Postfix not accepting ingoing E-Mails

Discussion in 'Server Operation' started by fab.mueller, Dec 12, 2015.

  1. fab.mueller

    fab.mueller New Member

    Today my Mailserver stopped working without any recognizable reason.

    It's a Server running Debian Jessie, which was set up following the perfect Server Guide for ISPCONFIG with NGINX. Few month ago I changed to the git source because of the support of hhvm support.

    When I try to send a E-Mail to a mailbox on the server this E-Mail get's rejected.

    I hope someone knows what is the problem here. Thank you in advance! :)

    This is producing the following logs:

    Code:
    /var/log/mail.log
    
    Dec 12 21:14:19 srv2 postfix/smtpd[23778]: connect from st11p00im-asmtp002.me.com[17.172.80.96]
    Dec 12 21:14:20 srv2 postfix/smtpd[23778]: NOQUEUE: filter: RCPT from st11p00im-asmtp002.me.com[17.172.80.96]: <[email protected]>: Sender address triggers FILTER amavis:[127.0.0.1]:10026; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<st11p00im-asmtp002.me.com>
    Dec 12 21:14:20 srv2 postfix/smtpd[23778]: NOQUEUE: filter: RCPT from st11p00im-asmtp002.me.com[17.172.80.96]: <[email protected]>: Sender address triggers FILTER amavis:[127.0.0.1]:10024; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<st11p00im-asmtp002.me.com>
    Dec 12 21:14:20 srv2 postfix/smtpd[23778]: 0CDF6173EF4A: client=st11p00im-asmtp002.me.com[17.172.80.96]
    Dec 12 21:14:20 srv2 postfix/cleanup[23780]: 0CDF6173EF4A: message-id=<[email protected]>
    Dec 12 21:14:20 srv2 postfix/qmgr[3518]: 0CDF6173EF4A: from=<[email protected]>, size=2020, nrcpt=1 (queue active)
    Dec 12 21:14:20 srv2 postfix/smtpd[23778]: disconnect from st11p00im-asmtp002.me.com[17.172.80.96]
    Dec 12 21:14:20 srv2 postfix/smtpd[23784]: connect from localhost[127.0.0.1]
    Dec 12 21:14:20 srv2 postfix/smtpd[23784]: 8BE1B173EF4B: client=localhost[127.0.0.1]
    Dec 12 21:14:20 srv2 postfix/cleanup[23780]: 8BE1B173EF4B: message-id=<[email protected]>
    Dec 12 21:14:20 srv2 postfix/smtpd[23784]: disconnect from localhost[127.0.0.1]
    Dec 12 21:14:20 srv2 postfix/qmgr[3518]: 8BE1B173EF4B: from=<[email protected]>, size=2472, nrcpt=1 (queue active)
    Dec 12 21:14:20 srv2 amavis[2076]: (02076-04) Passed CLEAN {RelayedInbound}, [17.172.80.96]:46450 [109.91.35.210] <[email protected]> -> <[email protected]>, Queue-ID: 0CDF6173EF4A, Message-ID: <[email protected]>, mail_id: fkN4XNKUz38f, Hits: -0.551, size: 2020, queued_as: 8BE1B173EF4B, 426 ms
    Dec 12 21:14:20 srv2 postfix/smtp[23781]: 0CDF6173EF4A: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.59, delays=0.15/0.01/0/0.43, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 8BE1B173EF4B)
    Dec 12 21:14:20 srv2 postfix/qmgr[3518]: 0CDF6173EF4A: removed
    Dec 12 21:14:20 srv2 postfix/pipe[23785]: 8BE1B173EF4B: to=<[email protected]>, relay=dovecot, delay=0.08, delays=0.04/0.01/0/0.03, dsn=5.3.0, status=bounced (command line usage error. Command output: lda: Fatal: Unknown argument: unix Usage: dovecot-lda [-c <config file>] [-a <address>] [-d <username>] [-p <path>]                    [-f <envelope sender>] [-m <mailbox>] [-e] [-k] )
    Dec 12 21:14:20 srv2 postfix/cleanup[23780]: 9EDB8173EF4A: message-id=<[email protected]>
    Dec 12 21:14:20 srv2 postfix/bounce[23787]: 8BE1B173EF4B: sender non-delivery notification: 9EDB8173EF4A
    Dec 12 21:14:20 srv2 postfix/qmgr[3518]: 9EDB8173EF4A: from=<>, size=4760, nrcpt=1 (queue active)
    Dec 12 21:14:20 srv2 postfix/qmgr[3518]: 8BE1B173EF4B: removed
    Dec 12 21:14:23 srv2 postfix/smtp[23788]: 9EDB8173EF4A: to=<[email protected]>, relay=mx2.mail.icloud.com[17.158.8.71]:25, delay=2.9, delays=0.02/0.02/1.3/1.5, dsn=2.5.0, status=sent (250 2.5.0 Ok.)
    Dec 12 21:14:23 srv2 postfix/qmgr[3518]: 9EDB8173EF4A: removed
    
    Code:
    Undelivered Mail E-Mail
    
    This is the mail system at host srv2.itsmind.com.
    
    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients. It's attached below.
    
    For further assistance, please send mail to postmaster.
    
    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.
    
                       The mail system
    
    <[email protected]>: command line usage error. Command output: lda: Fatal:
        Unknown argument: unix Usage: dovecot-lda [-c <config file>] [-a <address>]
        [-d <username>] [-p <path>]                    [-f <envelope sender>] [-m
        <mailbox>] [-e] [-k]
    Reporting-MTA: dns; srv2.itsmind.com
    Original-Envelope-Id: [email protected]
    X-Postfix-Queue-ID: 8BE1B173EF4B
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Sat, 12 Dec 2015 21:14:20 +0100 (CET)
    
    Final-Recipient: rfc822; [email protected]
    Original-Recipient: rfc822;[email protected]
    Action: failed
    Status: 5.3.0
    Diagnostic-Code: x-unix; lda: Fatal: Unknown argument: unix Usage: dovecot-lda
        [-c <config file>] [-a <address>] [-d <username>] [-p <path>]
        [-f <envelope sender>] [-m <mailbox>] [-e] [-k]
    
     
  2. fab.mueller

    fab.mueller New Member

    Code:
    postconf -n
    
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    append_dot_mydomain = no
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    content_filter = amavis:[127.0.0.1]:10024
    dovecot_destination_recipient_limit = 1
    greylisting = check_policy_service inet:127.0.0.1:10023
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    inet_protocols = all
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    message_size_limit = 0
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = srv2.itsmind.com, localhost, localhost.localdomain
    myhostname = srv2.itsmind.com
    mynetworks = 127.0.0.0/8 [::1]/128
    myorigin = /etc/mailname
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    owner_request_special = no
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    relayhost =
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtp_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_security_level = may
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_client_message_rate_limit = 100
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    smtpd_restriction_classes = greylisting
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_type = dovecot
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_security_level = may
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_transport = dovecot
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    
    Code:
    doveconf -n
    
    # 2.2.13: /etc/dovecot/dovecot.conf
    # OS: Linux 3.2.41-042stab111.12 x86_64 Debian 8.2 
    auth_mechanisms = plain login
    disable_plaintext_auth = no
    listen = *,[::]
    log_timestamp = "%Y-%m-%d %H:%M:%S "
    mail_max_userip_connections = 100
    mail_privileged_group = vmail
    passdb {
      args = /etc/dovecot/dovecot-sql.conf
      driver = sql
    }
    plugin {
      quota = dict:user::file:/var/vmail/%d/%n/.quotausage
      sieve = /var/vmail/%d/%n/.sieve
      sieve_max_redirects = 25
    }
    protocols = imap pop3
    service auth {
      unix_listener /var/spool/postfix/private/auth {
        group = postfix
        mode = 0660
        user = postfix
      }
      unix_listener auth-userdb {
        group = vmail
        mode = 0600
        user = vmail
      }
      user = root
    }
    service imap-login {
      client_limit = 1000
      process_limit = 512
    }
    service lmtp {
      unix_listener /var/spool/postfix/private/dovecot-lmtp {
        group = postfix
        mode = 0600
        user = postfix
      }
    }
    ssl_cert = </etc/postfix/smtpd.cert
    ssl_key = </etc/postfix/smtpd.key
    ssl_protocols = !SSLv2 !SSLv3
    userdb {
      driver = prefetch
    }
    userdb {
      args = /etc/dovecot/dovecot-sql.conf
      driver = sql
    }
    protocol imap {
      mail_plugins = quota imap_quota
    }
    protocol pop3 {
      mail_plugins = quota
      pop3_uidl_format = %08Xu%08Xv
    }
    protocol lda {
      mail_plugins = sieve quota
    }
    protocol lmtp {
      mail_plugins = quota sieve
      postmaster_address = webmaster@localhost
    }
    
     
  3. florian030

    florian030 ISPConfig Developer ISPConfig Developer

    Check the dovecot-service in postfix (master.cf).
    postconf -M dovecot should return
    Code:
    dovecot  unix  -  n  n  -  -  pipe flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/dovecot-lda -f ${sender} -d ${user}@${nexthop}
     
    fab.mueller likes this.
  4. fab.mueller

    fab.mueller New Member

    Hi Florian,

    this returned

    Code:
    dovecot    unix  -       n       n       -       -       pipe flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    
    I changed deliver to dovecot-lda, now everything works fine. Thank you a lot!

    Through I am not sure what caused that problem.
     

Share This Page