Client can't send email

Discussion in 'Installation/Configuration' started by jan-paul, Aug 10, 2013.

  1. jan-paul

    jan-paul New Member

    I have searched for days now and have not come to a solution for this problem. The problem is that my client can't send email through my server. I myself do not have a problem with sending email. I know that port 25 is closed by the ISP of my client and it is not closed by my ISP.

    To solve the issue I added the following line in #/etc/postfix/master.cf:
    Code:
    1984    inet    n       -       -       -       -       smtpd
    
    So now the top lines look like:
    Code:
    smtpd     pass  -       -       n       -       -       smtpd
    smtp      inet  n       -       -       -       -       smtpd
    smtps   inet n   -   n   - - smtpd
          -o smtpd_sasl_auth_enable=yes
          -o smtpd_reject_unlisted_sender=yes
          -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
          -o broken_sasl_auth_clients=yes
    #smtp      inet  n       -       -       -       -       postscreen
    1984    inet    n       -       -       -       -       smtpd
    tlsproxy  unix  -       -       n       -       0       tlsproxy
    dnsblog   unix  -       -       n       -       0       dnsblog
    
    I had my VPS provider make an rDNS value. I had them open up port 1984 (in the shared managed firewall they have for my server). Furthermore I made use of some help from other users involving securing email but I don't think that it was of much help. The issue remains.

    I suspect that my master.cf and main.cf of postfix contain errors but I am not experienced enough to see what that errors are. Perhaps somebody that knows a lot about these things can help me out.

    #/etc/postfix/master.cf:
    Code:
    smtpd     pass  -       -       n       -       -       smtpd
    
    smtp      inet  n       -       -       -       -       smtpd
    smtps   inet n   -   n   - - smtpd
          -o smtpd_sasl_auth_enable=yes
          -o smtpd_reject_unlisted_sender=yes
          -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
          -o broken_sasl_auth_clients=yes
    
    #smtp      inet  n       -       -       -       -       postscreen
    1984    inet    n       -       -       -       -       smtpd
    
    tlsproxy  unix  -       -       n       -       0       tlsproxy
    dnsblog   unix  -       -       n       -       0       dnsblog
    
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    relay     unix  -       -       -       -       -       smtp
            -o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    policy-spf  unix  -       n       n       -       -       spawn
         user=nobody argv=/usr/bin/policyd-spf
    
    #/etc/postfix/main.cf:
    Code:
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    append_dot_mydomain = no
    
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    myhostname = server1.biggee.nl
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = server1.biggee.nl, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_do$
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client_hostname, check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100
    smtpd_data_restrictions = reject_unauth_pipelining
    smtpd_delay_reject = yes
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    smtpd_tls_CAfile = /usr/local/ispconfig/interface/ssl/startssl.chain.class1.server.crt
    
    postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr
    postscreen_dnsbl_threshold = 8
    postscreen_dnsbl_sites = dnsbl.ahbl.org*3 dnsbl.njabl.org*3 dnsbl.sorbs.net*3 pbl.spamhaus.org*3 cbl.abuseat.org*3 bl.spamcannibal.org*3 nsbl.inps.de*3 spamrbl.imp.ch*3
    postscreen_dnsbl_action = enforce
    postscreen_greet_action = enforce
    
    My linux version:
    Linux server1.biggee.nl 2.6.32-44-server #98-Ubuntu SMP Mon Sep 24 17:41:33 UTC 2012 x86_64 GNU/Linux
    Distributor ID: Ubuntu
    Description: Ubuntu 10.04.4 LTS
    Release: 10.04
    Codename: lucid

    I have set up my ISPConfig 3 server using the 'Perfect server setup for Ubuntu 10.04'
    Also I bought your ISPConfig 3 manual and printed it and I find it very helpful. One small thing though: It helps if there are pagenumbers in the index ;-)
     
    Last edited: Aug 10, 2013
  2. jan-paul

    jan-paul New Member

    Problem solved with update of ISPConfig 3

    I traced the issue and found out that I had a mail error involving SASLAUTHD. I did not know what to do exactly so I hoped that an update of ISPConfig3 would solve the issue. And it did!
    Now it is not only working but updated to the latest release too.

    Kudos to this great system that goes by the name ISPConfig 3!
     

Share This Page