Cannot receive mail: NOQUEUE: Reject: RCPT

Discussion in 'General' started by jakobdam, Sep 17, 2020.

  1. jakobdam

    jakobdam New Member

    Hi - I have followed the guide "The Perfect Server" for Ubuntu 20.04 LTS.
    I have made a customer, domain and email address in ISPConfig 3.1.
    I receive the following e-mail back when sending trying to send to an e-mail address on my server: Failed: my-domain.tld
    554 5.7.1 Client host rejected: Access denied

    Logging on to roundcube, I can log in with the e-mail I created in ISPConfig just fine - it shows a welcome mail but I can't send anything. I receive the error:
    SMTP Error (-1) : Connection to server failed

    -----

    This shows in my /var/log/mail.log

    Code:
    Sep 17 13:09:45 Ubuntu-2004-focal-64-minimal postfix/submission/smtpd[23641]: connect from mailrelay4-1.pub.mailoutpod1-cph3.one.com[46.30.210.185]
    Sep 17 13:09:45 Ubuntu-2004-focal-64-minimal postfix/submission/smtpd[23641]: NOQUEUE: reject: RCPT from mailrelay4-1.pub.mailoutpod1-cph3.one.com[46.30.210.185]: 554 5.7.1 <mailrelay4-1.pub.mailoutpod1-cph3.one.com[46.30.210.185]>: Client host rejected: Access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mailrelay4-1.pub.mailoutpod1-cph3.one.com>
    Sep 17 13:09:45 Ubuntu-2004-focal-64-minimal postfix/submission/smtpd[23641]: disconnect from mailrelay4-1.pub.mailoutpod1-cph3.one.com[46.30.210.185] ehlo=2 starttls=1 mail=1 rcpt=0/1 quit=1 commands=5/6
    
    This example is when I try to send from a one.com mail address but it happens with other mail addresses, gmail and outlook too.

    I followed the debugging guide posted as a sticky in here, and it gave me this:
    Code:
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    [WARN] could not determine server's ip address by ifconfig
    [INFO] OS version is Ubuntu 20.04.1 LTS
    
    [INFO] ISPConfig is installed.
    
    ##### ISPCONFIG #####
    ISPConfig version is 3.2dev20200916
    
    
    ##### VERSION CHECK #####
    
    [INFO] php (cli) version is 7.4.3
    
    ##### PORT CHECK #####
    
    
    ##### MAIL SERVER CHECK #####
    
    [WARN] I found no "submission" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer port 587 for smtp connections you have to enable this.
    
    ##### RUNNING SERVER PROCESSES #####
    
    [INFO] I found the following web server(s):
            Apache 2 (PID 1099)
    [INFO] I found the following mail server(s):
            Postfix (PID 1308)
    [INFO] I found the following pop3 server(s):
            Dovecot (PID 545)
    [INFO] I found the following imap server(s):
            Dovecot (PID 545)
    [INFO] I found the following ftp server(s):
            PureFTP (PID 1339)
    
    ##### LISTENING PORTS #####
    (only           ()
    Local           (Address)
    [localhost]:10023               (994/postgrey)
    [localhost]:10024               (7787/amavisd-new)
    [localhost]:10025               (1308/master)
    [localhost]:10026               (7787/amavisd-new)
    [localhost]:10027               (1308/master)
    [localhost]:11211               (554/memcached)
    [anywhere]:110          (545/dovecot)
    [anywhere]:143          (545/dovecot)
    [anywhere]:465          (1308/master)
    [anywhere]:21           (1339/pure-ftpd)
    ***.***.***.***:53              (555/named)
    [localhost]:53          (555/named)
    ***.***.***.***:53              (451/systemd-resolve)
    [anywhere]:22           (3002/sshd:)
    [anywhere]:25           (1308/master)
    [localhost]:953         (555/named)
    
    [anywhere]:993          (545/dovecot)
    [anywhere]:995          (545/dovecot)
    *:*:*:*::*:10024                (7787/amavisd-new)
    *:*:*:*::*:10026                (7787/amavisd-new)
    *:*:*:*::*:3306         (677/mysqld)
    [localhost]10           (545/dovecot)
    [localhost]43           (545/dovecot)
    *:*:*:*::*:8080         (1099/apache2)
    *:*:*:*::*:80           (1099/apache2)
    *:*:*:*::*:465          (1308/master)
    *:*:*:*::*:8081         (1099/apache2)
    *:*:*:*::*:21           (1339/pure-ftpd)
    *:*:*:*::*4261:86ff:fee7:53             (555/named)
    *:*:*:*::*:53           (555/named)
    *:*:*:*::*:22           (3002/sshd:)
    *:*:*:*::*:25           (1308/master)
    *:*:*:*::*:953          (555/named)
    *:*:*:*::*:443          (1099/apache2)
    *:*:*:*::*:993          (545/dovecot)
    *:*:*:*::*:995          (545/dovecot)
    
    
    ##### IPTABLES #####
    Chain INPUT (policy ACCEPT)
    target     prot opt source               destination
    f2b-dovecot-pop3imap  tcp  --  [anywhere]/0            [anywhere]/0            multiport dports 110,995,143,993
    f2b-sshd   tcp  --  [anywhere]/0            [anywhere]/0            multiport dports 22
    ufw-before-logging-input  all  --  [anywhere]/0            [anywhere]/0
    ufw-before-input  all  --  [anywhere]/0            [anywhere]/0
    ufw-after-input  all  --  [anywhere]/0            [anywhere]/0
    ufw-after-logging-input  all  --  [anywhere]/0            [anywhere]/0
    ufw-reject-input  all  --  [anywhere]/0            [anywhere]/0
    ufw-track-input  all  --  [anywhere]/0            [anywhere]/0
    
    Chain FORWARD (policy ACCEPT)
    target     prot opt source               destination
    ufw-before-logging-forward  all  --  [anywhere]/0            [anywhere]/0
    ufw-before-forward  all  --  [anywhere]/0            [anywhere]/0
    ufw-after-forward  all  --  [anywhere]/0            [anywhere]/0
    ufw-after-logging-forward  all  --  [anywhere]/0            [anywhere]/0
    ufw-reject-forward  all  --  [anywhere]/0            [anywhere]/0
    ufw-track-forward  all  --  [anywhere]/0            [anywhere]/0
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination
    ufw-before-logging-output  all  --  [anywhere]/0            [anywhere]/0
    ufw-before-output  all  --  [anywhere]/0            [anywhere]/0
    ufw-after-output  all  --  [anywhere]/0            [anywhere]/0
    ufw-after-logging-output  all  --  [anywhere]/0            [anywhere]/0
    ufw-reject-output  all  --  [anywhere]/0            [anywhere]/0
    ufw-track-output  all  --  [anywhere]/0            [anywhere]/0
    
    Chain f2b-dovecot-pop3imap (1 references)
    target     prot opt source               destination
    
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with icmp-port-unreachable
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    Chain f2b-sshd (1 references)
    target     prot opt source               destination
    REJECT     all  --  ***.***.***.***      [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***         [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***         [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***         [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-after-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-after-input (1 references)
    target     prot opt source               destination
    
    Chain ufw-after-logging-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-after-logging-input (1 references)
    target     prot opt source               destination
    
    Chain ufw-after-logging-output (1 references)
    target     prot opt source               destination
    
    Chain ufw-after-output (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-input (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-logging-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-logging-input (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-logging-output (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-output (1 references)
    target     prot opt source               destination
    
    Chain ufw-reject-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-reject-input (1 references)
    target     prot opt source               destination
    
    Chain ufw-reject-output (1 references)
    target     prot opt source               destination
    
    Chain ufw-track-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-track-input (1 references)
    target     prot opt source               destination
    
    Chain ufw-track-output (1 references)
    target     prot opt source               destination
    
    My DNS is configured at at a DNS service, with the following:

    A-records:
    *.my-domain.tld 178.63.50.18 1000
    my-domain.tld 178.63.50.18 1000
    localhost.my-domain.tld 127.0.0.1 1000
    mail.my-domain.tld 178.63.50.18 3600

    MX-record:
    mail.my-domain.tld mail.my-domain.dk 10 3600

    TXT:
    my-domain.tld v=spf1 a:mail.my-domain.tld -all 3600

    I hope someone can help me with a solution or point mere where to look for debugging... I'm pretty sure the issue is either with my DNS setup and/or postfix, but I can't see where I've done anything wrong.
     
  2. jakobdam

    jakobdam New Member

    Here is the content of my /etc/postfix/main.cf

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $mydomain ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
    # fresh installs.
    compatibility_level = 2
    
    
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_security_level = may
    
    smtp_tls_CApath=/etc/ssl/certs
    smtp_tls_security_level = may
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated
    myhostname = my-domain.tld
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = Ubuntu-2004-focal-64-minimal, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128 178.63.50.18/32
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, proxy:mysql:/etc/postfix/m>
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = proxy:mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = proxy:mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/>
    smtpd_use_tls = yes
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = proxy:mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = proxy:mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $>
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, check_helo_acces>
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, check_sender_access regexp:/etc/postfix>
    smtpd_client_restrictions = check_client_access proxy:mysql:/etc/postfix/mysql-virtual_client.cf, permit_inet_interfaces, permit_mynetworks, reject_rbl_client zen.spamhaus.org, permit_sasl_authenticat>
    smtpd_etrn_restrictions = permit_mynetworks, reject
    smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_multi_recipient_bounce, permit
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
    smtpd_tls_protocols = !SSLv2,!SSLv3, !TLSv1, !TLSv1.1
    smtp_tls_protocols = !SSLv2,!SSLv3, !TLSv1, !TLSv1.1
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    smtpd_tls_mandatory_ciphers = medium
    tls_medium_cipherlist = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DH>
    tls_preempt_cipherlist = no
    enable_original_recipient = no
    address_verify_sender_ttl = 15686s
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = lmtp:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Post /etc/postfix/master.cf file.
     
  4. jakobdam

    jakobdam New Member

    content of my master.cf
    Code:
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ==========================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    #tlsproxy  unix  -       -       y       -       0       tlsproxy
    #submission inet n       -       y       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_tls_auth_only=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    smtps     inet  n       -       y       -       -       smtpd
      -o syslog_name=postfix/smtps
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       y       -       -       qmqpd
    pickup    unix  n       -       y       60      1       pickup
    cleanup   unix  n       -       y       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       y       1000?   1       tlsmgr
    rewrite   unix  -       -       y       -       -       trivial-rewrite
    bounce    unix  -       -       y       -       0       bounce
    defer     unix  -       -       y       -       0       bounce
    trace     unix  -       -       y       -       0       bounce
    verify    unix  -       -       y       -       1       verify
    flush     unix  n       -       y       1000?   0       flush
    
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       y       -       -       smtp
    relay     unix  -       -       y       -       -       smtp
            -o syslog_name=postfix/$service_name
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       y       -       -       showq
    error     unix  -       -       y       -       -       error
    retry     unix  -       -       y       -       -       error
    discard   unix  -       -       y       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       y       -       -       lmtp
    anvil     unix  -       -       y       -       1       anvil
    scache    unix  -       -       y       -       1       scache
    postlog   unix-dgram n  -       n       -       1       postlogd
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    #  mailbox_transport = lmtp:inet:localhost
    #  virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus     unix  -       n       n       -       -       pipe
    #  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix  -       n       n       -       -       pipe
    #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    dovecot   unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
                    -o smtp_bind_address=
    
    
    127.0.0.1:10025 inet n - n - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o smtpd_end_of_data_restrictions=
            -o mynetworks=127.0.0.0/8
           -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtp_send_xforward_command=yes
            -o disable_dns_lookups=yes
    
    
    127.0.0.1:10027 inet n - n - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o smtpd_end_of_data_restrictions=
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtp_send_xforward_command=yes
                -o milter_default_action=accept
            -o milter_macro_daemon_name=ORIGINATING
            -o disable_dns_lookups=yes
                                                                            
    
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    You missed removing the # in front of the submission line in master.cf
     
  6. jakobdam

    jakobdam New Member

    Whoa - thanks! I removed the # now, saved and restarted postfix.
    I still can't send to the address though; I receive the same error.
    But now my mail.log says:
    Code:
     Sender address triggers FILTER lmtp:[127.0.0.1]:10026;
    
    Edit: Sorry, forgot to mention I also still get the NOQUEUE warning...
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Try to run:

    service amavis restart

    and then check the /var/log/mail.log file if amavis reports any errors.
     
  8. jakobdam

    jakobdam New Member

    Here's what happened as I restarted amavis:
    Code:
    
    Sep 17 14:07:34 Ubuntu-2004-focal-64-minimal amavis[28193]: starting. /usr/sbin/amavisd-new at mail.fotostart.dk amavisd-new-2.11.0 (20160426), Unicode aware, LC_ALL="C", LANG="en_US.UTF-8"
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: Net::Server: Group Not Defined.  Defaulting to EGID '124 124'
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: Net::Server: User Not Defined.  Defaulting to EUID '116'
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No $altermime,         not using it
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .lrz, tried: lrzip -q -k -d -o -, lrzcat -q -k
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .rpm, tried: rpm2cpio.pl, rpm2cpio
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .rar, tried: unrar-free
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .zoo, tried: zoo
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .doc, tried: ripole
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .zip, tried: 7za, 7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .kmz, tried: 7za, 7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .7z, tried: 7zr, 7za, 7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .jar, tried: 7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .rar, tried: 7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .swf, tried: 7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .lha, tried: 7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .iso, tried: 7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No ext program for   .rpm, tried: 7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .7z
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .F
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .doc
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .iso
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .jar
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .lha
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .lrz
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .rar
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .rpm
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .swf
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: No decoder for       .zoo
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: Using primary internal av scanner code for ClamAV-clamd
    Sep 17 14:07:35 Ubuntu-2004-focal-64-minimal amavis[28202]: Found secondary av scanner ClamAV-clamscan at /usr/bin/clamscan
    
    
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    That's ok. Please send a new email and post all lines that get added to mail.log for that sending attempt.
     
  10. jakobdam

    jakobdam New Member

    NO WAIT WHAT.... YOU'RE A GOD - sorry for caps locking, but I'm so excited! I rechecked all config files, everything still seemed in order. And I rebooted apache... and that did the trick. Kick me in the gonads, I should've remembered that myself - thanks alot for the help, till! This was driving me mad... literally... I can now receive mails!

    However; sending from roundcube (or replying) still doesn't work, but now it throws another error: SMTP Error (250) -- I'll go ahead and see if I can maybe solve this myself...
     
    Th0m likes this.
  11. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Can you share your roundcube config?
     
  12. jakobdam

    jakobdam New Member

    Th0m >
    Thanks for asking that exact question! I was convinced that my issue was with dovecot, so I've been messing around in dovecot config files since I last wrote.
    Your question made me check roundcube config - and after changing to port 25, it works. I'd prefer to use port 587 (STARTTLS), but this creates an error because it keeps using a self-signed certificate rather than the lets-encrypt signed certificate that the rest of the website uses.
     
    Th0m likes this.
  13. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Dovecot is your IMAP/POP, Postfix is for SMTP. When you have a sending issue, it usually is related to SMTP. You can use port 25 safely on localhost, only for external mailserver you should use 587.

    Great to hear you fixed it :)
     

Share This Page