0

On an Ubuntu 18.04 Server (VM), I have a gitlab omnibus installation (12.10.6) configured with an LDAP login. Besides LDAP, I didn't change the configuration defaults.

At the moment, gitlab hasn't been able to send e-mails for example for mentions in Issues etc. Here's an excerpt of /var/log/mail.log (I've changed the real domains and usernames but other than that it's the actual log):

Jul 27 16:33:53 gitlab postfix/pickup[16154]: 8FA4014029F: uid=998 from=<gitlab@mydomain.intern>
Jul 27 16:33:53 gitlab postfix/cleanup[16388]: 8FA4014029F: message-id=<5f1f01f181310_47783fde5a8fe594660e1@gitlab.mail>
Jul 27 16:33:53 gitlab postfix/qmgr[16155]: 8FA4014029F: from=<gitlab@mydomain.intern>, size=27348, nrcpt=1 (queue active)
Jul 27 16:33:59 gitlab postfix/smtp[16394]: 8FA4014029F: to=<user1@externaldomain.de>, relay=postrelay1.lrz.de[129.187.255.160]:25, delay=5.7, delays=0.07/0.01/5.5/0.11, dsn=5.0.0, status=bounced (host postrelay1.lrz.de[129.187.255.160] said: 550 Requested action not taken: mailbox unavailable (in reply to RCPT TO command))
Jul 27 16:33:59 gitlab postfix/cleanup[16388]: 3B7B81425B6: message-id=<20200727163359.3B7B81425B6@mydomain.intern>
Jul 27 16:33:59 gitlab postfix/bounce[16401]: 8FA4014029F: sender non-delivery notification: 3B7B81425B6
Jul 27 16:33:59 gitlab postfix/qmgr[16155]: 3B7B81425B6: from=<>, size=29499, nrcpt=1 (queue active)
Jul 27 16:33:59 gitlab postfix/qmgr[16155]: 8FA4014029F: removed
Jul 27 16:33:59 gitlab postfix/local[16402]: 3B7B81425B6: to=<gitlab@mydomain.intern>, relay=local, delay=0.04, delays=0.01/0.01/0/0.02, dsn=2.0.0, status=sent (delivered to mailbox)
Jul 27 16:33:59 gitlab postfix/qmgr[16155]: 3B7B81425B6: removed
Jul 27 16:45:03 gitlab postfix/pickup[16154]: DCECD14029F: uid=998 from=<gitlab@mydomain.intern>
Jul 27 16:45:03 gitlab postfix/cleanup[17791]: DCECD14029F: message-id=<note_77@mydomain.intern>
Jul 27 16:45:03 gitlab postfix/qmgr[16155]: DCECD14029F: from=<gitlab@mydomain.intern>, size=4954, nrcpt=1 (queue active)
Jul 27 16:45:04 gitlab postfix/smtp[17794]: DCECD14029F: to=<user2@otherdomain.biz>, relay=smtpin.rzone.de[81.169.145.97]:25, delay=0.3, delays=0.05/0.02/0.15/0.08, dsn=5.0.0, status=bounced (host smtpin.rzone.de[81.169.145.97] said: 550 Requested action not taken: mailbox unavailable (in reply to RCPT TO command))
Jul 27 16:45:04 gitlab postfix/cleanup[17791]: 31EDC1425B6: message-id=<20200727164504.31EDC1425B6@mydomain.intern>
Jul 27 16:45:04 gitlab postfix/bounce[17795]: DCECD14029F: sender non-delivery notification: 31EDC1425B6
Jul 27 16:45:04 gitlab postfix/qmgr[16155]: 31EDC1425B6: from=<>, size=7094, nrcpt=1 (queue active)
Jul 27 16:45:04 gitlab postfix/qmgr[16155]: DCECD14029F: removed
Jul 27 16:45:04 gitlab postfix/local[17797]: 31EDC1425B6: to=<gitlab@mydomain.intern>, relay=local, delay=0.05, delays=0.03/0.01/0/0.01, dsn=2.0.0, status=sent (delivered to mailbox)
Jul 27 16:45:04 gitlab postfix/qmgr[16155]: 31EDC1425B6: removed

When attempting to email user1@externaldomain.de it contacts postrelay1.lrz.de but the mail is bounced with 550 Requested action not taken: mailbox unavailable (in reply to RCPT TO command). I have checked several times that the username is correct and mail can be delivered to that recipient outside the gitlab server. Besides, the same thing happens with other domains for example user2@otherdomain.biz in smtpin.rzone.de so I think the problem lies elsewhere.

I've read sometimes 550 could also mean the server is considering the email as spam... But I am not very familiar with mail servers.

Here's the postfix main.cf:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
compatibility_level = 2
inet_interfaces = all
inet_protocols = ipv4
mailbox_size_limit = 0
mydestination = $myhostname, mydomain.intern, gitlab, localhost.localdomain, localhost
myhostname = mydomain.intern
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes

Any pointers or ideas appreciated

dvj
  • 23
  • 4

1 Answers1

0

The message 550 Requested action not taken: mailbox unavailable indicates a problem at the recipient mail server. Most of the time it means the email address is not valid. The only thing you can do is to make sure you spelled the email address correctly. If that doesn't solve the problem, the intended recipient will need to contact their own email provider for assistance. This is not something you can fix.

Michael Hampton
  • 244,070
  • 43
  • 506
  • 972
  • Thanks for your answer. One of the recipients is my own address, like said, I know that it is valid and I receive mails from other sources daily. It's just from that one server that it will refuse to connect. Any idea why that could be? – dvj Jul 28 '20 at 12:52
  • @dvj You would need to check the mail logs on the destination mail server to find out the specific reason it was rejected. – Michael Hampton Jul 28 '20 at 14:07
  • I don't have access to that server, but I'll try to get in contact with my mail provider. Thanks – dvj Jul 29 '20 at 15:20