Problems with Postfix and several IP and Domains

Discussion in 'ISPConfig 3 Priority Support' started by Petar, Feb 1, 2017.

  1. Petar

    Petar Member HowtoForge Supporter

    Dear friends and coulegues,

    I have an ISPConfig (Installed with the perfect apache server 8.4 tutorial) server with several IP and Domains on it.
    Since the first day of installation i'm having a problem with lots of rejected messages, because of
    Reverse DNS does not match SMTP Banner.
    Whatever i do with Postfix Main.cf and Master.cf, mails are send from the Main(management) IP and domain and not from the IP/Domain sending it...
    Lets say that this are the users:
    localhost = 1.1.1.1 = main1.com (management)
    2nd user = 2.2.2.2 = Domain2.com
    2rd user = 2.2.2.2 = Domain3.com (2nd domain of the same user)
    3rd user = 3.3.3.3 = Domain4.com...
    Here is My Postfix master.cf, please tell me what should i chainge.
    Bellow it, i will post the Main.cf.
    Please let me know if there are other setting that i should change.

    Many thanks for your support and communication

    MASTER.CF
    # ==========================================================================
    127.0.0.1:smtp inet n - n - - smtpd -o myhostname=localhost
    1.1.1.1:smtp inet n - n - - smtpd -o myhostname=mail.main1.com
    2.2.2.2:smtp inet n - n - - smtpd -o myhostname=mail.domain2.com
    2.2.2.2:smtp inet n - n - - smtpd -o myhostname=mail.domain3.com
    3.3.3.3:smtp inet n - n - - smtpd -o myhostname=mail.domain4.com
    #smtp inet n - - - 1 postscreen
    #smtpd pass - - - - - smtpd
    #dnsblog unix - - - - 0 dnsblog
    #tlsproxy unix - - - - 0 tlsproxy
    submission inet n - - - - smtpd
    -o syslog_name=postfix/submission
    -o smtpd_tls_security_level=encrypt
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject

    smtps inet n - - - - smtpd
    -o syslog_name=postfix/smtps
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject

    pickup unix n - - 60 1 pickup
    cleanup unix n - - - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    #qmgr unix n - n 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - - - - smtp
    relay unix - - - - - smtp
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - - - - showq
    error unix - - - - - error
    retry unix - - - - - error
    discard unix - - - - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - - - - lmtp
    anvil unix - - - - 1 anvil
    scache unix - - - - 1 scache

    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}

    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)

    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}

    dovecot unix - n n - - pipe
    flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}

    amavis unix - - - - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes

    127.0.0.1:10025 inet n - n - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes


    127.0.0.1:10027 inet n - n - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtp_send_xforward_command=yes
    -o milter_default_action=accept
    -o milter_macro_daemon_name=ORIGINATING
    -o disable_dns_lookups=yes
     
  2. Petar

    Petar Member HowtoForge Supporter

    MAIN.CF

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    append_dot_mydomain = no
    readme_directory = /usr/share/doc/postfix
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    myhostname = web32c1d.host-mk.net
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = web32c1d.host-mk.net, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    inet_protocols = all
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_rbl_client zen.spamhaus.org, reject_unknown_recipient_domain
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client_hostname, check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0

    smtpd_data_restrictions = reject_unauth_pipelining
    smtpd_delay_reject = yes
    strict_rfc821_envelopes = yes
     
  3. florian030

    florian030 Well-Known Member HowtoForge Supporter

    you did not set -o smtp_bind_address=
     
  4. Petar

    Petar Member HowtoForge Supporter

    Thank you for the fast answer Florian,
    should i put it on every line with the designated IP? (I thought that because of the beginning of the setting i dont have to in ex: 2.2.2.2:smtp inet n - n - - smtpd -o myhos)
    Should i do it like this?

    2.2.2.2:smtp inet n - n - - smtpd -o myhostname=mail.domain2.com -o smtp_bind_address=2.2.2.2
     
  5. florian030

    florian030 Well-Known Member HowtoForge Supporter

    Try:
    Code:
    1.1.1.1:smtp inet n - n - - smtpd
      -o myhostname=mail.main1.com
      -o smtpd_bind_address=1.1.1.1
     
  6. Petar

    Petar Member HowtoForge Supporter

    Thanks Florian,
    But unfortunately it doesn't solve the problem. I entered the whole definition for all domains and IPs, like this:

    2.2.2.2:smtp inet n - n - - smtpd
    -o myhostname=mail.domain2.com
    -o smtp_bind_address=2.2.2.2
    -o syslog_name=postfix-mail.domain2.com
    -o smtp_helo_name=mail.domain2.com
    And still in the mails os at SMTP tests, mail is send from the mangement server and IP: 1.1.1.1 main.com
    I send a mail to [email protected] from [email protected] and got:
    host mx3.hotmail.com[65.55.37.72] said: 550 SC-001 (COL004-MC1F56) Unfortunately, messages from 1.1.1.1 weren't sent.
    Please contact your Internet service provider...


    Maybe i should put also something else in the main/master.cf or ISPc settings?
     
  7. florian030

    florian030 Well-Known Member HowtoForge Supporter

    Postfix uses roundrobin for the ips. BUt you can define transport-maps so example.com will be sent over 1.1.1.1 and example2.com over 2.2.2.2
     
  8. Petar

    Petar Member HowtoForge Supporter

    I tried a lot of tutorials but nothing solved.
    Can you please give me an example how should i write the transport and in which file? I tried in:
    /var/lib/mailman/data/transport-mailman
    and entered:
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    domain1.com smtp:[mail.domain1.com]
    domain2.com smtp:[mail.domain2.com]
    domain3.com smtp:[mail.domain3.com]
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    and then:
    postmap /var/lib/mailman/data/transport-mailman

    But this forms some kind of loop and mails are not usable...
     
  9. florian030

    florian030 Well-Known Member HowtoForge Supporter

    you can use /etc/postfix/sender_transports. i.e.
    Code:
    @example1.com smtp1:
    @example2.com smtp2:
    and in master.cf:
    Code:
    smtp1  unix -       -       n       -       -       smtp
       -o smtp_bind_address=1.1.1.1
       -o smtp_helo_name=example1.com
       -o syslog_name=postfix-customer-example1.com
    
    smtp2  unix -       -       n       -       -       smtp
       -o smtp_bind_address=2.2.2.2
       -o smtp_helo_name=example2.com
       -o syslog_name=postfix-customer-example2.com
    Add it to postfix:
    Code:
    postconf -e "sender_dependent_default_transport_maps = hash:/etc/postfix/sender_transport"
    postmap the file and reload postfix:
    Code:
    postmap hash:/etc/postfix/sender_transport
    postfix reload
     
    Jesse Norell likes this.

Share This Page