postfix smtp 4.3.5 Server configuration error

Discussion in 'Installation/Configuration' started by Alexisjaja, Dec 16, 2016.

  1. Alexisjaja

    Alexisjaja New Member

    ISPConfig version is 3.1.1p1
    php (cli) version is 5.5.9-1ubuntu4.20
    I have been looking a lot in google that is suposed to be my friend... but i'm definitively lost. Please help on that point.
    I can send mail with my webmail
    but mail from the internet is not delivered to internals users
    and when i connect to smtp to send mail (from thunderbird or from my email software) it says "server config error".
    Thanck you for helping a desespereted webmaster !
    In: EHLO [192.168.1.21]
    Out: 250-mail.mysite.net
    Out: 250-PIPELINING
    Out: 250-SIZE
    Out: 250-VRFY
    Out: 250-ETRN
    Out: 250-STARTTLS
    Out: 250-ENHANCEDSTATUSCODES
    Out: 250-8BITMIME
    Out: 250 DSN
    In: STARTTLS
    Out: 220 2.0.0 Ready to start TLS
    In: EHLO [192.168.1.21]
    Out: 250-mail.mysite.net
    Out: 250-PIPELINING
    Out: 250-SIZE
    Out: 250-VRFY
    Out: 250-ETRN
    Out: 250-AUTH PLAIN LOGIN
    Out: 250-AUTH=PLAIN LOGIN
    Out: 250-ENHANCEDSTATUSCODES
    Out: 250-8BITMIME
    Out: 250 DSN
    In: AUTH PLAIN AHBvc3RtYXN0ZXJAY2hlcmNoZWRpZX
    UubmV0ADEyM01Ac2NvdGUzMjE=
    Out: 235 2.7.0 Authentication successful In: MAIL FROM:<[email protected]> BODY=8BITMIME SIZE=399
    [​IMG]
    Out: 250 2.1.0 Ok
    In: RCPT TO:<[email protected]>
    Out: 451 4.3.5 Server configuration error
    In: QUIT
    Out: 221 2.0.0 Bye


    Dec 15 16:57:17 mysite dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=19607, secured, session=<Fgt5iblDoQB/AAAB>
    Dec 15 16:57:18 mysite dovecot: imap([email protected]): Disconnected: Logged out in=79 out=779
    Dec 15 16:58:01 mysite postfix/smtpd[19394]: connect from localhost[127.0.0.1]
    Dec 15 16:58:01 mysite postfix/smtpd[19394]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 15 16:58:01 mysite postfix/smtpd[19394]: disconnect from localhost[127.0.0.1]
    Dec 15 16:58:01 mysite dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<UacYjLlDNgB/AAAB>
    Dec 15 16:58:01 mysite dovecot: imap-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<xsoYjLlDpgB/AAAB>
    Dec 15 16:58:34 mysite postfix/qmgr[19361]: 34B491211B7: from=<[email protected]>, size=3041, nrcpt=1 (queue active)
    Dec 15 16:58:34 mysite postfix/qmgr[19361]: warning: connect to transport private/amavis: Connection refused
    Dec 15 16:58:34 mysite postfix/error[19648]: 34B491211B7: to=<[email protected]>, relay=none, delay=271664, delays=271664/0.01/0/0.01, dsn=4.3.0, status=deferred (mail transport unavailable)
    Dec 15 16:58:55 mysite postfix/anvil[19365]: statistics: max connection rate 1/60s for (submission:185.100.216.159) at Dec 15 16:53:40
    Dec 15 16:58:55 mysite postfix/anvil[19365]: statistics: max connection count 1 for (submission:185.100.216.159) at Dec 15 16:53:40
    Dec 15 16:58:55 mysite postfix/anvil[19365]: statistics: max cache size 1 at Dec 15 16:53:40
    Dec 15 16:59:01 mysite postfix/smtpd[19394]: connect from localhost[127.0.0.1]
    Dec 15 16:59:01 mysite postfix/smtpd[19394]: lost connection after CONNECT from localhost[127.0.0.1]
    Dec 15 16:59:01 mysite postfix/smtpd[19394]: disconnect from localhost[127.0.0.1]

    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no


    myhostname = mail.mysite.net
    mydomain = mysite.net
    myorigin = /etc/mailname
    mydestination = $myhostname, localhost, localhost.localdomain
    mynetworks_style = host

    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    # mynetworks = 127.0.0.0/8 [::1]/128 178.62.100.158
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = ipv4
    virtual_transport = dovecot
    message_size_limit = 0
    relayhost =
    readme_directory = no

    # SASL SUPPORT FOR CLIENTS
    # The following options set parameters needed by Postfix to enable
    # Cyrus-SASL support for authentication of mail clients.
    #
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_local_domain = $myhostname
    broken_sasl_auth_clients = yes

    virtual_alias_domains =
    # virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/e$
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    smtpd_sasl_auth_enable = yes
    # smtpd_sasl_application_name = smtpd
    smtpd_recipient_restrictions = permit_sasl_authenticated,
    permit_mynetworks,
    reject_unauth_destination,
    reject_invalid_hostname,
    reject_non_fqdn_hostname,
    reject_non_fqdn_sender,
    reject_non_fqdn_recipient,
    reject_unknown_sender_domain,
    reject_unknown_recipient_domain,
    reject_unauth_pipelining,
    reject_rbl_client zen.spamhaus.org,
    reject_rbl_client bl.spamcop.net,
    reject_rbl_client dnsbl.njabl.org,
    reject_rbl_client dnsbl.sorbs.net,
    permit
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    # TLS parameters
    smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_use_tls=yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    smtpd_relay_restrictions = permit_mynetworks permit_ssl_authenticated defer_unauth_destination
    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no


    myhostname = mail.cherchedieu.net
    mydomain = cherchedieu.net
    myorigin = /etc/mailname
    mydestination = $myhostname, localhost, localhost.localdomain
    mynetworks_style = host

    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    # mynetworks = 127.0.0.0/8 [::1]/128 178.62.100.158
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = ipv4
    virtual_transport = dovecot
    message_size_limit = 0
    relayhost =
    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no


    myhostname = mail.cherchedieu.net
    mydomain = cherchedieu.net
    myorigin = /etc/mailname
    mydestination = $myhostname, localhost, localhost.localdomain
    mynetworks_style = host

    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases

    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = ipv4
    virtual_transport = dovecot
    message_size_limit = 0
    relayhost =
    smtpd_recipient_restrictions = permit_sasl_authenticated,
    permit_mynetworks,
    reject_unauth_destination,
    reject_invalid_hostname,
    reject_non_fqdn_hostname,
    reject_non_fqdn_sender,
    reject_non_fqdn_recipient,
    reject_unknown_sender_domain,
    reject_unknown_recipient_domain,
    reject_unauth_pipelining,
    reject_rbl_client zen.spamhaus.org,
    reject_rbl_client bl.spamcop.net,
    reject_rbl_client dnsbl.njabl.org,
    reject_rbl_client dnsbl.sorbs.net,
    permit

    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes



    # TLS parameters
    smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_use_tls=yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    smtpd_relay_restrictions = permit_mynetworks permit_ssl_authenticated defer_unauth_destination
     
    Last edited: Dec 16, 2016
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    There is either an issue in master.cf plus a wrong main.cf and / or amavis has not been started. You posted two different versions of a main.cf file but no master.cf. The file that you posted as master,cf can be the main.cf file of an ispconfig system, the file that you posted as main.cf is a main.cf file but not from a server that runs ispconfig as all ispconfig specific details are missing.
     
  3. Alexisjaja

    Alexisjaja New Member

    Hello, till,
    i realy appreciate that you responded to me, it's very nice.
    In fact all is rolling now, i think i misposted here (sory)
    Happy Christmas.
     

Share This Page