Hello, I am very frustrated with Postfix. I just can't get it right... Rightnow, I have an email address: [email protected] , as user web1_adminwebcom . I've set ISPconfig to "Maildir". Mail comes to the server without issue, but instead of being sent over to the user's mail folder, it sits in /var/spool/mail/web1_adminwebcom . Any new mail is appended to this file, so the mail never makes it to the user's inbox. I've tried the following; 1. Maildir is set in Server Config 2. /home/www/web1/.procmailrc is chmod 0640 (initially it was 0644 and this was causing an "suspicious file error, this is now functiong OK) 3. Chown /var/mail is root:mail , chomd 0777 4. The user file in /var/mail/spool is Chown web1_adminwebcom:mail chmod 0600 5. I've looked around the forum where similar issues have occured, but no remedy is working. Any help would be greatly appreciated....
Here's my log if it will help, showing the connection from Yahoo.com and delivery that appears to be successful: Code: Feb 9 00:36:52 cayenne postfix/smtpd[12721]: connect from web110704.mail.gq1.yahoo.com[67.195.13.211] Feb 9 00:36:52 cayenne postfix/smtpd[12721]: E056DF8049: client=web110704.mail.gq1.yahoo.com[67.195.13.211] Feb 9 00:36:53 cayenne postfix/cleanup[12722]: E056DF8049: message-id=<[email protected]> Feb 9 00:36:53 cayenne postfix/qmgr[10977]: E056DF8049: from=<[email protected]>, size=1801, nrcpt=1 (queue active) Feb 9 00:36:53 cayenne postfix/local[12723]: E056DF8049: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.49, delays=0.48/0/0/0.01, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-) Feb 9 00:36:53 cayenne postfix/qmgr[10977]: E056DF8049: removed Feb 9 00:36:53 cayenne postfix/smtpd[12721]: disconnect from web110704.mail.gq1.yahoo.com[67.195.13.211] Local-host-names contains: Code: ################################### # # ISPConfig local-host-names Configuration File # Version 1.0 # ################################### localhost server1.popping-host.com localhost.server1.popping-host.com localhost.popping-host.com #### MAKE MANUAL ENTRIES BELOW THIS LINE! #### Virt User Table Contains: Code: www.popping-host.com VIRTUALDOMAIN [email protected] web1_adminwebcom [email protected] web1_adminwebcom popping-host.com VIRTUALDOMAIN [email protected] web1_adminwebcom [email protected] web1_adminwebcom
Hi Falko, Thanks for your reply... Here's .procmailrc: Code: MAILDIR=$HOME/Maildir/ DEFAULT=$MAILDIR ORGMAIL=$MAILDIR INCLUDERC=/home/www/web1/user/web1_adminwebcom/.mailsize.rc ## INCLUDERC=/home/www/web1/user/web1_adminwebcom/.quota.rc ## INCLUDERC=/home/www/web1/user/web1_adminwebcom/.antivirus.rc ## INCLUDERC=/home/www/web1/user/web1_adminwebcom/.local-rules.rc ## INCLUDERC=/home/www/web1/user/web1_adminwebcom/.html-trap.rc ## INCLUDERC=/home/www/web1/user/web1_adminwebcom/.spamassassin.rc ## INCLUDERC=/home/www/web1/user/web1_adminwebcom/.autoresponder.rc and main.cf: Code: ]#postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 home_mailbox = Maildir/ html_directory = no inet_interfaces = all mail_owner = postfix mailbox_command = mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = /etc/postfix/local-host-names mynetworks = 127.0.0.0/8 newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550
Hi, I believe so... here's the output from my shell: Code: [root@xxx ~]# cd /home/www/web1 [root@xxx web1]# ls cgi-bin log Maildir phptmp ssl user web [root@xxx web1]# cd user [root@xxx user]# ls -l total 4 drwxr-xr-x 4 web1_adminwebcom web1 4096 Feb 8 23:57 web1_adminwebcom [root@xxx user]#
Hi Falko, Here's the result from that command: Code: [root@xxx user]# grep web1_adminwebcom /etc/passwd web1_adminwebcom:x:10436:10001:Brendan:/home/www/web1:/bin/false Thanks for following up on this!
Ok, /home/www/web1 is the home directory of web1_adminwebcom. Can you comment out the line Code: INCLUDERC=/home/www/web1/user/web1_adminwebcom/.mailsize.rc in /home/www/web1/.procmailrc? Where do emails get delivered then?
Hi Falko, The mail goes to web1_adminwebcom file in the /var/mail/spool ... Note, I do not see any errors in /var/log/maillog or in the individual web1_adminwebcom mail file. The log lists the message as "sent", but when I open up this mail account in Webmail, there is nothing there... Note also, in /home/www/web1/user/web1_adminwebcom/Maildir/ there is no "uidlist" (or something like that) file, it appears to be missing????
Hi Falko, Hope I did this right... nothing came out: Code: [root@xxxxx ~]# repquota -avug | grep web1 [root@xxxxx ~]#
Seems as if you didn't install quota. But then this is not the problem. I'm at my wit's end, I guess...