1 (edited by Epicblood 2016-02-10 10:32:22)

Topic: smtp error 451

======== Required information ====
- iRedMail version (check /etc/iredmail-release):
0.9.4
- Linux/BSD distribution name and version:
Linux 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt20-1+deb8u3 (2016-01-17) x86_64 GNU/Linux
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
MySQL
- Web server (Apache or Nginx):
Nginx
- Manage mail accounts with iRedAdmin-Pro?
no
- Related log if you're reporting an issue:

iredapd.log wrote:

2016-02-09 19:00:02 INFO * Query SQL server to get mail domain names.
2016-02-09 19:10:01 INFO * Query SQL server to get mail domain names.
2016-02-09 19:20:01 INFO * Query SQL server to get mail domain names.
2016-02-09 19:30:01 INFO * Query SQL server to get mail domain names.
2016-02-09 19:40:01 INFO * Query SQL server to get mail domain names.
2016-02-09 19:50:01 INFO * Query SQL server to get mail domain names.
2016-02-09 20:00:01 INFO * Query SQL server to get mail domain names.
2016-02-09 20:10:01 INFO * Query SQL server to get mail domain names.
2016-02-09 20:20:01 INFO * Query SQL server to get mail domain names.
2016-02-09 20:30:01 INFO * Query SQL server to get mail domain names.
2016-02-09 20:40:01 INFO * Query SQL server to get mail domain names.
2016-02-09 20:48:14 INFO Starting iRedAPD (version: 1.8.0, backend: ldap), listening on 127.0.0.1:7777.
2016-02-09 20:48:14 INFO Log rotate type: time, interval: W6, backup copies: 12.
2016-02-09 20:48:14 INFO Loading plugin: reject_null_sender
2016-02-09 20:48:14 INFO Loading plugin: ldap_maillist_access_policy
2016-02-09 20:48:14 INFO Loading plugin: amavisd_wblist
2016-02-09 20:48:20 ERROR LDAP bind failed: {'desc': "Can't contact LDAP server"}.
2016-02-09 20:49:02 INFO Starting iRedAPD (version: 1.8.0, backend: ldap), listening on 127.0.0.1:7777.
2016-02-09 20:49:02 INFO Log rotate type: time, interval: W6, backup copies: 12.
2016-02-09 20:49:02 INFO Loading plugin: reject_null_sender
2016-02-09 20:49:02 INFO Loading plugin: ldap_maillist_access_policy
2016-02-09 20:49:02 INFO Loading plugin: amavisd_wblist
2016-02-09 20:50:01 INFO * Query SQL server to get mail domain names.
2016-02-09 21:00:01 INFO * Query SQL server to get mail domain names.

mail.log wrote:

Feb  9 20:48:20 email postfix/submission/smtpd[3035]: connect from localhost[127.0.0.1]
Feb  9 20:48:21 email postfix/submission/smtpd[3035]: warning: connect to 127.0.0.1:7777: Connection refused
Feb  9 20:48:21 email postfix/submission/smtpd[3035]: warning: problem talking to server 127.0.0.1:7777: Connection refused
Feb  9 20:48:21 email postfix/submission/smtpd[3035]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.5 Server configuration problem; from=<me@mydomain.com> to=<me@myotherdomain.com> proto=ESMTP helo=<_>
Feb  9 20:48:21 email roundcube: ERROR: Invalid response code received from server (451)
Feb  9 20:48:21 email roundcube: <lkm08v7t> SMTP Error: Failed to add recipient 'me@myotherdomain.com'. 4.3.5 Server configuration problem (Code: 451) in /opt/www/roundcubemail-1.1.4/program/lib/Roundcube/rcube.php on line 1712 (POST /mail/?_task=mail&_unlock=loading1455068901501&_lang=en_US&_framed=1?_task=mail&_action=send)
Feb  9 20:48:21 email postfix/submission/smtpd[3035]: disconnect from localhost[127.0.0.1]

====

When I try to send a mail using roundcube, I get the error:

SMTP Error (451): Failed to add recipient "me@myotherdomain.com" (4.3.5 Server configuration problem).

my postconf:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailbox_command = /usr/lib/dovecot/deliver
mailq_path = /usr/bin/mailq
message_size_limit = 15728640
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = email.mydomain.com
myhostname = email.mydomain.com
mynetworks = 127.0.0.1
myorigin = email.mydomain.com
newaliases_path = /usr/bin/newaliases
postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org*3 b.barracudacentral.org*2
postscreen_dnsbl_threshold = 2
postscreen_dnsbl_whitelist_threshold = -2
postscreen_greet_action = enforce
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_non_fqdn_helo_hostname reject_invalid_helo_hostname check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_recipient_domain reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks reject_sender_login_mismatch permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dhparams.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf proxy:mysql:/etc/postfix/mysql/catchall_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

iredapd seems to run, until I try to send a message at which point it seems to crash.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: smtp error 451

Try this:

cd /opt/iredapd/
find . -name '*pyc' | xargs rm -f {}
service iredapd restart

3

Re: smtp error 451

ZhangHuangbin wrote:

Try this:

cd /opt/iredapd/
find . -name '*pyc' | xargs rm -f {}
service iredapd restart

that worked! thank you.