Relay access denied when sending from mail client

Discussion in 'Installation/Configuration' started by Deicist, Sep 24, 2013.

  1. Deicist

    Deicist New Member

    Hullo all, hopefully someone can help me with this.

    When sending email via my ispconfig server from a mail client (eg: outlook) I get this:

    The following recipient(s) cannot be reached:

    '[email protected]' on 24/09/2013 12:33
    Server error: '554 5.7.1 <[email protected]>: Relay access denied'

    Sending from webmail works fine.

    I believe this is something to do with the 'smtpd_sender_restrictions' line in my postfix main.cf...which says this: "smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf"

    that 'mysql-virtual_sender.cf' is set to look in the 'mail_access' table... which is empty. Is that the problem? Or am I on a wild goose chase with that?
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats not a server configissue and mail_access has to be empty. All you have to do is to enable smtp authentication in outlook.
     
  3. Deicist

    Deicist New Member

    smtp_authentication is enabled

    [​IMG]

    I've tried with and without SPA.
     
    Last edited: Sep 24, 2013
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Please check your outlook settings again, the account has to authenticate itself with the same login credentials that you use for pop3/imap.

    and post all lines that get added in the mail.log file when you try to send the email.
     
  5. Deicist

    Deicist New Member

    credentials are correct (I've tried with 'use the same settings' and typing them in manually. Outlook test message works fine during account setup)

    here's the log messages:

    Sep 24 12:56:37 server1 postfix/smtpd[12705]: connect from cpc6-wiga12-2-0-cust846.pres.cable.virginmedia.com[80.192.207.79]
    Sep 24 12:56:38 server1 postfix/smtpd[12705]: NOQUEUE: reject: RCPT from cpc6-wiga12-2-0-cust846.pres.cable.virginmedia.com[80.192.207.79]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<Laptop>
    Sep 24 12:56:40 server1 postfix/smtpd[12705]: disconnect from cpc6-wiga12-2-0-cust846.pres.cable.virginmedia.com[80.192.207.79]
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Outlooks is not sending any smtp authentication accoding to the log file.
     
  7. Deicist

    Deicist New Member

    tried in Thunderbird as well, same result:

    Sep 24 14:52:25 server1 postfix/smtpd[15286]: connect from cpc6-wiga12-2-0-cust846.pres.cable.virginmedia.com[80.192.207.79]
    Sep 24 14:52:25 server1 postfix/smtpd[15286]: NOQUEUE: reject: RCPT from cpc6-wiga12-2-0-cust846.pres.cable.virginmedia.com[80.192.207.79]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[192.168.100.27]>
    Sep 24 14:52:38 server1 postfix/smtpd[15286]: disconnect from cpc6-wiga12-2-0-cust846.pres.cable.virginmedia.com[80.192.207.79]

    Does the smtp server tell the client it needs to login? Could that be the problem?
     
  8. Deicist

    Deicist New Member

    restarting postfix throws these warnings:

    sudo service postfix restart
    * Stopping Postfix Mail Transport Agent postfix /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    [ OK ]
    * Starting Postfix Mail Transport Agent postfix postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    /usr/sbin/postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
    [ OK ]
     
  9. Deicist

    Deicist New Member

    here's my main.cf:

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.


    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = no
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.


    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    mydestination = server1.deicist.co.uk deicist.co.uk localhost localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    inet_protocols = all
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    55,1 36%
    message_size_limit = 0
    ~
     
  10. Deicist

    Deicist New Member

    Okay, I think I'm getting somewhere. It looks like (See below) if I connect on port 25, I get offered 'AUTH Login'. However, if I connect on port 587 I don't.

    paulb@ds7087:~$ telnet deicist.co.uk 25
    Trying 213.171.204.112...
    Connected to deicist.co.uk.
    Escape character is '^]'.
    220 server1.deicist.co.uk ESMTP Postfix (Ubuntu)
    EHLO theswiftevent.com
    250-server1.deicist.co.uk
    250-PIPELINING
    250-SIZE
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH PLAIN LOGIN
    250-AUTH=PLAIN LOGIN
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
    QUIT
    221 2.0.0 Bye
    Connection closed by foreign host.
    paulb@ds7087:~$ telnet deicist.co.uk 587
    Trying 213.171.204.112...
    Connected to deicist.co.uk.
    Escape character is '^]'.
    220 server1.deicist.co.uk ESMTP Postfix (Ubuntu)
    EHLO theswiftevent.com
    250-server1.deicist.co.uk
    250-PIPELINING
    250-SIZE
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    Pleasepost the postfix master.cf file.
     
  12. Deicist

    Deicist New Member

    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    smtp inet n - - - - smtpd
    #smtp inet n - - - 1 postscreen
    #smtpd pass - - - - - smtpd
    #dnsblog unix - - - - 0 dnsblog
    #tlsproxy unix - - - - 0 tlsproxy
    submission inet n - - - - smtpd
    -o syslog_name=postfix/submission
    -o smtpd_tls_security_level=encrypt
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    smtps inet n - - - - smtpd
    -o syslog_name=postfix/smtps
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - - - - qmqpd
    pickup fifo n - - 60 1 pickup
    cleanup unix n - - - 0 cleanup
    qmgr fifo n - n 300 1 qmgr
    #qmgr fifo n - n 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - - - - smtp
    relay unix - - - - - smtp
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - - - - showq
    error unix - - - - - error
    retry unix - - - - - error
    discard unix - - - - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - - - - lmtp
    anvil unix - - - - 1 anvil
    scache unix - - - - 1 scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #76,121%
    # Specify in main.cf one or more of the following:
    # mailbox_transport = lmtp:inet:localhost
    # virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus unix - n n - - pipe
    # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus
    #
    #old-cyrus unix - n n - - pipe
    # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}

    dovecot unix - n n - - pipe
    flags=DROhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    amavis unix - - - - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes

    127.0.0.1:10025 inet n - - - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=1
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
     
    Last edited: Sep 25, 2013
  13. Deicist

    Deicist New Member

    Ah ah!

    fixed it by adding the following line to my main.cf:

    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated,reject_unauth_destination
     

Share This Page