problems with mail local accounts in a fresh install

Discussion in 'Installation/Configuration' started by minskog, Jul 3, 2007.

  1. minskog

    minskog New Member

    I upgrade to latest ispconfig and now emails simply disappear. they dont go to root maildir anymore. But Postfix continues saying 'sent' :confused:
     
  2. falko

    falko Super Moderator ISPConfig Developer

    What's the output of
    Code:
    netstat -tap
    , and is Maildir enabled under Management > Server > Settings > Email?
     
  3. minskog

    minskog New Member

    Yes, is enabled maildir support in ispconfig.

    Code:
    netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name   
    tcp        0      0 *:exec                  *:*                     LISTEN     1680/inetd          
    tcp        0      0 localhost:60000         *:*                     LISTEN     1513/postgrey.pid - 
    tcp        0      0 *:shell                 *:*                     LISTEN     1680/inetd          
    tcp        0      0 localhost:mysql         *:*                     LISTEN     1465/mysqld                        
    tcp        0      0 *:81                    *:*                     LISTEN     8745/ispconfig_http 
    tcp        0      0 *:ftp                   *:*                     LISTEN     24134/proftpd: (acc 
    tcp        0      0 localhost:domain        *:*                     LISTEN     8891/named          
    tcp        0      0 dl20.serverdomain.com:domain *:*                     LISTEN     8891/named          
    tcp        0      0 *:smtp                  *:*                     LISTEN     6682/smtpd          
    tcp        0      0 localhost:953           *:*                     LISTEN     8891/named          
    tcp        0      0 dl20.serverdomain.com:smtp localhost:21353         TIME_WAIT  -                   
    tcp        0      0 localhost:60000         localhost:56187         ESTABLISHED1513/postgrey.pid - 
    tcp        0      0 localhost:60000         localhost:56180         ESTABLISHED1513/postgrey.pid - 
    tcp        0      0 localhost:50516         localhost:60000         ESTABLISHED6829/smtpd          
    tcp        0      0 localhost:56180         localhost:60000         ESTABLISHED6682/smtpd          
    tcp        0      0 localhost:56187         localhost:60000         ESTABLISHED6825/smtpd          
    tcp        0      0 localhost:60000         localhost:50516         ESTABLISHED1513/postgrey.pid - 
    tcp6       0      0 *:imaps                 *:*                     LISTEN     1652/couriertcpd    
    tcp6       0      0 *:pop3s                 *:*                     LISTEN     1671/couriertcpd    
    tcp6       0      0 *:pop3                  *:*                     LISTEN     1657/couriertcpd    
    tcp6       0      0 *:imap2                 *:*                     LISTEN     1635/couriertcpd    
    tcp6       0      0 *:www                   *:*                     LISTEN     2084/apache2        
    tcp6       0      0 *:ssh                   *:*                     LISTEN     1781/sshd           
    tcp6       0      0 *:smtp                  *:*                     LISTEN     6682/smtpd          
    tcp6       0      0 ip6-localhost:953       *:*                     LISTEN     8891/named          
    tcp6       0      0 *:https                 *:*                     LISTEN     2084/apache2 
    
    
    i discard client's connections :)

    I think that problem is in postfix local queue, but i dont know what happen.
     
  4. sonoracomm

    sonoracomm New Member

    Hi,

    I had the very same (or quite similar) problem on a fresh Centos 5 Perfect Install and fresh ISPConfig. I tried all of the suggestions in a couple of similar threads.

    I resolved the problem of mail ending up in the /root/Maildir by editing the /etc/aliases file. I removed several aliases (info, sales, support, etc.) and I also edited the last line to send roots mail to my desired admin recipient.

    I then ran 'newaliases' and restarted postfix.

    I am still very interested in implementing the correct solution to this problem, if this is not it. ;-)

    G
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    If you had aliases for these general accounts like sales, info, etc, then removing them from the aliases file is the correct solution.
     
  6. sonoracomm

    sonoracomm New Member

    Thank you, Till.

    Perhaps a slight modification of the Centos 5 Perfect Install is in order?

    Thanks again for ISPConfig and Howto Forge.

    G
     
  7. minskog

    minskog New Member

    That is other problem, because if my problem was alias file then emails must be fail when I sent them from webmail or blackberry, but only fails when i send from email client from local account to local account. It's very strange. I'm 99% sure that the problem is in postfix local queue, but i can't find where is the problem/disconfiguration ...
     
  8. minskog

    minskog New Member

    I install today a new server with debian etch and last ispconfig and i have same problem ...
     
  9. falko

    falko Super Moderator ISPConfig Developer

    What's the output of
    Code:
    netstat -tap
    ? Did you enable Maildir under Management > Server > Settings > Email?
     
  10. minskog

    minskog New Member

    Code:
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name   
    tcp        0      0 localhost:60000         *:*                     LISTEN     20677/postgrey.pid  
    tcp        0      0 *:mysql                 *:*                     LISTEN     1733/mysqld                    
    tcp        0      0 *:81                    *:*                     LISTEN     11039/ispconfig_htt 
    tcp        0      0 *:ftp                   *:*                     LISTEN     30440/proftpd: (acc 
    tcp        0      0 l105.server.com:domain *:*                     LISTEN     6486/named          
    tcp        0      0 localhost:domain        *:*                     LISTEN     6486/named          
    tcp        0      0 *:smtp                  *:*                     LISTEN     21397/smtpd         
    tcp        0      0 localhost:953           *:*                     LISTEN     6486/named          
    tcp     3163      0 l105.server.com.:34629 stranger.gueth.net:www  CLOSE_WAIT 10620/freshclam     
    tcp     1079      0 l105.server.com.:37344 stranger.gueth.net:www  CLOSE_WAIT 10620/freshclam     
    tcp6       0      0 *:exec                  *:*                     LISTEN     1661/inetutils-inet 
    tcp6       0      0 *:imaps                 *:*                     LISTEN     1633/couriertcpd    
    tcp6       0      0 *:shell                 *:*                     LISTEN     1661/inetutils-inet 
    tcp6       0      0 *:pop3s                 *:*                     LISTEN     1657/couriertcpd    
    tcp6       0      0 *:pop3                  *:*                     LISTEN     1643/couriertcpd    
    tcp6       0      0 *:imap2                 *:*                     LISTEN     1621/couriertcpd    
    tcp6       0      0 *:www                   *:*                     LISTEN     21411/apache2       
    tcp6       0      0 *:ssh                   *:*                     LISTEN     1904/sshd           
    tcp6       0      0 *:smtp                  *:*                     LISTEN     21397/smtpd         
    tcp6       0      0 ::1:953                 *:*                     LISTEN     6486/named          
    tcp6       0      0 *:https                 *:*                     LISTEN     21411/apache2       
    
    A lot of:    
    tcp        0      0 l105.server.com:www x.Red-x-x-x.:35022 SYN_RECV   -
    tcp6       0      0 l105.server.com:www x.Red-x-x-x.:35000 ESTABLISHED21840/apache2 
    
    Is active maildir support in ispconfig.
     
  11. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/main.cf?
    What's in your mail log when you send an email locally?
     
  12. minskog

    minskog New Member

    Code:
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    append_dot_mydomain = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    myhostname = l105.servidor.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = l105.servidor.com, localhost.servidor.com, , localhost
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,check_policy_service inet:127.0.0.1:60000
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    unknown_client_reject_code = 554
    unknown_hostname_reject_code = 554
    unknown_local_recipient_reject_code = 554
    unknown_relay_recipient_reject_code = 554
    unknown_sender_reject_code = 554
    unknown_virtual_alias_reject_code = 554
    unknown_virtual_mailbox_reject_code = 554
    unverified_recipient_reject_code = 554
    unverified_sender_reject_code = 554
    header_checks = regexp:/etc/postfix/regexp.header
    body_checks = regexp:/etc/postfix/regexp.body
    At mail.log, mails appears with sent :?

    Code:
    Mar 19 14:29:31 l105 postfix/local[19147]: C5F9F6ECF: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=4.5, delays=3.1/0.01/0/1.4, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
     
  13. falko

    falko Super Moderator ISPConfig Developer

    Please run
    Code:
    postconf -e 'home_mailbox = Maildir/'
    postconf -e 'mailbox_command ='
    postconf -e 'mydestination = /etc/postfix/local-host-names'
    /etc/init.d/postfix restart
    and try again.
     
  14. minskog

    minskog New Member

    Done, and same result, emails are marked as sent but they disappear. :confused:
     
  15. falko

    falko Super Moderator ISPConfig Developer

    What's in web1_minskog's .procmailrc file (it's in his homedir)?
     
  16. minskog

    minskog New Member

    There are any .procmailrc :?

    [​IMG]
     
  17. falko

    falko Super Moderator ISPConfig Developer

    Are you sure you're in the user's homedir? You can find out the homedir of that user in /etc/passwd.
     
  18. minskog

    minskog New Member

    Sorry, this user is admin then his homedir is documentroot :(

    Code:
    MAILDIR=$HOME/Maildir/
    DEFAULT=$MAILDIR
    ORGMAIL=$MAILDIR
    
    INCLUDERC=/usr/var/www/web1/user/web1_minskog/.mailsize.rc
    ## INCLUDERC=/usr/var/www/web1/user/web1_minskog/.quota.rc
    INCLUDERC=/usr/var/www/web1/user/web1_minskog/.antivirus.rc
    ## INCLUDERC=/usr/var/www/web1/user/web1_minskog/.local-rules.rc
    ## INCLUDERC=/usr/var/www/web1/user/web1_minskog/.html-trap.rc
    INCLUDERC=/usr/var/www/web1/user/web1_minskog/.spamassassin.rc
    ## INCLUDERC=/usr/var/www/web1/user/web1_minskog/.autoresponder.rc
    
     
  19. falko

    falko Super Moderator ISPConfig Developer

    Please disable Antivirus and SpamAssassin. Do the mails arrive then?
     
  20. minskog

    minskog New Member

    Globally or only this user?
     

Share This Page