After upgrade to ISPconfig 3.2 can not receive mails

Discussion in 'General' started by niemand-glaumy, Oct 23, 2020.

  1. (Ubuntu 18.04)
    Interestingly, I seem to have a different problem with a similiar result. When I try to send myself a mail:
    Code:
    [...] host 127.0.0.1[127.0.0.1] refused to talk to me: 502
       5.5.2 Error: command not recognized

    I don't have any "Arrays" in my main.conf. I reconfigured the services as stated here:
    with:

    Reconfig DB perms: no.
    Service xmpp_server has been detected (currently disabled) enable+configure: no. (webserver is running, sites available.)
    Service firewall_server has been detected (currently disabled) enable+configure: no.
    Reconfig Services: yes.
    -waited for finish-
    Port [8080]: yes.
    SSL certs: no.
    Crontab: yes.
    -done-

    reboot

    doing "postfix check" doesn't result in anything.

    /var/log/mail.err:
    Code:
    Oct 22 23:16:48 web postfix/smtpd[46813]: warning: /etc/postfix/main.cf, line 74: overriding earlier entry: virtual_transport=lmtp:unix:private/dovecot-lmtp
    Last "error" - why this only a warning if it's "fatal" and in "mail.err"? Thenagain I don't have a "mail.warn"...
    The other three errors in this file were caused by me trying to flush without su 5 hours earlier.


    main.cf:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
    # fresh installs.
    compatibility_level = 2
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    myhostname = web.echstreme.de
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    mydestination = localhost.$myhostname
    #$myhostname, localhost, localhost.localdomain, echstreme.de, wanderkalti.de, genericspam.email, floh.zone, mail.echstreme.de
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = proxy:mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = proxy:mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, reject_unlisted_recipient, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/etc/postf$
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = proxy:mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = proxy:mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_map$
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo$
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, check_sender_access regexp:/etc/postfix/tag_as_foreign.re, check_sender_acc$
    smtpd_client_restrictions = check_client_access proxy:mysql:/etc/postfix/mysql-virtual_client.cf, permit_inet_interfaces, permit_mynetworks, reject_rbl_client zen.spamhaus.org, permit_sasl_authenticated, reject_unauth_pipelining , permit
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = lmtp:unix:private/dovecot-lmtp
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = dane
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = lmtp:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    smtpd_etrn_restrictions = permit_mynetworks, reject
    smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_multi_recipient_bounce, permit
    smtpd_tls_mandatory_ciphers = medium
    tls_medium_cipherlist = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES2$
    tls_preempt_cipherlist = no
    address_verify_negative_refresh_time = 60s
    enable_original_recipient = no
    smtpd_forbidden_commands = CONNECT,GET,POST,USER,PASS
    address_verify_sender_ttl = 15686s
    smtp_dns_support_level = dnssec
    
    EDIT, I forgot to add:
    Line 74:
    Code:
    
    
    Seems to overwrite line 62
    Code:
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    Would you please guide me through the fix? :)
     
    Last edited: Oct 23, 2020
  2. Steini86

    Steini86 Active Member

    Thats not enough information (for me), there are probably more related lines at the time in mail.log
    You have a lot(!) of non-standard settings in your main.cf. Without more information, it is hard to tell which one makes problems..
    I think a problem is that reconfigure services does not create a brand new main.cf, but just changes some important settings via "postconf -e". You can try to rename the main.cf and master file to someething like main.cf.backup and then do reconfigure services so that it recreates the file.
     
  3. "grep 46813 /var/log/mail.log"
    Code:
    Oct 22 23:16:48 web postfix/smtpd[46813]: warning: /etc/postfix/main.cf, line 74: overriding earlier entry: virtual_transport=lmtp:unix:private/dovecot-lmtp
    Oct 22 23:16:50 web postfix/smtpd[46813]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-verify_recipients.cf"
    Oct 22 23:16:51 web postfix/master[44718]: warning: process /usr/lib/postfix/sbin/smtpd pid 46813 exit status 1
    That's what I love to hear when I can't even remember the last time I "tinkered" with this or what for. :/
    Will try letting the main.cf recreate.
     
  4. Steini86

    Steini86 Active Member

    The error says, that you didn't list "mysql:/etc/postfix/mysql-verify_recipients.cf" in postfix setting "proxy_read_maps", but in line 72 (?) you have set "proxy:mysql:/etc/postfix/mysql-virtual_transports.cf" stating, that this should be proxied... Either remove the proxy, or list it in the proxy maps. Best is to find out what you wanted to do initially.
    That's why one should start to document every change that is done on the server. Costs some time when doing but saves a lot when something breaks..

    I wonder, why so many people have problems with mail after upgrading to ISPC3.2, when the problems have nothing to do with ispc3.2? Is that, because the upgrade forces postfix to restart and the server was not restarted since a long time before?
     
    Last edited: Oct 23, 2020
  5. mv main.cf main-backup.cf
    Code:
    Configuring Postfix
    postalias: fatal: open /etc/postfix/main.cf: No such file or directory
    postmap: fatal: open /etc/postfix/main.cf: No such file or directory
    postmap: fatal: open /etc/postfix/main.cf: No such file or directory
    PHP Warning:  copy(/etc/postfix/main.cf): failed to open stream: No such file or directory in /tmp/ispconfig3_install/install/lib/installer_base.lib.php on line 1239
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    Configuring Dovecot
    PHP Warning:  copy(/etc/postfix/main.cf): failed to open stream: No such file or directory in /tmp/ispconfig3_install/install/lib/installer_base.lib.php on line 1484
    postconf: fatal: open /etc/postfix/main.cf: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    Configuring Spamassassin
    Configuring Amavisd
    PHP Warning:  copy(/etc/postfix/main.cf): failed to open stream: No such file or directory in /tmp/ispconfig3_install/install/lib/installer_base.lib.php on line 1662
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    postconf: fatal: open /etc/postfix/main.cf for reading: No such file or directory
    Configuring Getmail
    Configuring BIND
    Configuring Pureftpd
    Configuring Apache
    Configuring vlogger
    Configuring Apps vhost
    Configuring Jailkit
    Configuring Database
    Updating ISPConfig
    Might be not the best idea. :D
    mail.err:
    Code:
    Oct 23 12:28:29 web postfix/postalias[4505]: fatal: open /etc/postfix/main.cf: No such file or directory
    Oct 23 12:28:30 web postfix/postmap[4507]: fatal: open /etc/postfix/main.cf: No such file or directory
    Oct 23 12:28:31 web postfix/postmap[4509]: fatal: open /etc/postfix/main.cf: No such file or directory
    Oct 23 12:30:02 web postfix/sendmail[4996]: fatal: open /etc/postfix/main.cf: No such file or directory
    Oct 23 12:35:02 web postfix/sendmail[5690]: fatal: open /etc/postfix/main.cf: No such file or directory
    moved main.cf~3 (last edited some time around 23:00 on 22 Oct) to main.cf restarted the process.mail.err:
    Code:
    Oct 23 12:36:38 web postfix/master[7353]: fatal: bind 127.0.0.1 port 10024: Address already in use
    Oct 23 12:36:39 web postfix/master[7352]: fatal: daemon initialization failure
    Oct 23 12:36:40 web postfix/postfix-script[7354]: fatal: mail system startup failed
    Oct 23 12:39:26 web postfix/master[7877]: fatal: bind 127.0.0.1 port 10024: Address already in use
    Oct 23 12:39:27 web postfix/master[7876]: fatal: daemon initialization failure
    Oct 23 12:39:28 web postfix/postfix-script[7878]: fatal: mail system startup failed
    reboot. mail.err:
    Code:
    Oct 23 12:46:12 web pipe[3597]: fatal: pipe_command: execvp /usr/bin/maildrop: No such file or directory
    I am thinking about cping the main.cf.proto to main.cf instead, but will that change anything?

    I did not add any proxystuff. I don't do proxystuff because I never needed to, so I stay away from it.
    It's line 62. Should I remove all "proxy:" strings from the cfg? Or the complete "proxy:mysql:/blah" strings? Or only the ones on 74 and/or 62? Oo

    I wonder that, too. Especially since it's something completely different for me than it is for Robin. And I am sure they didn't add an Array of Arrays in their main.cf. :D

    Edit: I also reboot the server every one to two months. Is that "a long time before" for you?
     
  6. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    I can send you a main.cf which you can place, are you using amavis or rspamd?
     
  7. That would be nice. Amavisd.
     
  8. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Alright, this config is almost the one that is one default ISPConfig installs:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
    # fresh installs.
    compatibility_level = 2
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    myhostname = server1.example.com
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = proxy:mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = proxy:mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, reject_unlisted_recipient, check_recipient_access proxy:mysql:/etc/postfix/mysql-verify_recipients.cf, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf, check_policy_service unix:private/quota-status, check_policy_service unix:private/policy-spf
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = proxy:mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = proxy:mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $virtual_uid_maps $virtual_gid_maps $smtpd_client_restrictions $smtpd_sender_restrictions $smtpd_recipient_restrictions
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo, ,reject_unknown_helo_hostname, permit
    smtpd_sender_restrictions = reject_authenticated_sender_login_mismatch,  check_sender_access regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks,reject_sender_login_mismatch,, permit_sasl_authenticated, reject_non_fqdn_sender, check_sender_access regexp:/etc/postfix/tag_as_foreign.re, check_sender_access proxy:mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access proxy:mysql:/etc/postfix/mysql-virtual_client.cf, permit_inet_interfaces, permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining , permit
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = lmtp:unix:private/dovecot-lmtp
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = lmtp:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 31457280
    enable_original_recipient = no
    disable_vrfy_command=yes
    smtpd_etrn_restrictions = permit_mynetworks, reject
    smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_multi_recipient_bounce, permit
    tls_medium_cipherlist = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
    address_verify_negative_refresh_time = 60s
    smtpd_forbidden_commands = CONNECT,GET,POST,USER,PASS
    address_verify_sender_ttl = 15686s
    smtp_dns_support_level = dnssec
    Make sure to replace server1.example.com with the correct hostname.
     
  9. Thanks, I appreciate it.

    I did change the host and move it, then I wasn't able to connect via Thunderbird.
    mail.err:
    Code:
    Oct 23 13:55:02 web postfix/sendmail[23358]: fatal: /etc/mailname: cannot open file: No such file or directory
    #commenting out line 38 to
    Code:
    #myorigin = /etc/mailname
    (it wasn't there in my version) and rebooting helped with the connection issue but the error is still in mail.log:
    Code:
    Oct 23 13:55:02 web postfix/sendmail[23358]: fatal: /etc/mailname: cannot open file: No such file or directory
    Oct 23 14:00:02 web postfix/sendmail[3373]: fatal: /etc/mailname: cannot open file: No such file or directory
    This is about what happens, when I try to send a testmail to my adresses:
    Code:
    Oct 23 14:09:42 web postfix/smtpd[2699]: warning: unknown[45.142.120.37]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
    Oct 23 14:09:42 web postfix/smtpd[2699]: disconnect from unknown[45.142.120.37] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
    Oct 23 14:09:42 web postfix/smtps/smtpd[2666]: connect from my.IP.censored.isp[ip]
    Oct 23 14:09:42 web postfix/smtps/smtpd[2666]: NOQUEUE: filter: RCPT from my.IP.censored.isp[ip]: <[email protected]>: Sender address triggers FILTER lmtp:[127.0.0.1]:10026; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[192.168.178.47]>
    Oct 23 14:09:42 web postfix/smtps/smtpd[2666]: C6EFA19E9: client=my.IP.censored.isp[ip], sasl_method=PLAIN, [email protected]
    Oct 23 14:09:42 web postfix/smtps/smtpd[2666]: C6EFA19E9: filter: RCPT from my.IP.censored.isp[ip]: <[email protected]>: Sender address triggers FILTER lmtp:[127.0.0.1]:10026; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[192.168.178.47]>
    Oct 23 14:09:42 web postfix/cleanup[4227]: C6EFA19E9: message-id=<[email protected]>
    Oct 23 14:09:42 web postfix/qmgr[2032]: C6EFA19E9: from=<[email protected]>, size=708, nrcpt=2 (queue active)
    Oct 23 14:09:42 web postfix/smtpd[4228]: connect from localhost.localdomain[127.0.0.1]
    Oct 23 14:09:42 web postfix/lmtp[4063]: C6EFA19E9: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10026, delay=0.13, delays=0.13/0/0.01/0, dsn=5.5.2, status=bounced (host 127.0.0.1[127.0.0.1] refused to talk to me: 502 5.5.2 Error: command not recognized)
    Oct 23 14:09:42 web postfix/lmtp[4063]: C6EFA19E9: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10026, delay=0.13, delays=0.13/0/0.01/0, dsn=5.5.2, status=bounced (host 127.0.0.1[127.0.0.1] refused to talk to me: 502 5.5.2 Error: command not recognized)
    Oct 23 14:09:42 web postfix/smtpd[4228]: disconnect from localhost.localdomain[127.0.0.1] quit=1 unknown=0/1 commands=1/2
    Oct 23 14:09:42 web postfix/cleanup[4227]: DFDFE1ACA: message-id=<[email protected]>
    Oct 23 14:09:42 web postfix/smtps/smtpd[2666]: disconnect from my.IP.censored.isp[ip] ehlo=1 auth=1 mail=1 rcpt=2 data=1 quit=1 commands=7
    Oct 23 14:09:42 web postfix/qmgr[2032]: DFDFE1ACA: from=<>, size=2988, nrcpt=1 (queue active)
    Oct 23 14:09:42 web dovecot: lmtp(4064): Connect from local
    Oct 23 14:09:42 web postfix/bounce[4230]: C6EFA19E9: sender non-delivery notification: DFDFE1ACA
    Oct 23 14:09:42 web postfix/qmgr[2032]: C6EFA19E9: removed
    Oct 23 14:09:42 web dovecot: lmtp([email protected]): cK7zOCbkkl/gDwAAyuS0+A: sieve: msgid=<[email protected]>: stored mail into mailbox 'INBOX'
    Oct 23 14:09:42 web dovecot: lmtp(4064): Disconnect from local: Successful quit
    Oct 23 14:09:42 web postfix/lmtp[4063]: DFDFE1ACA: to=<[email protected]>, relay=web.domainTWO.tld[private/dovecot-lmtp], delay=0.05, delays=0.03/0/0/0.01, dsn=2.0.0, status=sent (250 2.0.0 <[email protected]> cK7zOCbkkl/gDwAAyuS0+A Saved)
    Oct 23 14:09:42 web postfix/qmgr[2032]: DFDFE1ACA: removed
    "triggers Filter"?

    Another issue I encountered is that my sendout mail-aliases. I use "gather all" for [email protected] and [email protected] - and I setup an outgoing adress "[email protected]" with no own account. Trying to send a mail with it via thunderbird results in a "does not belong to info@" error in Thunderbird:
    Code:
    553 5.7.1 <[email protected]>: Sender address rejected: not owned by user [email protected].
     Bitte überprüfen Sie die E-Mail-Adresse des Empfängers "[email protected]" und wiederholen Sie den Vorgang.
    Sending it with info@ works fine, though. It just replies with a mailer deamon telling me what I posted first:
    "host 127.0.0.1[127.0.0.1] refused to talk to me: 502 5.5.2
    Error: command not recognized"
    for both recipients.

    restarting postfix or sending a mail does not result in any additions to mail.err.
     
  10. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Which OS are you using? Did you install following the Perfect Server guide?

    Do you have a backup which you can go back to?

    A alias can only belong to one account.
     
  11. Steini86

    Steini86 Active Member

    Uncomment the line again and create the /etc/mailname file. Execute this as root (change you mailname)
    Code:
    echo "your.mail.domain" > /etc/mailname
    The mail name is used to connect to your server and the one your certificate is valid for.
    Usually harmless, just tells you that the email will be filtered through amavis. The above is the problem. Maybe its gone with a valid mailname ...

    In ISPC -> System -> Server config -> Mail -> "Reject sender and login mismatch". The main.cf now has this enabled, so users can only send mails from addresses they "own". The system says you own an address if that is your mailbox or an alias. So you would have to create an alias for every mailadress you want to use for sending, or deactivating the option ("reject_sender_login_mismatch" in "smtpd_sender_restrictions")
     
  12. Ubuntu 18.04.
    Yes I did follow the Perfect Server Guide.
    Last thing I did was install Munin (edit: not Monit!) in July or August.

    Two days ago I saw that phpMyAdmin could require an update but I only did apt-get update/upgrade and then updated ispconfig which seems to have lead to the issues we are trying to fix now. I didn't change anything about phpMyAdmin because I wanted to ask here if it is recommended to update it on it's own.

    I always press "yes" on the backup-option of the ispconfig update/reconfig. If that doesn't overwrite the last backup everytime I do an update, then yes I have a backUp somewhere. :p


    your.mail.domain = hostname? ("web.domain.tld") Or the mail domains directly ("domainTWO.tld", "domainONE.tld")?
    I tried the hostname and while there's still no new errors in mail.err, but mails still are being bounced with "502 5.5.2 Error: command not recognized".

    Thanks for the explanation. :)
     
    Last edited: Oct 23, 2020
  13. Steini86

    Steini86 Active Member

    Yes, should be the hostname. It has to match the name in your certificate

    I think if you do not have individual configuration that you want to have, just purge postfix and amavis, redo the mail part from the perfect server guide and then do a reconfigure services. Might be the fastest. Otherwise you have to dig into the logfiles (maybe enable debug logging).
     
    Last edited: Oct 23, 2020

Share This Page