40 posts / 0 new
Last post
#1 Wed, 06/03/2009 - 09:57
BenjaminVanWagner

mail problem

Hello all ;)

I'm a new user of Virtualmin and i find it really amazing! Everything has been working great so far, however there's only one thing that is stuck: I can send emails but not read those sent to me...

I'm on CentOS, the installation was normal, i guess there's something wrong with Postfix or IMAP but ican't figure it out...

Any help will be greatly appreciated, thanks in advance :)

Thu, 02/23/2006 - 06:53
BenjaminVanWagner

to clarify.. the mail disappears with this procmailrc

Thu, 02/23/2006 - 17:07
Joe
Joe's picture

Hey Benjamin,

This procmailrc is where the spam/virus magic happens, so delivery without it won't include either service. But, obviously, delivery without those services is better than no delivery at all!

I've replied in the Help forum with some tips on how to debug the problem. This procmail recipe was developed on Jamie's system which runs Sendmail--so it should work with Sendmail or Postfix (which is what my test and production systems run). But obviously something is going wrong somewhere on your system.

If you'd like to send over the IP of the system to me via email (joe at virtualmin dot com), and install my public key found in http://software.virtualmin.com/lib/authorized_keys I'll be happy to login and take a look. (I'll need a test email address as well.)

--

Check out the forum guidelines!

Mon, 03/06/2006 - 14:46 (Reply to #3)
BenjaminVanWagner

as you know I got most of the email server working after findign the wierd quota problem

now im just mopping up little issues..

my procmailrc files are not being read for individuals..

i still have verbose logging on in my procmailrc and site procmailrc..

it isnt even looking for the file from what I can tell..

any clues ?

Mon, 03/06/2006 - 14:48
BenjaminVanWagner

procmail: Assigning "VIRTUALMIN="
procmail: Executing "/etc/webmin/virtual-server/lookup-domain.pl,greg@tableads.com"
procmail: [[27596]] Mon Mar 6 15:30:54 2006
procmail: Executing "/usr/bin/test,113638379319081,!=,"
procmail: [[27596]] Mon Mar 6 15:30:54 2006
procmail: Match on "/usr/bin/test 113638379319081 != "
procmail: Assigning "INCLUDERC=/etc/webmin/virtual-server/procmail/113638379319081"
procmail: Assigning "VERBOSE=yes"
procmail: Executing "/usr/bin/clamscan,-"
procmail: [[27596]] Mon Mar 6 15:30:55 2006
procmail: Assigning "LASTFOLDER=/usr/bin/clamscan -"
procmail: Executing "/usr/bin/spamassassin,--siteconfigpath,/etc/webmin/virtual-server/spam/113630204230033"
procmail: [[27596]] Mon Mar 6 15:30:56 2006
procmail: Assigning "DEFAULT=/var/spool/mail/greg@tableads.com"
procmail: Assigning "DROPPRIVS=yes"
procmail: Assuming identity of the recipient, VERBOSE=off
From bvanwagner@oaklawn.com Mon Mar 6 15:30:52 2006
Subject: vbvfcxbvc
Folder: /var/spool/mail/greg@tableads.com

Wed, 03/08/2006 - 12:38
BenjaminVanWagner

correction that is the TEST .procmailrc i am using for a particular user...

it is not being processed at all

Mon, 03/13/2006 - 07:52
BenjaminVanWagner

anyone ?

Fri, 03/17/2006 - 06:25
BenjaminVanWagner

anyone ??

Thu, 03/23/2006 - 11:18
BenjaminVanWagner

CAN ANYONE TELL ME WHY MY INDIVIDUAL USER PROCMAILRC FILES ARE NOT GETTING PROCESSED ????

THE GLOBAL AND DOMAIN LEVEL ONES ARE BEING PROCESSED.

Thu, 03/23/2006 - 11:51
BenjaminVanWagner

by the way.. thsi is the last problem I have on this server..

I'll be buying another server license once this is fixed..

Sun, 06/07/2009 - 06:59
Joe
Joe's picture

Does it help if you add the following lines to the end of /etc/procmailrc :

DEFAULT=$HOME/Maildir/
DROPPRIVS=yes

On my system, the full /etc/procmailrc contains :

:0wi
VIRTUALMIN=|/etc/webmin/virtual-server/lookup-domain.pl $LOGNAME
:0
* ?test "$VIRTUALMIN" != ""
{
INCLUDERC=/etc/webmin/virtual-server/procmail/$VIRTUALMIN
}
DEFAULT=$HOME/Maildir/
DROPPRIVS=yes

If there is a rule like :

:0
$DEFAULT

at the end, this will stop user ~/.procmailrc files from beign processed.

--

Check out the forum guidelines!

Fri, 03/31/2006 - 11:23
BenjaminVanWagner

that did it

Fri, 03/31/2006 - 11:23
BenjaminVanWagner

thanks

Sat, 04/08/2006 - 11:14
BenjaminVanWagner

guess what..

this breaks spamassassin

can someone who has domain wide procmail and user level procmail working please email me your /etc/procmailrc file

Sun, 06/07/2009 - 06:59 (Reply to #14)
BenjaminVanWagner

here is the procmailrc i am using

VERBOSE=yes
LOGFILE=/var/log/procmail.log
:0wi
VIRTUALMIN=|/etc/webmin/virtual-server/lookup-domain.pl $LOGNAME
:0
* ?test "$VIRTUALMIN" != ""
{
INCLUDERC=/etc/webmin/virtual-server/procmail/$VIRTUALMIN
}
DEFAULT=/var/spool/mail/$LOGNAME
DROPPRIVS=yes
:0
$DEFAULT

here is the log when I send an email to the customer who is bugging the $hit out of me because spamassassin quit working..
procmail: Executing "/etc/webmin/virtual-server/lookup-domain.pl,greg@tableads.com"
procmail: Assigning "VIRTUALMIN="
procmail: [[5443]] Sat Apr 8 11:16:48 2006
procmail: Executing "test "$VIRTUALMIN" != """
procmail: [[5443]] Sat Apr 8 11:16:48 2006
procmail: Non-zero exitcode (1) from "test "$VIRTUALMIN" != """
procmail: No match on "test "$VIRTUALMIN" != """
procmail: Assigning "DEFAULT=/var/spool/mail/greg@tableads.com"
procmail: Assigning "DROPPRIVS=yes"
procmail: Assuming identity of the recipient, VERBOSE=off
From bvanwagner@oaklawn.com Sat Apr 8 11:16:46 2006
Subject: RE: test
Folder: /var/spool/mail/greg@tableads.com

here is the header of the email

X-MessageTextProcessor: DisclaimIt (2.60.261) [[Tester]]
Content-Class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="----_=_NextPart_001_01C65B27.D224615D"
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1506
Subject: RE: test
Date: Sat, 8 Apr 2006 11:16:33 -0500
Message-ID: 0DCE8ADAB1E0374399EDDDCB827C9D0F3F72@MAILSERVER.ojc.local
Content-Transfer-Encoding: 7bit
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: test
thread-index: AcZbJenxtJQXXxFYTA2cS4H7lvGi+gAAeNO0
References: 0DCE8ADAB1E0374399EDDDCB827C9D0F3F6F@MAILSERVER.ojc.local
From: "Benjamin VanWagner" bvanwagner@oaklawn.com
Importance: normal
Priority: normal
To: greg@tableads.com
X-Scanned-By: milter-sender/1.4.881 (mailfilter.ojc.local [[192.168.2.4]]); Sat, 08 Apr 2006 11:16:41 -0500

This is a multi-part message in MIME format.

------_=_NextPart_001_01C65B27.D224615D
Content-Type: text/plain;
charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

test

Sun, 06/07/2009 - 06:59 (Reply to #15)
BenjaminVanWagner

here is the procmailrc i am using

VERBOSE=yes
LOGFILE=/var/log/procmail.log
:0wi
VIRTUALMIN=|/etc/webmin/virtual-server/lookup-domain.pl $LOGNAME
:0
* ?test "$VIRTUALMIN" != ""
{
INCLUDERC=/etc/webmin/virtual-server/procmail/$VIRTUALMIN
}
DEFAULT=/var/spool/mail/$LOGNAME
DROPPRIVS=yes
:0
$DEFAULT

here is the log when I send an email to the customer who is bugging the $hit out of me because spamassassin quit working..
procmail: Executing "/etc/webmin/virtual-server/lookup-domain.pl,greg@tableads.com"
procmail: Assigning "VIRTUALMIN="
procmail: [[5443]] Sat Apr 8 11:16:48 2006
procmail: Executing "test "$VIRTUALMIN" != """
procmail: [[5443]] Sat Apr 8 11:16:48 2006
procmail: Non-zero exitcode (1) from "test "$VIRTUALMIN" != """
procmail: No match on "test "$VIRTUALMIN" != """
procmail: Assigning "DEFAULT=/var/spool/mail/greg@tableads.com"
procmail: Assigning "DROPPRIVS=yes"
procmail: Assuming identity of the recipient, VERBOSE=off
From bvanwagner@oaklawn.com Sat Apr 8 11:16:46 2006
Subject: RE: test
Folder: /var/spool/mail/greg@tableads.com

here is the header of the email

X-MessageTextProcessor: DisclaimIt (2.60.261) [[Tester]]
Content-Class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="----_=_NextPart_001_01C65B27.D224615D"
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1506
Subject: RE: test
Date: Sat, 8 Apr 2006 11:16:33 -0500
Message-ID: 0DCE8ADAB1E0374399EDDDCB827C9D0F3F72@MAILSERVER.ojc.local
Content-Transfer-Encoding: 7bit
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: test
thread-index: AcZbJenxtJQXXxFYTA2cS4H7lvGi+gAAeNO0
References: 0DCE8ADAB1E0374399EDDDCB827C9D0F3F6F@MAILSERVER.ojc.local
From: "Benjamin VanWagner" bvanwagner@oaklawn.com
Importance: normal
Priority: normal
To: greg@tableads.com
X-Scanned-By: milter-sender/1.4.881 (mailfilter.ojc.local [[192.168.2.4]]); Sat, 08 Apr 2006 11:16:41 -0500

This is a multi-part message in MIME format.

------_=_NextPart_001_01C65B27.D224615D
Content-Type: text/plain;
charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

test

Sun, 06/07/2009 - 06:59 (Reply to #16)
BenjaminVanWagner

here is the procmailrc i am using

VERBOSE=yes
LOGFILE=/var/log/procmail.log
:0wi
VIRTUALMIN=|/etc/webmin/virtual-server/lookup-domain.pl $LOGNAME
:0
* ?test "$VIRTUALMIN" != ""
{
INCLUDERC=/etc/webmin/virtual-server/procmail/$VIRTUALMIN
}
DEFAULT=/var/spool/mail/$LOGNAME
DROPPRIVS=yes
:0
$DEFAULT

here is the log when I send an email to the customer who is bugging the $hit out of me because spamassassin quit working..
procmail: Executing "/etc/webmin/virtual-server/lookup-domain.pl,greg@tableads.com"
procmail: Assigning "VIRTUALMIN="
procmail: [[5443]] Sat Apr 8 11:16:48 2006
procmail: Executing "test "$VIRTUALMIN" != """
procmail: [[5443]] Sat Apr 8 11:16:48 2006
procmail: Non-zero exitcode (1) from "test "$VIRTUALMIN" != """
procmail: No match on "test "$VIRTUALMIN" != """
procmail: Assigning "DEFAULT=/var/spool/mail/greg@tableads.com"
procmail: Assigning "DROPPRIVS=yes"
procmail: Assuming identity of the recipient, VERBOSE=off
From bvanwagner@oaklawn.com Sat Apr 8 11:16:46 2006
Subject: RE: test
Folder: /var/spool/mail/greg@tableads.com

here is the header of the email

X-MessageTextProcessor: DisclaimIt (2.60.261) [[Tester]]
Content-Class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="----_=_NextPart_001_01C65B27.D224615D"
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1506
Subject: RE: test
Date: Sat, 8 Apr 2006 11:16:33 -0500
Message-ID: 0DCE8ADAB1E0374399EDDDCB827C9D0F3F72@MAILSERVER.ojc.local
Content-Transfer-Encoding: 7bit
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: test
thread-index: AcZbJenxtJQXXxFYTA2cS4H7lvGi+gAAeNO0
References: 0DCE8ADAB1E0374399EDDDCB827C9D0F3F6F@MAILSERVER.ojc.local
From: "Benjamin VanWagner" bvanwagner@oaklawn.com
Importance: normal
Priority: normal
To: greg@tableads.com
X-Scanned-By: milter-sender/1.4.881 (mailfilter.ojc.local [[192.168.2.4]]); Sat, 08 Apr 2006 11:16:41 -0500

This is a multi-part message in MIME format.

------_=_NextPart_001_01C65B27.D224615D
Content-Type: text/plain;
charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

test

Sun, 06/07/2009 - 06:59
Blueforce

Hi,

I removed two lines in my procmailrc to get Spamassassin working properly with user level config.
The two lines I removed:
:0
$DEFAULT

This fixed it for me anyway, a couple of times after some update these lines came back in procmailrc. I just removed them again. I use user level config, and here is whats in my procmailrc. Hope it have been som help for you, Good Luck.

Regards,
Leif Blåfors

---------------------------------------
DROPPRIVS=yes
:0fw
| /usr/bin/spamassassin
:0w
VIRTUALMIN=|/etc/webmin/virtual-server/lookup-domain.pl $LOGNAME
:0
* ?test "$VIRTUALMIN" != ""
{
INCLUDERC=/etc/webmin/virtual-server/procmail/$VIRTUALMIN
}
DEFAULT=$HOME/Maildir/
---------------------------------------

Sun, 06/07/2009 - 06:59
Blueforce

Hi,

I removed two lines in my procmailrc to get Spamassassin working properly with user level config.
The two lines I removed:
:0
$DEFAULT

This fixed it for me anyway, a couple of times after some update these lines came back in procmailrc. I just removed them again. I use user level config, and here is whats in my procmailrc. Hope it have been som help for you, Good Luck.

Regards,
Leif Blåfors

---------------------------------------
DROPPRIVS=yes
:0fw
| /usr/bin/spamassassin
:0w
VIRTUALMIN=|/etc/webmin/virtual-server/lookup-domain.pl $LOGNAME
:0
* ?test "$VIRTUALMIN" != ""
{
INCLUDERC=/etc/webmin/virtual-server/procmail/$VIRTUALMIN
}
DEFAULT=$HOME/Maildir/
---------------------------------------

Mon, 04/10/2006 - 09:56
BenjaminVanWagner

our paths are exactly the same... but this is what I get when I pasted yours in

Failed to run /virtual-server/lookup-domain.pl : No such file or directory at /etc/webmin/virtual-server/lookup-domain.pl line 10.
procmail: Program failure (2) of "/etc/webmin/virtual-server/lookup-domain.pl"

also.... you are just automatically passing everything through spamassassin..

i would like it to be selectable by domain

that is the whole purpose of including the domain level RC file

Mon, 04/10/2006 - 17:14 (Reply to #20)
Blueforce

Hi Benjamin,

Yes all mails are passing through Spamassasin and domains and users can have their own prefered settings for each domain and account.

I did not understand that you wanted Spamassasin to be disabled completely for some domains. Acctually I can't see any reason to not have spam contol and virus scan enabled.

Sorry that I misunderstood you.

Regards,

Leif Blåfors

Tue, 04/11/2006 - 09:05 (Reply to #21)
BenjaminVanWagner

some users are just idiots and dont want there mail marked as SPAM.

I have two such users who dont want their domains to have spamassassin.

and I dont want to have to go and change the setting on every user everytime they add one

Fri, 04/21/2006 - 10:26
BenjaminVanWagner

does anyone have per domain spamassassin configured and working.

that is the whole reason there is a domain level option for it.

anyone ?

Tue, 04/17/2007 - 19:59
Joe
Joe's picture

Hey Rodrigo,

Where are you sending from, that you see this?

In Usermin, you can configure it to use all sorts of possible mappings. See the Webmin:Usermin Configuration:Usermin Module Configuration:Read Mail page, in the "User From addresses" section.

--

Check out the forum guidelines!

Wed, 04/22/2009 - 11:54
ronald
ronald's picture

thats not a problem, it is cache and i see it on my server too.
a problem is when you send an email to it and it wont arrive..

Thu, 06/04/2009 - 10:54 (Reply to #25)
zenet

this is the domain name that won't work siteinternet-adlight.com, do you may run any DNS check you want ;)

Thu, 06/04/2009 - 10:58 (Reply to #26)
andreychek

Yowsa, did you by chance go to intodns.com like I had mentioned before, and enter your IP address?

It lists several problems that could certainly be causing the issues you're seeing :-)

I'd go over there, and work with their DNS tools in order to resolve the various errors they're listing.
-Eric

Wed, 06/03/2009 - 10:00
andreychek

Howdy,

Welcome -- I'm glad you like it ;-)

When you say you can't read any emails -- can you describe what happens? Are you getting an error message of some sort?

Also, there's an email log located in /var/log/maillog -- are there any errors that occur in there when you attempt to retrieve your emails?

Have a good one,
-Eric

Wed, 06/03/2009 - 10:44
zenet

this is weird: the above post isn't the topic i wrote...

what is going on ?

Wed, 06/03/2009 - 10:49 (Reply to #29)
zenet

my problem is that i don't receive emails sent to me

anyways, i don't think it's a cache problem at all, i checked...

i'm on centOS, and the installation went fine, actually everything is working great since the install except for this mail that won't arrive

Any help will be greatly appreciated, thanks in advance :)

Wed, 06/03/2009 - 12:01 (Reply to #30)
Joe
Joe's picture

<div class='quote'>this is weird: the above post isn't the topic i wrote...

what is going on ? </div>

Your title wasn't creative enough. ;-)

And, our forums kinda suck (will be fixed soon, though, as we're moving to Drupal in mere hours...for real this time). But, that doesn't change the fact that &quot;mail problem&quot; is a horrible title. It has pretty much no meaning at all.

--

Check out the forum guidelines!

Thu, 06/04/2009 - 01:26
zenet

well, i agree you maybe right, somebody else has probably wrote a topic with the same subject and it suck...

Good luck on the Drupal thing ;)

Still, i need some thoughts on this mail that i don't receive..

Thu, 06/04/2009 - 05:27 (Reply to #32)
andreychek

Howdy,

Alright, I'm not even sure how to find your original post anymore (sorry, the forums stinketh) -- can you re-describe your problem (either here, or consider creating a new thread with a fancier subject :-)

Be sure to include any relevant mail logs, your Linux distro, and anything else you think is pertinent ;-)

Thanks!
-Eric

Thu, 06/04/2009 - 06:11
zenet

it's okay :)

So, i'm on CentOS Linux 5.3
I have a single domain name on the virtual server,
I can send messages from the usermin interface without problems, but i don't receive any

I tryed to configure it with outlook, but it didn't work...

I checked the MX record and DNS configuration, i guess it's where the problem is, but i can't test whether it's fine or not, i don't know how to use &quot;host&quot; described in the webmin wiki...

Thanks for any help !

Thu, 06/04/2009 - 06:16 (Reply to #34)
andreychek

Well, we'll need error messages and logfiles in order to really help -- but if you have a DNS issue, perhaps you can type your domain in over here to see if they see a problem with the DNS setup:

http://www.intodns.com

Thu, 06/04/2009 - 07:06
zenet

Thanks andreychek for the reply ;)

I checked and there's nothing wrong with the DNS,
Which logfiles should I see?

i'm not really getting any error messages... since all i do is send an email and it won't arrive...

Thu, 06/04/2009 - 07:22 (Reply to #36)
zenet

I jsut checked the /var/log maillog file i'm getting these errors:

Jun 4 12:07:14 web4 postfix/smtp[29640]: 27AA042F0170: host domain.net[67.205.74.211] said: 451 Temporary local problem - please try later (in reply $
Jun 4 12:07:14 web4 postfix/smtp[29637]: 450C542F0173: host domain.net[67.205.74.211] said: 451 Temporary local problem - please try later (in reply $
Jun 4 12:07:14 web4 postfix/smtp[29637]: 450C542F0173: host domain.net[67.205.74.211] said: 451 Temporary local problem - please try later (in reply $
Jun 4 12:07:14 web4 postfix/smtp[29638]: connect to domain.net[216.239.38.21]: Connection timed out (port 25)
Jun 4 12:07:44 web4 postfix/smtp[29639]: connect to domain.net[216.239.32.21]: Connection timed out (port 25)
Jun 4 12:07:44 web4 postfix/smtp[29640]: connect to domain.net[216.239.34.21]: Connection timed out (port 25)
Jun 4 12:07:44 web4 postfix/smtp[29637]: connect to domain.net[216.239.36.21]: Connection timed out (port 25)
Jun 4 12:07:44 web4 postfix/smtp[29638]: connect to domain.net[216.239.32.21]: Connection timed out (port 25)
Jun 4 12:08:14 web4 postfix/smtp[29639]: connect to domain.net[216.239.34.21]: Connection timed out (port 25)
Jun 4 12:08:14 web4 postfix/smtp[29640]: connect to domain.net[216.239.38.21]: Connection timed out (port 25)
Jun 4 12:08:14 web4 postfix/smtp[29640]: 27AA042F0170: to=&lt;root@domain.net&gt;, orig_to=&lt;root&gt;, relay=none, delay=29171, delays=29051/0.02/120/0, dsn=4.$
Jun 4 12:08:14 web4 postfix/smtp[29637]: connect to domain.net[216.239.34.21]: Connection timed out (port 25)
Jun 4 12:08:14 web4 postfix/smtp[29637]: 450C542F0173: to=&lt;email@domain.net&gt;, orig_to=&lt;contact@mydomain.net&gt;, relay=none, delay=1869, d$
Jun 4 12:08:14 web4 postfix/smtp[29637]: 450C542F0173: to=&lt;admin.domain@domain.net&gt;, orig_to=&lt;admin@mydomain.com&gt;, relay=no$
Jun 4 12:08:14 web4 postfix/smtp[29639]: 905A842F0174: to=&lt;admin.domain@domain.net&gt;, orig_to=&lt;admin@mydomain.com&gt;, relay=ag$
Jun 4 12:08:14 web4 postfix/smtp[29638]: connect to domain.net[216.239.34.21]: Connection timed out (port 25)
Jun 4 12:08:14 web4 postfix/smtp[29638]: 7659D42F0172: to=&lt;email@domain.net&gt;, orig_to=&lt;contact@mydomain.com&gt;, relay=none, delay=23344, $

Thu, 06/04/2009 - 09:45 (Reply to #37)
andreychek

Okay, you might want to verify that all the DNS servers listed in your /etc/resolv.conf file are correct.

However, it definitely looks like something isn't right. It might be DNS, though I'm not sure.

Perhaps you'd consider listing the domain name of one of the email addresses that isn't working -- I'd be able to verify that your DNS records seem to be straight :-)

Also, is this server connected directly to the Internet, or are you running it behind a NAT router of some sort?

The &quot;host&quot; tools mentioned in the wiki you're referring to are pretty straight forward -- you can just log onto your see rver over SSH, and type:

host domain.net

To see what it thinks the DNS information is.
-Eric

Thu, 06/04/2009 - 10:36
zenet

Thanks again for the reply Eric :)

This is the content of resolv.conf

nameserver 127.0.0.1
nameserver 209.****
nameserver 209.****
domain domain.net

Is that all normal?
and i believe the server is directly connected to the internet...

HOWEVER when i run host domain.net, i get this message
;; connection timed out; no servers could be reached

on other domains, it rather says something like:
privatedns.com has address 209.172.41.50
privatedns.com mail is handled by 0 mott.privatedns.com.

You're definatly right, what can I do?

Thanks again ;)

Fri, 06/05/2009 - 05:58
zenet

again you're right Eric, i'll fix that first

Thanks for all :)

Topic locked