Postfix + courier + Mysql login problem

Discussion in 'HOWTO-Related Questions' started by dcanalis, Apr 15, 2008.

  1. dcanalis

    dcanalis New Member

    Hi all,

    I have installed postfix with courier and mysql
    postfix works correctly, but when i try to connect to pop3 server I recive the following error:

    Code:
    server1:/home/vmail# telnet server1 110
    Trying 192.168.100.2...
    Connected to server1.formosarefrescos.com.ar.
    Escape character is '^]'.
    +OK Hello there.
    user [email protected]
    +OK Password required.
    pass *******
    -ERR chdir formosarefrescos.com.ar/dcanalis/ failed
    Connection closed by foreign host
    
    Code:
    Apr 14 17:03:12 server1 authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, [email protected], fullname=<null>, maildir=formosarefrescos.com.ar/dcanalis/, quota=30485760, options=<null>
    Apr 14 17:03:12 server1 authdaemond: Authenticated: clearpasswd=*****, passwd=*******Apr 14 17:03:12 server1 courierpop3login: chdir formosarefrescos.com.ar/dcanalis/: Not a directory
    
    

    My Main.cf is:

    Code:
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = server1.formosarefrescos.com.ar
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = server1.formosarefresocs.com.ar, localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8,localhost,localhost.localdomain
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    home_mailbox = Maildir/
    smtpd_sasl_auth_enable = yes
    #smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination permit_inet_interfaces
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, permit_tls_all_clientcerts, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    
    
    
    and the configuration of mysql-virtual_mailboxes.cf is:

    Code:
    user = mail
    password = ***
    dbname = mail
    table = users
    select_field = CONCAT(SUBSTRING_INDEX(email,'@',-1))
    where_field = email
    hosts = 127.0.0.1
    

    when i send a mail from another domain postfix recives the message:

    Code:
    Apr 14 16:46:03 server1 postfix/qmgr[3138]: F27F37B626: from=<[email protected]>, size=1619, nrcpt=1 (queue active)
    Apr 14 16:46:03 server1 postfix/virtual[3163]: F27F37B626: to=<[email protected]>, relay=virtual, delay=1559, delays=1559/0.05/0/0.11, dsn=2.0.0, status=sent (delivered to mailbox)
    Apr 14 16:46:03 server1 postfix/qmgr[3138]: F27F37B626: removed
    
    
    Any help will be appreciated

    Best Regards
     
  2. topdog

    topdog Active Member

    Send an email to that account the directory will be created automatically.
     
  3. dcanalis

    dcanalis New Member

    Hi, thanks for your answer.

    I did that . The message is delivered, but under /home/vmail there is only a file with the domain name, not a directory. I don't know if Postfix is delivering in the wrong place the messages.

    Thanks for your Help
    Best Regards.
     
  4. o.meyer

    o.meyer ISPConfig Developer ISPConfig Developer

    Hi dcanalis,

    have you restarted postfix after the configuration? You configured postfix to use "maildir", ...

    Code:
    home_mailbox = Maildir/
    ... but your log says "mailbox".

    Code:
    [...] status=sent (delivered to [B]mailbox[/B])
    Best regards,

    Olli
     
  5. dcanalis

    dcanalis New Member

    Hi o.mayer

    I restarted postfix after the configuration. And then removed the line:
    Code:
    home_mailbox = Maildir/
    
    but the logs in mail.log are the same:

    Code:
    postfix/virtual[7853]: 8851D7B71C: to=<[email protected]>, relay=virtual, delay=0.35, delays=0.16/0.1/0/0.09, dsn=2.0.0, status=sent (delivered to mailbox)
    Apr 15 06:59:43 server1 postfix/qmgr[7831]: 8851D7B71C: removed
    
    then when i try to connect with telnet to pop3:
    Code:
    Apr 15 07:00:33 server1 authdaemond: SQL query: SELECT email, password, password, 5000, 5000, "/home/vmail", CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/'), quota, "", "" FROM users WHERE email = "[email protected]"
    Apr 15 07:00:33 server1 authdaemond: password matches successfully
    Apr 15 07:00:33 server1 authdaemond: authmysql: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, [email protected], fullname=<null>, maildir=formosarefrescos.com.ar/dcanalis/, quota=30485760, options=<null>
    Apr 15 07:00:33 server1 authdaemond: authmysql: clearpasswd=WB5TMj8TOoGwQ, passwd=WB5TMj8TOoGwQ
    Apr 15 07:00:33 server1 authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, [email protected], fullname=<null>, maildir=formosarefrescos.com.ar/dcanalis/, quota=30485760, options=<null>
    Apr 15 07:00:33 server1 authdaemond: Authenticated: clearpasswd=blackhat07, passwd=WB5TMj8TOoGwQ
    Apr 15 07:00:33 server1 courierpop3login: chdir formosarefrescos.com.ar/dcanalis/: Not a directory
    
    
    i dont know if i'm missing some configuration in the *.cf files.


    Best Regards

    Diego
     
  6. o.meyer

    o.meyer ISPConfig Developer ISPConfig Developer

    Don't remove
    Code:
    home_mailbox = Maildir/
    Please insert it again, restart postfix and try again :)

    Best regards,

    Olli
     
  7. dcanalis

    dcanalis New Member

    Ok,
    i've leaved main.cf like before, but the error is the same. :confused:

    Thanks.
     
  8. o.meyer

    o.meyer ISPConfig Developer ISPConfig Developer

    I think this issue is caused by procmail.

    Code:
    mailbox_command = procmail -a "$EXTENSION"
    It does not use the postfix settings when it stores the mails. Please paste your procmail configuration.

    Best regards,

    Olli
     
  9. dcanalis

    dcanalis New Member

    Sorry about my question, but where is the procmail configuration file? i've searched but didn't found one. there is no /etc/procmailrc :(

    Thanks for your Help
     
  10. o.meyer

    o.meyer ISPConfig Developer ISPConfig Developer

    Run the following commands:

    Code:
    updatedb
    locate procmail
    Best regards,

    Olli
     
  11. dcanalis

    dcanalis New Member

    well strange but i don't see the conf file:

    Code:
    server1:~# locate procmail
    /etc/exim4/conf.d/router/700_exim4-config_procmail
    /etc/exim4/conf.d/transport/30_exim4-config_procmail_pipe
    /etc/selinux/refpolicy-targeted/modules/active/modules/procmail.pp
    /etc/selinux/refpolicy-targeted/modules/previous/modules/procmail.pp
    /etc/webmin/procmail
    /etc/webmin/procmail/config
    /usr/bin/procmail
    /usr/share/doc/fetchmail/contrib/toprocmail
    /usr/share/doc/procmail
    /usr/share/doc/procmail/changelog.Debian.gz
    /usr/share/doc/procmail/changelog.gz
    /usr/share/doc/procmail/copyright
    /usr/share/doc/procmail/examples
    /usr/share/doc/procmail/examples/1procmailrc
    /usr/share/doc/procmail/examples/1rmail
    /usr/share/doc/procmail/examples/2procmailrc
    /usr/share/doc/procmail/examples/2rmail
    /usr/share/doc/procmail/examples/3procmailrc
    /usr/share/doc/procmail/examples/3rmail
    /usr/share/doc/procmail/examples/advanced
    /usr/share/doc/procmail/examples/forward
    /usr/share/doc/procmail/examples/local_procmail_lmtp.m4
    /usr/share/doc/procmail/FAQ
    /usr/share/doc/procmail/FEATURES
    /usr/share/doc/procmail/HISTORY.gz
    /usr/share/doc/procmail/KNOWN_BUGS
    /usr/share/doc/procmail/QuickStart
    /usr/share/doc/procmail/README
    /usr/share/doc/procmail/README.Maildir
    /usr/share/doc/spamassassin/examples/procmailrc.example
    /usr/share/man/man1/procmail.1.gz
    /usr/share/man/man5/procmailex.5.gz
    /usr/share/man/man5/procmailrc.5.gz
    /usr/share/man/man5/procmailsc.5.gz
    /usr/share/selinux/refpolicy-targeted/procmail.pp
    /usr/share/webmin/blue-theme/procmail
    /usr/share/webmin/blue-theme/procmail/images
    /usr/share/webmin/blue-theme/procmail/images/icon.gif
    /usr/share/webmin/blue-theme/spam/images/procmail.gif
    /usr/share/webmin/caldera/procmail
    /usr/share/webmin/caldera/procmail/images
    /usr/share/webmin/caldera/procmail/images/icon.gif
    /usr/share/webmin/procmail
    /usr/share/webmin/procmail/backup_config.pl
    /usr/share/webmin/procmail/CHANGELOG
    /usr/share/webmin/procmail/config
    /usr/share/webmin/procmail/config-freebsd
    /usr/share/webmin/procmail/config.info
    /usr/share/webmin/procmail/config.info.ca
    /usr/share/webmin/procmail/config.info.cz
    /usr/share/webmin/procmail/config.info.de
    /usr/share/webmin/procmail/config.info.es
    /usr/share/webmin/procmail/config.info.fr
    /usr/share/webmin/procmail/config.info.ko_KR.euc
    /usr/share/webmin/procmail/config.info.ko_KR.UTF-8
    /usr/share/webmin/procmail/config.info.ru_RU
    /usr/share/webmin/procmail/config.info.ru_SU
    /usr/share/webmin/procmail/config.info.uk_UA
    /usr/share/webmin/procmail/delete_recipes.cgi
    /usr/share/webmin/procmail/down.cgi
    /usr/share/webmin/procmail/edit_env.cgi
    /usr/share/webmin/procmail/edit_inc.cgi
    /usr/share/webmin/procmail/edit_recipe.cgi
    /usr/share/webmin/procmail/images
    /usr/share/webmin/procmail/images/after.gif
    /usr/share/webmin/procmail/images/before.gif
    /usr/share/webmin/procmail/images/down.gif
    /usr/share/webmin/procmail/images/gap.gif
    /usr/share/webmin/procmail/images/icon.gif
    /usr/share/webmin/procmail/images/smallicon.gif
    /usr/share/webmin/procmail/images/up.gif
    /usr/share/webmin/procmail/index.cgi
    /usr/share/webmin/procmail/install_check.pl
    /usr/share/webmin/procmail/lang
    /usr/share/webmin/procmail/lang/ca
    /usr/share/webmin/procmail/lang/cz
    /usr/share/webmin/procmail/lang/de
    /usr/share/webmin/procmail/lang/en
    /usr/share/webmin/procmail/lang/es
    /usr/share/webmin/procmail/lang/fr
    /usr/share/webmin/procmail/lang/it
    /usr/share/webmin/procmail/lang/ko_KR.euc
    /usr/share/webmin/procmail/lang/ko_KR.UTF-8
    /usr/share/webmin/procmail/lang/nl
    /usr/share/webmin/procmail/lang/ru_RU
    /usr/share/webmin/procmail/lang/ru_SU
    /usr/share/webmin/procmail/lang/uk_UA
    /usr/share/webmin/procmail/log_parser.pl
    /usr/share/webmin/procmail/manual_form.cgi
    /usr/share/webmin/procmail/manual_save.cgi
    /usr/share/webmin/procmail/module.info
    /usr/share/webmin/procmail/procmail-lib.pl
    /usr/share/webmin/procmail/save_env.cgi
    /usr/share/webmin/procmail/save_inc.cgi
    /usr/share/webmin/procmail/save_recipe.cgi
    /usr/share/webmin/procmail/up.cgi
    /usr/share/webmin/spam/edit_procmail.cgi
    /usr/share/webmin/spam/images/procmail.gif
    /usr/share/webmin/spam/save_procmail.cgi
    /var/cache/apt/archives/procmail_3.22-16_i386.deb
    /var/lib/dpkg/info/procmail.list
    /var/lib/dpkg/info/procmail.md5sums
    server1:~#
    
    
    I have to configure it manually?
     
  12. dcanalis

    dcanalis New Member

    Hi Olli,

    After the modification, i've treied to see the mail with telnet but the error is te same:

    Code:
    Apr 15 15:46:02 server1 postfix/virtual[3205]: E6A9B7B720: to=<[email protected]>, relay=virtual, delay=0.32, delays=0.12/0.09/0/0.1, dsn=2.0.0, status=sent (delivered to mailbox)
    Apr 15 15:46:02 server1 postfix/qmgr[3192]: E6A9B7B720: removed
    
    and when i mede the telnet localhost 110:

    Code:
    Apr 15 15:47:08 server1 authdaemond: received auth request, service=pop3, authtype=login
    Apr 15 15:47:08 server1 authdaemond: authmysql: trying this module
    Apr 15 15:47:08 server1 authdaemond: SQL query: SELECT email, password, password, 5000, 5000, "/home/vmail", CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/'), quota, "", "" FROM users WHERE email = "[email protected]"
    Apr 15 15:47:08 server1 authdaemond: password matches successfully
    Apr 15 15:47:08 server1 authdaemond: authmysql: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, [email protected], fullname=<null>, maildir=formosarefrescos.com.ar/dcanalis/, quota=30485760, options=<null>
    Apr 15 15:47:08 server1 authdaemond: authmysql: clearpasswd=WB5TMj8TOoGwQ, passwd=WB5TMj8TOoGwQ
    Apr 15 15:47:08 server1 authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, [email protected], fullname=<null>, maildir=formosarefrescos.com.ar/dcanalis/, quota=30485760, options=<null>
    Apr 15 15:47:08 server1 authdaemond: Authenticated: clearpasswd=******, passwd=WB5TMj8TOoGwQ
    Apr 15 15:47:08 server1 courierpop3login: chdir formosarefrescos.com.ar/dcanalis/: Not a directory
    
    
    Best Regards

    Diego
     
  13. o.meyer

    o.meyer ISPConfig Developer ISPConfig Developer

    Hi,

    please change

    Code:
    mailbox_command = procmail -a "$EXTENSION"
    to

    Code:
    mailbox_command = 
    After that restart postfix and send a mail to your account (this should create the directory).

    Best regards,

    Olli
     
  14. dcanalis

    dcanalis New Member

    No changes in the logs :(

    Best Regards

    Diego
     
  15. falko

    falko Super Moderator ISPConfig Developer

    Can you post your main.cf and your master.cf?
     
  16. dcanalis

    dcanalis New Member

    hi,
    This is my main.cf file:

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP 
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = server1.formosarefrescos.com.ar
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = server1.formosarefresocs.com.ar, localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8,localhost,localhost.localdomain
    mailbox_command = 
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    home_mailbox = Maildir/
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    #smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination permit_inet_interfaces
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, permit_tls_all_clientcerts, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
    and my master.cf:

    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n       -       -       -       -       smtpd
    #  -o smtpd_enforce_tls=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps     inet  n       -       -       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
    	-o fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache	  unix	-	-	-	-	1	scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix	-	n	n	-	2	pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    amavis unix - - - - 2 smtp       
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    Thanks for your help.

    Diego
     
  17. falko

    falko Super Moderator ISPConfig Developer

    Please run
    Code:
    postconf -e 'home_mailbox = Maildir/'
    postconf -e 'mailbox_command ='
    and then change
    Code:
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    to

    Code:
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
            -o home_mailbox = Maildir/
            -o mailbox_command =
    Restart Postfix afterwards.
     
  18. dcanalis

    dcanalis New Member

    Well, now postfix can't deliver the mail, the error in /var/log/mail.log is:

    Code:
    Apr 16 15:40:16 server1 postfix/cleanup[5532]: AB73C7B734: message-id=<[email protected]>
    Apr 16 15:40:16 server1 postfix/qmgr[5524]: AB73C7B734: from=<[email protected]>, size=1618, nrcpt=1 (queue active)
    Apr 16 15:40:17 server1 postfix/smtpd[5527]: disconnect from smtp-04.arnet.com.ar[200.45.191.26]
    Apr 16 15:40:17 server1 postfix/smtpd[5535]: fatal: unexpected command-line argument: =
    Apr 16 15:40:18 server1 amavis[2062]: (02062-07) (!) FWD via SMTP: <[email protected]> -> <[email protected]>, 450 4.4.1 Can't connect to 127.0.0.1 port 10025,  (Bad file descriptor) at (eval 46) line 145, <GEN21> line 555., MTA([127.0.0.1]:10025), id=02062-07
    Apr 16 15:40:18 server1 postfix/master[5520]: warning: process /usr/lib/postfix/smtpd pid 5535 exit status 1
    Apr 16 15:40:18 server1 postfix/master[5520]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    Apr 16 15:40:18 server1 amavis[2062]: (02062-07) Blocked TEMPFAIL, [200.45.191.26] [190.139.102.194] <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: J+2rxWV9hCat, Hits: -, 1404 ms
    Apr 16 15:40:18 server1 postfix/smtp[5533]: AB73C7B734: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.8, delays=0.36/0.03/0.01/1.4, dsn=4.4.1, status=deferred (host 127.0.0.1[127.0.0.1] said: 450 4.4.1 Can't connect to 127.0.0.1 port 10025,  (Bad file descriptor) at (eval 46) line 145, <GEN21> line 555., MTA([127.0.0.1]:10025), id=02062-07 (in reply to end of DATA command))
    
    

    Best Regards

    Diego
     
  19. dcanalis

    dcanalis New Member

    In oder to prove postfix only, i changed the main.cf and master.cf to disable smpamassassin:

    Code:
    #content_filter = amavis:[127.0.0.1]:10024
    
    and

    Code:
    #amavis unix - - - - 2 smtp       
    #        -o smtp_data_done_timeout=1200
    #        -o smtp_send_xforward_command=yes
    #127.0.0.1:10025 inet n - - - - smtpd
    #        -o content_filter=
    #        -o local_recipient_maps=
    #        -o relay_recipient_maps=
    #        -o smtpd_restriction_classes=
    #        -o smtpd_client_restrictions=
    #        -o smtpd_helo_restrictions=
    #        -o smtpd_sender_restrictions=
    #        -o smtpd_recipient_restrictions=permit_mynetworks,reject
    #        -o mynetworks=127.0.0.0/8
    #        -o strict_rfc821_envelopes=yes
    #        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    #        -o smtpd_bind_address=127.0.0.1
    #        -o home_mailbox = Maildir/
    #        -o mailbox_command =
    
    in this case postfix can deliver the mail:

    /var/log/mail.log:

    Code:
    Apr 16 15:59:32 server1 postfix/virtual[5643]: B64847B737: to=<[email protected]>, relay=virtual, delay=0.51, delays=0.36/0.05/0/0.11, dsn=2.0.0, status=sent (delivered to mailbox)
    Apr 16 15:59:32 server1 postfix/qmgr[5632]: B64847B737: removed
    
    But my problem is when i try to download the mail:

    Code:
    Apr 16 16:01:19 server1 authdaemond: received auth request, service=pop3, authtype=login
    Apr 16 16:01:19 server1 authdaemond: authmysql: trying this module
    Apr 16 16:01:19 server1 authdaemond: SQL query: SELECT email, password, password, 5000, 5000, "/home/vmail", CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/'), quota, "", "" FROM users WHERE email = "[email protected]"
    Apr 16 16:01:19 server1 authdaemond: password matches successfully
    Apr 16 16:01:19 server1 authdaemond: authmysql: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, [email protected], fullname=<null>, maildir=formosarefrescos.com.ar/dcanalis/, quota=30485760, options=<null>
    Apr 16 16:01:19 server1 authdaemond: authmysql: clearpasswd=WB5TMj8TOoGwQ, passwd=WB5TMj8TOoGwQ
    Apr 16 16:01:19 server1 authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, [email protected], fullname=<null>, maildir=formosarefrescos.com.ar/dcanalis/, quota=30485760, options=<null>
    Apr 16 16:01:19 server1 authdaemond: Authenticated: clearpasswd=blackhat07, passwd=WB5TMj8TOoGwQ
    Apr 16 16:01:19 server1 courierpop3login: chdir formosarefrescos.com.ar/dcanalis/: Not a directory
    
    there is a problem with the mailbox but i can't find it.:confused:

    Best Regards

    Diego
     
  20. falko

    falko Super Moderator ISPConfig Developer

    Change
    Code:
    smtp      inet  n       -       -       -       -       smtpd
    to
    Code:
    smtp      inet  n       -       n       -       -       smtpd
    in master.cf and restart Postfix.
     

Share This Page