LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 06-14-2019, 11:48 AM   #1
drewt
LQ Newbie
 
Registered: Jun 2019
Posts: 3

Rep: Reputation: Disabled
Postfix Appends to Sender Address


CentOS 6.9
mail ver 2.6.6

I can't get a generic mapping to work correctly. Postfix seems to be appending the sender email address with this: (root). Please see attached screen shot.

It gets rejected by the server because it's deemed invalid/unsupported domain.

How do I get it to just use the email address alone. Why is it adding (root) to the end of the email address?

https://drive.google.com/file/d/1PW5...ew?usp=sharing

main.cf:
relayhost = [secure-email-813.luxsci.com]:587
smtp_use_tls = yes
smtp_sasl_auth_enable = yes
smtp_sasl_security_options =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_CAfile = /etc/ssl/certs/ca-bundle.crt
smtp_generic_maps = hash:/etc/postfix/generic

generic:
localhost email@domain.com
localhost6 email@domain.com
root email@domain.com
@SS-A.localdomain email@domain.com
localhost6.localdomain email@domain.com
@SS-A.localdomain.com email@domain.com
root@SS-A.localdomain email@domain.com
root@localhost6.localdomain6 email@domain.com
 
Old 06-18-2019, 09:05 AM   #2
bulletproof.rs
Member
 
Registered: Jun 2011
Posts: 51

Rep: Reputation: Disabled
It's appending root because you are running "mail" command as root user. Therefore it will send an email as that user. That's completely fine.
As for mail getting rejected, do you have domain publicly registered ?
Is your domain allowed to relay mail through luxsci.com ? Possibly not as mail gets rejected by relay host, not google (since you emailed to gmail address).
 
Old 06-18-2019, 02:41 PM   #3
scasey
LQ Veteran
 
Registered: Feb 2013
Location: Tucson, AZ, USA
Distribution: CentOS 7.9.2009
Posts: 5,726

Rep: Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211
Your screen shot is showing the contents of a log file. That doesn't really tell us what the email From actually said.
Can you show the headers of the email?

Please use [code] tags to paste code or output, for readability.
 
Old 06-18-2019, 04:28 PM   #4
drewt
LQ Newbie
 
Registered: Jun 2019
Posts: 3

Original Poster
Rep: Reputation: Disabled
Sent mail

This sender email address does have the appropriate permissions to send from that relay server. It's working in another application on a windows server. Just postfix is having the problem.
Also, here's an image of an email sent from another server set up the same way but with different credentials. You can see that (root) was not appended to the sender address in the sixth line from the bottom. The from email address is in this format: <email.domain.com>. In the log of the problem server it is this: <email.domain.com (root)>

https://drive.google.com/file/d/1eU9...ew?usp=sharing

Last edited by drewt; 06-19-2019 at 01:32 PM.
 
Old 06-18-2019, 04:50 PM   #5
drewt
LQ Newbie
 
Registered: Jun 2019
Posts: 3

Original Poster
Rep: Reputation: Disabled
postcat

postqueue: warning: Mail system is down -- accessing queue directly
-Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
E3BB1BC42FC* 438 Tue Jun 18 21:38:00 root
to_address@gmail.com

-- 0 Kbytes in 1 Request.
[root@SS-A postfix]# postcat -vq E3BB1BC42FC*
postcat: dict_eval: const mail
postcat: dict_eval: const all
postcat: dict_eval: const
postcat: dict_eval: const
postcat: dict_eval: const
postcat: name_mask: all
postcat: dict_eval: const domain.com
postcat: dict_eval: const SS-A.domain.com
postcat: dict_eval: const domain.com
postcat: dict_eval: const Postfix
postcat: dict_eval: expand ${multi_instance_nameostfix}${multi_instance_name?$multi_instance_name} -> postfix
postcat: dict_eval: const postfix
postcat: dict_eval: const postdrop
postcat: dict_eval: expand $myhostname, localhost.$mydomain, localhost -> SS-A.domain.com, localhost.domain.com, localhost
postcat: dict_eval: const domain.com
postcat: dict_eval: const [secure-email-813.luxsci.com]:587
postcat: dict_eval: const /usr/libexec/postfix
postcat: dict_eval: const /var/lib/postfix
postcat: dict_eval: const /usr/sbin
postcat: dict_eval: const /var/spool/postfix
postcat: dict_eval: const pid
postcat: dict_eval: const localhost
postcat: dict_eval: const
postcat: dict_eval: const double-bounce
postcat: dict_eval: const nobody
postcat: dict_eval: const hash:/etc/aliases
postcat: dict_eval: const 20100319
postcat: dict_eval: const 2.6.6
postcat: dict_eval: const hash
postcat: dict_eval: const deferred, defer
postcat: dict_eval: const
postcat: dict_eval: expand $mydestination -> SS-A.domain.com, localhost.domain.com, localhost
postcat: dict_eval: expand $relay_domains -> SS-A.domain.com, localhost.domain.com, localhost
postcat: dict_eval: const TZ MAIL_CONFIG LANG
postcat: dict_eval: const MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
postcat: dict_eval: const subnet
postcat: dict_eval: const
postcat: dict_eval: const +=
postcat: dict_eval: const -=+
postcat: dict_eval: const debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,rel ay_domains,smtpd_access_maps
postcat: dict_eval: const
postcat: dict_eval: const bounce
postcat: dict_eval: const cleanup
postcat: dict_eval: const defer
postcat: dict_eval: const pickup
postcat: dict_eval: const qmgr
postcat: dict_eval: const rewrite
postcat: dict_eval: const showq
postcat: dict_eval: const error
postcat: dict_eval: const flush
postcat: dict_eval: const verify
postcat: dict_eval: const trace
postcat: dict_eval: const proxymap
postcat: dict_eval: const proxywrite
postcat: dict_eval: const
postcat: dict_eval: const
postcat: dict_eval: const 2
postcat: dict_eval: const 100s
postcat: dict_eval: const 100s
postcat: dict_eval: const 100s
postcat: dict_eval: const 100s
postcat: dict_eval: const 3600s
postcat: dict_eval: const 3600s
postcat: dict_eval: const 5s
postcat: dict_eval: const 5s
postcat: dict_eval: const 1000s
postcat: dict_eval: const 1000s
postcat: dict_eval: const 10s
postcat: dict_eval: const 10s
postcat: dict_eval: const 1s
postcat: dict_eval: const 1s
postcat: dict_eval: const 1s
postcat: dict_eval: const 1s
postcat: dict_eval: const 500s
postcat: dict_eval: const 500s
postcat: dict_eval: const 18000s
postcat: dict_eval: const 18000s
postcat: dict_eval: const 1s
postcat: dict_eval: const 1s
postcat: name_mask: subnet
postcat: inet_addr_local: configured 3 IPv4 addresses
postcat: inet_addr_local: configured 4 IPv6 addresses
postcat: been_here: 127.0.0.0/8: 0
postcat: been_here: [::1]/128: 0
postcat: mynetworks: 127.0.0.0/8 [::1]/128
postcat: dict_eval: const 127.0.0.0/8 [::1]/128
postcat: fatal: bad mail queue ID: E3BB1BC42FC*
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Postfix appends myhostname instead of mydomain smecherel Linux - Server 4 08-12-2015 10:39 AM
Postfix Appends FQDN to Senders Address carlosinfl Linux - Server 1 05-17-2009 08:57 PM
Postfix - Sender address includes localhost buskmann Linux - Software 1 05-04-2005 07:56 AM
Postfix: Sender address rejected when matching $mydestination [GOD]Anck Linux - Software 1 02-16-2005 05:42 AM
Verifying sender's address in Postfix sagif Linux - Networking 0 03-02-2004 02:17 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 03:56 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration