Postfix Config Problem

Discussion in 'Server Operation' started by whawk3, Aug 2, 2010.

  1. whawk3

    whawk3 New Member

    I have been working at setting up TLS/SSL on my Debian/Postfix mailserver and installing a CA-verified certificate.

    Yesterday I made a few tweaks, and suddenly found that on one account I was not getting any messages via POP.

    I was still able to access the account e-mails via IMAP but lost POP access - no error message, but "no new messages on server", despite the fact that there were.

    I looked at the /var/mail directory and discovered that my e-mails have suddenly begun being stored in my Home directory mbox.

    All other accounts seem to be working fine . . .

    Any suggestions on what to look at? I will post main.cf and other pertinent info if anyone wants to review them.
     
  2. whawk3

    whawk3 New Member

    Follow-Up

    The issue seems to be that none of the accounts can access their POP mailbox.

    I can send a mail and see it being received, and the mail file gets updated, but POP access returns "no new messages" to the client.

    I can read the messages on the machine with the mail program.

    How does postfix provide POP access to users checking their mail?

    And what would interfere with that?
     
  3. whawk3

    whawk3 New Member

    Post of main.cf

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) NO UCE
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    #home_mailbox = Mailbox

    #mail_spool_directory = /var/mail

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    myhostname = mail.mydomain.net
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydomain = mydomain.net
    mydestination = $mydomain, $myhostname, localhost.$mydomain, localhost
    notify_classes = bounce, 2bounce, delay, protocol, resource, software
    relayhost =
    #relayhost = [smtp.att.yahoo.com]
    mynetworks = 127.0.0.1 192.168.1.0/24
    mynetworks_style = host
    #myhosts = hash:/etc/postfix/sender_access

    #transport_maps = hash:/etc/postfix/transport
    #mailman_destination_recipient_limit = 1
    disable_vrfy_command = yes
    message_size_limit = 2048000
    smtpd_delay_reject = yes
    smtpd_helo_required = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

    smtpd_tls_auth_only = no

    smtp_tls_note_starttls_offer = yes
    smtp_tls_security_level = may
    smtpd_tls_security_level = may
    smtpd_tls_key_file = /etc/postfix/ssl/ssl.key
    smtpd_tls_cert_file = /etc/postfix/ssl/ssl.crt
    smtp_tls_CAfile = /etc/postfix/ssl/server.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    smtpd_tls_received_header = yes
    smtp_sasl_security_options = noanonymous
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes

    owner_request_special = no
    recipient_delimiter = +
    unknown_local_recipient_reject_code = 550

    # smtpd_sender_restrictions = reject_non-fqdn_sender, permit_mynetworks, permit_myhosts, reject

    smtpd_client_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject

    #smtpd_helo_restrictions = check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_unknown_hostname, reject_non_fqdn_hostname

    #smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination

    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    #recipient_delimiter = +
    inet_interfaces = all
    soft_bounce = yes
    readme_directory = /usr/share/doc/postfix
    html_directory = /usr/share/doc/postfix/html
     
  4. koressak

    koressak New Member

    Postfix is a delivery agent, if i'm correct, and therefore should maintain only delivering messages to users as well as sending yours to others.

    On my mailserver, I have a Dovecot, which provides me with pop3 and imap access to the mailbox.

    Maybe you disabled daemon, which was responsible for pop3 connections. Are you even capable of connecting to the server via pop3?
     
  5. whawk3

    whawk3 New Member

    Fixed

    Problem solved.

    One beauty of clicking around the internet is the ability to meld multiple approaches that each function beautifully into a single solution that fails miserably.

    /etc/procmailrc (new file created to solve some problem on Sunday)

    ORGMAIL=$HOME/mail
    DEFAULT=$ORGMAIL

    I cannot even remember what I was trying to fix when I did that - I know I was in a hurry to get to the theater to see "Inception" . . . :-/

    Removed file, e-mail works!

    Thanks!
     

Share This Page