1

Topic: How to seting smtp Authentification for virtual domain ?

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

iredmail 0.90
mysql
webserver nginx
debian 7

mail.log

May 13 11:01:08 solution-email postfix/smtp[10071]: A404DC64BF6: to=<mike@expertsconsulting.net>, relay=expertsconsulting.net[50.87.131.72]:25, delay=3.1, delays=0/0.01/3/0.14, dsn=5.0.0, status=bounced (host expertsconsulting.net[50.87.131.72] said: 550-Verification failed for <info@elite-consulting.us> 550-No Such User Here 550 Sender verify failed (in reply to RCPT TO command))

Hello,

I have an authentication issue with some domain
can you tell me what is the procedure for authenticated my virtual domain in postfix?

This is my main.cfg
and i got nothing in relay host

mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_alias_domains =
allow_percent_hack = no
swap_bangpath = no

Thanks You

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: How to seting smtp Authentification for virtual domain ?

*) iRedMail has smtp authentication enabled by default, and all users are forced to authenticate before sending email.
*) If you want to show us Postfix configuration, please paste output of command "postconf -n".

3

Re: How to seting smtp Authentification for virtual domain ?

Hello,

My iredmail working good for my main domain and sometimes for my virtual domain i got this error
if someone can help me to solved this problem ?

Thanks You

This is my postfix conf


root@mail:~# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = solution-email.us
myhostname = mail.solution-email.us
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = mail.solution-email.us
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

4

Re: How to seting smtp Authentification for virtual domain ?

estreetz wrote:

May 13 11:01:08 solution-email postfix/smtp[10071]: A404DC64BF6: to=<mike@expertsconsulting.net>, relay=expertsconsulting.net[50.87.131.72]:25, delay=3.1, delays=0/0.01/3/0.14, dsn=5.0.0, status=bounced (host expertsconsulting.net[50.87.131.72] said: 550-Verification failed for <info@elite-consulting.us> 550-No Such User Here 550 Sender verify failed (in reply to RCPT TO command))

Destination server says recipient address (mike@expertsconsulting.net) doesn't exist on server. My questions are:

*) Which domain is hosted on your iRedMail server? expertsconsulting.net or elite-consulting.us?
*) Email sent to expertsconsulting.net  was relayed 'relay=expertsconsulting.net[50.87.131.72]:25', is this expected behaviour?

P.S. Error message '550-Verification failed for <info@elite-consulting.us> 550-No Such User Here 550 Sender' was not replied by Postfix (at least not the one setup by iRedMail).

5

Re: How to seting smtp Authentification for virtual domain ?

elite-consulting.us is hosted on iRedmail server
and i try to send a message to mike@expertsconsulting.net from info@elite-consulting.us

6

Re: How to seting smtp Authentification for virtual domain ?

It's very clear in the rejection message: "No Such User (mike@expertsconsulting.net) Here".
Are you sure this mail address exist in mail domain 'expertsconsulting.net'?

7

Re: How to seting smtp Authentification for virtual domain ?

mike@expertsconsulting.net it's one of my domain name also
and i received your message by this email address

8

Re: How to seting smtp Authentification for virtual domain ?

ZhangHuangbin wrote:

relay=expertsconsulting.net[50.87.131.72]:25

Postfix tried to deliver email to server 50.87.131.72, is this your server which hosts mail domain expertsconsulting.net?

9

Re: How to seting smtp Authentification for virtual domain ?

no the host mail domain is solution-email.us
and relayhost= is empty in postfix conf

in this error message you can see, this is the "Sender verify" failed process not mike@expertsconsulting.net

This is the complete error message

This is the mail system at host mail.solution-email.us.

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

                   The mail system

<mike@expertsconsulting.net>: host expertsconsulting.net[50.87.131.72] said:
    550-Verification failed for <info@elite-consulting.us> 550-No Such User
    Here 550 Sender verify failed (in reply to RCPT TO command)
Reporting-MTA: dns; mail.solution-email.us
X-Postfix-Queue-ID: 0EA21C64BF6
X-Postfix-Sender: rfc822; info@elite-consulting.us
Arrival-Date: Thu, 14 May 2015 11:04:09 -0400 (EDT)

Final-Recipient: rfc822; mike@expertsconsulting.net
Original-Recipient: rfc822;mike@expertsconsulting.net
Action: failed
Status: 5.0.0
Remote-MTA: dns; expertsconsulting.net
Diagnostic-Code: smtp; 550-Verification failed for <info@elite-consulting.us>
    550-No Such User Here 550 Sender verify failed

10

Re: How to seting smtp Authentification for virtual domain ?

Diagnostic-Code: smtp; 550-Verification failed for <info@elite-consulting.us>
    550-No Such User Here 550 Sender verify failed

11

Re: How to seting smtp Authentification for virtual domain ?

You sent email to mike@expertsconsulting.net, and according to the Postfix log, this recipient is hosted on server expertsconsulting.net[50.87.131.72], but expertsconsulting.net server told your mail server that this recipient doesn't exist on its server.

Is this clear?

Is mike@expertsconsulting.net hosted on server 50.87.131.72?

12

Re: How to seting smtp Authentification for virtual domain ?

yes exact, mike@expertsconsulting.net hosted on server 50.87.131.72