1

Topic: Problem with windows mobile phones

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 6.5
- Related log if you're reporting an issue:
====
Hello,
I Install iRedMail on my server few days ago.
It work properly. I can send and receive mail from webmail (Roundcube), from mail clients (Outlook, ThunderBird), from android mobile phone, without any errors.
So, the problem:
I used the same setting, to configure my windows mobile phone but it did not work. Then I sent email from my windows mobile, from postmaster@servername.com to postmaster@servername.com the mail arrive normally. Then I sent email from postmaster@servername.com to anyname@servername.com my mobile instantly say “550 Relay not permitted”. I opened the logs (/var/log/maillog) and don’t show anything wrong.
My postfix main.cf is:
-------------------------
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
mail_owner = postfix
unknown_local_recipient_reject_code = 550
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.11.0/samples
readme_directory = /usr/share/doc/postfix-2.11.0/README_FILES
inet_protocols = all
virtual_alias_domains =
myhostname = server.com
myorigin = server.com
allow_percent_hack = no
swap_bangpath = no
mydomain = server.com
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
biff = no
inet_interfaces = all
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtp_tls_security_level = may
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtpd_sender_restrictions = permit_mynetworks, reject_authenticated_sender_login_mismatch, permit_sasl_authenticated
delay_warning_time = 0h
maximal_queue_lifetime = 4h
bounce_queue_lifetime = 4h
recipient_delimiter = +
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 4000s
enable_original_recipient = no
disable_vrfy_command = yes
home_mailbox = Maildir/
allow_min_user = no
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
message_size_limit = 15728640
virtual_minimum_uid = 2000
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = server.com
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_use_tls = yes
smtpd_tls_auth_only = no
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_tls_security_level = may
smtpd_tls_loglevel = 0
tls_random_source = dev:/dev/urandom
mailbox_command = /usr/libexec/dovecot/deliver
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/dovecot-auth
content_filter = smtp-amavis:[127.0.0.1]:10024
smtp-amavis_destination_recipient_limit = 1
smtpd_tls_key_file = /cert/ssl.key
smtpd_tls_cert_file = /cert/ssl.crt
smtpd_tls_CAfile = /cert/ca.pem
-------------------------
Can you help me?
Thank you in advance!

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Problem with windows mobile phones

emile wrote:

smtpd_sasl_local_domain = server.com

Why do you set smtpd_sasl_local_domain here? Does it work if you comment out this line?

3

Re: Problem with windows mobile phones

ZhangHuangbin wrote:
emile wrote:

smtpd_sasl_local_domain = server.com

Why do you set smtpd_sasl_local_domain here? Does it work if you comment out this line?

I remove this line and I make restart of the postfix service, but nothing. The some problem.

4

Re: Problem with windows mobile phones

emile wrote:

Then I sent email from postmaster@servername.com to anyname@servername.com my mobile instantly say “550 Relay not permitted”. I opened the logs (/var/log/maillog) and don’t show anything wrong.

*) Could you please show us detailed mail server settings on Windows phone?
*) Please send a new testing email from Windows phone, then paste FULL log of this smtp session in Postfix log file (/var/log/maillog) here, so that others can help troubleshoot.

5

Re: Problem with windows mobile phones

ZhangHuangbin wrote:
emile wrote:

Then I sent email from postmaster@servername.com to anyname@servername.com my mobile instantly say “550 Relay not permitted”. I opened the logs (/var/log/maillog) and don’t show anything wrong.

*) Could you please show us detailed mail server settings on Windows phone?
*) Please send a new testing email from Windows phone, then paste FULL log of this smtp session in Postfix log file (/var/log/maillog) here, so that others can help troubleshoot.

The windows mobile phone hasn't other setting, only with SSL or without SSL (and we want work all this without SSL). Also you can't modify ports settings.
The maillog file hasn't any information for this connection - maybe something in the phone stop the outgoing messages, but if i send from postmaster@ to postmaster@ the maillog have this information:
---------------------
Jun 25 15:27:41 mail postfix/anvil[36089]: statistics: max connection rate 1/60s for (smtp:193.92.150.115) at Jun 25 15:21:09
Jun 25 15:27:41 mail postfix/anvil[36089]: statistics: max connection count 1 for (smtp:193.92.150.115) at Jun 25 15:21:09
Jun 25 15:27:41 mail postfix/anvil[36089]: statistics: max cache size 1 at Jun 25 15:21:09
---------------------
All the project works inside a building.
We want all the connections without SSL (for traffic reasons) with plain passwords, in order to have all the people in the mobile phones their email (only inside the company with wireless network).
With the android work perfectly, the only setting that we need to change in the phone is the port (the default is 587 and we change it to 25).
Any other idea how can fix it?

6

Re: Problem with windows mobile phones

I don't know if is useful, to post you the master.cf ?

7

Re: Problem with windows mobile phones

emile wrote:

The maillog file hasn't any information for this connection - maybe something in the phone stop the outgoing messages, but if i send from postmaster@ to postmaster@ the maillog have this information:

Pasted log doesn't related to sending email at all.

emile wrote:

With the android work perfectly, the only setting that we need to change in the phone is the port (the default is 587 and we change it to 25).

So which port do you use on Windows Phone? Could you please show us detailed mail client settings on Windows phone?