postfix issue

47 posts / 0 new
Last post
#1 Mon, 03/30/2009 - 02:05
AskewDread

postfix issue

http://www.virtualmin.com/forums/virtualmin/postfix-issue.html

i think i posted that one in the wrong section

Mon, 03/30/2009 - 04:42
andreychek

Hmm, what do you mean by "changes incoming emails to name@localhost"?

What is changed specifically, and what are you using to to view that? Are you using Usermin? Outlook?

Do you think you could post the full headers from an email where this occurs?

Thanks,
-Eric

Mon, 03/30/2009 - 09:22 (Reply to #2)
AskewDread

for example ive got an email mbcis@mbcis.org
when it gets into postfix the email address suddenly becomes mbcis@whateverthehostnameis which is set to localhost so of course the email bounces because that email doesnt exist

Original-Recipient: mbcis@mbcis.org
Final-Recipient: rfc822;mbcis@localhost
Action: delayed
Status: 4.4.1
Remote-MTA: localhost
Diagnostic-Code: SMTP; Cannot connect to remote host

--MIME-1458948873-50526903-delim
Content-Type: text/rfc822-headers

Received: from localhost ([67.223.238.172])
by mailhost.webtastix.co.nz
for mbcis@localhost;
Mon, 30 Mar 2009 02:29:21 -0700
Received: from wa-out-1112.google.com (wa-out-1112.google.com [209.85.146.177])
by localhost (Postfix) with ESMTP id 1CF1313C64E
for <mbcis@mbcis.org>; Mon, 30 Mar 2009 02:29:06 -0700 (PDT)
Received: by wa-out-1112.google.com with SMTP id j37so1197837waf.9
for <mbcis@mbcis.org>; Mon, 30 Mar 2009 02:29:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=gamma;
h=domainkey-signature:mime-version:received:reply-to:date:message-id
:subject:from:to:content-type;
bh=f1QHyVo1ZYOd63gW6BLtmzR6B3Q1Xikh9D9awYpuCGM=;
b=kQC9FWeY48YcfNwBJOsJP2HDQSTvrOh6BFkxeTz+D5WiMJaPc9/SnSXPYCNJrBLVoY
J+CBmR1ERThsicyR5lDEn7kddZ6FzRZMIYDHt6vPInWnNPRihrt9knRi0RKKQXRRHkxu
7kavhPHUSSy6vA2SFOcTI3JmCxbj0SMKoaf54=
DomainKey-Signature: a=rsa-sha1; c=nofws;
d=gmail.com; s=gamma;
h=mime-version:reply-to:date:message-id:subject:from:to:content-type;
b=siaUV6yBltgpt8+Qazll1ggyr/BwBVw+nwLMWaeTWQ1j/WiKZRM2RnfCfPztb5Xb6L
BQS/C0FfSzC17KTctiBp1pITE05Tf02uGtKkdfDIXzkS9fmrrKd2rNltd/N4zdLY8HO3
c6eEImGyR2rAZ1GpOfF001DiVIdAFDLlojvlI=
MIME-Version: 1.0
Received: by 10.114.66.10 with SMTP id o10mr1968785waa.33.1238405344432; Mon,
30 Mar 2009 02:29:04 -0700 (PDT)
Reply-To: shanelangley@xtra.co.nz
Date: Mon, 30 Mar 2009 22:29:01 +1300
Message-ID: <814c40420903300229l15f279bj46c11e36a879a12d@mail.gmail.com>
Subject: test
From: Shane Langley <webtastix@gmail.com>
To: mbcis@mbcis.org
Content-Type: multipart/alternative; boundary=00163646cbf2a49183046652b6e4

--MIME-1458948873-50526903-delim--

Tue, 03/31/2009 - 00:33 (Reply to #3)
AskewDread

thanks for that.. what should i be setting it to? as i want it to recieve more than just 1 domain

Tue, 03/31/2009 - 00:36 (Reply to #4)
Joe
Joe's picture

You should set it to the hostname you want for the system. Receiving mail for multiple domains is irrelevant; that's handled by the virtual map file (which Virtualmin manages automatically). "localhost" and similar is nonsensical for a public IP. The hostname returned by "hostname -f" needs to be a resolvable fully qualified domain name.

--

Check out the forum guidelines!

Tue, 03/31/2009 - 00:37 (Reply to #5)
AskewDread

i had this set to fdwow.net before i changed it to localhost and every email that came in addressed to mbcis@mbcis.org would get changed to mbcis@fdwow.net...

Tue, 03/31/2009 - 00:54 (Reply to #6)
AskewDread

i just set the hostname for postfix to ns4.webtastix.co.nz which points to that ip and it changes the email to mbcis@ns4.webtastix.co.nz

Tue, 03/31/2009 - 04:58 (Reply to #7)
andreychek

Howdy,

What happens if you log into your server over SSH, and you type this:

cat /etc/fstab | mail -s "A Fun Test" mbcis@mbcis.org

What I'd like to see is the email logs from that time (/var/log/mail.log or /var/log/maillog), as well as the full email contents (including the headers).
-Eric

Tue, 03/31/2009 - 08:07 (Reply to #8)
Joe
Joe's picture

<div class='quote'>i just set the hostname for postfix</div>

What do you mean &quot;for postfix&quot;? I meant set your system hostname correctly! Don't set <i>anything</i> in Postfix. Postfix is not responsible for your system hostname. I'm betting you've set &quot;myorigin&quot;, which is never the right thing to do in a virtual hosting environment. Remove that completely from your postfix configuration. You don't want it, you don't need it, and it doesn't do what you think it does (it does what you've seen: causes mail to no be delivered because no one ever configures it correctly).

--

Check out the forum guidelines!

Sun, 06/07/2009 - 07:49 (Reply to #9)
AskewDread

attached is the master.cf file if thats any help

#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: &quot;man 5 master&quot;).
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
67.223.238.201:smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
67.223.238.173:smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
#submission inet n - - - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}

Sun, 06/07/2009 - 07:49 (Reply to #10)
AskewDread

attached is the master.cf file if thats any help

#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: &quot;man 5 master&quot;).
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
67.223.238.201:smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
67.223.238.173:smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
#submission inet n - - - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}

Wed, 04/01/2009 - 18:42 (Reply to #11)
AskewDread

also, not sure if this matters but emails are constantly delievering to root successfully for cron jobs

Wed, 04/01/2009 - 18:47 (Reply to #12)
andreychek

Alright, do you think one of us could just log in and take a look?

Something's definitely going on that we're overlooking here in the forums, but it'll likely stand out a little quicker if we were looking at your system.

If that's okay, you can send your root login details to:

joe@virtualmin.com
eric@virtualmin.com

Also, be sure to include the following in the message body:

1. A link to this forum thread

2. An email address that should work, but isn't

Thanks,
-Eric

Wed, 04/01/2009 - 18:51 (Reply to #13)
AskewDread

if it was anyone else id say no..but seeing ur helping me then yes :P have sent those ;)

Wed, 04/01/2009 - 19:17 (Reply to #14)
andreychek

Cool thanks.

I sent a message to your reply-to address there -- I'm holding up on making some changes until I hear back from you on that :-)

Thanks!
-Eric

Wed, 04/01/2009 - 19:19 (Reply to #15)
AskewDread

have replied...sorry was driving home from work

Wed, 04/01/2009 - 19:55 (Reply to #16)
andreychek

Okay, after making only a few small tweaks, the main issue I see going on here is a hugely slow ClamAV process.

The system load was fairly huge, and some clamscan processes had been running for several hours.

And every time we sent a test message, it got just a little worse :-)

So it's not that it isn't delivering email. It was just delivering it so slowly, that it just appears as if it isn't :-)

There's some additional information on that problem, and the solution, mentioned in here:

http://www.virtualmin.com/forums/help-home-for-newbies/email-not-being-d...

Essentially, you need to enable the Debian volatile repository, and pull down the clam related packages from it to replace the ones you currently have installed.

Once you do that, I think you'll notice a pretty big performance difference :-)

Also, though, you may want to enabling the &quot;Server Scanner (clamdscan)&quot; in Email Messages -&gt; Spam and Virus Scanning for additional performance improvements.

You have a gig of RAM, that should be plenty for the Clam daemon.

Feel free to yell if you have any questions on any of the above.

Have a good one!
-Eric

Wed, 04/01/2009 - 20:08 (Reply to #17)
AskewDread

wow! thanks for that :) you must of also changed a few things as even emails sent from my website come from the right address now :D
thank you so much

Thu, 04/02/2009 - 12:49 (Reply to #18)
Joe
Joe's picture

<div class='quote'>you must of also changed a few things as even emails sent from my website come from the right address now</div>

Removing those myorigin/myhostname/etc. bits would allow things to work correctly. To quote Cheap Trick again, &quot;Everything works if you let it.&quot; ;-)

--

Check out the forum guidelines!

Wed, 04/01/2009 - 19:57 (Reply to #19)
AskewDread

is there anyway for now that we can just disable clamav? to test if that is the actual problem?

Wed, 04/01/2009 - 19:59 (Reply to #20)
andreychek

In Edit Virtual Server -&gt; Enabled Features, you can disable Virus Scanning for that domain.
-Eric

Wed, 04/01/2009 - 20:13 (Reply to #21)
AskewDread

the reason those clamav things have been sitting there may be because i forgot i had disabled those services aswel

Tue, 03/31/2009 - 09:19 (Reply to #22)
AskewDread

andrey when i do that i get mail: command not found

Joe: no its setting the hostname option, i took out the myorigin option a few days ago..
the system hostname is already set correctly

Tue, 03/31/2009 - 15:30 (Reply to #23)
andreychek

Okay, so lets try this:

1. First, install the mailx package, using either apt or yum, and then try this again: cat /etc/fstab | mail -s &quot;A Fun Test&quot; mbcis@mbcis.org

2. What is the output of: hostname

3. What are the contents of your /etc/hosts file

4. Can you attach your /etc/postfix/main.cf file?

You may have set the hostname, but something still isn't working right, as the email headers are identifying your Internet facing IP address as &quot;localhost&quot;. Hopefully we'll discover why that is in the above information :-)
-Eric

Sun, 06/07/2009 - 07:49 (Reply to #24)
AskewDread

1) it isnt writing anything to that file at all
2) ns4.webtastix.co.nz
3) 127.0.0.1 59509 localhost localhost.localdomain
67.223.238.172 mailhost.webtastix.co.nz
67.223.238.201 ns4.webtastix.co.nz

4)
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate &quot;delayed mail&quot; warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ns4.webtastix.co.nz
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#myorigin = /etc/mailname
relayhost = 67.223.238.172
mynetworks = 127.0.0.0/8
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = 67.223.238.173 67.223.238.201
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
fork_attempts = 2

mydestination = mbcis.org ns4.webtastix.co.nz
mydomain = ns4.webtastix.co.nz

Sun, 06/07/2009 - 07:49 (Reply to #25)
AskewDread

1) it isnt writing anything to that file at all
2) ns4.webtastix.co.nz
3) 127.0.0.1 59509 localhost localhost.localdomain
67.223.238.172 mailhost.webtastix.co.nz
67.223.238.201 ns4.webtastix.co.nz

4)
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate &quot;delayed mail&quot; warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ns4.webtastix.co.nz
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#myorigin = /etc/mailname
relayhost = 67.223.238.172
mynetworks = 127.0.0.0/8
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = 67.223.238.173 67.223.238.201
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
fork_attempts = 2

mydestination = mbcis.org ns4.webtastix.co.nz
mydomain = ns4.webtastix.co.nz

Mon, 03/30/2009 - 23:46
Joe
Joe's picture

Your hostname is set incorrectly. Fix it. ;-)

--

Check out the forum guidelines!

Wed, 04/01/2009 - 17:00
AskewDread

does anyone have any idea? this is so weird

Wed, 04/01/2009 - 17:19 (Reply to #28)
Joe
Joe's picture

It's not that weird. ;-)

Unset myhostname, and mydomain, and set mydestination back to something normal.

Mine is:

mydestination = $myhostname, localhost.$mydomain, localhost

After you've cleaned that stuff up, confirm that &quot;hostname -f&quot; actually returns a fully qualified and resolvable domain name. Don't try to force Postfix to think your system is something other than what it actually is. Actually make your system be what you want it to be, and all of this &quot;weird&quot; behavior will go away.

--

Check out the forum guidelines!

Wed, 04/01/2009 - 17:29 (Reply to #29)
AskewDread

have made those changes, still does the same thing
the following is in the mail.log file not sure if it makes a differnece or not?

Apr 1 19:26:41 59509 postfix/master[9516]: reload configuration /etc/postfix
Apr 1 19:26:44 59509 postfix/postfix-script: warning: /var/spool/postfix/etc/hosts and /etc/hosts differ
Apr 1 19:26:44 59509 postfix/postfix-script: warning: /var/spool/postfix/etc/nsswitch.conf and /etc/nsswitch.conf differ
Apr 1 19:26:54 59509 postfix/smtpd[10092]: connect from mailhost.chh.co.nz[203.9.183.40]
Apr 1 19:26:55 59509 postfix/smtpd[10092]: 54D0B13C667: client=mailhost.chh.co.nz[203.9.183.40]
Apr 1 19:26:55 59509 postfix/cleanup[10097]: 54D0B13C667: message-id=&lt;0D891F211C040548B7A3A397E4A6006452218B@DNZPPPEXC50.chhnet.net&gt;
Apr 1 19:26:55 59509 postfix/qmgr[10012]: 54D0B13C667: from=&lt;Shane.Langley@chh.co.nz&gt;, size=10890, nrcpt=1 (queue active)
Apr 1 19:26:56 59509 postfix/smtpd[10092]: disconnect from mailhost.chh.co.nz[203.9.183.40]
Apr 1 19:27:32 59509 postfix/postfix-script: warning: /var/spool/postfix/etc/hosts and /etc/hosts differ
Apr 1 19:27:33 59509 postfix/postfix-script: warning: /var/spool/postfix/etc/nsswitch.conf and /etc/nsswitch.conf differ

Wed, 04/01/2009 - 17:30 (Reply to #30)
AskewDread

and a little bit more

Apr 1 19:28:05 59509 postfix/pickup[10011]: 1B5383E4005: uid=0 from=&lt;root&gt;
Apr 1 19:28:05 59509 postfix/cleanup[10097]: 1B5383E4005: message-id=&lt;20090402022805.1B5383E4005@ns4.webtastix.co.nz&gt;
Apr 1 19:28:05 59509 postfix/qmgr[10012]: 1B5383E4005: from=&lt;root@ns4.webtastix.co.nz&gt;, size=552, nrcpt=1 (queue active)
Apr 1 19:28:36 59509 postfix/local[10239]: 1B5383E4005: to=&lt;root@ns4.webtastix.co.nz&gt;, orig_to=&lt;root&gt;, relay=local, delay=31, delays=0.03/0.01/0/31, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Apr 1 19:28:36 59509 postfix/qmgr[10012]: 1B5383E4005: removed

Wed, 04/01/2009 - 17:42 (Reply to #31)
Joe
Joe's picture

Oh, you're chrooted, as well. Egads. ;-)

What OS are you running? I'm trying to figure out if I should yell at you or not. Some systems chroot by default, though the author of Postfix recommends against it. ;-)

But, anyway, either mail is not being deliver correctly, or you've missed the log entries we need to see. This is a successful delivery:

<div class='quote'>Apr 1 19:28:36 59509 postfix/local[10239]: 1B5383E4005: to=&lt;root@ns4.webtastix.co.nz&gt;, orig_to=&lt;root&gt;, relay=local, delay=31, delays=0.03/0.01/0/31, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)</div>

And I don't see any other deliveries, successful or otherwise in either of these posts.

Restarting Postfix should repair the mismatched chroot stuff, I think, assuming the chrooted Postfix is part of the OS. And, yes, a mismatched chroot, especially /etc/hosts, is a very bad thing. ;-)

--

Check out the forum guidelines!

Wed, 04/01/2009 - 17:43 (Reply to #32)
Joe
Joe's picture

Oh, and when I say, &quot;successful delivery&quot;, I mean &quot;as successful as Postfix can do...it is being handed off the procmail, which may or may not put it in the right place, but once we have Postfix handing it off to procmail, Postfix is working and should no longer be messed with.&quot;

--

Check out the forum guidelines!

Wed, 04/01/2009 - 17:45 (Reply to #33)
AskewDread

its running debian,
dont yell :P i turned something off when i first set this up because it wouldnt send anything from the machine out im pretty sure that was chroot but mabye not
and the email is still sitting in the mail queue even though it says it sent there?

Wed, 04/01/2009 - 17:54 (Reply to #34)
Joe
Joe's picture

<div class='quote'>i turned something off when i first set this up because it wouldnt send anything from the machine out im pretty sure that was chroot but mabye not</div>

Dude, you're a hazard! If you don't know what something does...might be best to leave it alone. ;-)

So, the question then becomes, &quot;How did you turn off chroot?&quot; Because those log entries tell me that Postfix is still doing something with the chroot. If the init script is no longer maintaining the chroot, but Postfix is using it, that would cause a lot of trouble. (I'm all for disabling the chroot, if you know how. But mostly we just recommend folks stick with their OS defaults. Everything works if you let it.)

<div class='quote'>and the email is still sitting in the mail queue even though it says it sent there? </div>

In that case, the mail we saw in the logs was not the one you sent. It was an error from Postfix. The message we saw referenced in the log can't possibly still be in the queue.

So, where's the rest of the log entries relating to that message?

--

Check out the forum guidelines!

Wed, 04/01/2009 - 17:56 (Reply to #35)
AskewDread

well that was the only email log, but then came that second bit whihc i posted just above ^^
i disabled it thru webmin editing the master.cf bit as it told me somewhere (i cant quite remember which website now)
and i had to disable it to let me send email it wouldnt work at all beore that

Wed, 04/01/2009 - 17:49 (Reply to #36)
Joe
Joe's picture

And my typo made this sentence nonsensical: &quot;But, anyway, either mail is not being deliver correctly or you've missed the log entries we need to see.&quot;

That should be &quot;is NOW being delivered correctly&quot;.

--

Check out the forum guidelines!

Wed, 04/01/2009 - 17:51 (Reply to #37)
AskewDread

this email just disapered from teh queue but still isnt going to the right username...
and these are the logs that appeard when it left the queue

Apr 1 19:43:29 59509 postfix/local[10102]: 54D0B13C667: to=&lt;mbcis@ns4.webtastix.co.nz&gt;, orig_to=&lt;mbcis@mbcis.org&gt;, relay=local, delay=994, delays=0.76/0.01/0/994, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Apr 1 19:43:37 59509 postfix/local[11294]: 56D9F3E4005: to=&lt;root@ns4.webtastix.co.nz&gt;, orig_to=&lt;root&gt;, relay=local, delay=32, delays=0.19/0.01/0/31, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Apr 1 19:43:37 59509 postfix/qmgr[10788]: 56D9F3E4005: removed
Apr 1 19:45:22 59509 postfix/pickup[10787]: 46BFE3E4005: uid=0 from=&lt;root&gt;
Apr 1 19:45:22 59509 postfix/cleanup[11387]: 46BFE3E4005: message-id=&lt;20090402024522.46BFE3E4005@ns4.webtastix.co.nz&gt;
Apr 1 19:45:22 59509 postfix/qmgr[10788]: 54D0B13C667: from=&lt;Shane.Langley@chh.co.nz&gt;, size=10890, nrcpt=1 (queue active)
Apr 1 19:45:22 59509 postfix/qmgr[10788]: 54D0B13C667: removed

Wed, 04/01/2009 - 18:07
andreychek

Hrm, that's unusual!

I might suggest commenting out the first two lines (which start with &quot;YOUR_IP_ADDRESS:smtp&quot;) and then adding this one line:

[code:1]
smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
[/code:1]

And then restart Postfix:

/etc/init.d/postfix restart

Wed, 04/01/2009 - 18:08 (Reply to #39)
AskewDread

doing that wont take over any of the other ip's?

Wed, 04/01/2009 - 18:13 (Reply to #40)
Joe
Joe's picture

<div class='quote'>doing that wont take over any of the other ip's? </div>

Yes. You got more than one SMTP server?

--

Check out the forum guidelines!

Wed, 04/01/2009 - 18:14 (Reply to #41)
AskewDread

well theres 5 ip address's and theres one running on another ip address.... not postfix or anything like that though and that one runs perfectly

Wed, 04/01/2009 - 18:14 (Reply to #42)
andreychek

Alright, lemme read some of the history of the thread here before I make any definite suggestions :-)

However, in general, the way to control what IP address Postfix listens on is to set inet_interfaces in the main.cf file. And unless you're really sure of what you're doing, you'd generally include the localhost interface in all that.

But lemme re-read what all you guys have been doing here :-)
-Eric

Wed, 04/01/2009 - 18:15 (Reply to #43)
Joe
Joe's picture

<div class='quote'>But lemme re-read what all you guys have been doing here</div>

Nothing much. ;-)

--

Check out the forum guidelines!

Wed, 04/01/2009 - 18:20 (Reply to #44)
AskewDread

i have got the 2 interfaces listed in the main.cf one..

Wed, 04/01/2009 - 18:28 (Reply to #45)
andreychek

Alright, to sort of play along with your current setup (which is, well, a little odd :-), I think part of the problem may be that Postfix is not listening on the local interface.

Assuming that nothing else on your server is, what you may need to do is add this line to your master.cf:

[code:1]127.0.0.1:&Acirc;&laquo;&Acirc;&raquo;smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes[/code:1]

And make sure 127.0.0.1 is added to your inet_interfaces line in your main.cf -- then restart Postfix.
-Eric

Wed, 04/01/2009 - 18:37 (Reply to #46)
AskewDread

have sent it one, its still setting in the queue at the moment still with the destination address as mbcis@ns4.webtastix.co.nz though? but will see what logs go thru if it ever does anything

Topic locked