mail not in inbox for new user

10 posts / 0 new
Last post
#1 Wed, 03/21/2012 - 19:51
midol

mail not in inbox for new user

I have a new server with a newly created mail user, user@domainname.xx. I create an email to that address and send it. The mail comes back to me, the administrator, but doesn't make it to the user's inbox. I've got roundcube installed and it doesn't show the mail, nor does webmin on port 20000.

When I log into the new user's account using roundcube I can create an outbound message which correctly comes to me and which correctly shows up in the sent folder.

I have gone to:

system info | status | postfix | user mailboxes and beside the user@domainname text is (181 bytes in 3)

I thought this must be a count of bytes and messages, but clicking on it takes me to the inbox with no mail.

Ideas about where to look?

postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_percent_hack = no
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
mydestination = telkwamail.ca, quiethost.ca, localhost.ca, bcenclave.ca, localhost, $myhostname
myhostname = quiethost.ca
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
sender_bcc_maps = hash:/etc/postfix/bcc
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = hash:/etc/postfix/virtual

doesn't tell me much.

Ubuntu 10.04.3, 2 xeons, 2 gigs

Dave

Wed, 03/21/2012 - 22:26
andreychek

Howdy,

Take a peek in your email logs in /var/log/mail.log, can you tell what's going on with the email from in there?

-Eric

Thu, 03/22/2012 - 17:35
midol

ok I looked in mail.log

normal activity mostly with two automated messages, one from fail2ban and one from the daily logwatch cron run.

Then I sent a message to the account and looked at the tail of the logfile. There was a message saying:

Mar 22 14:55:57 quiethost postfix/trivial-rewrite[28357]: warning: do not list domain telkwamail.ca in BOTH mydestination and virtual_alias_domains

THis mail was NOT delivered to the user inbox but DID go to my inbox, no record of its having passed through the user's sent folder.

I looked at the VM postfix config page for general settings and telkwamail.ca was listed there. I deleted it and restarted postfix.

I then sent another message to the user. The log tail no longer gave the warning but also didn't deliver the mail to the user's account, but still did send it to me.

Where are the virtual_alias_domain settings?

Dave

Thu, 03/22/2012 - 22:18
andreychek

Howdy,

Mar 22 14:55:57 quiethost postfix/trivial-rewrite[28357]: warning: do not list domain telkwamail.ca in BOTH mydestination and virtual_alias_domains

That's actually a normal message in your logs, I receive that in mine as well. That's safe to ignore.

Do you see anything else unusual?

Using the logs, you should be able to see Postfix receive the message, and then follow where it sends it to.

You can also look in /var/log/procmail.log to see some additional details.

-Eric

Fri, 03/23/2012 - 19:13 (Reply to #4)
midol

Well I took your advice above and looked in the mail.log. Specifically, I printed the tail of the logfile, then sent a mail to the new user then printed the logfile again. The file correctly logs arrival of an email at the correct time and from the correct sender. The immediate following log lines show sending the new mail to me. This is exactly correct with respect to what happened. But I already knew that. And it does not make it into the user's inbox. Procfile is empty for the relevant day, 0 bytes.

Fri, 03/23/2012 - 23:26
andreychek

Hmm, that's unusual.

What does your /etc/procmailrc file look like? That may contain some additional clues.

Also, can you show the line you're seeing in the your mail log where you mentioned "The immediate following log lines show sending the new mail to me."? I'd like to see the details of how it's being handled.

Thanks!

-Eric

Sat, 03/24/2012 - 15:26 (Reply to #6)
midol

procmail rc:

root@quiethost:/etc# cat procmailrc
LOGFILE=/var/log/procmail.log
TRAP=/etc/webmin/virtual-server/procmail-logger.pl
:0wi
VIRTUALMIN=|/etc/webmin/virtual-server/lookup-domain.pl $LOGNAME
EXITCODE=$?
:0
* ?/usr/bin/test "$EXITCODE" = "73"
/dev/null
EXITCODE=0
:0
* ?/usr/bin/test "$VIRTUALMIN" != ""
{
INCLUDERC=/etc/webmin/virtual-server/procmail/$VIRTUALMIN
}
DEFAULT=$HOME/Maildir/
ORGMAIL=$HOME/Maildir/
DROPPRIVS=yes
:0
$DEFAULT

tail of mail.log

Mar 24 13:12:11 quiethost postfix/smtpd[5805]: connect from smtp-relay1b.uniserve.ca[216.210.109.129]
Mar 24 13:12:12 quiethost postfix/smtpd[5805]: 7E085280026: client=smtp-relay1b.uniserve.ca[216.210.109.129]
Mar 24 13:12:12 quiethost postfix/cleanup[5810]: 7E085280026: message-id=<20120324131210.41966zjin57n497e@webmail.uniserve.com>
Mar 24 13:12:12 quiethost postfix/qmgr[1615]: 7E085280026: from=<geek@uniserve.com>, size=2039, nrcpt=1 (queue active)
Mar 24 13:12:12 quiethost postfix/smtpd[5805]: disconnect from smtp-relay1b.uniserve.ca[216.210.109.129]
Mar 24 13:12:15 quiethost postfix/smtp[5811]: 7E085280026: to=<geek@uniserve.com>, orig_to=<bob@telkwamail.ca>, relay=mx0.uniserve.ca[204.239.42.2]:25, delay=2.6, delays=0.2/0/0.48/1.9, dsn=2.0.0, status=sent (250 OK id=1SBXJt-00007w-In)
Mar 24 13:12:15 quiethost postfix/qmgr[1615]: 7E085280026: removed
Sun, 03/25/2012 - 12:40
andreychek

Alright, so it looks like email for "bob@xxx.ca" is being forwarded to "geek@yyy.com".

Is there a .procmailrc file in the home directory of your user that's configured to forward email to another user?

Or, is there an alias setup for that user that's configured to forward that email?

But, it does appear as if that's the problem -- it doesn't appear to be attempting to deliver mail locally, it's immediately trying to forward it.

-Eric

Mon, 03/26/2012 - 14:15 (Reply to #8)
midol

Hi Eric,

I have to park this one for now, it turns out there's a dns misconfiguration, I'll try again after we get that sorted out.

Thanks for your help, I'll let you know what comes up.

Dave

Mon, 04/02/2012 - 15:44
midol

Hi Eric,

I asked a friend to check my configuration and he spotted what I'd missed. There was a special alias that forwarded all mail to me as admin without delivering to local mailboxes. I removed the special alias and everything Just Works.

I don't know how a special alias like this can be created, but I'd like to know so as to avoid this in future.

Dave

Topic locked