Virtualmin + Postfix

Hello,

The versions I am using are:
Operating system: CentOS Linux 7.8.2003
Webmin version: 1,954
Usermin version: 1.803
Virtualmin version: 6.11
Postfix: 2.10.1

I am trying to configure Postfix to send and receive emails from a virtual server, however it is not allowing to receive and is not sending emails.

When checking the postfix status, I find the following message:

Aug 04 21:05:33 nsde.smartienda.com postfix / trivial-rewrite [23164]: fatal: open dictionary: expecting “type: name” form instead of “virtual_alias_maps”

The Postfix main.cf configuration is as follows:

alias_database = hash: / etc / aliases
alias_maps = hash: / etc / aliases
allow_percent_hack = no
command_directory = / usr / sbin
config_directory = / etc / postfix
daemon_directory = / usr / libexec / postfix
data_directory = / var / lib / postfix
debug_peer_level = 2
debugger_command = PATH = / bin: / usr / bin: / usr / local / bin: / usr / X11R6 / bin ddd $ daemon_directory / $ process_name $ process_id & sleep 5
home_mailbox = Maildir /
html_directory = no
inet_interfaces = all
inet_protocols = all
mailbox_command = / usr / bin / procmail-wrapper -o -a $ DOMAIN -d $ LOGNAME
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = / usr / share / man
milter_default_action = accept
milter_protocol = 2
mydomain = nsde.smartienda.com
myhostname = nsde.smartienda.com
mynetworks = 144.91.98.87/18, 127.0.0.0/8
mynetworks_style = host
myorigin = $ mydomain
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = inet: localhost: 8891
notify_classes = bounce, 2bounce, delay, policy, protocol, resource, software
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sender_dependent_default_transport_maps = virtual_alias_maps = hash: / etc / postfix / virtual
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_security_level = may
smtpd_milters = inet: localhost: 8891
smtpd_recipient_restrictions = check_policy_service unix: / var / spool / postfix / postgrey / socket
smtpd_tls_CAfile = /etc/postfix/postfix.ca.pem
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_mandatory_protocols =! SSLv2,! SSLv3,! TLSv1,! TLSv1.1
smtpd_tls_security_level = may
transport_maps = hash: / etc / postfix / virtual
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash: / etc / postfix / virtual
alias_database = hash: / etc / aliases
alias_maps = hash: / etc / aliases
allow_percent_hack = no
command_directory = / usr / sbin
config_directory = / etc / postfix
daemon_directory = / usr / libexec / postfix
data_directory = / var / lib / postfix
debug_peer_level = 2
debugger_command = PATH = / bin: / usr / bin: / usr / local / bin: / usr / X11R6 / bin ddd $ daemon_directory / $ process_name $ process_id & sleep 5
home_mailbox = Maildir /
html_directory = no
inet_interfaces = all
inet_protocols = all
mailbox_command = / usr / bin / procmail-wrapper -o -a $ DOMAIN -d $ LOGNAME
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = / usr / share / man
milter_default_action = accept
milter_protocol = 2
mydomain = nsde.smartienda.com
myhostname = nsde.smartienda.com
mynetworks = 144.91.98.87/18, 127.0.0.0/8
mynetworks_style = host
myorigin = $ mydomain
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = inet: localhost: 8891
notify_classes = bounce, 2bounce, delay, policy, protocol, resource, software
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sender_dependent_default_transport_maps = virtual_alias_maps = hash: / etc / postfix / virtual
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_security_level = may
smtpd_milters = inet: localhost: 8891
smtpd_recipient_restrictions = check_policy_service unix: / var / spool / postfix / postgrey / socket
smtpd_tls_CAfile = /etc/postfix/postfix.ca.pem
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_mandatory_protocols =! SSLv2,! SSLv3,! TLSv1,! TLSv1.1
smtpd_tls_security_level = may
transport_maps = hash: / etc / postfix / virtual
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash: / etc / postfix / virtual

Does anyone know what I can do to solve this problem?

Regards,

Orlando Gautier

This is a syntax error. You’ve mixed up some lines here.

I’m not sure what you’re going for, but virtual_alias_maps is it’s own directive and needs it’s own line.

Hello Joe,
Thanks for answer my question. I just want to configure Postfix and use it to send and receive emails with Virtualmin Servers.

I have removed sender_dependent_default_transport_maps = virtual_alias_maps = hash: / etc / postfix / virtual end restart Postfix service.

Now I can send and receive just local mails but I can´t send or recieve from other domains.

Sending from streamingweb@streamingweb.site to @paginasweb.site I get this message:

This is the mail system at host nsde.smartienda.com.

I’m sorry to have to inform you that your message could not
be delivered to one or more recipients. It’s attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

               The mail system

jsolis@paginasweb.site: host mail.paginasweb.site[192.185.89.227] said:
550-“JunkMail rejected - vmi417949.contaboserver.net (nsde.smartienda.com)
550-[144.91.98.87]:58430 is in an RBL on
550-csi.cloudmark.com/reset-request/?ip=144.91.98.87 , see Poor Reputation
550 Sender” (in reply to RCPT TO command)

Final recipient |jsolis@paginasweb.site

Reason for failure |550-"JunkMail rejected - vmi417949.contaboserver.net
Remote mail server |mail.paginasweb.site
Reporting mail server |nsde.smartienda.com

Sending from Gmail to streamingweb@streamingweb.site I get this message:

The Answer was:

Missed uploaded deadline (state SENT_DATA)

This is caused by a security issue?

Regards,

Orlando Gautier

The email leaves the Virtualmin server (that’s good) but is rejected by the recipient’s server.

Cloudmark thinks your IP address has a poor reputation - I.e. lots of bounced messages / spam from the email which originated from it in the recent past.

Also check if you have proper reverse DNS, SPF and DKIM records in place.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.