ISPConfig 3.0.2.1: Mail Routing fails - 'User unknown in relay recipient table'

Discussion in 'General' started by marinus, Jun 10, 2010.

  1. marinus

    marinus New Member

    Hi,

    I've had setup a second mail server as backup MX using the Mail Routing feature of ISPConfig. Since the update to (I think - might have been on a previous update 3.0.2.1) my setup is no longer working.

    The problem seems to be that there are no entries in the 'mail_relay_recipient' table, and therefore the relaying is not allowed by postfix
    Code:
    smtp; 5.1.0 - Unknown address error 550-'5.1.1 <[email protected]>: Recipient address rejected: User unknown in relay recipient table' (delivery attempts: 0)
    I've been able to fix this by removing this entry
    Code:
    #relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    
    from main.cf.

    I'm wondering why this has been working in previous versions of ISPConfig, and if there is any better solution than removing the entry from main.cf (e.g. can the mail_relay_recipient table filled with data from ISPconfig web interface?)

    Cheers,
    David
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    You missed to add the domains or recipient addresses that are allowed to be relayed in ISPConfig under Email > Global Filters > Relay recipients
     
  3. marinus

    marinus New Member

    Thank you very much, indeed I missed this point completely! Working as expected now. Thanks!
     
  4. phamels

    phamels Member

    Hi Till,

    Having the same issue as described above.
    I did however add the domain to "Relay Recipients" and the mails are still bouncing with the "Recipient address rejected: User unknown in relay recipient table;" message.
    This domain does a direct forward, so the domain is not added to the E-mail Domains, it's just added to the E-mail Transport setting as well as the Relay Recipients.
     
  5. rwheindl

    rwheindl Member

    Password Issue?

    First off, great product (ISPConfig). Awesome tutorials! Awesome manual! My compliments to everyone involved.

    Google searches always bring me to this particular discussion page so I'm posting a reply to see if we can get this addressed here and help others who may encounter this problem. Apologies if that's not what the admins want.

    I'm having this exact problem but I'm on version 3.0.3.2. Both servers are identical CentOS 5.5/ISPConfig 3.0.3.2. The second server connects to the first for stuff like secondary DNS. All else is working.

    The line in question on the secondary MX server from /etc/postfix/main.cf is:
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf

    The contents of that file are:
    user = ispconfig
    password = [removed]
    dbname = dbispconfig
    table = mail_relay_recipient
    select_field = access
    where_field = source
    additional_conditions = and active = 'y' and server_id = 3
    hosts = 127.0.0.1

    The server ID is correct. Is the hosts line wrong? Should it be the IP of the main server? I tried changing the IP to the main server, then I get password failure in the log. Then I noticed that the password string from this file on server1 and server2 are different and I'm thinking that's not right.

    I tried copying the password from /etc/postfix/mysql-virtual_relayrecipientmaps.cf of Server1, combined with the changed IP, it still fails.

    I still have my original files with the password strings. Any ideas? Is this a wrong database / user / password issue? Would it be best to create a new mysql user for this particular file? Can I copy the password string from some other config file? Like I said, other services are properly syncing.

    What is the correct config?
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    The hosts line is correct. Every ISPConfig server has to run a mysql database on localhost which is used by the services to connect and ispconfig mirrors all all changes from the master database to the slave servers if you selected the master in the "Is mirror of server" setting of the slave server. The password string has to be different on every server as every server has its own database system with own users. No daemon on the slave may connect directly to the master server in a ispconfig installation, the only system that connects to the master is the ispconfig sync script.

    Please undo the changes that you made to the postfix config files.

    Back to your original problem: You missed to add the domains or recipient addresses that are allowed to be relayed in ISPConfig under Email > Global Filters > Relay recipients
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    The hosts line is correct. Every ISPConfig server has to run a mysql database on localhost which is used by the services to connect and ispconfig mirrors all all changes from the master database to the slave servers if you selected the master in the "Is mirror of server" setting of the slave server. The password string has to be different on every server as every server has its own database system with own users. No daemon on the slave may connect directly to the master server in a ispconfig installation, the only system that connects to the master is the ispconfig sync script.

    Please undo the changes that you made to the postfix config files.

    Back to your original problem, either you missed to add the domains or recipient addresses that are allowed to be relayed in ISPConfig under Email > Global Filters > Relay recipients or you can try to change the line:

    additional_conditions = and active = 'y' and server_id = 3

    to

    additional_conditions = and active = 'y'

    in the file /etc/postfix/mysql-virtual_relayrecipientmaps.cf and restart postfix if the relay recipients in your setup have been added to another server.
     
    Last edited: Jan 28, 2011
  8. rwheindl

    rwheindl Member

    Server ID is the Problem, how to fix?

    I restored the original configuration files.

    I logged into phpmyadmin on both servers and looked at the mail_relay_recipients table.

    The main server shows the missing domain but with the wrong Server ID.

    I went into Relay Recipients in ISPConfig and sure enough, it was set to the wrong server.

    I corrected it and it properly showed up in phpmyadmin on the second server.

    When you have server names like:
    s001.domain.com
    s002.domain.com

    I did in fact choose the wrong server from the drop down menu. My mistake.
     
    Last edited: Jan 28, 2011
  9. rwheindl

    rwheindl Member

    Nope still a problem...

    Here is the log after my correction:

    ----------
    Jan 28 10:17:58 s002 sendmail[2937]: p0SGHwZr002937: from=root, size=296, class=0, nrcpts=1, msgid=<[email protected]>, relay=root@localhost
    Jan 28 10:17:58 s002 postfix/smtpd[2938]: connect from localhost.localdomain[127.0.0.1]
    Jan 28 10:17:58 s002 sendmail[2937]: STARTTLS=client, relay=[127.0.0.1], version=TLSv1/SSLv3, verify=FAIL, cipher=DHE-RSA-AES256-SHA, bits=256/256
    Jan 28 10:17:58 s002 postfix/smtpd[2938]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in relay recipient table; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<s002.mydomain.com>
    Jan 28 10:17:58 s002 sendmail[2937]: p0SGHwZr002937: [email protected], ctladdr=root (0/0), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30296, relay=[127.0.0.1] [127.0.0.1], dsn=5.1.1, stat=User unknown
    Jan 28 10:17:58 s002 sendmail[2937]: p0SGHwZr002937: p0SGHwZs002937: DSN: User unknown
    Jan 28 10:17:59 s002 postfix/smtpd[2938]: 1A39B4A8810: client=localhost.localdomain[127.0.0.1]
    Jan 28 10:17:59 s002 postfix/cleanup[2949]: 1A39B4A8810: message-id=<[email protected]>
    Jan 28 10:17:59 s002 sendmail[2937]: p0SGHwZs002937: to=root, delay=00:00:01, xdelay=00:00:00, mailer=relay, pri=31320, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued as 1A39B4A8810)
    Jan 28 10:17:59 s002 postfix/qmgr[2451]: 1A39B4A8810: from=<>, size=2638, nrcpt=1 (queue active)
    Jan 28 10:17:59 s002 postfix/smtpd[2938]: disconnect from localhost.localdomain[127.0.0.1]
    Jan 28 10:18:00 s002 postfix/smtpd[2954]: connect from unknown[127.0.0.1]
    Jan 28 16:18:00 s002 postfix/smtpd[2954]: 6746F4A8813: client=unknown[127.0.0.1]
    Jan 28 10:18:00 s002 postfix/cleanup[2949]: 6746F4A8813: message-id=<[email protected]>
    Jan 28 10:18:00 s002 postfix/qmgr[2451]: 6746F4A8813: from=<>, size=3080, nrcpt=1 (queue active)
    Jan 28 10:18:00 s002 amavis[2469]: (02469-01) Passed CLEAN, MYNETS LOCAL [127.0.0.1] [127.0.0.1] <> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: Ptd0dKwAL8O2, Hits: -1.44, size: 2638, queued_as: 6746F4A8813, 1288 ms
    Jan 28 10:18:00 s002 postfix/smtp[2950]: 1A39B4A8810: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.5, delays=0.12/0.06/0.02/1.3, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=02469-01, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 6746F4A8813)
    Jan 28 10:18:00 s002 postfix/qmgr[2451]: 1A39B4A8810: removed
    Jan 28 10:18:00 s002 postfix/cleanup[2949]: 842DE4A8810: message-id=<[email protected]>
    Jan 28 10:18:00 s002 postfix/local[2956]: 6746F4A8813: to=<[email protected]>, relay=local, delay=0.18, delays=0.06/0.06/0/0.06, dsn=2.0.0, status=sent (forwarded as 842DE4A8810)
    Jan 28 10:18:00 s002 postfix/qmgr[2451]: 842DE4A8810: from=<>, size=3214, nrcpt=1 (queue active)
    Jan 28 10:18:00 s002 postfix/qmgr[2451]: 6746F4A8813: removed
    Jan 28 10:18:00 s002 postfix/smtp[2957]: 842DE4A8810: to=<[email protected]>, orig_to=<[email protected]>, relay=xx.xxx.xx.122[xx.xxx.xx.122]:25, delay=0.14, delays=0.05/0.02/0/0.07, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 27911270081)
    Jan 28 10:18:00 s002 postfix/qmgr[2451]: 842DE4A8810: removed
    ----------

    Relay still fails and the message bounces back to me. Anything else I should check?
     
    Last edited: Jan 28, 2011
  10. rwheindl

    rwheindl Member

    No mail domain listed...

    Tried listing the domain in Email -> Domains, that gives a warning and still rejects it.

    Jan 28 10:51:48 s002 postfix/trivial-rewrite[4509]: warning: do not list domain backed-up-domain.com in BOTH virtual_mailbox_domains and relay_domains
    Jan 28 10:51:48 s002 postfix/smtpd[4506]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in virtual mailbox table; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<s002.mydomain.com>
     
    Last edited: Jan 28, 2011
  11. rwheindl

    rwheindl Member

    Config files on Server 2

    /etc/postfix/master.cf
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       n       -       -       smtpd
    #submission inet n       -       n       -       -       smtpd
    #  -o smtpd_enforce_tls=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps     inet  n       -       n       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #628      inet  n       -       n       -       -       qmqpd
    pickup    fifo  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       n       1000?   1       tlsmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       n       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       n       -       -       smtp
            -o fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    scache    unix  -       -       n       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # The Cyrus deliver program has changed incompatibly, multiple times.
    #
    old-cyrus unix  -       n       n       -       -       pipe
      flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    cyrus     unix  -       n       n       -       -       pipe
      user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    dovecot   unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    /etc/postfix/main.cf (comments removed)
    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    inet_interfaces = all
    mydestination = s002.mydomain.com, localhost, localhost.localdomain
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
             PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
             xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    myhostname = s002.mydomain.com
    mynetworks = 127.0.0.0/8 [::1]/128
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_use_tls = yes
    smtpd_tls_security_level = may
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    receive_override_options = no_address_mappings
    content_filter = amavis:[127.0.0.1]:10024
    mailbox_size_limit = 0
    message_size_limit = 0
    relayhost =
    
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    Please undo that change. Do not list a forwarded domain under email > domain.

    Please try what I suggested to you in my other post:

    try to change the line:

    additional_conditions = and active = 'y' and server_id = 3

    to

    additional_conditions = and active = 'y'

    in the file /etc/postfix/mysql-virtual_relayrecipientmaps.cf and restart postfix
     
  13. rwheindl

    rwheindl Member

    Tried modifying the file, still rejected. And removed the EMAIL-> DOMAIN entry.
     
  14. till

    till Super Moderator Staff Member ISPConfig Developer

    What exactly did you enter in the mail access table? You can either add there a full email address or a domain name, if you add a domain name, then do not add a @ in front. so:

    [email protected] > works
    domain.tld > works
    *@domain.tld > wont work
    @domain.tld > wont work
     
  15. rwheindl

    rwheindl Member

  16. till

    till Super Moderator Staff Member ISPConfig Developer

    And how does the transport look like that you added?

    I use ispconfig 3 on one of our servers to scan incoming emails for viruses and spam and then forward the emails to a exchange server and this works fine since 1.5 years. So I thins that the functions in ispconfig are working.
     
  17. rwheindl

    rwheindl Member

    Email -> Email Routing -> Transport

    server: s002.domain.tld
    domain: backedupdomain.tld
    type: smtp
    No MX: CHECKED
    Destination: xx.xx.xx.xx (Client's IP)
    sort by: 5 (all entries are default)
    active: CHECKED

    Email -> Relay Recipients

    I originally had just this:
    server: s002.domain.tld
    domain: backedupdomain.tld
    active: CHECKED

    I now am experimenting with an additional entry while leaving the above:
    server: s002.domain.tld
    domain: [email protected]
    active: CHECKED

    If I still receive failures, I'll try removing the backedupdomain.tld entry from relay recipients and post results.

    The file for /etc/postfix/mysql...relayrecipients.cf remains modified per your request.
     
    Last edited: Jan 29, 2011
  18. rwheindl

    rwheindl Member

    Does the order of entries in /etc/postfix/main.cf matter regarding this line:

    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps

    Could it be trying $local_recipient_maps first and failing?
    There is no entry for $local_recipient_maps so I believe Postfix defaults to:
    local_recipient_maps =

    Output of postconf -d:
    Code:
    2bounce_notice_recipient = postmaster
    access_map_reject_code = 554
    address_verify_default_transport = $default_transport
    address_verify_local_transport = $local_transport
    address_verify_map =
    address_verify_negative_cache = yes
    address_verify_negative_expire_time = 3d
    address_verify_negative_refresh_time = 3h
    address_verify_poll_count = 3
    address_verify_poll_delay = 3s
    address_verify_positive_expire_time = 31d
    address_verify_positive_refresh_time = 7d
    address_verify_relay_transport = $relay_transport
    address_verify_relayhost = $relayhost
    address_verify_sender = postmaster
    address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps
    address_verify_service_name = verify
    address_verify_transport_maps = $transport_maps
    address_verify_virtual_transport = $virtual_transport
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases, nis:mail.aliases
    allow_mail_to_commands = alias, forward
    allow_mail_to_files = alias, forward
    allow_min_user = no
    allow_percent_hack = yes
    allow_untrusted_routing = no
    alternate_config_directories =
    always_bcc =
    anvil_rate_time_unit = 60s
    anvil_status_update_time = 600s
    append_at_myorigin = yes
    append_dot_mydomain = yes
    application_event_drain_time = 100s
    authorized_flush_users = static:anyone
    authorized_mailq_users = static:anyone
    authorized_submit_users = static:anyone
    backwards_bounce_logfile_compatibility = yes
    berkeley_db_create_buffer_size = 16777216
    berkeley_db_read_buffer_size = 131072
    best_mx_transport =
    biff = yes
    body_checks =
    body_checks_size_limit = 51200
    bounce_notice_recipient = postmaster
    bounce_queue_lifetime = 5d
    bounce_service_name = bounce
    bounce_size_limit = 50000
    bounce_template_file =
    broken_sasl_auth_clients = no
    canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient
    canonical_maps =
    cleanup_service_name = cleanup
    command_directory = /usr/sbin
    command_execution_directory =
    command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    command_time_limit = 1000s
    config_directory = /etc/postfix
    connection_cache_protocol_timeout = 5s
    connection_cache_service_name = scache
    connection_cache_status_update_time = 600s
    connection_cache_ttl_limit = 2s
    content_filter =
    daemon_directory = /usr/libexec/postfix
    daemon_timeout = 18000s
    debug_peer_level = 2
    debug_peer_list =
    default_database_type = hash
    default_delivery_slot_cost = 5
    default_delivery_slot_discount = 50
    default_delivery_slot_loan = 3
    default_destination_concurrency_limit = 20
    default_destination_recipient_limit = 50
    default_extra_recipient_limit = 1000
    default_minimum_delivery_slots = 3
    default_privs = nobody
    default_process_limit = 100
    default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
    default_recipient_limit = 10000
    default_transport = smtp
    default_verp_delimiters = +=
    defer_code = 450
    defer_service_name = defer
    defer_transports =
    delay_logging_resolution_limit = 2
    delay_notice_recipient = postmaster
    delay_warning_time = 0h
    deliver_lock_attempts = 20
    deliver_lock_delay = 1s
    disable_dns_lookups = no
    disable_mime_input_processing = no
    disable_mime_output_conversion = no
    disable_verp_bounces = no
    disable_vrfy_command = no
    dont_remove = 0
    double_bounce_sender = double-bounce
    duplicate_filter_limit = 1000
    empty_address_recipient = MAILER-DAEMON
    enable_original_recipient = yes
    error_notice_recipient = postmaster
    error_service_name = error
    execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    expand_owner_alias = no
    export_environment = TZ MAIL_CONFIG LANG
    fallback_transport =
    fallback_transport_maps =
    fast_flush_domains = $relay_domains
    fast_flush_purge_time = 7d
    fast_flush_refresh_time = 12h
    fault_injection_code = 0
    flush_service_name = flush
    fork_attempts = 5
    fork_delay = 1s
    forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
    frozen_delivered_to = yes
    hash_queue_depth = 1
    hash_queue_names = deferred, defer
    header_address_token_limit = 10240
    header_checks =
    header_size_limit = 102400
    helpful_warnings = yes
    home_mailbox =
    hopcount_limit = 50
    html_directory = no
    ignore_mx_lookup_error = no
    import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
    in_flow_delay = 1s
    inet_interfaces = all
    inet_protocols = ipv4
    initial_destination_concurrency = 5
    internal_mail_filter_classes =
    invalid_hostname_reject_code = 501
    ipc_idle = 100s
    ipc_timeout = 3600s
    ipc_ttl = 1000s
    line_length_limit = 2048
    lmtp_bind_address =
    lmtp_bind_address6 =
    lmtp_cname_overrides_servername = no
    lmtp_connect_timeout = 0s
    lmtp_connection_cache_destinations =
    lmtp_connection_cache_on_demand = yes
    lmtp_connection_cache_time_limit = 2s
    lmtp_connection_reuse_time_limit = 300s
    lmtp_data_done_timeout = 600s
    lmtp_data_init_timeout = 120s
    lmtp_data_xfer_timeout = 180s
    lmtp_defer_if_no_mx_address_found = no
    lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
    lmtp_destination_recipient_limit = $default_destination_recipient_limit
    lmtp_discard_lhlo_keyword_address_maps =
    lmtp_discard_lhlo_keywords =
    lmtp_enforce_tls = no
    lmtp_generic_maps =
    lmtp_host_lookup = dns
    lmtp_lhlo_name = $myhostname
    lmtp_lhlo_timeout = 300s
    lmtp_line_length_limit = 990
    lmtp_mail_timeout = 300s
    lmtp_mx_address_limit = 5
    lmtp_mx_session_limit = 2
    lmtp_pix_workaround_delay_time = 10s
    lmtp_pix_workaround_threshold_time = 500s
    lmtp_quit_timeout = 300s
    lmtp_quote_rfc821_envelope = yes
    lmtp_randomize_addresses = yes
    lmtp_rcpt_timeout = 300s
    lmtp_rset_timeout = 20s
    lmtp_sasl_auth_enable = no
    lmtp_sasl_mechanism_filter =
    lmtp_sasl_password_maps =
    lmtp_sasl_path =
    lmtp_sasl_security_options = noplaintext, noanonymous
    lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
    lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
    lmtp_sasl_type = cyrus
    lmtp_send_xforward_command = no
    lmtp_sender_dependent_authentication = no
    lmtp_skip_5xx_greeting = yes
    lmtp_starttls_timeout = 300s
    lmtp_tcp_port = 24
    lmtp_tls_CAfile =
    lmtp_tls_CApath =
    lmtp_tls_cert_file =
    lmtp_tls_dcert_file =
    lmtp_tls_dkey_file = $lmtp_tls_dcert_file
    lmtp_tls_enforce_peername = yes
    lmtp_tls_exclude_ciphers =
    lmtp_tls_key_file = $lmtp_tls_cert_file
    lmtp_tls_loglevel = 0
    lmtp_tls_mandatory_ciphers = medium
    lmtp_tls_mandatory_exclude_ciphers =
    lmtp_tls_mandatory_protocols = SSLv3, TLSv1
    lmtp_tls_note_starttls_offer = no
    lmtp_tls_per_site =
    lmtp_tls_policy_maps =
    lmtp_tls_scert_verifydepth = 5
    lmtp_tls_secure_cert_match = nexthop
    lmtp_tls_security_level =
    lmtp_tls_session_cache_database =
    lmtp_tls_session_cache_timeout = 3600s
    lmtp_tls_verify_cert_match = hostname
    lmtp_use_tls = no
    lmtp_xforward_timeout = 300s
    local_command_shell =
    local_destination_concurrency_limit = 2
    local_destination_recipient_limit = 1
    local_header_rewrite_clients = permit_inet_interfaces
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    local_transport = local:$myhostname
    luser_relay =
    mail_name = Postfix
    mail_owner = postfix
    mail_release_date = 200600825
    mail_spool_directory = /var/mail
    mail_version = 2.3.3
    mailbox_command =
    mailbox_command_maps =
    mailbox_delivery_lock = fcntl, dotlock
    mailbox_size_limit = 51200000
    mailbox_transport =
    mailbox_transport_maps =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/local/man
    maps_rbl_domains =
    maps_rbl_reject_code = 554
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions =
    max_idle = 100s
    max_use = 100
    maximal_backoff_time = 4000s
    maximal_queue_lifetime = 5d
    message_reject_characters =
    message_size_limit = 10240000
    message_strip_characters =
    milter_command_timeout = 30s
    milter_connect_macros = j {daemon_name} v
    milter_connect_timeout = 30s
    milter_content_timeout = 300s
    milter_data_macros = i
    milter_default_action = tempfail
    milter_end_of_data_macros = i
    milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
    milter_macro_daemon_name = $myhostname
    milter_macro_v = $mail_name $mail_version
    milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
    milter_protocol = 2
    milter_rcpt_macros = i {rcpt_addr}
    milter_unknown_command_macros =
    mime_boundary_length_limit = 2048
    mime_header_checks = $header_checks
    mime_nesting_limit = 100
    minimal_backoff_time = 1000s
    multi_recipient_bounce_reject_code = 550
    mydestination = $myhostname, localhost.$mydomain, localhost
    mydomain = domain.com
    myhostname = s002.domain.com
    mynetworks = 127.0.0.0/8 10.8.0.0/24 24.123.87.120/29
    mynetworks_style = subnet
    myorigin = $myhostname
    nested_header_checks = $header_checks
    newaliases_path = /usr/bin/newaliases
    non_fqdn_reject_code = 504
    non_smtpd_milters =
    notify_classes = resource, software
    owner_request_special = yes
    parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
    permit_mx_backup_networks =
    pickup_service_name = pickup
    plaintext_reject_code = 450
    prepend_delivered_header = command, file, forward
    process_id_directory = pid
    propagate_unmatched_extensions = canonical, virtual
    proxy_interfaces =
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
    qmgr_clog_warn_time = 300s
    qmgr_fudge_factor = 100
    qmgr_message_active_limit = 20000
    qmgr_message_recipient_limit = 20000
    qmgr_message_recipient_minimum = 10
    qmqpd_authorized_clients =
    qmqpd_error_delay = 1s
    qmqpd_timeout = 300s
    queue_directory = /var/spool/postfix
    queue_file_attribute_count_limit = 100
    queue_minfree = 0
    queue_run_delay = 1000s
    queue_service_name = qmgr
    rbl_reply_maps =
    readme_directory = no
    receive_override_options =
    recipient_bcc_maps =
    recipient_canonical_classes = envelope_recipient, header_recipient
    recipient_canonical_maps =
    recipient_delimiter =
    reject_code = 554
    relay_clientcerts =
    relay_destination_concurrency_limit = $default_destination_concurrency_limit
    relay_destination_recipient_limit = $default_destination_recipient_limit
    relay_domains = $mydestination
    relay_domains_reject_code = 554
    relay_recipient_maps =
    relay_transport = relay
    relayhost =
    relocated_maps =
    remote_header_rewrite_domain =
    require_home_directory = no
    resolve_dequoted_address = yes
    resolve_null_domain = no
    resolve_numeric_domain = no
    rewrite_service_name = rewrite
    sample_directory = /etc/postfix
    sender_bcc_maps =
    sender_canonical_classes = envelope_sender, header_sender
    sender_canonical_maps =
    sender_dependent_relayhost_maps =
    sendmail_path = /usr/sbin/sendmail
    service_throttle_time = 60s
    setgid_group = postdrop
    show_user_unknown_table_name = yes
    showq_service_name = showq
    smtp_always_send_ehlo = yes
    smtp_bind_address =
    smtp_bind_address6 =
    smtp_cname_overrides_servername = no
    smtp_connect_timeout = 30s
    smtp_connection_cache_destinations =
    smtp_connection_cache_on_demand = yes
    smtp_connection_cache_time_limit = 2s
    smtp_connection_reuse_time_limit = 300s
    smtp_data_done_timeout = 600s
    smtp_data_init_timeout = 120s
    smtp_data_xfer_timeout = 180s
    smtp_defer_if_no_mx_address_found = no
    smtp_destination_concurrency_limit = $default_destination_concurrency_limit
    smtp_destination_recipient_limit = $default_destination_recipient_limit
    smtp_discard_ehlo_keyword_address_maps =
    smtp_discard_ehlo_keywords =
    smtp_enforce_tls = no
    smtp_fallback_relay = $fallback_relay
    smtp_generic_maps =
    smtp_helo_name = $myhostname
    smtp_helo_timeout = 300s
    smtp_host_lookup = dns
    smtp_line_length_limit = 990
    smtp_mail_timeout = 300s
    smtp_mx_address_limit = 5
    smtp_mx_session_limit = 2
    smtp_never_send_ehlo = no
    smtp_pix_workaround_delay_time = 10s
    smtp_pix_workaround_threshold_time = 500s
    smtp_quit_timeout = 300s
    smtp_quote_rfc821_envelope = yes
    smtp_randomize_addresses = yes
    smtp_rcpt_timeout = 300s
    smtp_rset_timeout = 20s
    smtp_sasl_auth_enable = no
    smtp_sasl_mechanism_filter =
    smtp_sasl_password_maps =
    smtp_sasl_path =
    smtp_sasl_security_options = noplaintext, noanonymous
    smtp_sasl_tls_security_options = $smtp_sasl_security_options
    smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
    smtp_sasl_type = cyrus
    smtp_send_xforward_command = no
    smtp_sender_dependent_authentication = no
    smtp_skip_5xx_greeting = yes
    smtp_skip_quit_response = yes
    smtp_starttls_timeout = 300s
    smtp_tls_CAfile =
    smtp_tls_CApath =
    smtp_tls_cert_file =
    smtp_tls_dcert_file =
    smtp_tls_dkey_file = $smtp_tls_dcert_file
    smtp_tls_enforce_peername = yes
    smtp_tls_exclude_ciphers =
    smtp_tls_key_file = $smtp_tls_cert_file
    smtp_tls_loglevel = 0
    smtp_tls_mandatory_ciphers = medium
    smtp_tls_mandatory_exclude_ciphers =
    smtp_tls_mandatory_protocols = SSLv3, TLSv1
    smtp_tls_note_starttls_offer = no
    smtp_tls_per_site =
    smtp_tls_policy_maps =
    smtp_tls_scert_verifydepth = 5
    smtp_tls_secure_cert_match = nexthop, dot-nexthop
    smtp_tls_security_level =
    smtp_tls_session_cache_database =
    smtp_tls_session_cache_timeout = 3600s
    smtp_tls_verify_cert_match = hostname
    smtp_use_tls = no
    smtp_xforward_timeout = 300s
    smtpd_authorized_verp_clients = $authorized_verp_clients
    smtpd_authorized_xclient_hosts =
    smtpd_authorized_xforward_hosts =
    smtpd_banner = $myhostname ESMTP $mail_name
    smtpd_client_connection_count_limit = 50
    smtpd_client_connection_rate_limit = 0
    smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
    smtpd_client_message_rate_limit = 0
    smtpd_client_new_tls_session_rate_limit = 0
    smtpd_client_recipient_rate_limit = 0
    smtpd_client_restrictions =
    smtpd_data_restrictions =
    smtpd_delay_open_until_valid_rcpt = yes
    smtpd_delay_reject = yes
    smtpd_discard_ehlo_keyword_address_maps =
    smtpd_discard_ehlo_keywords =
    smtpd_end_of_data_restrictions =
    smtpd_enforce_tls = no
    smtpd_error_sleep_time = 1s
    smtpd_etrn_restrictions =
    smtpd_expansion_filter = \t\40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~
    smtpd_forbidden_commands = CONNECT GET POST
    smtpd_hard_error_limit = 20
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    smtpd_history_flush_threshold = 100
    smtpd_junk_command_limit = 100
    smtpd_milters =
    smtpd_noop_commands =
    smtpd_null_access_lookup_key = <>
    smtpd_peername_lookup = yes
    smtpd_policy_service_max_idle = 300s
    smtpd_policy_service_max_ttl = 1000s
    smtpd_policy_service_timeout = 100s
    smtpd_proxy_ehlo = $myhostname
    smtpd_proxy_filter =
    smtpd_proxy_timeout = 100s
    smtpd_recipient_limit = 1000
    smtpd_recipient_overshoot_limit = 1000
    smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
    smtpd_reject_unlisted_recipient = yes
    smtpd_reject_unlisted_sender = no
    smtpd_restriction_classes =
    smtpd_sasl_auth_enable = no
    smtpd_sasl_authenticated_header = no
    smtpd_sasl_exceptions_networks =
    smtpd_sasl_local_domain =
    smtpd_sasl_path = smtpd
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
    smtpd_sasl_type = cyrus
    smtpd_sender_login_maps =
    smtpd_sender_restrictions =
    smtpd_soft_error_limit = 10
    smtpd_starttls_timeout = 300s
    smtpd_timeout = 300s
    smtpd_tls_CAfile =
    smtpd_tls_CApath =
    smtpd_tls_always_issue_session_ids = yes
    smtpd_tls_ask_ccert = no
    smtpd_tls_auth_only = no
    smtpd_tls_ccert_verifydepth = 5
    smtpd_tls_cert_file =
    smtpd_tls_dcert_file =
    smtpd_tls_dh1024_param_file =
    smtpd_tls_dh512_param_file =
    smtpd_tls_dkey_file = $smtpd_tls_dcert_file
    smtpd_tls_exclude_ciphers =
    smtpd_tls_key_file = $smtpd_tls_cert_file
    smtpd_tls_loglevel = 0
    smtpd_tls_mandatory_ciphers = medium
    smtpd_tls_mandatory_exclude_ciphers =
    smtpd_tls_mandatory_protocols = SSLv3, TLSv1
    smtpd_tls_received_header = no
    smtpd_tls_req_ccert = no
    smtpd_tls_security_level =
    smtpd_tls_session_cache_database =
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_tls_wrappermode = no
    smtpd_use_tls = no
    soft_bounce = no
    stale_lock_time = 500s
    strict_7bit_headers = no
    strict_8bitmime = no
    strict_8bitmime_body = no
    strict_mime_encoding_domain = no
    strict_rfc821_envelopes = no
    sun_mailtool_compatibility = no
    swap_bangpath = yes
    syslog_facility = mail
    syslog_name = postfix
    tls_daemon_random_bytes = 32
    tls_export_cipherlist = ALL:+RC4:@STRENGTH
    tls_high_cipherlist = !EXPORT:!LOW:!MEDIUM:ALL:+RC4:@STRENGTH
    tls_low_cipherlist = !EXPORT:ALL:+RC4:@STRENGTH
    tls_medium_cipherlist = !EXPORT:!LOW:ALL:+RC4:@STRENGTH
    tls_null_cipherlist = !aNULL:eNULL+kRSA
    tls_random_bytes = 32
    tls_random_exchange_name = ${config_directory}/prng_exch
    tls_random_prng_update_period = 3600s
    tls_random_reseed_period = 3600s
    tls_random_source = dev:/dev/urandom
    trace_service_name = trace
    transport_maps =
    transport_retry_time = 60s
    trigger_timeout = 10s
    undisclosed_recipients_header = To: undisclosed-recipients:;
    unknown_address_reject_code = 450
    unknown_client_reject_code = 450
    unknown_hostname_reject_code = 450
    unknown_local_recipient_reject_code = 550
    unknown_relay_recipient_reject_code = 550
    unknown_virtual_alias_reject_code = 550
    unknown_virtual_mailbox_reject_code = 550
    unverified_recipient_reject_code = 450
    unverified_sender_reject_code = 450
    verp_delimiter_filter = -=+
    virtual_alias_domains = $virtual_alias_maps
    virtual_alias_expansion_limit = 1000
    virtual_alias_maps = $virtual_maps
    virtual_alias_recursion_limit = 1000
    virtual_destination_concurrency_limit = $default_destination_concurrency_limit
    virtual_destination_recipient_limit = $default_destination_recipient_limit
    virtual_gid_maps =
    virtual_mailbox_base =
    virtual_mailbox_domains = $virtual_mailbox_maps
    virtual_mailbox_limit = 51200000
    virtual_mailbox_lock = fcntl
    virtual_mailbox_maps =
    virtual_minimum_uid = 100
    virtual_transport = virtual
    virtual_uid_maps =
    
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps

    Is this the problem?
     
    Last edited: Jan 29, 2011
  19. rwheindl

    rwheindl Member

    The odd thing is server 2 will relay mail for my own domain to server 1, it will not relay from server 2 to my client.

    The email accounts for my office on server 1 work correctly. The email domain for my client that server 2 backs up, will not relay.
     
    Last edited: Jan 29, 2011
  20. rwheindl

    rwheindl Member

    Confirmed: relaying works when I add individual email accounts.

    I will try removing backedupdomain.tld from Email -> Relay Recipients and see if it continues - only listing individual email addresses.

    FYI server 1 and 2 were originally built starting on ISPConfig 3.0.3.1 and upgraded to 3.0.3.2.
     
    Last edited: Jan 29, 2011

Share This Page