1 (edited by Jariel06 2010-09-09 04:36:41)

Topic: Undelivered Mail Returned to Sender

Hello, i recently using relayhost with my ISP smtp as a relay, when i send mail to yahoo or another mail domain displays the following error in mail.log:

postfix/smtp[3701]: DD6882FBD1: to=<username@yahoo.es>, relay=smtp.relayhost.com[192.168.2.1]:25, delay=0.1, delays=0.05/0.03/0.01/0.01, dsn=5.7.1, status=bounced (host smtp.relayhost.com[192.168.2.1] said: 550 5.7.1 <username@yahoo.es>... Relaying denied. Proper authentication required. (in reply to RCPT TO command))

This is the output of my postfix configuration:

# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mail_name = iRedMail
mail_version = 0.6.0
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 15728640
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = domain.com
myhostname = server.domain.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = domain.com
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql_recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql_recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql_relay_domains.cf
relay_recipient_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
relayhost = smtp.relayhost.com
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql_sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql_sender_bcc_maps_user.cf
smtp_sasl_password_maps = hash:/etc/postfix/sasl-passwords
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = dovecot-auth
smtpd_sasl_security_options =
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql_sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql_transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql_transport_maps_domain.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql_domain_alias_maps.cf
virtual_gid_maps = static:1000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1000
virtual_transport = dovecot
virtual_uid_maps = static:1000

how to fix that ?

thanks...

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Undelivered Mail Returned to Sender

(host smtp.relayhost.com[192.168.2.1] said: 550 5.7.1 <username@yahoo.es>... Relaying denied. Proper authentication required. (in reply to RCPT TO command))

Seems your ISP doesn't allow to relay your emails. You should contact ISP to get support first.

3 (edited by Jariel06 2010-09-10 06:19:30)

Re: Undelivered Mail Returned to Sender

ZhangHuangbin wrote:

(host smtp.relayhost.com[192.168.2.1] said: 550 5.7.1 <username@yahoo.es>... Relaying denied. Proper authentication required. (in reply to RCPT TO command))

Seems your ISP doesn't allow to relay your emails. You should contact ISP to get support first.

I have a MDaemon mail server working properly. I am trying to migrate the MDaemon mail server to iRedMail, with MDaemon i can do relay to my ISP host with authentication, but not with iRedMail, i think i have something wrong in the configuration file, i have no idea what happens, any suggestions please?

thanks...

4

Re: Undelivered Mail Returned to Sender

I beleive its relay isseu from your server to Your ISP server,you should ask your ISP to allow relay from your server to there server.

5 (edited by Jariel06 2010-09-20 22:51:33)

Re: Undelivered Mail Returned to Sender

abhiz wrote:

I beleive its relay isseu from your server to Your ISP server,you should ask your ISP to allow relay from your server to there server.

I have already made contact with my ISP provider and he gave me a host (smtp.relayhost.com) and a user name and password of an account MultiPOP to do relay.

Then in the main.cf file:

relayhost = [smtp.relayhost.com]
smtp_sasl_password_maps = hash:/etc/postfix/sasl-passwd

in the /etc/postfix/sasl-passwd file:

[mail.example.com]           username:password

Then I made postmap to sasl-passwd file:

postmap hash:/etc/postfix/sasl-passwd

It does not work, still gives me the same error:

postfix/smtp[3701]: DD6882FBD1: to=<username@yahoo.es>, relay=smtp.relayhost.com[192.168.2.1]:25, delay=0.1, delays=0.05/0.03/0.01/0.01, dsn=5.7.1, status=bounced (host smtp.relayhost.com[192.168.2.1] said: 550 5.7.1 <username@yahoo.es>... Relaying denied. Proper authentication required. (in reply to RCPT TO command))

I do not know if I'm missing some configuration, or is that iRedMail does not allow relay to the ISP host with SMTP AUTH???

thanks in advance for the help...