LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 07-30-2010, 02:41 PM   #1
katja1111
LQ Newbie
 
Registered: Jul 2010
Posts: 4

Rep: Reputation: 0
Postfix can not receive emails


I have lenny with postfix, countier-imap, squirrelmail installed i can send emails but i can not receive any emails. Do you think what is wrong ?
 
Old 07-30-2010, 03:05 PM   #2
jcalzare
Member
 
Registered: Aug 2009
Location: Chicago
Distribution: CentOS
Posts: 114

Rep: Reputation: 34
What is in the postfix log when an email is sent to you? Does your MX DNS record point to your postfix server?
 
Old 07-30-2010, 03:49 PM   #3
katja1111
LQ Newbie
 
Registered: Jul 2010
Posts: 4

Original Poster
Rep: Reputation: 0
mail.log

my mail.log is :

Jul 31 00:38:31 vcust376 imapd: Connection, ip=[::ffff:127.0.0.1]
Jul 31 00:38:31 vcust376 imapd: LOGIN, user=pekka.hagman, ip=[::ffff:127.0.0.1], port=[36174], protocol=IMAP
Jul 31 00:38:31 vcust376 imapd: LOGOUT, user=pekka.hagman, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=140, sent=900, time=0
Jul 31 00:38:32 vcust376 imapd: Connection, ip=[::ffff:127.0.0.1]
Jul 31 00:38:32 vcust376 imapd: LOGIN, user=pekka.hagman, ip=[::ffff:127.0.0.1], port=[36176], protocol=IMAP
Jul 31 00:38:32 vcust376 imapd: LOGOUT, user=pekka.hagman, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Jul 31 00:38:51 vcust376 postfix/smtpd[14735]: connect from mta-out.inet.fi[195.156.147.13]
Jul 31 00:38:51 vcust376 postfix/smtpd[14735]: 653F521D54: client=mta-out.inet.fi[195.156.147.13]
Jul 31 00:38:51 vcust376 postfix/cleanup[14739]: 653F521D54: message-id=<4C5346C1.5020301@kolumbus.fi>
Jul 31 00:38:51 vcust376 postfix/qmgr[14725]: 653F521D54: from=<katjakajan@kolumbus.fi>, size=1039, nrcpt=1 (queue active)
$0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Jul 31 00:38:51 vcust376 postfix/qmgr[14725]: 653F521D54: removed
Jul 31 00:38:57 vcust376 imapd: Connection, ip=[::ffff:127.0.0.1]
Jul 31 00:38:57 vcust376 imapd: LOGIN, user=pekka.hagman, ip=[::ffff:127.0.0.1], port=[36178], protocol=IMAP
Jul 31 00:38:57 vcust376 imapd: LOGOUT, user=pekka.hagman, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=140, sent=900, time=0
Jul 31 00:38:58 vcust376 imapd: Connection, ip=[::ffff:127.0.0.1]
Jul 31 00:38:58 vcust376 imapd: LOGIN, user=pekka.hagman, ip=[::ffff:127.0.0.1], port=[36180], protocol=IMAP
Jul 31 00:38:58 vcust376 imapd: LOGOUT, user=pekka.hagman, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Jul 31 00:38:59 vcust376 imapd: Connection, ip=[::ffff:127.0.0.1]
Jul 31 00:38:59 vcust376 imapd: LOGIN, user=pekka.hagman, ip=[::ffff:127.0.0.1], port=[36182], protocol=IMAP
Jul 31 00:38:59 vcust376 imapd: LOGOUT, user=pekka.hag

Last edited by katja1111; 07-30-2010 at 04:52 PM. Reason: new version
 
Old 07-30-2010, 04:45 PM   #4
katja1111
LQ Newbie
 
Registered: Jul 2010
Posts: 4

Original Poster
Rep: Reputation: 0
my DNS records are:

@ MX mail.keijohostel.fi 10
@ A 77.240.22.241 0
mail A 77.240.22.241 0
www A 77.240.22.241 0



and main.cf


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.keijohostel.fi
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = vcust376.louhi.net, localhost.louhi.net, localhost, keijohostel.fi
relayhost = smtp.eunet.fi
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

home_mailbox = Maildir/
 
Old 07-31-2010, 05:29 AM   #5
jamrock
Member
 
Registered: Jan 2003
Location: Kingston, Jamaica
Posts: 444

Rep: Reputation: 41
Quote:
Originally Posted by katja1111 View Post
I have lenny with postfix, countier-imap, squirrelmail installed i can send emails but i can not receive any emails. Do you think what is wrong ?
Is it a problem with Postfix or Courier?

Are the emails rejected? Does the sender get a message?

Do you see the mail in the mailbox?

Is Courier unable to retrieve the mail?
 
Old 07-31-2010, 09:10 AM   #6
sleddog
Member
 
Registered: Jan 2002
Location: Labrador, Canada
Distribution: CentOS, Debian
Posts: 182

Rep: Reputation: 35
Code:
Jul 31 00:38:51 vcust376 postfix/smtpd[14735]: connect from mta-out.inet.fi[195.156.147.13]
Jul 31 00:38:51 vcust376 postfix/smtpd[14735]: 653F521D54: client=mta-out.inet.fi[195.156.147.13]
Jul 31 00:38:51 vcust376 postfix/cleanup[14739]: 653F521D54: message-id=<4C5346C1.5020301@kolumbus.fi>
Jul 31 00:38:51 vcust376 postfix/qmgr[14725]: 653F521D54: from=<katjakajan@kolumbus.fi>, size=1039, nrcpt=1 (queue active)
$0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Jul 31 00:38:51 vcust376 postfix/qmgr[14725]: 653F521D54: removed
Looks like Postfix accepted the mail and successfully delivered it -- to procmail. What's your procmail configuration?
 
1 members found this post helpful.
Old 08-03-2010, 05:07 PM   #7
katja1111
LQ Newbie
 
Registered: Jul 2010
Posts: 4

Original Poster
Rep: Reputation: 0
Resolved

Resolved!

Problem was procmail

/etc/procmailrc file was missing.

procmailrc must have:

VERBOSE=yes

# Now run as the recipient user
# DROPPRIVS=yes

MAILDIR=$HOME/Maildir
DEFAULT=$MAILDIR/cur
# Use a seperate directory to store reciepes and logs
PMDIR=$HOME

# Tell procmail where to put the log file
LOGFILE=$PMDIR/procmail.log

this tells the procmail to move received mails to:
/home/user/Maildir/cur

so courier-imap and squirrelmail can reach the mails

ps. sorry about my bad english
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Postfix Dovecot - Cannot receive emails remotely or locally jax8 Linux - Server 1 11-28-2009 10:42 PM
postfix can send but cannot receive emails rmihai Linux - Server 9 05-02-2009 09:12 AM
Postfix problems ! - can send but not receive emails. OzTEXS Linux - Server 9 05-05-2007 08:06 AM
Postfix doesn't receive incoming emails El Mago Linux - Software 8 08-04-2006 10:57 AM
Postfix cannot receive emails from outside antho Linux - Newbie 0 02-24-2004 02:02 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 09:14 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration