1

I'm getting this error message for quite sometime and unable to find I exactly missed in the postfix mail configuration. Please see my master.cf and main.cf below.

MASTER.CF

Postfix master process configuration file. For details on the format

of the file, see the Postfix master(5) manual page.

***** Unused items removed *****

==========================================================================

service type private unpriv chroot wakeup maxproc command + args

(yes) (yes) (yes) (never) (100)

==========================================================================

smtp inet n - n - - smtpd -o content_filter=smtp-amavis:127.0.0.1:10024 -o receive_override_options=no_address_mappings -o content_filter=spamassassin

spamassassin unix - n n - - pipe user=nobody argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

Enable SMTP on port 587 only for authenticated/TLS clients

submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_enforce_tls=yes -o smtpd_tls_auth_only=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING

Enable SMTP on port 465 only for authenticated/SSL clients

smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o broken_sasl_auth_clients=yes -o content_filter= -o smtpd_client_restrictions=permit_sasl_authenticated,reject -0 milter_macro_daemon_name=ORIGINATING

pickup fifo n - n 60 1 pickup -o content_filter= -o receive_override_options=no_header_body_checks cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp

When relaying mail as backup MX, disable fallback_relay to avoid MX loops

relay unix - - n - - smtp -o fallback_relay=

-o smtp_helo_timeout=5 -o smtp_connect_timeout=5

showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache

====================================================================

Interfaces to non-Postfix software. Be sure to examine the manual

pages of the non-Postfix software to find out what options it wants.

====================================================================

maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

spam/virus section

smtp-amavis unix - - n - 2 smtp -o smtp_data_done_timeout=1200 -o disable_dns_lookups=yes -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - n - - smtpd -o content_filter= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o receive_override_options=no_header_body_checks -o smtpd_helo_required=no -o smtpd_client_restrictions= -o smtpd_restriction_classes= -o disable_vrfy_command=no -o strict_rfc821_envelopes=yes

Dovecot LDA

dovecot unix - n n - - pipe flags=DRhu user=vmail:mail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${recipient}

Vacation mail

vacation unix - n n - - pipe flags=Rq user=vacation argv=/usr/local/cwp/php71/bin/php -q /var/spool/vacation/vacation.php ${sender} ${recipient}

SPF check

policyd-spf unix - n n - - spawn user=policyd-spf argv=/usr/local/bin/policyd-spf /etc/python-policyd-spf/policyd-spf.conf

MAIN.CF

postfix config file

uncomment for debugging if needed

#soft_bounce=yes

postfix main

mail_owner = postfix setgid_group = postdrop delay_warning_time = 4

postfix paths

html_directory = no command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix queue_directory = /var/spool/postfix sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man

network settings

inet_interfaces = all mydomain = microunitedbd.com myhostname = cwp.microunitedbd.com mynetworks = $config_directory/mynetworks mydestination = $myhostname, localhost.$mydomain, localhost relay_domains = proxy:mysql:/etc/postfix/mysql-relay_domains_maps.cf

mail delivery

recipient_delimiter = +

mappings

alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases transport_maps = hash:/etc/postfix/transport #local_recipient_maps =

virtual setup

virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_alias_default_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, regexp:/etc/postfix/virtual_regexp virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains_maps.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_pipe_maps.cf virtual_minimum_uid = 101 virtual_uid_maps = static:101 virtual_gid_maps = static:12 virtual_transport = dovecot dovecot_destination_recipient_limit = 1

debugging

debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5

authentication

smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth

tls config

smtp_use_tls = yes smtpd_use_tls = yes smtpd_tls_security_level = may smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache

Change mail.example.com.* to your host name

smtpd_tls_key_file = /etc/pki/tls/private/hostname.key smtpd_tls_cert_file = /etc/pki/tls/certs/hostname.crt #smtp_tls_CApath = /etc/ssl/certs #smtpd_tls_CApath = /etc/ssl/certs smtp_tls_CApath = /etc/pki/tls/certs smtpd_tls_CApath = /etc/pki/tls/certs smtpd_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt tls_preempt_cipherlist = yes smtpd_tls_mandatory_ciphers = high smtpd_tls_ciphers = high smtp_tls_mandatory_ciphers = $smtpd_tls_mandatory_ciphers smtp_tls_ciphers = $smtpd_tls_ciphers smtpd_tls_auth_only = yes smtp_tls_security_level = may smtp_tls_loglevel = 1 smtpd_tls_loglevel = 1 smtpd_tls_ask_ccert = yes

rules restrictions

smtpd_client_restrictions = reject_unknown_client reject_rbl_client dnsbl.sorbs.net #smtpd_helo_restrictions = reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_helo_hostname smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_sender_domain, reject_unknown_reverse_client_hostname, reject_unknown_client_hostname policyd-spf_time_limit = 3600 smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, check_client_access hash:/etc/postfix/sender_whitelist, check_client_access hash:/etc/postfix/sender_blacklist, reject_unauth_destination, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_reverse_client dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org, permit_dnswl_client list.dnswl.org=127.0.[0..255].[1..3], reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net, check_policy_service unix:/var/spool/postfix/postgrey/socket, check_policy_service unix:private/policyd-spf, check_client_access hash:/etc/postfix/rbl_override check_sender_access hash:/etc/postfix/sender_blacklist

smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_invalid_helo_hostname reject_non_fqdn_helo_hostname reject_unknown_helo_hostname unknown_local_recipient_reject_code = 550 disable_vrfy_command = yes smtpd_data_restrictions = reject_unauth_pipelining smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination strict_rfc821_envelopes = yes disable_vrfy_command = yes unknown_address_reject_code = 554 unknown_hostname_reject_code = 554 unknown_client_reject_code = 554

Other options

email size limit ~20Meg

message_size_limit = 204800000 mailbox_size_limit = 2048000000

Milter configuration

milter_default_action = accept milter_protocol = 6 smtpd_milters = inet:127.0.0.1:8891,inet:127.0.0.1:8893,unix:/run/spamass-milter/spamass-milter.sock non_smtpd_milters = $smtpd_milters milter_connect_macros = j {daemon_name} v {if_name} _

Limit 50 emails per hour per email address

anvil_rate_time_unit = 3600s smtpd_client_message_rate_limit = 50

Vacation Scripts

vacation_destination_recipient_limit = 1 recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_vacation.cf #smtpd_milters = inet:127.0.0.1:8891 #non_smtpd_milters = $smtpd_milters #milter_default_action = accept #milter_protocol = 2 tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map #clamsmtp content_filter = smtp-amavis:127.0.0.1:10024 receive_override_options = no_address_mappings

Please help me to resolve the issue. Thanks in Advance.

arsajal
  • 11
  • 2
  • make sure port 25 is allowed for inbound and outbound traffic. Check in firewall settings. – Ragav Jul 06 '20 at 16:27

0 Answers0