• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

postfix doesn't deliver internal mails after autoupdate

M

MarcusDD

Guest
Hi,

on 2nd April my Plesk runs an autoupdate (to 10.4.4. some microupdate) and since this moment no mails which are generated on the the server could be delivered (from apache, sendmail, ...).

in the maillog:
May 5 14:26:27 s15438206 postfix-local[7588]: postfix-local: [email protected], [email protected], dirname=/var/qmail/mailnames
May 5 14:26:27 s15438206 postfix-local[7588]: cannot create temporary file - (13) Permission denied
May 5 14:26:27 s15438206 postfix-local[7588]: Unable to read message from stdin

What I tried now:
- postfix set-permissions
- switch to qmail and back to postfix (as mentioned in many threads before) with command /usr/local/psa/admin/sbin/autoinstaller --select-release-current --install-component postfix

In /var/qmail/mailnames all folders have the ownership popuser : popuser; tried to change to postfix : popuser
and also tried to set permission 770 on /var/qmail/mailnames/domain2.de

What I'm wondering too is in mailq the message "(Unable to read message content)"
DE4312049205 1400 Fri May 4 21:58:49 [email protected]
(Unable to read message content)
[email protected]


I'm running out of ideas and some business mails are stucking since 3 days now. So hopefully someone can help me.

Maybe someone can send me the whole lsit of permissions, ownership and files which are postfix related so I can compare it with my settings.

Many Many thanks in advance.

Cheers
Marcus

P.S.: environment info
CentOS release 5.8; Postfix v2.8.4, PSA version info 10.4.4 CentOS 5 1013120126.11
 
Hi,

Does anyone have an idea on this? Be happy for any suggestions!!

Marcus
 
Hi Igor,

Thank you for your response but this I checked before.
I even tried 777 because I was not sure about the user.

What do you mean by checking SELinux?

ls -ls /usr/local/psa/handlers
total 24
4 drwxrwxrwx 2 popuser popuser 4096 May 11 07:04 before-local
4 drwxrwxrwx 2 popuser popuser 4096 May 5 12:49 before-queue
4 drwxrwxrwx 2 popuser popuser 4096 May 11 07:04 before-remote
4 drwxrwxrwx 2 popuser popuser 4096 May 4 20:45 hooks
4 drwxrwxrwx 2 popuser popuser 4096 May 5 12:49 info
4 drwxrwxrwx 2 popuser popuser 4096 Jan 26 05:31 spool


But it still doesn't work.

Is there something wrong in my postconf? I'm wondering about the line about "setgid_group = postdrop"
On OS level I see group permission on popuser!?


alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_privs = nobody
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 51200000
mydestination = localhost.$mydomain, localhost, localhost.localdomain
myhostname = my-server.de
mynetworks = 127.0.0.0/8 [::1]/128 87.106.34.66/32
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.8.4/README_FILES
sample_directory = /usr/share/doc/postfix-2.8.4/samples
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_send_xforward_command = yes
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_client_restrictions = permit_mynetworks, reject_rbl_client dnsbl-1.uceprotect.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client combined.njabl.org, reject_rbl_client relays.ordb.org, reject_rbl_client relays.bl.kundenserver.de, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client rbl.mail-abuse.org, reject_rbl_client spamsources.fabel.dk, reject_rbl_client blackholes.easynet.nl, reject_rbl_client cbl.abuseat.org, reject_rbl_client proxies.blackholes.wirehub.net, reject_rbl_client sbl.spamh
smtpd_proxy_timeout = 3600s
smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
smtpd_timeout = 3600s
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
transport_maps = hash:/var/spool/postfix/plesk/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:110


Anything else I should post to analyze?
 
Hi Igor,

I fixed the issue. It wasn't a problem with the postfix conf.

If someone else is looking for a solution:
Another post brings me to the solution to recreate all the folders in
/usr/local/psa/handlers (backup folder first)
copy back files to /usr/local/psa/handlers/hooks from backup.

I set permissions to 0770 for spool and all the other folders get 0775.
owner ship is popuser:popuser.

Cheers,
Marcus
 
Back
Top