Mail issue : maildrop - not a trusted user.

Discussion in 'Installation/Configuration' started by crashdump, Oct 16, 2009.

  1. crashdump

    crashdump New Member

    Hi,

    I have a problem with ISPConfig svn (v. 1429) on a Debian Lenny 5.0.2 with postfix.

    When I send a mail to the ISP Server it will return to the sender:

    Code:
    This is the mail system at host online-server.fr.
    
    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients. It's attached below.
    
    For further assistance, please send mail to postmaster.
    
    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.
    
                      The mail system
    
    <[email protected]>: unknown user: "admin"
    
    Final-Recipient: rfc822; [email protected]
    Original-Recipient: rfc822;[email protected]
    Action: failed
    Status: 5.1.1
    Diagnostic-Code: X-Postfix; unknown user: "admin"
    
    
    ---------- Message transféré ----------
    From: Adrien Pujol <[email protected]>
    To: [email protected]
    Date: Fri, 16 Oct 2009 00:24:30 +0200
    Subject: test depuis gmail !
    allez, allez !
    Here is the log:

    Code:
    ==> /var/log/mail.log <==
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6392]: connect from mail-ew0-f209.google.com[209.85.219.209]
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6392]: 2F967176055: client=mail-ew0-f209.google.com[209.85.219.209]
    Oct 16 00:46:18 sd-17820 postfix/cleanup[6437]: 2F967176055: message-id=<[email protected]>
    Oct 16 00:46:18 sd-17820 postfix/qmgr[4009]: 2F967176055: from=<[email protected]>, size=1523, nrcpt=1 (queue active)
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6441]: connect from localhost[127.0.0.1]
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6441]: 8A4C9176058: client=localhost[127.0.0.1]
    Oct 16 00:46:18 sd-17820 postfix/cleanup[6437]: 8A4C9176058: message-id=<[email protected]>
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6441]: disconnect from localhost[127.0.0.1]
    Oct 16 00:46:18 sd-17820 postfix/qmgr[4009]: 8A4C9176058: from=<[email protected]>, size=1960, nrcpt=1 (queue active)
    Oct 16 00:46:18 sd-17820 maildrop[6444]: You are not a trusted user.
    Oct 16 00:46:18 sd-17820 amavis[3430]: (03430-02) Passed CLEAN, [209.85.219.209] [209.85.219.209] <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: 8fCHR60EnA7f, Hits: 0, size: 1523, queued_as: 8A4C9176058, 304 ms
    Oct 16 00:46:18 sd-17820 postfix/smtp[6438]: 2F967176055: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.43, delays=0.11/0.01/0/0.3, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=03430-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 8A4C9176058)
    Oct 16 00:46:18 sd-17820 postfix/qmgr[4009]: 2F967176055: removed
    Oct 16 00:46:18 sd-17820 postfix/pipe[6443]: 8A4C9176058: to=<[email protected]>, relay=maildrop, delay=0.03, delays=0.01/0.01/0/0.02, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/bin/maildrop: You are not a trusted user. )
    
    ==> /var/log/syslog <==
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6392]: connect from mail-ew0-f209.google.com[209.85.219.209]
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6392]: 2F967176055: client=mail-ew0-f209.google.com[209.85.219.209]
    Oct 16 00:46:18 sd-17820 postfix/cleanup[6437]: 2F967176055: message-id=<[email protected]>
    Oct 16 00:46:18 sd-17820 postfix/qmgr[4009]: 2F967176055: from=<[email protected]>, size=1523, nrcpt=1 (queue active)
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6441]: connect from localhost[127.0.0.1]
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6441]: 8A4C9176058: client=localhost[127.0.0.1]
    Oct 16 00:46:18 sd-17820 postfix/cleanup[6437]: 8A4C9176058: message-id=<[email protected]>
    Oct 16 00:46:18 sd-17820 postfix/smtpd[6441]: disconnect from localhost[127.0.0.1]
    Oct 16 00:46:18 sd-17820 postfix/qmgr[4009]: 8A4C9176058: from=<[email protected]>, size=1960, nrcpt=1 (queue active)
    Oct 16 00:46:18 sd-17820 maildrop[6444]: You are not a trusted user.
    Oct 16 00:46:18 sd-17820 amavis[3430]: (03430-02) Passed CLEAN, [209.85.219.209] [209.85.219.209] <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: 8fCHR60EnA7f, Hits: 0, size: 1523, queued_as: 8A4C9176058, 304 ms
    Oct 16 00:46:18 sd-17820 postfix/smtp[6438]: 2F967176055: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.43, delays=0.11/0.01/0/0.3, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=03430-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 8A4C9176058)
    Oct 16 00:46:18 sd-17820 postfix/qmgr[4009]: 2F967176055: removed
    Oct 16 00:46:18 sd-17820 postfix/pipe[6443]: 8A4C9176058: to=<[email protected]>, relay=maildrop, delay=0.03, delays=0.01/0.01/0/0.02, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/bin/maildrop: You are not a trusted user. )
    
    ==> /var/log/mail.info <==
    Oct 16 00:46:48 sd-17820 postfix/smtpd[6392]: disconnect from mail-ew0-f209.google.com[209.85.219.209]
    
    ==> /var/log/mail.log <==
    Oct 16 00:46:48 sd-17820 postfix/smtpd[6392]: disconnect from mail-ew0-f209.google.com[209.85.219.209]
    
    EDIT: the log is from another try with another domain but the errors are the same:

    - Oct 16 00:46:18 sd-17820 maildrop[6444]: You are not a trusted user.
    - Oct 16 00:46:18 sd-17820 postfix/pipe[6443]: 8A4C9176058: to=<[email protected]>, relay=maildrop, delay=0.03, delays=0.01/0.01/0/0.02, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/bin/maildrop: You are not a trusted user. )

    And, finaly my postconf:

    Code:
    postconf -n
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    bounce_queue_lifetime = 3d
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    disable_vrfy_command = yes
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    maximal_queue_lifetime = 3d
    message_size_limit = 0
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = online-server.fr, localhost, localhost.localdomain
    myhostname = online-server.fr
    mynetworks = 127.0.0.0/8 [::1]/128
    myorigin = /etc/mailname
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    parent_domain_matches_subdomains =
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relayhost =
    smtp_sasl_auth_enable = no
    smtp_tls_security_level = may
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_delay_reject = yes
    smtpd_helo_required = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain = /etc/mailname
    smtpd_sasl_path = /var/lib/dtc/etc/sasldb2
    smtpd_sasl_security_options = noanonymous
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_security_level = may
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_minimum_uid = 98
    virtual_transport = maildrop
    virtual_uid_maps = static:5000
    
    Master.cf:

    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n       -       -       -       -       smtpd
    #  -o smtpd_tls_security_level=encrypt
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       -       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
            -o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=R user=vmail argv=/bin/debuginput ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    
    #ORIG  flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #TEST  flags=ODRhu user=vmail argv=/usr/bin/maildrop -d ${user}@${nexthop} ${extension} ${recipient} ${user} ${nexthop}
    
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    # Adds support for tumgreyspf
    tumgreyspf unix  -      n       n       -       -       spawn
        user=tumgreyspf argv=/usr/bin/tumgreyspf
    
    
    maildrop  unix  -       n       n       -       -       pipe
        flags=DRhu user=dtc argv=/usr/bin/maildrop -w 90 -d ${user}@${nexthop} ${extension} ${recipient} ${user} ${nexthop}
    
    
    # amavisd-new
    smtp-amavis unix -      -       -       -       2  smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
        -o max_use=20
    
    127.0.0.1:10025 inet n  -       -       -       -  smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o strict_rfc821_envelopes=yes
        -o smtpd_error_sleep_time=0
        -o smtpd_soft_error_limit=1001
        -o smtpd_hard_error_limit=1000
        -o smtpd_client_connection_count_limit=0
        -o smtpd_client_connection_rate_limit=0
        -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
    
    
    # DKIM filter configuration
    #
    # modify the default submission service to specify a content filter
    # and restrict it to local clients and SASL authenticated clients only
    #
    submission  inet  n     -       n       -       -       smtpd
        -o smtpd_etrn_restrictions=reject
        -o smtpd_sasl_auth_enable=no
        -o content_filter=dkimsign:[127.0.0.1]:10028
        -o receive_override_options=no_address_mappings
        -o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
    
    #
    # specify the location of the DomainKeys signing filter
    #
    dkimsign    unix  -       -       n       -       5      smtp
        -o smtp_send_xforward_command=yes
        -o smtp_discard_ehlo_keywords=8bitmime
    
    #
    # service for accepting messages FROM the DomainKeys signing filter
    #
    127.0.0.1:10029 inet  n  -      n       -       5      smtpd
        -o smtpd_use_tls=no
        -o content_filter=
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtpd_helo_restrictions=
        -o smtpd_client_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o smtpd_authorized_xforward_hosts=127.0.0.0/8
    
    # For Postfix to sign mails sent out using Webmail or other locally delivered mail
    pickup fifo n - n 60 1 pickup
            -o content_filter=dkimsign:127.0.0.1:10028
    
    I don't understand the problem.. Thanks a lot by advance !
     
    Last edited: Oct 16, 2009
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    You had the dtc controlpanel installed on this server first before you installed ispconfig, this messed up the config files and made them incompatible to ispconfig so the mail delivery fails now.

    Change the lines:

    Code:
    maildrop  unix  -       n       n       -       -       pipe
        flags=DRhu user=dtc argv=/usr/bin/maildrop -w 90 -d ${user}@${nexthop} ${extension} ${recipient} ${user} ${nexthop}

    to:

    Code:
    maildrop  unix  -       n       n       -       -       pipe
      flags=R user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    in postfix master.cf and restart postfix.

    But there might be a lot more issues, if you want to be sure to get a working system, then reinstall your server and follow the perfect server tutorail for ispconfig 3.
     
  3. crashdump

    crashdump New Member

    ok, you're right for DTC, but i have found a solution - and no full reinstall !

    cp /usr/share/postfix/main.cf.debian /etc/postfix/main.cf
    cp /usr/share/postfix/master.cf.dist /etc/postfix/master.cf


    then I have run update script and reconfigure services, now it works like a charm :)
     

Share This Page