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 12:56:12 localhost postfix/smtpd[18931]: connect from unknown[212.143.241.131]
    Jun 30 12:56:12 localhost postfix/smtpd[18931]: setting up TLS connection from unknown[212.143.241.131]
    Jun 30 12:56:12 localhost postfix/smtpd[18931]: TLS connection established from unknown[212.143.241.131]: TLSv1 with cipher RC4-MD5 (128/128 bits)
    Jun 30 12:56:13 localhost postfix/trivial-rewrite[18939]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 12:56:13 localhost postfix/cleanup[18940]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 12:56:13 localhost postfix/smtpd[18931]: F31DA1C2B1F: client=unknown[212.143.241.131], sasl_method=LOGIN, sasl_username=martin
    Jun 30 12:56:13 localhost postfix/trivial-rewrite[18941]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 12:56:13 localhost postfix/cleanup[18940]: F31DA1C2B1F: message-id=<1151661372.17618.9.camel@localhost>
    Jun 30 12:56:13 localhost postfix/qmgr[18890]: F31DA1C2B1F: from=<[email protected]>, size=740, nrcpt=1 (queue active)
    Jun 30 12:56:13 localhost postfix/smtpd[18931]: disconnect from unknown[212.143.241.131]
    Jun 30 12:56:13 localhost postfix/local[18942]: F31DA1C2B1F: to=<[email protected]>, relay=local, delay=1, status=sent (delivered to command: procmail -a "$EXTENSION")
    Jun 30 12:56:13 localhost postfix/qmgr[18890]: F31DA1C2B1F: removed
    Jun 30 12:59:33 localhost postfix/anvil[18934]: statistics: max connection rate 1/60s for (smtp:212.143.241.131) at Jun 30 12:56:12
    Jun 30 12:59:33 localhost postfix/anvil[18934]: statistics: max connection count 1 for (smtp:212.143.241.131) at Jun 30 12:56:12
    Jun 30 12:59:33 localhost postfix/anvil[18934]: statistics: max cache size 1 at Jun 30 12:56:12
    Jun 30 13:08:52 localhost postfix/smtpd[19408]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 13:08:52 localhost postfix/smtpd[19408]: connect from unknown[212.143.241.131]
    Jun 30 13:08:52 localhost postfix/smtpd[19408]: setting up TLS connection from unknown[212.143.241.131]
    Jun 30 13:08:52 localhost postfix/smtpd[19408]: TLS connection established from unknown[212.143.241.131]: TLSv1 with cipher RC4-MD5 (128/128 bits)
    Jun 30 13:08:52 localhost postfix/trivial-rewrite[19415]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 13:08:52 localhost postfix/cleanup[19416]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 13:08:52 localhost postfix/smtpd[19408]: A37331C2B1F: client=unknown[212.143.241.131], sasl_method=LOGIN, sasl_username=martin
    Jun 30 13:08:52 localhost postfix/cleanup[19416]: A37331C2B1F: message-id=<1151662131.17618.10.camel@localhost>
    Jun 30 13:08:52 localhost postfix/qmgr[18890]: A37331C2B1F: from=<[email protected]>, size=741, nrcpt=1 (queue active)
    Jun 30 13:08:52 localhost postfix/smtpd[19408]: disconnect from unknown[212.143.241.131]
    Jun 30 13:08:52 localhost postfix/local[19417]: A37331C2B1F: to=<[email protected]>, relay=local, delay=0, status=sent (delivered to command: procmail -a "$EXTENSION")
    Jun 30 13:08:52 localhost postfix/qmgr[18890]: A37331C2B1F: removed
    Jun 30 13:09:14 localhost postfix/smtpd[19408]: connect from unknown[212.143.241.131]
    Jun 30 13:09:14 localhost postfix/smtpd[19408]: setting up TLS connection from unknown[212.143.241.131]
    Jun 30 13:09:14 localhost postfix/smtpd[19408]: TLS connection established from unknown[212.143.241.131]: TLSv1 with cipher RC4-MD5 (128/128 bits)
    Jun 30 13:09:14 localhost postfix/smtpd[19408]: 877D01C2B1F: client=unknown[212.143.241.131], sasl_method=LOGIN, sasl_username=martin
    Jun 30 13:09:14 localhost postfix/cleanup[19416]: 877D01C2B1F: message-id=<1151662154.17618.11.camel@localhost>
    Jun 30 13:09:14 localhost postfix/qmgr[18890]: 877D01C2B1F: from=<[email protected]>, size=741, nrcpt=1 (queue active)
    Jun 30 13:09:14 localhost postfix/smtpd[19408]: disconnect from unknown[212.143.241.131]
    Jun 30 13:09:14 localhost postfix/local[19417]: 877D01C2B1F: to=<[email protected]>, relay=local, delay=0, status=sent (delivered to command: procmail -a "$EXTENSION")
    Jun 30 13:09:14 localhost postfix/qmgr[18890]: 877D01C2B1F: removed
    Jun 30 13:09:23 localhost courierpop3login: Connection, ip=[::ffff:212.143.241.131]
    Jun 30 13:09:34 localhost courierpop3login: LOGIN, user=martin, ip=[::ffff:212.143.241.131]
    Jun 30 13:10:03 localhost courierpop3login: LOGOUT, user=martin, ip=[::ffff:212.143.241.131], top=0, retr=0, time=29
    
    Thanks
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    To create maildirs for your other users, use the "maildirmake" command.

    The Maildelivery in ISPConfig is done by pocmail recipes, these procmail recipes where only build for users that you created in ISPConfig.

    You can see the procmail recipes and othere files nescessary for maildelivery and spam scanning when you execute the command:

    ls -la

    in the home directory of a ISPConfig user.
     
  3. t_ras

    t_ras New Member

    Thanks for quick replay!

    I tryed "maildirmake Maildir" and it creates maildir, but I still don't get mail.
    I tryed sending from telnet 25 and resieving from telnet 110,
    sending seems to be ok, but recieving it empty....
    Code:
    Jun 30 13:52:09 localhost postfix/cleanup[21641]: warning: database /etc/postfix/virtusertable.db is older than source file /etc/postfix/virtusertable
    Jun 30 13:52:09 localhost postfix/smtpd[21628]: 717911C2B1F: client=unknown[212.143.241.132]
    Jun 30 13:52:16 localhost postfix/cleanup[21641]: 717911C2B1F: message-id=<[email protected]>
    Jun 30 13:52:16 localhost postfix/qmgr[20928]: 717911C2B1F: from=<[email protected]>, size=349, nrcpt=1 (queue active)
    Jun 30 13:52:16 localhost postfix/local[21646]: 717911C2B1F: to=<[email protected]>, relay=local, delay=18, status=sent (delivered to command: procmail -a "$EXTENSION")
    Jun 30 13:52:16 localhost postfix/qmgr[20928]: 717911C2B1F: removed
    Jun 30 13:52:18 localhost postfix/smtpd[21628]: disconnect from unknown[212.143.241.132]
    Jun 30 13:52:21 localhost courierpop3login: Connection, ip=[::ffff:212.143.241.132]
    Jun 30 13:52:33 localhost courierpop3login: LOGIN, user=martin, ip=[::ffff:212.143.241.132]
    Jun 30 13:52:38 localhost courierpop3login: LOGOUT, user=martin, ip=[::ffff:212.143.241.132], top=0, retr=0, time=5
    Jun 30 13:52:56 localhost courierpop3login: Connection, ip=[::ffff:212.143.241.131]
    Jun 30 13:52:56 localhost courierpop3login: LOGIN, user=martin, ip=[::ffff:212.143.241.131]
    Jun 30 13:52:56 localhost courierpop3login: LOGOUT, user=martin, ip=[::ffff:212.143.241.131], top=0, retr=0, time=0
    Jun 30 13:53:56 localhost courierpop3login: Connection, ip=[::ffff:212.143.241.131]
    Jun 30 13:53:56 localhost courierpop3login: LOGIN, user=martin, ip=[::ffff:212.143.241.131]
    Jun 30 13:53:56 localhost courierpop3login: LOGOUT, user=martin, ip=[::ffff:212.143.241.131], top=0, retr=0, time=0
    Jun 30 13:54:59 localhost postfix/anvil[21341]: statistics: max connection rate 1/60s for (smtp:212.143.241.132) at Jun 30 13:44:59
    Jun 30 13:54:59 localhost postfix/anvil[21341]: statistics: max connection count 1 for (smtp:212.143.241.132) at Jun 30 13:44:59
    Jun 30 13:54:59 localhost postfix/anvil[21341]: statistics: max cache size 2 at Jun 30 13:45:50
    
    Thanks again
     
  4. falko

    falko Super Moderator ISPConfig Developer

    What's in the .procmailrc file of one of your users that doesn't receive emails?
     

Share This Page