Solved: Cannot receive email postfix: 554 5.7.1

Discussion in 'Installation/Configuration' started by leonardo.saracini, May 10, 2020.

Tags:
  1. Hallo I cannot receive email.
    postfix log: NOQUEUE: reject: RCPT from 554 5.7.1 ...
    my postconf -n:
    Code:
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    append_dot_mydomain = no
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    compatibility_level = 2
    content_filter = amavis:[127.0.0.1]:10024
    dovecot_destination_recipient_limit = 1
    greylisting = check_policy_service inet:127.0.0.1:10023
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    inet_protocols = all
    mailbox_size_limit = 0
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    message_size_limit = 0
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = gemini.algoritmica.net, localhost, localhost.localdomain
    myhostname = gemini.algoritmica.net
    mynetworks = 127.0.0.0/8 [::1]/128
    mynetworks_style = subnet
    myorigin = /etc/mailname
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    owner_request_special = no
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    relayhost =
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtp_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_loglevel = 3
    smtp_tls_note_starttls_offer = yes
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_security_level = may
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    smtpd_client_message_rate_limit = 100
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    smtpd_restriction_classes = greylisting
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_path = private/auth
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_type = dovecot
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_received_header = yes
    smtpd_tls_security_level = may
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    smtputf8_enable = no
    tls_random_source = dev:/dev/urandom
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_transport = dovecot
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    
    my ISConfig Version: : 3.1.15p3
    My postfix version: 3.4.5-1ubuntu1
    I'm on VM Ubuntu 19.10
    I can receive mail from other email account on the same domain ex: from [email protected] to [email protected] but all incoming mail from other domain are rejected from postfix.

    UPDATE
    Code:
    May 10 10:39:20 gemini postfix/submission/smtpd[25649]: connect from mail219.suw14.mcdlv.net[198.2.183.219]
    May 10 10:39:21 gemini postfix/submission/smtpd[25649]: NOQUEUE: reject: RCPT from mail219.suw14.mcdlv.net[198.2.183.219]: 554 5.7.1 <mail219.suw14.mcdlv.net[198.2.183.219]>: Client host rejected: Access denied; from=<bounce-mc.us6_13782251.1322342-6b674c6996@mail219.suw14.mcdlv.net> to=<[email protected]> proto=ESMTP helo=<mail219.suw14.mcdlv.net>
    May 10 10:39:21 gemini postfix/submission/smtpd[25649]: disconnect from mail219.suw14.mcdlv.net[198.2.183.219] ehlo=2 starttls=1 mail=1 rcpt=0/1 data=0/1 rset=1 quit=1 commands=6/8
    May 10 10:40:02 gemini postfix/submission/smtpd[25649]: connect from localhost[::1]
    May 10 10:40:02 gemini postfix/submission/smtpd[25649]: lost connection after CONNECT from localhost[::1]
    May 10 10:40:02 gemini postfix/submission/smtpd[25649]: disconnect from localhost[::1] commands=0/0
    
    my master.cf
    https://pastebin.com/R1mPemAr

    I need help,
    best regards,
    Leonardo
     
    Last edited: May 10, 2020
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the complete log lines from mail.log file and also post the content of your postfix master.cf file.
     
  3. I have updated my previous message putting the requested information.

    regards,
    Leonardo
     
    Last edited: May 11, 2020
  4. nhybgtvfr

    nhybgtvfr Well-Known Member HowtoForge Supporter

    is this the only server you see connecting and rejected this way?
    because that doesn't look right. that looks like another mailserver connecting to your server on port 587 to transfer mail

    I would expect the logs to look like
    postfix/smtpd - connection on port 25 unauth mailserver-mailserver transfer
    postfix/submission/smtpd - connection on port 587 (starttls)
    postfix/smtps/smtpd - connection on port 465 (ssl)
     
  5. sorry, silly me, I copy wrong error code.
    This was the code I get using google to send mail:

    Code:
    May 11 12:37:53 gemini postfix/submission/smtpd[4042]: connect from mail-wm1-f51.google.com[209.85.128.51]
    May 11 12:37:53 gemini postfix/submission/smtpd[4042]: NOQUEUE: reject: RCPT from mail-wm1-f51.google.com[209.85.128.51]: 554 5.7.1 <mail-wm1-f51.google.com[209.85.128.51]>: Client host rejected: Access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail-wm1-f51.google.com>
    May 11 12:37:53 gemini postfix/submission/smtpd[4042]: disconnect from mail-wm1-f51.google.com[209.85.128.51] ehlo=2 starttls=1 mail=1 rcpt=0/1 bdat=0/1 quit=1 commands=5/7
    May 11 12:39:32 gemini dovecot: imap-login: Disconnected (no auth attempts in 10 secs): user=<>, rip=162.243.144.100, lip=80.241.208.16, session=<HZtY9lyl3Myi85Bk>
    May 11 12:40:01 gemini dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<vGAd+FylQtcAAAAAAAAAAAAAAAAAAAAB>
    May 11 12:40:01 gemini dovecot: imap-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<h2sd+Fyl8tQAAAAAAAAAAAAAAAAAAAAB>
    
    I try to send mail from gmail on browser to avoid possible error on sending message from my client app on ubuntu but same result.

    this is my dns setting:

    Code:
    id,sys_userid,sys_groupid,sys_perm_user,sys_perm_group,sys_perm_other,server_id,zone,name,type,data,aux,ttl,active,stamp,serial
    13,2,2,riud,riud,"",1,3,algoritmica.net.,A,80.241.108.16,0,3600,Y,2016-09-30 16:54:57,
    14,2,2,riud,riud,"",1,3,www,A,80.241.108.16,0,3600,Y,2016-09-30 16:54:57,
    15,2,2,riud,riud,"",1,3,mail,A,80.241.108.16,0,3600,Y,2016-09-30 16:54:57,
    16,2,2,riud,riud,"",1,3,algoritmica.net.,NS,ns1.algoritmica.net.,0,3600,Y,2016-09-30 16:54:57,
    17,2,2,riud,riud,"",1,3,algoritmica.net.,NS,ns2.algoritmica.net.,0,3600,Y,2016-09-30 16:54:57,
    18,2,2,riud,riud,"",1,3,algoritmica.net.,MX,mail.algoritmica.net.,10,3600,Y,2016-09-30 16:54:57,
    19,2,2,riud,riud,"",1,3,algoritmica.net.,TXT,v=spf1 mx a ip4:80.241.208.16 ~all,0,3600,Y,2020-02-13 17:47:58,2020021301
    20,2,2,riud,riud,"",1,3,algoritmica.net.,CAA,"0 issue ""letsencrypt.org""",0,3600,Y,2020-02-13 14:09:42,2020021301
    21,2,2,riud,riud,"",1,3,_dmarc.algoritmica.net,TXT,"v=DMARC1; p=none",0,3600,Y,2020-02-13 17:49:48,2020021301
    22,2,2,riud,ru,"",1,3,default._domainkey.algoritmica.net.,TXT,"v=DKIM1; t=s; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDHgjjO7vgzws+kzSTWbYBXxP5evi2q3ToEHjiOkIKyY+tW4Q6K2NetNfttk8Sg9aW1gJcX7/INPqNwiAG/8ohUyAU3fUADHL/oheqSCOPSX9ExISUVgxVsnB1ltpl45FmLGudunoUTN8fZNn7gkONSsv+tPTJ0uy+30DlBkGLuBQIDAQAB",0,3600,Y,2020-05-08 18:24:06,2020050801
    
    I remember I try to enable
    but then I disable by ISPConfig interface.
    Can be this the problem: some error in this procedure or I have do some mistake try to use it in wrong manner?
    I have look at 2 page of post until ubuntu 11.04 but nothing work
     
    Last edited: May 11, 2020
  6. Is better I reinstall the server?
    Is it possible to avoid lost all mail in the maildir folder?
    Do you know what is the procedure I have to do?

    regards,
    Leonardo
     
  7. I found in main.cf this line:
    smtpd_sasl_path = private/auth
    but coannot find private/auth in my hdd
    have to revert to default value: smtpd ?

    I found this too: smtp_sasl_password_maps is empty.
    have I to put to some mysql file?
     
    Last edited: May 12, 2020
  8. nhybgtvfr

    nhybgtvfr Well-Known Member HowtoForge Supporter

    smtpd_sasl_path = private/auth is fine, it's using /var/spool/postfix as a starting point.

    smtp_sasl_passord_maps on the other hand, I have no idea where that comes from, I don't have that option in my main.cf at all.
    it may be something you've added to the file, or due to some postfix extension/plugin you've installed, or maybe 19.10 has a newer postfix that includes that by default. i'm still on 18.04 until the perfect server tutorial for 20.04 comes out.

    I did see one report of postfix not working, and when they removed that line it started working, but they didn't actually state in what way postfix wasn't working...

    have you made changes to the postfix conf and save those changes in a conf/template file in ispconfig custom conf location?
    you could take a backup copy of the postfix configuration files and keep them safe somewhere so that any customizations can be recovered, and try to run an ispconfig update, and let it reconfigure services. that should rebuild your postfix conf, removing any extraneous entries/customisations. see if it works then.

    it it all starts working, you can start re-applying your customisations, one at a time, testing after each one to find out which one causes the problem.
     
  9. Ok thank you.
    No

    I have add on main.cf this:
    debug_peer_list = google.com
    debug_peer_level = 4
    and get this log
    https://pastebin.com/XVJsMVdu

    I hope it can help.
    I will try
     
  10. I suspected when I try to install nextcloud using their web installer was make the mistake. I try to check a backup to detect if there was change.
     
  11. Success!!!
    First I not remember if on solved I have to do some change on posts.
    please let me know.

    I restored on backup folder a main.cf and mater.cf
    then I do a vimdiff using the actual files and found mater.cf is modified:
    Code:
    smtp       inet  n       -       y       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    ...
    
    I commented this line that are missing on previous version:
    Code:
    smtp       inet  n       -       y       -       -       smtpd
    #  -o syslog_name=postfix/submission
    #  -o smtpd_tls_security_level=encrypt
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       -       -       -       smtpd
    #  -o syslog_name=postfix/smtps
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    submission inet  n       -       y       -       -       smtpd
    
    solved: mail work again :)
     
  12. nhybgtvfr

    nhybgtvfr Well-Known Member HowtoForge Supporter

    that still doesn't look totally right.
    for ispconfig, if you check the perfect server tutorials, those entries should look like this:

    Code:
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    #tlsproxy  unix  -       -       y       -       0       tlsproxy
    submission inet n       -       y       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_tls_auth_only=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    smtps     inet  n       -       y       -       -       smtpd
      -o syslog_name=postfix/smtps
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    
     
  13. Thank you. To me seems your master.cf is the same of mine: only order is changed... but I am not an postfix expert.
    I send here my master.cf if you can give a little check. my subbmission inet is after your example.
    here my master.cf:
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    #smtp      inet  n       -       -       -       1       postscreen
    #smtpd     pass  -       -       -       -       -       smtpd
    #dnsblog   unix  -       -       -       -       0       dnsblog
    #tlsproxy  unix  -       -       -       -       0       tlsproxy
    #  -o syslog_name=postfix/smtps
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    smtp       inet  n       -       y       -       -       smtpd
    #  -o syslog_name=postfix/submission
    #  -o smtpd_tls_security_level=encrypt
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       -       -       -       smtpd
    #  -o syslog_name=postfix/smtps
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    submission inet  n       -       y       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       -       -       -       qmqpd
    smtps      inet  n       -       y       -       -       smtpd
      -o syslog_name=postfix/smtps
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    pickup     unix  n       -       y       60      1       pickup
    cleanup    unix  n       -       y       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr     unix  -       -       y       1000?   1       tlsmgr
    rewrite    unix  -       -       y       -       -       trivial-rewrite
    bounce     unix  -       -       y       -       0       bounce
    defer      unix  -       -       y       -       0       bounce
    trace      unix  -       -       y       -       0       bounce
    verify     unix  -       -       y       -       1       verify
    flush      unix  n       -       y       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp       unix  -       -       y       -       -       smtp
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    relay      unix  -       -       y       -       -       smtp
    showq      unix  n       -       y       -       -       showq
    error      unix  -       -       y       -       -       error
    retry      unix  -       -       y       -       -       error
    discard    unix  -       -       y       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp       unix  -       -       y       -       -       lmtp
    anvil      unix  -       -       y       -       1       anvil
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    scache     unix  -       -       y       -       1       scache
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    #  mailbox_transport = lmtp:inet:localhost
    #  virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus     unix  -       n       n       -       -       pipe
    #  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix  -       n       n       -       -       pipe
    #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix    -    n    n    -    2    pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    dovecot   unix  -       n       n       -       -       pipe
      flags=DROhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    
    amavis     unix  -       -       y       -       2       smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
    
    
    127.0.0.1:10025 inet n   -       y       -       -       smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    127.0.0.1:10027 inet n - n - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtp_send_xforward_command=yes
            -o milter_default_action=accept
            -o milter_macro_daemon_name=ORIGINATING
            -o disable_dns_lookups=yes
    
    best regards,
    Leonardo
     
  14. nhybgtvfr

    nhybgtvfr Well-Known Member HowtoForge Supporter

    ok,
    some things are listed in different orders, and twice, but with one of them commented out, so it could probably use a little tidying up, but all the enabled parts look ok, which is the important thing.
     
  15. Ok thank you. Have I to change the thread title adding solve?
     
  16. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    You do not have to, but it would be good to add (Solved) to the beginning on topic name when the thread has reached a satisfying solution. This helps those suffering from the same problem find a thread that does offer a solution instead of those that do not.
    The starter of thread has Thread Tools link at top of first message, there the topic can be edited.
     
    leonardo.saracini likes this.

Share This Page