Can't see any obvious reason.

Try /usr/sbin/sendmail -v marc...@colonel.com.pl on serverconsole.
(Answer will be mailed to loginname.)


Willi

Am 14.08.2018 um 09:12 schrieb Poliman - Serwis:
> I did a typo. Of course there is colonel.com.pl. Remote address
> marc...@colonel.com.pl is enabled and works (google hosting). How do you
> know that postfix is thinking colonel.com.pl belongs to himself and what is
> that mean [honestly, I am still learning, so maybe it's quite newbie
> question]? Output of mentioned commands:
> root@s1:/etc/postfix# host colonel.com.pl
> colonel.com.pl has address 54.38.202.128
> colonel.com.pl mail is handled by 10 aspmx.l.google.com.
> colonel.com.pl mail is handled by 30 aspmx4.googlemail.com.
> colonel.com.pl mail is handled by 20 alt1.aspmx.l.google.com.
> colonel.com.pl mail is handled by 30 aspmx2.googlemail.com.
> colonel.com.pl mail is handled by 30 aspmx3.googlemail.com.
> colonel.com.pl mail is handled by 40 aspmx5.googlemail.com.
> colonel.com.pl mail is handled by 20 alt2.aspmx.l.google.com.
> 
> root@s1:/etc/postfix# postconf -n
> alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> append_dot_mydomain = no
> biff = no
> body_checks = regexp:/etc/postfix/body_checks
> broken_sasl_auth_clients = yes
> content_filter = amavis:[127.0.0.1]:10024
> dovecot_destination_recipient_limit = 1
> greylisting = check_policy_service inet:127.0.0.1:10023
> header_checks = regexp:/etc/postfix/header_checks
> html_directory = /usr/share/doc/postfix/html
> inet_interfaces = all
> inet_protocols = all
> mailbox_size_limit = 0
> maildrop_destination_concurrency_limit = 1
> maildrop_destination_recipient_limit = 1
> message_size_limit = 0
> mime_header_checks = regexp:/etc/postfix/mime_header_checks
> mydestination = s1.poliman.net, localhost, localhost.localdomain
> myhostname = s1.poliman.net
> mynetworks = 127.0.0.0/8 [::1]/128
> myorigin = /etc/mailname
> nested_header_checks = regexp:/etc/postfix/nested_header_checks
> owner_request_special = no
> proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps
> $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps
> $virtual_mailbox_domains $relay_recipient_maps $relay_domains
> $canonical_maps $sender_canonical_maps $recipient_canonical_maps
> $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
> readme_directory = /usr/share/doc/postfix
> receive_override_options = no_address_mappings
> recipient_delimiter = +
> relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
> relay_recipient_maps = mysql:/etc/postfix/
> mysql-virtual_relayrecipientmaps.cf
> relayhost =
> sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
> smtp_bind_address = 54.38.202.128
> smtp_tls_exclude_ciphers = RC4, aNULL
> smtp_tls_protocols = !SSLv2,!SSLv3
> smtp_tls_security_level = may
> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
> smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
> smtpd_client_message_rate_limit = 100
> smtpd_client_restrictions = check_client_access mysql:/etc/postfix/
> mysql-virtual_client.cf
> smtpd_helo_required = yes
> smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks,
> check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname,
> reject_non_fqdn_hostname, reject_invalid_helo_hostname,
> reject_unknown_helo_hostname, check_helo_access
> regexp:/etc/postfix/blacklist_helo
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, reject_unauth_destination, check_client_access
> inline:{91.218.208.22=ok}, reject_rbl_client zen.spamhaus.org,
> check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf,
> check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
> smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
> defer_unauth_destination
> smtpd_restriction_classes = greylisting
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_authenticated_header = yes
> smtpd_sasl_path = private/auth
> smtpd_sasl_type = dovecot
> smtpd_sender_login_maps = proxy:mysql:/etc/postfix/
> mysql-virtual_sender_login_maps.cf
> smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/
> tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated,
> check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf,
> check_sender_access regexp:/etc/postfix/tag_as_foreign.re
> smtpd_tls_cert_file = /etc/postfix/smtpd.cert
> smtpd_tls_dh1024_param_file = /etc/postfix/dh2048.pem
> smtpd_tls_exclude_ciphers = RC4, aNULL
> smtpd_tls_key_file = /etc/postfix/smtpd.key
> smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
> smtpd_tls_protocols = !SSLv2,!SSLv3
> smtpd_tls_security_level = may
> smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
> smtpd_use_tls = yes
> tls_preempt_cipherlist = yes
> transport_maps = hash:/var/lib/mailman/data/transport-mailman,
> proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
> virtual_alias_domains =
> virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman,
> proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
> proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
> virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
> virtual_mailbox_base = /var/vmail
> virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
> virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
> virtual_transport = dovecot
> virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
> 
> root@s1:/etc/postfix# postconf -Mf
> smtp       inet  n       -       y       -       -       smtpd
> submission inet  n       -       y       -       -       smtpd
>     -o syslog_name=postfix/submission
>     -o smtpd_tls_security_level=encrypt
>     -o smtpd_sasl_auth_enable=yes
>     -o smtpd_client_restrictions=permit_sasl_authenticated,reject
> smtps      inet  n       -       y       -       -       smtpd
>     -o syslog_name=postfix/smtps
>     -o smtpd_tls_wrappermode=yes
>     -o smtpd_sasl_auth_enable=yes
>     -o smtpd_client_restrictions=permit_sasl_authenticated,reject
> pickup     unix  n       -       y       60      1       pickup
> cleanup    unix  n       -       y       -       0       cleanup
> qmgr       unix  n       -       n       300     1       qmgr
> tlsmgr     unix  -       -       y       1000?   1       tlsmgr
> rewrite    unix  -       -       y       -       -       trivial-rewrite
> bounce     unix  -       -       y       -       0       bounce
> defer      unix  -       -       y       -       0       bounce
> trace      unix  -       -       y       -       0       bounce
> verify     unix  -       -       y       -       1       verify
> flush      unix  n       -       y       1000?   0       flush
> proxymap   unix  -       -       n       -       -       proxymap
> proxywrite unix  -       -       n       -       1       proxymap
> smtp       unix  -       -       y       -       -       smtp
> relay      unix  -       -       y       -       -       smtp
> showq      unix  n       -       y       -       -       showq
> error      unix  -       -       y       -       -       error
> retry      unix  -       -       y       -       -       error
> discard    unix  -       -       y       -       -       discard
> local      unix  -       n       n       -       -       local
> virtual    unix  -       n       n       -       -       virtual
> lmtp       unix  -       -       y       -       -       lmtp
> anvil      unix  -       -       y       -       1       anvil
> scache     unix  -       -       y       -       1       scache
> maildrop   unix  -       n       n       -       -       pipe flags=DRhu
>     user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient}
>     ${user} ${nexthop} ${sender}
> uucp       unix  -       n       n       -       -       pipe flags=Fqhu
>     user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
> ifmail     unix  -       n       n       -       -       pipe flags=F
> user=ftn
>     argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp      unix  -       n       n       -       -       pipe flags=Fq.
>     user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
> scalemail-backend unix - n       n       -       2       pipe flags=R
>     user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop}
>     ${user} ${extension}
> mailman    unix  -       n       n       -       -       pipe flags=FR
>     user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop}
>     ${user}
> dovecot    unix  -       n       n       -       -       pipe flags=DRhu
>     user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d
>     ${user}@${nexthop}
> amavis     unix  -       -       y       -       2       smtp
>     -o smtp_data_done_timeout=1200
>     -o smtp_send_xforward_command=yes
>     -o smtp_bind_address=
> 127.0.0.1:10025 inet n   -       n       -       -       smtpd
>     -o content_filter=
>     -o local_recipient_maps=
>     -o relay_recipient_maps=
>     -o smtpd_restriction_classes=
>     -o smtpd_client_restrictions=
>     -o smtpd_helo_restrictions=
>     -o smtpd_sender_restrictions=
>     -o smtpd_recipient_restrictions=permit_mynetworks,reject
>     -o mynetworks=127.0.0.0/8
>     -o strict_rfc821_envelopes=yes
>     -o
> receive_override_options=no_unknown_recipient_checks,no_header_body_checks
>     -o smtp_send_xforward_command=yes
>     -o disable_dns_lookups=yes
> 127.0.0.1:10027 inet n   -       n       -       -       smtpd
>     -o content_filter=
>     -o local_recipient_maps=
>     -o relay_recipient_maps=
>     -o smtpd_restriction_classes=
>     -o smtpd_client_restrictions=
>     -o smtpd_helo_restrictions=
>     -o smtpd_sender_restrictions=
>     -o smtpd_recipient_restrictions=permit_mynetworks,reject
>     -o mynetworks=127.0.0.0/8
>     -o strict_rfc821_envelopes=yes
>     -o
> receive_override_options=no_unknown_recipient_checks,no_header_body_checks
>     -o smtp_send_xforward_command=yes
>     -o milter_default_action=accept
>     -o milter_macro_daemon_name=ORIGINATING
>     -o disable_dns_lookups=yes
> 
> 
> 2018-08-14 9:03 GMT+02:00 wilfried.es...@essignetz.de <
> wilfried.es...@essignetz.de>:
> 
>> Am 14.08.2018 um 08:38 schrieb Poliman - Serwis:
>>> Hi people!
>>>
>>> I have a problem with sending emails and I of course try dig. The problem
>>> in logs:
>>> Aug 14 07:13:30 s1 postfix/smtpd[8804]: NOQUEUE: filter: RCPT from
>>> ip6-localhost[127.0.0.1]: <mar...@amconsulting360.com>: Sender address
>>> triggers FILTER amavis:[127.0.0.1]:10026; from=<marcin@amconsulting360.
>> com>
>>> to=<marc...@colonel.com.pl> proto=ESMTP helo=<s1.poliman.net>
>>> Aug 14 07:13:30 s1 postfix/smtpd[8804]: NOQUEUE: reject: RCPT from
>>> ip6-localhost[127.0.0.1]: 550 5.1.1 <marc...@colonel.com.pl>: Recipient
>>> address rejected: User unknown in virtual mailbox table; from=<
>>> mar...@amconsulting360.com> to=<marc...@colonel.com.pl> proto=ESMTP
>> helo=<
>>> s1.poliman.net>
>>>
>>> Remote address marc...@colonel.com.pl <marc...@colo.com.pl> is enabled
>> and
>> Maybe a typo: why is in above line "colonel.com.pl" and "colo.com.pl"?
>>
>>
>>> work (this domain is bought on google.com). I can send emails from
>>> mar...@amconsulting360.com <mar...@am360.com> which is configured on my
>>> server to whatever domain (hosted on gmail/google etc, on another domains
>>> from my server etc) but when I try send to marc...@colonel.com.pl
>>> <marc...@colo.com.pl> I have above error in logs. At the end maybe one
>> more
>>> valuable information. Domain colonel.com.pl is hosted on my server but
>> MX
>>> for this domain is served by google MX.
>>>
>>> Executing "postconf | grep mydomain" gives the output:
>>> append_dot_mydomain = no
>>> mydomain = poliman.net
>>>
>>> but in main.cf are:
>>> myhostname = s1.poliman.net
>>> mydestination = s1.poliman.net, localhost, localhost.localdomain
>>
>> Your postfix is thinking colonel.com.pl belongs to himself. Why could
>> postfix think this?
>> Try sending mentioned output from
>> http://www.postfix.org/DEBUG_README.html#mail and output of "host
>> colonel.com.pl" from console of your postfix server.
>>
>>
>> Willi
>>
>>
>>
>>
>>
>>>
>>> 1. I can't find neither main.cf nor master.cf line with "mydomain"
>> word. In
>>> main.cf is only "append_dot_mydomain".
>>> 2. Should I change mydomain to s1.poliman.net? If I should, how to do
>> it?
>>> Hostname fqdn of the server is s1.poliman.net and in main.cf are also
>> lines
>>> with this name as you can see above.
>>>
>>> I use Postfix "mail_version = 3.1.0".
>>>
>>> Could anybody help me?

Reply via email to