postfix error with inbounds mails

18 posts / 0 new
Last post
#1 Wed, 11/05/2008 - 10:59
rpereyra

postfix error with inbounds mails

Excuse my english I'm spanish speaker.

I have a Debian 4 server:

That server have the default Virtualmin install.

I need to fix a postfix error:

Inbounds mails do not come to the users mailbox. I see it in the mail spool but the mail never comes to the users accounts. The weird thing is that the server never returns a error message to the sender.

Any help please !!

Thanks in advance.

roberto

srv1:/etc/postfix# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix home_mailbox = Maildir/ mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailbox_size_limit = 0 mydestination = $myhostname, localhost.$mydomain, $mydomain mynetworks = 127.0.0.0/8 myorigin = /etc/mailname recipient_delimiter = + sender_bcc_maps = hash:/etc/postfix/bcc smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destinationsmtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtpd_use_tls = yes virtual_alias_maps = hash:/etc/postfix/virtual srv1:/etc/postfix#

Wed, 11/05/2008 - 11:04
andreychek

Hi Roberto,

A few questions for you --

First, do any emails get delivered to any account? Or are all emails to all users not being delivered?

Second, do you see any errors in /var/log/mail.log when trying to send a message?

If the messages are sitting in the mail spool, Postfix may be logging an error into the error log.
-Eric

Fri, 11/07/2008 - 06:30 (Reply to #2)
rpereyra

Hi !

Whe I send a mail from test@urdianuncios.com.ar to test@urdianuncios.com.ar

tail -f /var/log/procmail.log

From test@urdianuncios.com.ar Fri Nov 7 10:34:43 2008
Subject: test
Folder: /usr/sbin/sendmail -oi rjpereyra@gmail.com 743
Time:1226062243 From:test@urdianuncios.com.ar To:test@urdianuncios.com.ar User:test-urdianuncios.com.ar Size:799 Dest:rjpereyra@gmail.com Mode:Virus
procmail: Timeout, terminating "/etc/webmin/virtual-server/clam-wrapper.pl"
procmail: Program failure (-15) of "/etc/webmin/virtual-server/clam-wrapper.pl"

I have other new fresh server instaled and have the same issue. Maybe a virtuamin/debian/clamav bug ?

roberto

Fri, 11/07/2008 - 07:21 (Reply to #3)
rpereyra

I the last post I had configured virtualmin to send all virus mails to my gmail account but that not works.

Fri, 11/07/2008 - 07:34 (Reply to #4)
Joe
Joe's picture

Your clamscan is taking too long to return. But, this shouldn't result in /dev/null on any new version of Virtualmin (the result from a timeout from the AV test should be delivery in recent versions). I've asked Jamie to have a look at this thread, as this would be a bug, if timeouts are still resulting in delivery to /dev/null.

But, to resolve your problem immediately...switch to clamdscan. It's much faster, and so won't time out like this.

--

Check out the forum guidelines!

Fri, 11/07/2008 - 08:50 (Reply to #5)
Joe
Joe's picture

The latest version of Virtualmin imposes it's own timeout on clamscan to avoid this problem of it being killed by procmail, but that could fail if the system is so loaded that Virtualmin's clamd-wrapper.pl never gets a chance to even start.

The simple fix is to edit /etc/procmailrc and add the following line at the top :

[code:1]TIMEOUT=0[/code:1]

The better fix is to run clamd as Joe suggested, which can process email with far less CPU load.

--

Check out the forum guidelines!

Fri, 11/07/2008 - 09:15 (Reply to #6)
rpereyra

Thanks for your help !!

I confirm that I running the latest virtualmin version (3.63.gpl (GPL)) with debian etch (default script install)

I am going to try the advices that gave me.

roberto

Wed, 11/05/2008 - 23:32
rpereyra

Thanks Eric for your reply

>First, do any emails get delivered to any account? Or are all emails to all >users not being delivered?

All mail, all domains. Looks a external virtualmin error but I cannot find it.

>Second, do you see any errors in /var/log/mail.log when trying to send a message?
>If the messages are sitting in the mail spool, Postfix may be logging an error >into the error log.

Now I send a mail for my gmail account, I see the mail in the mail log and spool but it never comes to the user account.
After some minutes in the spool, the mail disappears without any error message to the sender.

srv1:~# tail -f /var/log/mail.log

Nov 6 04:21:58 srv1 postfix/smtpd[3674]: connect from wf-out-1314.google.com[209.85.200.168]
Nov 6 04:21:58 srv1 postfix/smtpd[3674]: CF49110600C4: client=wf-out-1314.google.com[209.85.200.168]
Nov 6 04:21:59 srv1 postfix/cleanup[3679]: CF49110600C4: message-id=<b042cf390811060124x660ec0b7o9fa98ae6e4e94446@mail.gmail.com>
Nov 6 04:21:59 srv1 postfix/qmgr[9398]: CF49110600C4: from=<rjpereyra@gmail.com>, size=2042, nrcpt=1 (queue active)
Nov 6 04:22:29 srv1 postfix/smtpd[3674]: disconnect from wf-out-1314.google.com[209.85.200.168]
-Eric

Thu, 11/06/2008 - 14:56 (Reply to #8)
andreychek

Hrm, you don't by chance see anything in /var/log/procmail, do you?
-Eric

Fri, 11/07/2008 - 03:58
rpereyra

Thanks a lot for your help !

This is my procmail.log output when I send a mail to the test domain:

srv1:/var/log# tail -f procmail.log

Time:1226053488 From:rjpereyra@gmail.com To:test@urdianuncios.com.ar User:test-urdianuncios.com.ar Size:2164 Dest:/dev/null Mode:Virus

Looks that procmail is sending all mails to /dev/null .....

This mail do not have any virus, is a only test mail form gmail (tested with gmail).

I just have disabed the antivirus support in "System Settings" --- "Features and plugins" --- "Virus filtering".

Any hint ?

roberto

Fri, 11/07/2008 - 05:12 (Reply to #10)
andreychek

Well, that particular email that you mentioned was tagged as a virus, yeah.

Are you now able to send yourself emails though?
-Eric

Wed, 12/03/2008 - 07:19
tristanleboss

Hello,

Just want to let you know that I have the same problem on a similar configuration.

<div class='quote'>
Operating system Debian Linux 4.0
Webmin version 1.441
Virtualmin version 3.63.gpl (GPL)
</div>

sd-13867:~# tail -f /var/log/procmail.log
[code:1]
From ads@myemail.net Wed Dec 3 17:46:04 2008
Subject: Test #3
Folder: /dev/null 3359
Time:1228323724 From:ads@myemail.net To:&Acirc;&laquo;&Acirc;&raquo;siteadmin@thesite.fr User:fftarot-main Size:3359 Dest:/dev/null Mode:Virus
procmail: Timeout, terminating &quot;/etc/webmin/virtual-server/clam-wrapper.pl&quot;
procmail: Program failure (-15) of &quot;/etc/webmin/virtual-server/clam-wrapper.pl&quot;
[/code:1]

sd-13867:~# tail -f /var/log/mail.log
[code:1]
Dec 3 18:04:09 sd-13867 postfix/local[1124]: 6A01D2A40B8: to=&lt;fftarot-main@sd-13867.dedibox.fr&gt;, orig_to=&lt;siteadmin@thesite.fr&gt;, relay=local, delay=3068, delays=0.06/2107/0/961, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Dec 3 18:04:09 sd-13867 postfix/qmgr[2834]: 6A01D2A40B8: removed
[/code:1]

I will also try the fix.

Tristan

Wed, 12/03/2008 - 07:59
rpereyra

Hi

I solved it uninstalling clamav. Looks a virtuamin/clamav/debian bug.

Now all works fine.

roberto

Wed, 12/03/2008 - 08:45
tristanleboss

Hi roberto,

Yes, indeed, I think it's a bug. My server was just installed and was not overloaded ... the problem occurs even if the cpu is idle.

I am not sure that uninstalling clamav is the best option for a webserver. It could be a great idea for us to fill a bug report. DO you use the 32bits or 64bits edition of Debian ?

Tristan

Wed, 12/03/2008 - 09:00
rpereyra

Hi Tristan

I'm using the 64 bits debian edition.

You have right, uninstalling clamav is not the best option for a webserver. I have installed ASSP (http://assp.sourceforge.net/) in the same server to replace spamassasain/clamav.

roberto

Wed, 12/03/2008 - 09:03 (Reply to #15)
Joe
Joe's picture

One thing to try is running clamd, which responds much faster than clamscan - particularly on Debian, where the stock clamscan package is terribly slow.

There is documentation at http://www.virtualmin.com/documentation/ on this..

--

Check out the forum guidelines!

Wed, 12/03/2008 - 11:15
tristanleboss

I got it !!! In my case, at least, the problem was with clamav : I did a 'top' and I saw that a lot of processes of clamd where stuck and used all cpu ressource.

The clamav log file gave me a clue : &quot;ERROR: Can't lock database directory: /var/lib/clamav/&quot; Each clamd process failed with this error and stayed alive, using more and more cpu.

After googling, I find a topic related to this problem :

http://www.freespamfilter.org/forum/viewtopic.php?f=9&amp;t=993&amp;st=0...

After uninstalling the installed version of clamav (0.90.1dfsg-4etch15), I then followed the instructions of mr88talent on Sat Oct 13, 2007 11:47 am that installed the new version (0.94.dfsg.1-1~volatile1) and everything works fine now.

Tristan

What is debian-volatile?
<div class='quote'>Some packages aim at fast moving targets, such as spam filtering and virus scanning, and even when using updated data patterns, they do not really work for the full time of a stable release. The main goal of volatile is allowing system administrators to update their systems in a nice, consistent way, without getting the drawbacks of using unstable, even without getting the drawbacks for the selected packages. So debian-volatile will only contain changes to stable programs that are necessary to keep them functional.</div>

Wed, 12/03/2008 - 11:21 (Reply to #17)
Joe
Joe's picture

Yes, using the volatile repo is a very good idea - it's version of clamav is both more reliable and catches more viruses than the one in the standard debian repo.

--

Check out the forum guidelines!

Topic locked