SMTP not working properly since update to ISPConfig 3.2.12

Discussion in 'General' started by Instanerious, Jun 29, 2024.

  1. Instanerious

    Instanerious Member

    On 27 June, in the early afternoon, I updated to ISPConfig 3.2.12 from 3.2.11p2.
    Since approximately that time, I have not received any e-mail messages to any inboxes defined for my domain in ISPConfig.
    I'm not absolutely certain the stoppage is associated with the ISPConfig update, but it seems very possible.
    Via IMAP, I can continue to load messages received before that date/time. I can copy messages to/from IMAP folders successfully.
    Sending via SMTP appears to succeed, but messages are never received by the recipient.
    In the mail-error log I see many lines like this:
    Code:
    Jun 29 12:15:19 [hostname] dovecot: auth: Error: auth client 0 disconnected with 1 pending requests: EOF
    Jun 29 12:28:07 [hostname] dovecot: auth: Error: auth client 0 disconnected with 1 pending requests: Connection reset by peer
    That seems very indicative of a problem. Could the 3.2.12 update have broken something in my dovecot configuration?
    In the regular mail log I found an apparently failed receipt event:
    Code:
    Jun 29 15:23:49 [hostname] postfix/qmgr[1957]: 6AE6C412D6: from=<[email protected]>, size=81268, nrcpt=1 (queue active)
    Jun 29 15:23:49 [hostname] postfix/lmtp[7423]: connect to 127.0.0.1[127.0.0.1]:10024: Connection refused
    Jun 29 15:23:49 [hostname] postfix/lmtp[7423]: 6AE6C412D6: to=<[email protected]>, relay=none, delay=4663, delays=4663/0.03/0/0, dsn=4.4.1, status=deferred (connect to 127.0.0.1[127.0.0.1]:10024: Connection refused)
    I also see lots of connection refused messages involving Milter such as the following.
    Code:
    Jun 29 15:10:03 [hostname] postfix/smtpd[6576]: warning: connect to Milter service inet:localhost:11332: Connection refused
     
    Last edited: Jun 29, 2024
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Try to send an email message from your account with your email client or webmail to your own address (the same account you used for sending) and then post all lines that got added to the mail.log for that. Also let me know if this messages showed up in your inbox again.

    Then send an email to an external account and also post all lines that got added for that in the /var/log/mail.log file.

    Finally, run the command:

    postqueue -p

    does it return many pending emails?

    This are likely just connection attempts or a kind of DOS, so likely not related to your issue. Especially as this is related to receiving only and not sending.
     
  3. Instanerious

    Instanerious Member

    Code:
    Jun 29 15:36:08 myhostname postfix/smtps/smtpd[2010]: connect from my-home-ip-address.ispdomain.com[my.home.ip.address]
    Jun 29 15:36:08 myhostname postfix/smtps/smtpd[2010]: warning: connect to Milter service inet:localhost:11332: Connection refused
    Jun 29 15:36:08 myhostname postfix/smtps/smtpd[2010]: NOQUEUE: filter: RCPT from my-home-ip-address.ispdomain.com[my.home.ip.address]: <[email protected]>: Sender address triggers FILTER lmtp:[127.0.0.1]:10026; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[my.e-mail.client.ip.address]>
    Jun 29 15:36:08 myhostname postfix/smtps/smtpd[2010]: 90C8041496: client=my-home-ip-address.ispdomain.com[my.home.ip.address], sasl_method=PLAIN, [email protected]
    Jun 29 15:36:08 myhostname postfix/cleanup[8274]: 90C8041496: message-id=<[email protected]>
    Jun 29 15:36:08 myhostname postfix/qmgr[1957]: 90C8041496: from=<[email protected]>, size=867, nrcpt=1 (queue active)
    Jun 29 15:36:08 myhostname postfix/lmtp[8275]: connect to 127.0.0.1[127.0.0.1]:10026: Connection refused
    Jun 29 15:36:08 myhostname postfix/lmtp[8275]: 90C8041496: to=<[email protected]>, relay=none, delay=0.13, delays=0.11/0.02/0/0, dsn=4.4.1, status=deferred (connect to 127.0.0.1[127.0.0.1]:10026: Connection refused)
    Jun 29 15:36:08 myhostname dovecot: imap([email protected])<6930><LYe2KAccGMc+srEa>: Disconnected: Logged out in=1761 out=33365 deleted=0 expunged=0 trashed=0 hdr_count=1 hdr_bytes=256 body_count=0 body_bytes=0
    The message did not show up in my inbox.

    Code:
    Jun 29 15:36:12 myhostname postfix/smtps/smtpd[2010]: NOQUEUE: filter: RCPT from my-home-ip-address.ispdomain.com[my.home.ip.address]: <[email protected]>: Sender address triggers FILTER lmtp:[127.0.0.1]:10026; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[my.e-mail.client.ip.address]>
    Jun 29 15:36:12 myhostname postfix/smtps/smtpd[2010]: 408774149D: client=my-home-ip-address.ispdomain.com[my.home.ip.address], sasl_method=PLAIN, [email protected]
    Jun 29 15:36:12 myhostname postfix/cleanup[8274]: 408774149D: message-id=<[email protected]>
    Jun 29 15:36:12 myhostname postfix/qmgr[1957]: 408774149D: from=<[email protected]>, size=872, nrcpt=1 (queue active)
    Jun 29 15:36:12 myhostname postfix/lmtp[8275]: connect to 127.0.0.1[127.0.0.1]:10026: Connection refused
    Jun 29 15:36:12 myhostname postfix/lmtp[8275]: 408774149D: to=<[email protected]>, relay=none, delay=0.34, delays=0.34/0/0/0, dsn=4.4.1, status=deferred (connect to 127.0.0.1[127.0.0.1]:10026: Connection refused)
    Jun 29 15:36:12 myhostname dovecot: imap([email protected])<5484><fgHr8wYcYsU+srEa>: Disconnected: Logged out in=2450 out=8710 deleted=0 expunged=0 trashed=0 hdr_count=4 hdr_bytes=1143 body_count=0 body_bytes=0
    Jun 29 15:36:16 myhostname postfix/smtps/smtpd[2007]: warning: connect to Milter service inet:localhost:11332: Connection refused
    Jun 29 15:36:17 myhostname postfix/smtps/smtpd[2010]: disconnect from my-home-ip-address.ispdomain.com[my.home.ip.address] ehlo=1 auth=1 mail=2 rcpt=2 data=2 quit=1 commands=9
    It returns:
    Code:
    -- 2245 Kbytes in 37 Requests.
     
    Last edited: Jun 29, 2024
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post your postfix master.cf file
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Its a bit strange that your system seems to try to use Rspamd and also Amavis at the same time, which can not be as you can only either use Amavis or rspamd. Which Spamfiletr did you install? And did you maybe manually alter the postfix config or use any custom templates?
     
  7. Instanerious

    Instanerious Member

    Attached is /etc/postfix/master.cf.
     

    Attached Files:

    Last edited: Jun 29, 2024
  8. Instanerious

    Instanerious Member

    Attached Files:

    Last edited: Jun 29, 2024
  9. Instanerious

    Instanerious Member

    As far as I recall I simply used the "perfect server install" guide. I have no earthly recollection of manually altering the postfix configuration or anything like that. I can't imagine what reason I would have had to do so.
     
  10. Instanerious

    Instanerious Member

    One other thing I did recently (maybe a month ago) was upgrade from Ubuntu 20 to 22 per the howtoforge guide.
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    You have neither amavis nor rspamd running. Do you know which of the two spam filters your system was using? May you also please look up which spamfilter is selected under the system > server config > mail tab?
     
  12. Instanerious

    Instanerious Member

    I don't really recall. I don't think I really made any conscious choice between them when I originally set up ISPConfig.
    The "Content Filter" is set to rspamd, not Amavisd. The "Rspamd URL" field holds, "https://myhost.mydomain.com:8081/rspamd/", and the "Rspamd Password" field holds an apparent password string.
    I do, however, see a reference to amavis in the DKIM Path field: "/var/lib/amavis/dkim".
     
  13. till

    till Super Moderator Staff Member ISPConfig Developer

    Ok, please try to start rspamd as root user:

    service rspamd start

    does it work, or do you get any errors? Also, did you just update ispconfig or also Ubuntu?

    That's ok, for compatibility reasons, rspamd uses the same path than amavis for dkim keys.
     
  14. Instanerious

    Instanerious Member

    In fact, it does fail:
    Code:
    # service rspamd start
    Failed to start rspamd.service: Unit rspamd.service is masked.
    
    I updated Ubuntu from 20 to 22 back at the end of May, and mail worked fine until around the time I updated ISPConfig on the 27th of June.
     
  15. Instanerious

    Instanerious Member

    After reading about masked services, I do see that one reference to rspamd.service is linked to /dev/null.
    Code:
    # find / -name rspamd.service
    /etc/systemd/system/rspamd.service
    /etc/systemd/system/multi-user.target.wants/rspamd.service
    /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rspamd.service
    /var/lib/systemd/deb-systemd-helper-masked/rspamd.service
    # ls -la /etc/systemd/system/rspamd.service
    lrwxrwxrwx 1 root root 9 Jun  2 11:30 /etc/systemd/system/rspamd.service -> /dev/null
    # ls -la /etc/systemd/system/multi-user.target.wants/rspamd.service
    lrwxrwxrwx 1 root root 34 Sep 11  2022 /etc/systemd/system/multi-user.target.wants/rspamd.service -> /lib/systemd/system/rspamd.service
    # ls -la /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rspamd.service
    -rw-r--r-- 1 root root 0 Sep 11  2022 /var/lib/systemd/deb-systemd-helper-enabled/multi-user.target.wants/rspamd.service
    # ls -la /var/lib/systemd/deb-systemd-helper-masked/rspamd.service
    -rw-r--r-- 1 root root 0 Jun  2 11:30 /var/lib/systemd/deb-systemd-helper-masked/rspamd.service
     
  16. till

    till Super Moderator Staff Member ISPConfig Developer

    I still wonder if you are really using rspamd and not amavisd, as the original Ubuntu 20.04 guides used amavisd, so unless you changed the services configuration afterward, you should be using amavisd.

    please run the commands:

    which rspamd
    which amavisd

    and post the result.
     
  17. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Re-enabling the rspamd repository and then updating rspamd should fix it:
    Code:
    mkdir -p /etc/apt/keyrings ; wget -q -O- https://rspamd.com/apt-stable/gpg.key | gpg --dearmor | tee /etc/apt/keyrings/rspamd.gpg > /dev/null ; echo "deb [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ $(lsb_release -c -s) main" | tee /etc/apt/sources.list.d/rspamd.list ; echo "deb-src [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ $(lsb_release -c -s) main" | tee -a /etc/apt/sources.list.d/rspamd.list
    apt update && apt upgrade
    
     
  18. Instanerious

    Instanerious Member

    which returns no results for either, but whereis returns a result for rspamd.
    Code:
    # which rspamd
    # which amavisd
    # whereis rspamd
    rspamd: /etc/rspamd
    # whereis amavisd
    amavisd:
    #
     
  19. till

    till Super Moderator Staff Member ISPConfig Developer

    Please do what @Th0m suggested. I just had a chat with him and he has seen that issue before. It's a problem with Ubuntu having disabled external repos, so the issue must have persisted since the distribution upgrade.
     
  20. Instanerious

    Instanerious Member

    I'm not sure the results of the command show that anything was changed by apt, and rspamd remains masked:
    Code:
    # mkdir -p /etc/apt/keyrings ; wget -q -O- https://rspamd.com/apt-stable/gpg.key | gpg --dearmor | tee /etc/apt/keyrings/rspamd.gpg > /dev/null ; echo "deb [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ $(lsb_release -c -s) main" | tee /etc/apt/sources.list.d/rspamd.list ; echo "deb-src [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ $(lsb_release -c -s) main" | tee -a /etc/apt/sources.list.d/rspamd.list
    deb [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ jammy main
    deb-src [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ jammy main
    # apt update && apt upgrade
    Hit:2 http://security.ubuntu.com/ubuntu jammy-security InRelease
    Hit:3 http://de.archive.ubuntu.com/ubuntu jammy InRelease
    Hit:4 http://de.archive.ubuntu.com/ubuntu jammy-updates InRelease
    Hit:5 http://de.archive.ubuntu.com/ubuntu jammy-backports InRelease
    Get:1 https://rspamd.com/apt-stable jammy InRelease [3158 B]
    Hit:6 https://esm.ubuntu.com/apps/ubuntu jammy-apps-security InRelease
    Hit:7 https://esm.ubuntu.com/apps/ubuntu jammy-apps-updates InRelease
    Hit:8 https://esm.ubuntu.com/infra/ubuntu jammy-infra-security InRelease
    Hit:9 https://esm.ubuntu.com/infra/ubuntu jammy-infra-updates InRelease
    Get:10 https://rspamd.com/apt-stable jammy/main amd64 Packages [1583 B]
    Fetched 4741 B in 3s (1433 B/s)
    Reading package lists... Done
    Building dependency tree... Done
    Reading state information... Done
    All packages are up to date.
    Reading package lists... Done
    Building dependency tree... Done
    Reading state information... Done
    Calculating upgrade... Done
    0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
    #service rspamd start
    Failed to start rspamd.service: Unit rspamd.service is masked.
    
     

Share This Page