Unable to receive mail at one domain

Discussion in 'Server Operation' started by anark10n, Feb 19, 2017.

  1. anark10n

    anark10n Member

    So i have my web and mail server all configured and good to go (ISPConfig on Debian), the messages it sends out aren't flagged as spam as far as I am able to test them, and I've already got a few domains on it already. I can receive mail on all the other domains except one. Anyone know where I should look to check what's wrong here.
    Thanks for any help provided.
     
    Last edited: Feb 19, 2017
  2. ahrasis

    ahrasis Well-Known Member HowtoForge Supporter

    Check your postfix main.cf under mydestination if the said domain is in there and remove it.
     
  3. anark10n

    anark10n Member

    My FQDN and DN is present in mydestination
    Here's my main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #mydomain = example.com
    #myorigin = $mydomain
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /home/adminmator/example/ssl/example.crt
    smtpd_tls_key_file = /home/adminmator/example/ssl/example.key
    smtpd_use_tls = yes
    smtpd_tls_auth_only = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    myhostname = host.example.com
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = host.example.com, example.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    #mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    inet_protocols = all
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_hostname, reject_unknown_recipient_domain, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_rbl_client zen.spamhaus.org, check_policy_service unix:private/policy-spf ,check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf, permit
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_client_restrictions = reject_rbl_client dnsbl.sorbs.net, check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
    #SPF
    policy-spf_time_limit = 3600s
    
    # DKIM
    milter_default_action = accept
    milter_protocol = 6
    smtpd_milters = inet:localhost:12345
    non_smtpd_milters = inet:localhost:12345
    
    # Mail will be stored in users ~/Maildir directories
    home_mailbox = Maildir/
    mailbox_command =
    
     
  4. sjau

    sjau Local Meanie Moderator

    what's the domain in question?
     
  5. anark10n

    anark10n Member

    openitmation.com
     
  6. sjau

    sjau Local Meanie Moderator

    hmmm

    Code:
    dig -t mx openitmation.com
    
    ; <<>> DiG 9.9.5-9+deb8u9-Debian <<>> -t mx openitmation.com
    ;; global options: +cmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 38316
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 3
    
    ;; OPT PSEUDOSECTION:
    ; EDNS: version: 0, flags:; udp: 4096
    ;; QUESTION SECTION:
    ;openitmation.com. IN MX
    
    ;; ANSWER SECTION:
    openitmation.com. 3600 IN MX 1 opensrvr-01.openitmation.com.
    
    ;; AUTHORITY SECTION:
    openitmation.com. 172800 IN NS ns2.quickroutedns.com.
    openitmation.com. 172800 IN NS ns1.quickroutedns.com.
    
    ;; ADDITIONAL SECTION:
    ns1.quickroutedns.com. 172800 IN A 209.208.45.83
    ns2.quickroutedns.com. 172800 IN A 209.208.45.91
    
    ;; Query time: 133 msec
    ;; SERVER: 10.0.0.1#53(10.0.0.1)
    ;; WHEN: Mon Feb 20 11:56:37 CET 2017
    ;; MSG SIZE rcvd: 155
    
    hyper@servi:~$ ping opensrvr-01.openitmation.com
    PING opensrvr-01.openitmation.com (45.58.37.57) 56(84) bytes of data.
    64 bytes from opensrvr-01.openitmation.com (45.58.37.57): icmp_seq=1 ttl=49 time=131 ms
    64 bytes from opensrvr-01.openitmation.com (45.58.37.57): icmp_seq=2 ttl=49 time=131 ms
    ^C
    telnet opensrvr-01.openitmation.com 25
    Trying 45.58.37.57...
    Connected to opensrvr-01.openitmation.com.
    Escape character is '^]'.
    220 opensrvr-01.openitmation.com ESMTP Postfix (Debian/GNU)
    
    is your mailserver on ip 45.58.37.57?
     
  7. anark10n

    anark10n Member

    Yeah, that's the one.
     

Share This Page