Postifx Mailsize sent to root instead of admispconfig

Discussion in 'Installation/Configuration' started by torusturtle, Feb 27, 2007.

  1. torusturtle

    torusturtle Member

    Hi

    I use ISPConfig 2.2.10 and have the problem that the mailsize emails sent by postfix is been saved in the root@localhost mail instead of admispconfig@localhost

    Where can I check and change the postifx settings?

    Thanks for your help!
     
  2. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/aliases?
     
  3. torusturtle

    torusturtle Member

    Code:
    #
    #  Aliases in this file will NOT be expanded in the header from
    #  Mail, but WILL be visible over networks or from /bin/mail.
    #
    #       >>>>>>>>>>      The program "newaliases" must be run after
    #       >> NOTE >>      this file is updated for any changes to
    #       >>>>>>>>>>      show through to sendmail.
    #
    
    # Basic system aliases -- these MUST be present.
    mailer-daemon:  postmaster
    postmaster:     root
    
    # General redirections for pseudo accounts.
    bin:            root
    daemon:         root
    adm:            root
    lp:             root
    sync:           root
    shutdown:       root
    halt:           root
    mail:           root
    news:           root
    uucp:           root
    operator:       root
    games:          root
    gopher:         root
    ftp:            root
    nobody:         root
    radiusd:        root
    nut:            root
    dbus:           root
    vcsa:           root
    canna:          root
    wnn:            root
    rpm:            root
    nscd:           root
    pcap:           root
    apache:         root
    webalizer:      root
    dovecot:        root
    fax:            root
    quagga:         root
    radvd:          root
    pvm:            root
    amanda:         root
    privoxy:        root
    ident:          root
    named:          root
    xfs:            root
    gdm:            root
    mailnull:       root
    postgres:       root
    sshd:           root
    smmsp:          root
    postfix:        root
    netdump:        root
    ldap:           root
    squid:          root
    ntp:            root
    mysql:          root
    desktop:        root
    rpcuser:        root
    rpc:            root
    nfsnobody:      root
    
    ingres:         root
    system:         root
    toor:           root
    manager:        root
    dumper:         root
    abuse:          root
    
    newsadm:        news
    newsadmin:      news
    usenet:         news
    ftpadm:         ftp
    ftpadmin:       ftp
    ftp-adm:        ftp
    ftp-admin:      ftp
    www:            webmaster
    webmaster:      root
    noc:            root
    security:       root
    hostmaster:     root
    info:           postmaster
    marketing:      postmaster
    sales:          postmaster
    support:        postmaster
    
    
    # trap decode to catch security attacks
    decode:         root
    
    # Person who should get root's mail
    #root:          marc
    
    Do I have to change the postfix value to admispconfig?
     
    Last edited: Feb 28, 2007
  4. falko

    falko Super Moderator Howtoforge Staff

    Looks ok. What's the output of
    Code:
    ls -la /home/admispconfig
    ?
     
  5. torusturtle

    torusturtle Member

    output:

    Code:
    insgesamt 6
    drwxr-xr-x  4 admispconfig admispconfig 1024 24. Nov 11:20 .
    drwxr-xr-x  4 root         root         1024 24. Nov 11:17 ..
    -rwxr-xr-x  1 admispconfig admispconfig   24 27. Feb 13:27 .forward
    drwxr-xr-x  8 admispconfig admispconfig 1024  1. Mär 00:40 ispconfig
    drwxr-xr-x  2 admispconfig admispconfig 1024 20. Feb 23:59 mailstats
    -rwxr-xr-x  1 admispconfig admispconfig  176 27. Feb 13:27 .procmailrc
    
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats fine so far. Please post the content of the files .forward and .procmailrc.
     
  7. torusturtle

    torusturtle Member

    .forward:
    Code:
    "|/usr/bin/procmail -f-"
    .procmailrc
    Code:
    SHELL=/bin/sh
    
    USERNAME=`formail -xSubject:  | awk '{print $2}'`
    
    :0
    * ^Subject:.*Mailsize:*
    {
    :0
    | formail -I "" | sed -e '/^$/d' >> /home/admispconfig/mailstats/${USERNAME}
    }
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Looks ok, too.
    What's in the mail log when Postfix sends a mailsize mail to admispconfig?
    What's in /etc/postfix/main.cf?
     
  9. torusturtle

    torusturtle Member

    maillog:
    Code:
    Mar  3 00:01:17 server1 postfix/smtpd[1601]: connect from server1.mydomain.tld[127.0.0.1]
    Mar  3 00:01:17 server1 postfix/smtpd[1601]: setting up TLS connection from server1.mydomain.tld[127.0.0.1]
    Mar  3 00:01:18 server1 postfix/smtpd[1601]: TLS connection established from server1.mydomain.tld[127.0.0.1]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
    Mar  3 00:01:18 server1 sendmail[1706]: STARTTLS=client, relay=[127.0.0.1], version=TLSv1/SSLv3, verify=FAIL, cipher=DHE-RSA-AES256-SHA, bits=256/256
    Mar  3 00:01:18 server1 postfix/smtpd[1601]: 08DE64618003: client=server1.mydomain.tld[127.0.0.1], [email protected]
    Mar  3 00:01:18 server1 postfix/cleanup[1691]: 08DE64618003: message-id=<[email protected]>
    Mar  3 00:01:18 server1 postfix/qmgr[29951]: 08DE64618003: from=<[email protected]>, size=725, nrcpt=1 (queue active)
    Mar  3 00:01:18 server1 sendmail[1706]: l22N1GT3001706: [email protected], ctladdr=web4_kontakt (10025/10004), delay=00:00:02, xdelay=00:00:01, mailer=relay, pri=301
    21, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued as 08DE64618003)
    Mar  3 00:01:18 server1 postfix/local[1721]: 08DE64618003: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=sent (delivered to mailbox)
    Mar  3 00:01:18 server1 postfix/qmgr[29951]: 08DE64618003: removed
    Mar  3 00:01:18 server1 postfix/smtpd[1601]: disconnect from server1.mydomain.tld[127.0.0.1]
    
    /etc/postfix/main.cf is huge. Do you need a special line?

    Thanks for your time!
     
    Last edited: Oct 14, 2007
  10. falko

    falko Super Moderator Howtoforge Staff

    Just strip out the comments, or post the output of
    Code:
    postconf -n
    Also, what's the output of
    Code:
    ls -l /etc/postfix
    ? Is there anything in
    Code:
    /etc/postfix/transport
    ?
     
  11. torusturtle

    torusturtle Member

    postconf -n:
    Code:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mydestination = /etc/postfix/local-host-names
    myhostname = server1.mydomain.tld
    mynetworks = 127.0.0.0/8
    myorigin = $myhostname
    newaliases_path = /usr/bin/newaliases.postfix
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES
    sample_directory = /usr/share/doc/postfix-2.2.2/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 450
    
    ls -l /etc/postfix:
    Code:
    insgesamt 300
    -rw-r--r--  1 root root 15444 20. Apr 2005  access
    -rw-r--r--  1 root root 10947 20. Apr 2005  canonical
    -rw-r--r--  1 root root  9622 20. Apr 2005  generic
    -rw-r--r--  1 root root 16393 20. Apr 2005  header_checks
    -rw-r--r--  1 root root 11942 20. Apr 2005  LICENSE
    -rw-r--r--  1 root root  1379  3. Mär 16:21 local-host-names
    -rw-r--r--  1 root root  1379  3. Mär 16:21 local-host-names~
    -rw-r--r--  1 root root 26545 28. Nov 14:16 main.cf
    -rw-r--r--  1 root root 14293 20. Apr 2005  main.cf.default
    -rw-r--r--  1 root root 26340 24. Nov 11:20 main.cf.orig
    -rw-r--r--  1 root root   934 20. Apr 2005  makedefs.out
    -rw-r--r--  1 root root  4184 29. Nov 11:49 master.cf
    -rw-r--r--  1 root root 17266 20. Apr 2005  postfix-files
    -rwxr-xr-x  1 root root  6366 20. Apr 2005  postfix-script
    -rwxr-xr-x  1 root root 22471 20. Apr 2005  post-install
    -rw-------  1 root root  1024  5. Mär 10:49 prng_exch
    -rw-r--r--  1 root root  6523 20. Apr 2005  relocated
    drwxr-xr-x  2 root root  1024 22. Nov 17:36 ssl
    -rw-r--r--  1 root root  1629 20. Apr 2005  TLS_LICENSE
    -rw-r--r--  1 root root 11033 20. Apr 2005  transport
    -rw-r--r--  1 root root 11732 20. Apr 2005  virtual
    -rw-r--r--  1 root root 16268  3. Mär 16:21 virtusertable
    -rw-r--r--  1 root root 16268  3. Mär 16:21 virtusertable~
    -rw-r--r--  1 root root 40960  3. Mär 16:21 virtusertable.db
    
    /etc/postfix/transport has only with comments with #
     
    Last edited: Oct 14, 2007
  12. falko

    falko Super Moderator Howtoforge Staff

    virtusertable isn't referenced anywhere in /etc/postfix/main.cf. Please run
    Code:
    postconf -e 'virtual_maps = hash:/etc/postfix/virtusertable'
    /etc/init.d/postfix restart
     

Share This Page