Relay access denied with postfix when receiving mail

0

Introduction

I recently installed postfix 3.3.0 on an Ubuntu 18.04.3 LTS virtual machine.

To test the installation, I am using out-of-the-box configuration, which means I did not change anything yet. Only during the installation, I chose Internet site and inserted my fqdn example.com. I want to be able to send and deliver email from and to my domain. Simply, one server to handle all mail.

Let's assume my domain name is example.com.

Sending

I can send out emails successfully. I tried to send an email with sendmail myemailaddress@gmail.com from my server. In my gmail inbox I can see that the sender address is ubuntu@example.com. Everything seems OK on the sending part.

Receiving

I can also receive emails from some addresses which I have tested. As can be seen from the logs in /var/log/mail.log:

Nov 11 21:57:44 mail postfix/smtpd[24956]: connect from f175.i.mail.ru[94.100.178.161]
Nov 11 21:57:44 mail postfix/smtpd[24956]: EB5DA459A4: client=f175.i.mail.ru[94.100.178.161]
Nov 11 21:57:45 mail postfix/cleanup[24959]: EB5DA459A4: message-id=<1573509463.999760544@f175.i.mail.ru>
Nov 11 21:57:45 mail postfix/qmgr[24610]: EB5DA459A4: from=<myemailaddress@list.ru>, size=2917, nrcpt=1 (queue active)
Nov 11 21:57:45 mail postfix/local[24960]: EB5DA459A4: to=<ubuntu@example.com>, relay=local, delay=0.09, delays=0.08/0/0/0.01, dsn=2.0.0, status=sent (delivered to mailbox)
Nov 11 21:57:45 mail postfix/qmgr[24610]: EB5DA459A4: removed
Nov 11 21:57:45 mail postfix/smtpd[24956]: disconnect from f175.i.mail.ru[94.100.178.161] ehlo=2 starttls=1 mail=1 rcpt=1 data=1 quit=1 commands=7

There problem is, I cannot receive mail from gmail. When I am sending an email from my gmail account to ubuntu@example.com, the following logs appear in my server a few seconds later:

Nov 12 08:30:25 mail postfix/smtpd[28230]: connect from mail-wr1-f44.google.com[209.85.221.44]
Nov 12 08:30:25 mail postfix/smtpd[28230]: NOQUEUE: reject: RCPT from mail-wr1-f44.google.com[209.85.221.44]: 454 4.7.1 <ubuntu@example.com>: Relay access denied; from=<myemailaddress@gmail.com> to=<ubuntu@example.com> proto=ESMTP helo=<mail-wr1-f44.google.com>
Nov 12 08:30:25 mail postfix/smtpd[28230]: disconnect from mail-wr1-f44.google.com[209.85.221.44] ehlo=2 starttls=1 mail=1 rcpt=0/1 data=0/1 quit=1 commands=5/7

What I am trying to understand is, is this a configuration problem on my side, or is this error happening in the gmail server and then forwarded to my server to let me know?

How can I try and fix this?

What would be the minimal, cleanest working configuration that I can use to be able to send and deliver to and from all other external mail-servers like a normal mail-server would work?

EDIT

As requested, here is the /etc/postfix/main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
mydomain = example.com
myhostname = mail.$mydomain
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = $mydomain
mydestination = $myhostname, $mydomain, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all

As you can see, the only changes I have made so far to the default configuration, are to the mydomain, myorigin, myhostname and mydestination variables, as can be seen above. The issue is exactly the same.

EDIT 2

Here is the /etc/postfix/master.cf file (I have not edited it):

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp      inet  n       -       y       -       -       smtpd
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
#tlsproxy  unix  -       -       y       -       0       tlsproxy
#submission inet n       -       y       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_tls_auth_only=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       y       -       -       smtpd
#  -o syslog_name=postfix/smtps
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
        -o syslog_name=postfix/$service_name
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

anddero

Posted 2019-11-12T08:57:15.933

Reputation: 109

You should post your main.cf config – nKn – 2019-11-12T09:02:40.757

@nKn Added the config – anddero – 2019-11-12T09:32:27.170

Have you restarted Postfix after the configuration edits? What TCP port is the VM receiving these connections to? (Is it port 25 or is it port 587?) Can you check whether master.cf (postconf -Mf) has any options under the "smtp" line? – user1686 – 2019-11-12T10:03:47.820

@grawity I have added master.cf to the question. – anddero – 2019-11-12T10:14:21.323

@grawity All connections are received on port 25 – anddero – 2019-11-12T10:35:35.533

Answers

0

The problem is partially solved, but it was not possible based on the question I posted. Sorry about that. The information that leads to the root of the problem was not included in the question, because it seemed irrelevant at the time.

My domain name example.com actually included non-ascii characters, therefore it had two forms, the original form such as üüü.com and the encoded form such as xn--tdaaa.com. Although they both refer to the same domain, postfix considers them different. Accepting mail can succeed or fail based on one of the two scenarios below:

  • When a SMTP request is sent where the recipient is in its encoded form such as xn--tdaaa.com, everything works fine (e.g. mail.ru does that, as can be seen in the question above).

  • When an SMTP request is sent in the original form such as üüü.com, the email gets rejected, because it does not match the domain name as specified in the configuration. Furthermore, it is impossible to include the character ü in the configuration, because postfix complains about an invalid character being used.

Gmail always sends its messages in the non-encoded form üüü.com, whether or not you use the encoded form when specifying the recipients. Therefore, delivery from gmail is simply not possible, unless there is a way to configure postfix to understand IDN.

anddero

Posted 2019-11-12T08:57:15.933

Reputation: 109