1

Topic: relay acces denied

==== Provide required information ====
- iRedMail version and backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Any related log? Log is helpful for troubleshooting.
====

hallo zhang,

i got this error message when i want to sending message to antoher's domain


this's my log

Aug  2 11:57:31 mail postfix/smtpd[3903]: connect from mail.sinarkencana-ml.com[127.0.0.$
Aug  2 11:57:31 mail postfix/smtpd[3903]: NOQUEUE: reject: RCPT from mail.sinarkencana-m$
Aug  2 11:57:31 mail roundcube: Invalid response code received from server (554):
Aug  2 11:57:31 mail roundcube: SMTP Error: SMTP error: Failed to add recipient 'name_secret@ymail.com' in /var/www/roundcubemail-0.7.2/program/include/main.inc on line 1747 (POST /mail/?_unlock=loading1343883608153&_lang=undefined?_task=mail&_action=send)
Aug  2 11:57:31 mail postfix/smtpd[3903]: disconnect from mail.sinarkencana-ml.com[127.0$




this's my postconf -n

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = sinarkencana-ml.com
myhostname = mail.sinarkencana-ml.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = mail.sinarkencana-ml.com
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
recipient_bcc_maps = proxy:pgsql:/etc/postfix/pgsql/recipient_bcc_maps_user.cf, proxy:pgsql:/etc/postfix/pgsql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:pgsql:/etc/postfix/pgsql/relay_domains.cf
relayhost = smtp.telkom.net:587
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sender_bcc_maps = proxy:pgsql:/etc/postfix/pgsql/sender_bcc_maps_user.cf, proxy:pgsql:/etc/postfix/pgsql/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_destination, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:pgsql:/etc/postfix/pgsql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
transport_maps = proxy:pgsql:/etc/postfix/pgsql/transport_maps_user.cf, proxy:pgsql:/etc/postfix/pgsql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:pgsql:/etc/postfix/pgsql/virtual_alias_maps.cf, proxy:pgsql:/etc/postfix/pgsql/domain_alias_maps.cf, proxy:pgsql:/etc/postfix/pgsql/catchall_maps.cf, proxy:pgsql:/etc/postfix/pgsql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:501
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:pgsql:/etc/postfix/pgsql/virtual_mailbox_maps.cf
virtual_minimum_uid = 501
virtual_transport = dovecot
virtual_uid_maps = static:501


need your help..


thx b4..
paulus

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: relay acces denied

Could you please send one more testing email with below command, and paste related Postfix log here?

# echo "test message body" | mail -s "test" name_secret@ymail.com

3 (edited by paulus 2012-08-02 13:52:42)

Re: relay acces denied

paulus wrote:
ZhangHuangbin wrote:

Could you please send one more testing email with below command, and paste related Postfix log here?

# echo "test message body" | mail -s "test" name_secret@ymail.com



this is the log

Aug  2 12:27:50 mail postfix/smtpd[5029]: disconnect from mail.sinarkencana-ml.com[127.0.0.1]
Aug  2 12:28:15 mail postfix/pickup[4337]: CD0C94338C: uid=0 from=<root>
Aug  2 12:28:15 mail postfix/cleanup[5043]: CD0C94338C: message-id=<20120802052815.CD0C94338C@mail.sinarkencana-ml.com>
Aug  2 12:28:15 mail postfix/qmgr[4338]: CD0C94338C: from=<root@mail.sinarkencana-ml.com>, size=468, nrcpt=1 (queue active)
Aug  2 12:28:20 mail postfix/pickup[4337]: 49D6A43392: uid=0 from=<root>
Aug  2 12:28:20 mail postfix/cleanup[5043]: 49D6A43392: message-id=<20120802052820.49D6A43392@mail.sinarkencana-ml.com>
Aug  2 12:28:20 mail postfix/qmgr[4338]: 49D6A43392: from=<root@mail.sinarkencana-ml.com>, size=468, nrcpt=1 (queue active)
Aug  2 12:28:25 mail postfix/smtpd[5067]: connect from mail.sinarkencana-ml.com[127.0.0.1]
Aug  2 12:28:25 mail postfix/smtpd[5067]: 1831A4338A: client=mail.sinarkencana-ml.com[127.0.0.1]
Aug  2 12:28:25 mail postfix/cleanup[5043]: 1831A4338A: message-id=<20120802052815.CD0C94338C@mail.sinarkencana-ml.com>
Aug  2 12:28:25 mail postfix/qmgr[4338]: 1831A4338A: from=<root@mail.sinarkencana-ml.com>, size=953, nrcpt=1 (queue active)
Aug  2 12:28:25 mail postfix/smtpd[5067]: disconnect from mail.sinarkencana-ml.com[127.0.0.1]
Aug  2 12:28:25 mail amavis[2683]: (02683-03) Passed CLEAN, MYUSERS <root@mail.sinarkencana-ml.com> -> <name_secret@ymail.co$
Aug  2 12:28:25 mail postfix/smtp[5055]: CD0C94338C: to=<name_secret@ymail.com>, Message-ID: <20120802052815.CD0C94338C@mail.sinarkencana-ml.com>, mail_id:468, queued_as: 1831A4338A, 9208 ms
NOC9FCXhz+yK, Hits: -0.001, size: 468,$relay=127.0.0.1[127.0.0.1]:10024, delay=9.4$
Aug  2 12:28:25 mail postfix/qmgr[4338]: CD0C94338C: removed

4

Re: relay acces denied

paulus wrote:

Aug  2 11:57:31 mail postfix/smtpd[3903]: NOQUEUE: reject: RCPT from mail.sinarkencana-m$

I just realised you didn't paste full log here, what's the log message in the same line?