Jump to content

CWP postfix split with gsuite


sva

Recommended Posts

hello guys ,

hello guys ,
i watch video about make mx_routing with gsuite,
i try everything but i got this message's when try receiving mails :

Quote


Jan 16 19:45:25 server postfix/smtpd[5300]: connect from mail-wr1-f69.google.com[209.85.221.69]
Jan 16 19:45:25 server postfix/smtpd[5300]: TLS SNI server.infolynks.com from mail-wr1-f69.google.com[209.85.221.69] not matched, using default chain
Jan 16 19:45:25 server postfix/smtpd[5300]: Anonymous TLS connection established from mail-wr1-f69.google.com[209.85.221.69]: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)
Jan 16 19:45:25 server cbpolicyd[29837]: module=Quotas, mode=update, host=209.85.221.69, helo=mail-wr1-f69.google.com, from=******@gmail.com, to=it@*****ns.com, reason=quota_update, policy=6, quota=3, limit=4, track=Sender:@gmail.com, counter=MessageCount, quota=5.90/250 (2.4%)
Jan 16 19:45:25 server postfix/smtpd[5300]: EC905A00117: client=mail-wr1-f69.google.com[209.85.221.69]
Jan 16 19:45:26 server postfix/cleanup[5305]: EC905A00117: message-id=
Jan 16 19:45:26 server postfix/qmgr[31855]: EC905A00117: from=, size=18989, nrcpt=1 (queue active)
Jan 16 19:45:26 server postfix/smtpd[5300]: disconnect from mail-wr1-f69.google.com[209.85.221.69] ehlo=2 starttls=1 mail=1 rcpt=1 bdat=1 quit=1 commands=7

Jan 16 19:45:40 server postfix/smtp[5307]: ECCFFA00117: to=, relay=127.0.0.1[127.0.0.1]:10024, delay=0.85, delays=0.12/0/0.01/0.72, dsn=5.4.0, status=bounced (host 127.0.0.1[127.0.0.1] said: 554 5.4.0 id=17023-09 - Rejected by next-hop MTA on relaying, from MTA(smtp:[127.0.0.1]:10025): 554 5.4.0 Error: too many hops (in reply to end of DATA command))
Jan 16 19:45:40 server postfix/cleanup[5305]: DE484A008E5: message-id=
Jan 16 19:45:40 server postfix/bounce[5364]: ECCFFA00117: sender non-delivery notification: DE484A008E5
Jan 16 19:45:40 server postfix/qmgr[31855]: DE484A008E5: from=, size=38401, nrcpt=1 (queue active)
Jan 16 19:45:40 server postfix/qmgr[31855]: ECCFFA00117: removed
Jan 16 19:45:41 server postfix/smtp[5313]: DE484A008E5: to=, relay=gmail-smtp-in.l.google.com[74.125.71.26]:25, delay=0.58, delays=0.03/0.03/0.2/0.33, dsn=5.7.1, status=bounced (host gmail-smtp-in.l.google.com[74.125.71.26] said: 550-5.7.1 [161.97.134.204 12] Gmail has detected that this message is 550-5.7.1 likely unsolicited mail. To reduce the amount of spam sent to Gmail, 550-5.7.1 this message has been blocked. For more information, go to 550 5.7.1 https://support.google.com/mail/?p=UnsolicitedMessageError x22-20020a05600c421600b0040e4f22c9b3si6053079wmh.198 - gsmtp (in reply to end of DATA command))
Jan 16 19:45:41 server postfix/qmgr[31855]: DE484A008E5: removed

 

and from gmail : 554 5.4.0 Error: too many hopse

Link to comment
Share on other sites

main.cf :

# postfix config file

# uncomment for debugging if needed
#soft_bounce=yes

# postfix main
mail_owner = postfix
setgid_group = postdrop
delay_warning_time = 4
smtp_address_preference = ipv4

# postfix paths
html_directory = no
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
queue_directory = /var/spool/postfix
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man

# network settings
inet_interfaces = all
mydomain = server.infolynks.com
myhostname = server.infolynks.com
mynetworks = $config_directory/mynetworks
mydestination = $myhostname, localhost.$mydomain, localhost
relay_domains = proxy:mysql:/etc/postfix/mysql-relay_domains_maps.cf

# mail delivery
recipient_delimiter = +

# mappings
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
transport_maps = hash:/etc/postfix/transport
#local_recipient_maps =

# virtual setup
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_alias_default_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, regexp:/etc/postfix/virtual_regexp
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_pipe_maps.cf
virtual_minimum_uid = 101

#virtual_uid_maps = static:101
#virtual_gid_maps = static:12
#virtual_transport = dovecot

virtual_uid_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_uid_maps.cf
virtual_gid_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_gid_maps.cf
virtual_transport = lmtp:unix:private/dovecot-lmtp

dovecot_destination_recipient_limit = 1

# debugging
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
		 xxgdb $daemon_directory/$process_name $process_id & sleep 5

# authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
#broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

# tls config
smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_tls_security_level = may
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
# Change mail.example.com.* to your host name
smtpd_tls_key_file = /etc/pki/tls/private/hostname.key
smtpd_tls_cert_file = /etc/pki/tls/certs/hostname.bundle

# rules restrictions
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_whitelist, check_sender_access hash:/etc/postfix/sender_blacklist

smtpd_recipient_restrictions = check_policy_service inet:127.0.0.1:10031, permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_rbl_client bl.spamcop.net 

smtpd_helo_required = yes
unknown_local_recipient_reject_code = 550
disable_vrfy_command = yes
smtpd_data_restrictions = reject_unauth_pipelining

# Other options
# email size limit ~20Meg
message_size_limit = 204800000
mailbox_size_limit = 2048000000

# Limit 500 emails per hour per email address
anvil_rate_time_unit = 3600s
smtpd_client_message_rate_limit = 500 

# Vacation Scripts
vacation_destination_recipient_limit = 1
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_vacation.cf
smtpd_milters = inet:127.0.0.1:8891
non_smtpd_milters = $smtpd_milters
milter_default_action = accept
milter_protocol = 2
tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map

 

Link to comment
Share on other sites

On 1/18/2024 at 9:00 PM, Sandeep B. said:

Hi in mail routing you need to change to remote for the domain.

Tou can do it from cwp admin search for routing 

i already do that ,

this error after change form local to remote

Link to comment
Share on other sites

35 minutes ago, Sandeep B. said:

please check the /var/log/maillog and check what you see there

same logs i post in first,

but when i switch back from remote to local there no problem , but i cant send mails from same domain cwp to suite,

postfix , all default without any changes from cwp

 

Link to comment
Share on other sites

14 minutes ago, Sandeep B. said:

The error indicates that it was blocked for spaming issue.

spam becz loop inside server !?

like i said this problem only appear when change mail server from local to remote ,

i think no one test this from cwp team ? or becz postfix is old version with bugs ?

anyone try gsuite > cwp same domain split !

any solution or advice as to what is causing this? or where do I start?

Link to comment
Share on other sites

3 hours ago, Sandeep B. said:

hi, the cwp postfix is a modified version and there is no issue with it.

also, scan your websites for malware as the spamming issue usually comes with it.

im sure its from postfix some settings missed ,

its clean server with cwp , i changed dns -and mailserver from local to remote

i missed something ?

and i got replay with error "554 5.4.0 Error: too many hopse"

 
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...