Alias domains not working after upgrade to 3.1dev

Discussion in 'Developers' Forum' started by Th0m, Aug 5, 2020.

  1. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    While working on some new code, I accidently updated a production system instead of a test system. Luckily the 3.1dev version is quite stable, but I'm encountering a issue with email alias domains. After the upgrade (3.1.15p3 -> 3.1dev), emails sent to aliasdomains from a external server are refused with the error "<[email protected]>: host mx1.example.net[XX.XXX.XXX.XXX] said: 554 5.7.1
    <[email protected]>: Relay access denied (in reply to RCPT TO command)". When I sent a email to a local domain, the emails are delivered without a problem.

    Config is attached. I don't see anything wrong... I have tried to resync the domains, but that didn't fix the issue.

    I think it is a problem in the the dev-stable branch, so that's why I'm posting this here :)
     

    Attached Files:

  2. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    First, you did reconfigure services when updating? Do/did you have amavis or rspamd in use when you updated? And have you changed that setting, and/or have you edited anything in Server Config (which would trigger the postfix plugin to re-write settings)? Do you have any conf-custom templates that might need updating? What is the owner and permissions of /etc/postfix/mysql-verify_recipients.cf?

    I'll give that a good look over and see what I can find.
     
    ahrasis and till like this.
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    @Jesse Norell Thank you for responding here! Just wanted to ping you and @Croydon if you could have a look as that's probably related to the modifications in the mail system for 3.2 :)
     
  4. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    I might be missing something, but I don't see any problems right offhand for an amavis based setup. I'm hoping the problem is with mysq-verify_recipients.cf - if so, please try to identify the exact dev version you're running (commit number or "latest as of this morning" or whatever), as an owner/permissions issue was supposed to be fixed there, and maybe needs more work.
     
  5. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    I updated to latest git-stable and confirmed mysql-verify_recipients.cf is created with correct perms/owner, and I tested an alias domain that worked. (system is debian 10 with amavis)
     
    till likes this.
  6. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    I have modified the file manually, so that should be alright.
     
  7. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    I think I updated after !1054 was merged.
     
  8. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    I did reconfigure services, I use amavis, I didn't change other settings, no conf-custom, did change some config, owner is root : postfix, permissions are set to 640, just like the other files.
     
    Last edited: Aug 6, 2020
  9. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    Ok, well more digging then...

    Please watch the mail.log very careful during another delivery attempt and ensure there aren't any other errors/clues.

    Here 'mx1.example.net' is your own server? Or is that an external mail server which isn't accepting the RCPT TO:<[email protected]> command? If external, is that another ISPConfig server you administer?

    Do you have any Email Routing setup for aliasdomain.nl?

    Where does [email protected] end up, in a mailbox on the local server (call it [email protected])? Or does it hit a mail forward, or another alias, or catchall, or ? If it's to a mailbox, does that other mailbox ([email protected]) receive mail locally or does it send a copy somewhere else? And if the latter, is 'Disable (local) delivering' checked or not?

    This "in reply to RCPT TO" should be the result of smtpd_recipient_restrictions, which is:
    Code:
    smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, check_recipient_access proxy:mysql:/etc/postfix/mysql-verify_recipients.cf, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_rbl_client bl.spamcop.net, reject_rbl_client cbl.abuseat.org, reject_rbl_client backscatter.spameatingmonkey.net, reject_rbl_client bl.spameatingmonkey.net, reject_rbl_client bl.ipv6.spameatingmonkey.net, reject_rbl_client uribl.spameatingmonkey.net, reject_rbl_client truncate.gbudb.net, reject_rbl_client b.barracudacentral.org, reject_rbl_client dnsbl.inps.de, reject_rbl_client bl.mailspike.net, reject_rbl_client bl.0spam.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf, check_policy_service unix:private/quota-status, check_policy_service unix:private/policy-spf
    Can you test the result of that `check_recipient_access proxy:mysql:/etc/postfix/mysql-verify_recipients.cf`? That should result in `reject_unverified_recipient` for an alias domain, so you should see:
    Code:
    # postmap -q aliasdomain.nl mysql:/etc/postfix/mysql-verify_recipients.cf
    reject_unverified_recipient
    
    Also see what all of these return (most should return nothing):
    Code:
    # postmap -q @aliasdomain.nl mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    # postmap -q @hosteddomain.com mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    # postmap -q @aliasdomain.nl mysql:/etc/postfix/mysql-virtual_domains.cf
    # postmap -q @hosteddomain.com mysql:/etc/postfix/mysql-virtual_domains.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_forwardings.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_forwardings.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_email2email.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_email2email.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    # postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    # postmap -q aliasdomain.nl mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    # postmap -q hosteddomain.com mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    # postmap -q aliasdomain.nl mysql:/etc/postfix/mysql-virtual_transports.cf
    # postmap -q hosteddomain.com mysql:/etc/postfix/mysql-virtual_transports.cf
    
     
  10. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    I have gone through the log, but no other errors/clues.

    Yes, it's my own server, not a external filter or anything like that.

    No.

    aliasdomain.nl is a alias to hosteddomain.com. hosteddomain.com has one mailbox: [email protected]. This address is a catchall for @hosteddomain.com. [email protected] and [email protected] have the same error. It receives locally.

    This returns that value indeed.

    This is the output:
    Code:
    root@servername:/home/username# postmap -q @aliasdomain.nl mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    @hosteddomain.com
    root@servername:/home/username# postmap -q @hosteddomain.com mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    root@servername:/home/username# postmap -q @aliasdomain.nl mysql:/etc/postfix/mysql-virtual_domains.cf
    root@servername:/home/username# postmap -q @hosteddomain.com mysql:/etc/postfix/mysql-virtual_domains.cf
    root@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    root@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    hosteddomain.com/mailbox/
    root@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_forwardings.cf
    root@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_forwardings.cf
    root@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_email2email.cf
    root@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_email2email.cf
    [email protected]
    root@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
    root@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_policy_greylist.cfroot@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cfroot@servername:/home/username# postmap -q [email protected] mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    root@servername:/home/username# postmap -q aliasdomain.nl mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    root@servername:/home/username# postmap -q hosteddomain.com mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    root@servername:/home/username# postmap -q aliasdomain.nl mysql:/etc/postfix/mysql-virtual_transports.cf
    root@servername:/home/username# postmap -q hosteddomain.com mysql:/etc/postfix/mysql-virtual_transports.cf
    
     
  11. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    To be clear, these are the same domain, correct? Ie. 'hosteddomain.com' and 'domain.nl' are actually referring to the same domain, just obfuscated differently.

    I'm setting up this test scenario. Email to [email protected] does deliver correctly?
     
  12. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    Still not able to reproduce here, my tests all work with both amavis and rspamd - looks like this mail server is running from commit 5494772cebcef9 Jul 29. I'm updating to latest and will test again.
     
  13. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    yes, my bad.

    Email to [email protected] (so the main domain) delivers correctly, and the catchall works aswell.

    I can upgrade this system again, if you can't find anything. But I'd rather not since it's a production system.

    Can you share the main.cf from a freshly installed system so I can compare the differences? And maybe the permissions to the files so I can compare those aswell.
     
    Last edited: Aug 6, 2020
  14. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    I can share what's in use (coming soon...), but I don't have any fresh installs offhand.

    I was wrong, the mail server node (it's multi-server) actually seems to have been running from my 'postfix' branch, which is for MR 279 - in my testing I found one error there in parsing postfix config which caused smtpd_sender_restrictions to not be rewritten for rspamd after having upgraded under amavis and then switching to rspamd - a different issue entirely, but good to catch.

    I did get switched to current stable-3.1 though, and still can't recreate this issue, all my delivery attempts are working (well actually they land in queue trying to connect to port 10026, because I don't actually have amavis installed, just configured for use, but you're not getting that far).

    I'll get the configs from this system posted.
     
  15. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    This is a Debian 10 system with postfix 3.4.14-0+deb10u1, and rspamd is installed, amavis is not, but the content filter is set to Amavis right now (mails end up in queue waiting for amavis as mentioned above).

    Code:
    # postfix -n
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    append_dot_mydomain = no
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    compatibility_level = 2
    content_filter = lmtp:[127.0.0.1]:10024
    dovecot_destination_recipient_limit = 1
    enable_original_recipient = yes
    greylisting = check_policy_service inet:127.0.0.1:10023
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = /usr/share/doc/postfix/html
    in_flow_delay = ${stress?{3}:{1}}s
    inet_interfaces = all
    inet_protocols = all
    mailbox_size_limit = 0
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    message_size_limit = 78643200
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = mail.domain.tld, localhost, localhost.localdomain
    myhostname = mail.domain.tld
    mynetworks = 127.0.0.0/8 [::1]/128
    myorigin = /etc/mailname
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    non_smtpd_milters = inet:localhost:11332
    owner_request_special = no
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_m
    ailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_map
    s $mynetworks $smtpd_sender_login_maps $smtpd_recipient_restrictions
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    relayhost =
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtp_connect_timeout = ${stress?{10}:{30}}s
    smtp_helo_timeout = ${stress?{10}:{60}}s
    smtp_mail_timeout = ${stress?{10}:{60}}s
    smtp_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_security_level = may
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_client_message_rate_limit = 100
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_multi_recipient_bounce, permit
    smtpd_error_sleep_time = ${stress?{1}:{2}}s
    smtpd_etrn_restrictions = permit_mynetworks, reject
    smtpd_hard_error_limit = ${stress?{1}:{10}}
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_non_fqdn_helo_hos
    tname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
    smtpd_recipient_overshoot_limit = ${stress?{60}:{600}}
    smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, check_recipient_access proxy:mysql:/etc/postfix/mysql-verify_rec
    ipients.cf, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/etc/postfix/mysql-
    virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf, check_policy_service unix:private/quota-status
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_restriction_classes = greylisting
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_type = dovecot
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_originat
    ing.re, permit_mynetworks, permit_sasl_authenticated, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_soft_error_limit = ${stress?{2}:{5}}
    smtpd_timeout = ${stress?{10}:{60}}s
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_security_level = may
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains = proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_transport = lmtp:unix:private/dovecot-lmtp
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    
    Code:
    # ls -ltr /etc/postfix/*.cf
    -rw-r--r-- 1 root root     100 Aug  3 14:17 /etc/postfix/dynamicmaps.cf
    -rw-r----- 1 root postfix  338 Aug  6 13:48 /etc/postfix/mysql-virtual_domains.cf
    -rw-r----- 1 root postfix  663 Aug  6 13:48 /etc/postfix/mysql-virtual_forwardings.cf
    -rw-r----- 1 root postfix  238 Aug  6 13:48 /etc/postfix/mysql-virtual_alias_domains.cf
    -rw-r----- 1 root postfix  260 Aug  6 13:48 /etc/postfix/mysql-virtual_mailboxes.cf
    -rw-r----- 1 root postfix  352 Aug  6 13:48 /etc/postfix/mysql-virtual_email2email.cf
    -rw-r----- 1 root postfix  200 Aug  6 13:48 /etc/postfix/mysql-virtual_transports.cf
    -rw-r----- 1 root postfix  217 Aug  6 13:48 /etc/postfix/mysql-virtual_recipient.cf
    -rw-r----- 1 root postfix  214 Aug  6 13:48 /etc/postfix/mysql-virtual_sender.cf
    -rw-r----- 1 root postfix  337 Aug  6 13:48 /etc/postfix/mysql-virtual_sender_login_maps.cf
    -rw-r----- 1 root postfix  196 Aug  6 13:48 /etc/postfix/mysql-virtual_client.cf
    -rw-r----- 1 root postfix  197 Aug  6 13:48 /etc/postfix/mysql-virtual_relaydomains.cf
    -rw-r----- 1 root postfix  203 Aug  6 13:48 /etc/postfix/mysql-virtual_relayrecipientmaps.cf
    -rw-r----- 1 root postfix 1002 Aug  6 13:48 /etc/postfix/mysql-virtual_outgoing_bcc.cf
    -rw-r----- 1 root postfix  529 Aug  6 13:48 /etc/postfix/mysql-virtual_policy_greylist.cf
    -rw-r----- 1 root postfix  189 Aug  6 13:48 /etc/postfix/mysql-virtual_gids.cf
    -rw-r----- 1 root postfix  189 Aug  6 13:48 /etc/postfix/mysql-virtual_uids.cf
    -rw-r----- 1 root postfix  217 Aug  6 13:48 /etc/postfix/mysql-verify_recipients.cf
    -rw-r--r-- 1 root root    6524 Aug  6 13:48 /etc/postfix/master.cf
    -rw-r--r-- 1 root root    5746 Aug  6 17:04 /etc/postfix/main.cf
    
     
  16. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    I don't see a diff that would break the aliasdomains.
    ls of /etc/postfix/*.cf:
    Code:
    # ls -ltr /etc/postfix/*.cf
    -rw-r----- 1 root postfix  663 Jul 30 14:19 /etc/postfix/mysql-virtual_forwardings.cf
    -rw-r----- 1 root postfix  338 Jul 30 14:19 /etc/postfix/mysql-virtual_domains.cf
    -rw-r----- 1 root postfix  200 Jul 30 14:19 /etc/postfix/mysql-virtual_transports.cf
    -rw-r----- 1 root postfix  337 Jul 30 14:19 /etc/postfix/mysql-virtual_sender_login_maps.cf
    -rw-r----- 1 root postfix  214 Jul 30 14:19 /etc/postfix/mysql-virtual_sender.cf
    -rw-r----- 1 root postfix  203 Jul 30 14:19 /etc/postfix/mysql-virtual_relayrecipientmaps.cf
    -rw-r----- 1 root postfix  197 Jul 30 14:19 /etc/postfix/mysql-virtual_relaydomains.cf
    -rw-r----- 1 root postfix  217 Jul 30 14:19 /etc/postfix/mysql-virtual_recipient.cf
    -rw-r----- 1 root postfix  260 Jul 30 14:19 /etc/postfix/mysql-virtual_mailboxes.cf
    -rw-r----- 1 root postfix  352 Jul 30 14:19 /etc/postfix/mysql-virtual_email2email.cf
    -rw-r----- 1 root postfix  196 Jul 30 14:19 /etc/postfix/mysql-virtual_client.cf
    -rw-r----- 1 root postfix  238 Jul 30 14:19 /etc/postfix/mysql-virtual_alias_domains.cf
    -rw-r----- 1 root postfix  189 Jul 30 14:19 /etc/postfix/mysql-virtual_uids.cf
    -rw-r----- 1 root postfix  529 Jul 30 14:19 /etc/postfix/mysql-virtual_policy_greylist.cf
    -rw-r----- 1 root postfix 1002 Jul 30 14:19 /etc/postfix/mysql-virtual_outgoing_bcc.cf
    -rw-r----- 1 root postfix  189 Jul 30 14:19 /etc/postfix/mysql-virtual_gids.cf
    -rw-r----- 1 root postfix  217 Jul 30 14:19 /etc/postfix/mysql-verify_recipients.cf
    -rw-r--r-- 1 root root    8235 Jul 30 14:43 /etc/postfix/master.cf
    -rw-r--r-- 1 root root     100 Aug  2 06:30 /etc/postfix/dynamicmaps.cf
    -rw-r--r-- 1 root root    6857 Aug  6 03:05 /etc/postfix/main.cf
     
  17. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Log entry:
    Code:
    Aug  7 01:34:14 servername postfix/smtpd[10154]: connect from network.cloud[X.X.X.X]
    Aug  7 01:34:14 servername postfix/smtpd[10154]: NOQUEUE: filter: RCPT from network.cloud[X.X.X.X]: <[email protected]>: Sender address triggers FILTER lmtp:[127.0.0.1]:10026; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<servername.emailservice.com>
    Aug  7 01:34:14 servername postfix/smtpd[10154]: NOQUEUE: filter: RCPT from network.cloud[X.X.X.X]: <[email protected]>: Sender address triggers FILTER lmtp:[127.0.0.1]:10024; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<servername.emailservice.com>
    Aug  7 01:34:14 servername postfix/smtpd[10154]: NOQUEUE: reject: RCPT from network.cloud[X.X.X.X]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<servername.emailservice.com>
    Aug  7 01:34:14 servername postfix/smtpd[10154]: disconnect from network.cloud[X.X.X.X] ehlo=2 starttls=1 mail=1 rcpt=0/1 data=0/1 rset=1 quit=1 commands=6/8
    
    Seems like a issue with amavis...

    [email protected] is a mail address from a completely different mailserver that doesn't belong to me.
     
  18. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    I requested that wrong, they shouldn't include the '@' - and the second should return a result. Ie. you should see:
    Code:
    # postmap -q hosteddomain.com mysql:/etc/postfix/mysql-virtual_domains.cf
    hosteddomain.com
    
    It probably does return that, but please check.
     
  19. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    The first one has no output, the second one has hosteddomain.com as output.
     
  20. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    Still not finding anything. I went ahead and fully installed amavis, so now mail does not get hung up in queue, it simply delivers to the catchall mailbox (equivalent of [email protected]). So further digging...

    What postfix version are you running?

    Do you still have the installation source files around? Short of installing the latest update, we could compare hashes of the template files used, if you still have those. What do you get for:

    Code:
    $ md5sum server/plugins-available/postfix_server_plugin.inc.php install/lib/installer_base.lib.php install/tpl/debian_postfix.conf.master install/tpl/mysql-*
    8e09ffbd8ba08ac5e6283928a9c61e13  server/plugins-available/postfix_server_plugin.inc.php
    e1063f94a13d70387b47f22ffbc17653  install/lib/installer_base.lib.php
    e0126b2de7c34d280a015e35b9808713  install/tpl/debian_postfix.conf.master
    e3468a4d9aceae9204e4e6bcceab2c55  install/tpl/mysql-verify_recipients.cf.master
    9f56dc274ab800a8a72a93dcf0843243  install/tpl/mysql-virtual_alias_domains.cf.master
    9643626a7aefc11ebaef92470e285b8d  install/tpl/mysql-virtual_client.cf.master
    4d84a28965ec02df1ffa02211f9b9b0b  install/tpl/mysql-virtual_domains.cf.master
    4d9d3c370049ecaafcb5bfbb3803700e  install/tpl/mysql-virtual_email2email.cf.master
    752d1d49cf4b5bb33e5062ae972a5943  install/tpl/mysql-virtual_forwardings.cf.master
    afaf70151ff01253723f0bb1a6cb845f  install/tpl/mysql-virtual_gids.cf.master
    603bdcd17bc5855b4c5135360e42034e  install/tpl/mysql-virtual_mailboxes.cf.master
    0f6fecdc96a0c5ce6816e1163f9e2dd0  install/tpl/mysql-virtual_outgoing_bcc.cf.master
    40180cebb840ea904ec0481b8f3c40db  install/tpl/mysql-virtual_policy_greylist.cf.master
    c89a16ffe82d42fada28acaeb2666a39  install/tpl/mysql-virtual_recipient.cf.master
    2f1cd3dbdce358930ddd2cdc9836fc1e  install/tpl/mysql-virtual_relaydomains.cf.master
    9228ef2a70e7f343f3854b1fbedfb3db  install/tpl/mysql-virtual_relayrecipientmaps.cf.master
    ba9dc733834e55c652558559356e5107  install/tpl/mysql-virtual_sender.cf.master
    0e5e3353144bcdd486d74add5890c376  install/tpl/mysql-virtual_sender_login_maps.cf.master
    7367a2a2780832a6e96c52e417116254  install/tpl/mysql-virtual_transports.cf.master
    9b3bc11ee6d498ce9323128d5142fc86  install/tpl/mysql-virtual_uids.cf.master
    
    (this is from current stable-3.1)
     

Share This Page