1

Topic: [SOLVED] Recipient address rejected: Access denied

Hi
I install iRedmail 0.7.4-rc3 on ubuntu 11.10. I success send mail. but when I recieve mail :

NOQUEUE: reject: RCPT from mail-tul01m020-f170.google.com[209.85.214.170]: 450 4.7.1 <www@examplecom>: Recipient address rejected: Access denied; from=<example@gmail.com> to=<www@example.com> proto=ESMTP helo=<mail-tul01m020-f170.google.com>

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: [SOLVED] Recipient address rejected: Access denied

Could you please paste mail log before AND after this line to help troubleshoot?
Also, output of command "postconf -n" helps a lot too.

3

Re: [SOLVED] Recipient address rejected: Access denied

Thx

Jan  4 09:16:43 chat postfix/smtpd[13870]: connect from mail-tul01m020-f170.google.com[209.85.214.170]
Jan  4 09:16:45 chat postfix/trivial-rewrite[13873]: warning: do not list domain maheno.net in BOTH mydestination and virtual_mailbox_domains
Jan  4 09:16:45 chat postfix/smtpd[13870]: NOQUEUE: reject: RCPT from mail-tul01m020-f170.google.com[209.85.214.170]: 450 4.7.1 <www@maheno.net>: Recipient address rejected: Access denied; from=<vahid4134@gmail.com> to=<www@maheno.net> proto=ESMTP helo=<mail-tul01m020-f170.google.com>
Jan  4 09:16:46 chat postfix/smtpd[13870]: disconnect from mail-tul01m020-f170.google.com[209.85.214.170]

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, maheno.net, localhost, localhost.localdomain, localhost.$myhostname
mydomain = maheno.net
myhostname = chat.maheno.net
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = chat.maheno.net
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost = 
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient,  reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7788, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = no
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain = 
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains = 
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:5004
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 5004
virtual_transport = dovecot
virtual_uid_maps = static:5004


I change iredpad posr to 7788 beacuse another software use port 7777
Thx ZhangHuangbin

4

Re: [SOLVED] Recipient address rejected: Access denied

Please fix this issue first:

Jan  4 09:16:45 chat postfix/trivial-rewrite[13873]: warning: do not list domain maheno.net in BOTH mydestination and virtual_mailbox_domains

As it says, you cannot list domain "maheno.net" in BOTH Postfix settings: mydestination and virtual_mailbox_domains.

I guess you have "maheno.net" as mail server hostname, and added it as a virtual mail domain.
Please change your server hostname, update Postfix setting "mydestination" (replace "maheno.net" by new server hostname), then reboot mail server.

5

Re: [SOLVED] Recipient address rejected: Access denied

Thx
I fix this issue

Again I have problem

Jan  4 13:01:33 chat postfix/smtpd[16054]: connect from mail-tul01m020-f170.google.com[209.85.214.170]
Jan  4 13:01:35 chat postfix/smtpd[16054]: NOQUEUE: reject: RCPT from mail-tul01m020-f170.google.com[209.85.214.170]: 450 4.7.1 <www@maheno.net>: Recipient address rejected: Access denied; from=<vahid4134@gmail.com> to=<www@maheno.net> proto=ESMTP helo=<mail-tul01m020-f170.google.com>
Jan  4 13:01:35 chat postfix/smtpd[16054]: disconnect from mail-tul01m020-f170.google.com[209.85.214.170]

6

Re: [SOLVED] Recipient address rejected: Access denied

Please paste output of command "postconf -n" again to help troubleshoot.

Did you change other Postfix settings? I ask this because i saw you change "smtpd_reject_unlisted_recipient" to "no", which is "yes" by default.

7

Re: [SOLVED] Recipient address rejected: Access denied

Thx
sorry for test I change this config. again back to yes and  my issue not solve
out put

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = maheno.net
myhostname = chat.maheno.net
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = chat.maheno.net
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost = 
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient,  reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7788, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain = 
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains = 
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:5004
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 5004
virtual_transport = dovecot
virtual_uid_maps = static:5004

8

Re: [SOLVED] Recipient address rejected: Access denied

Postfix config looks fine. Still no idea yet.

- Is there any related log in other components? For example, /var/log/iredapd.log?
- Does account "www@maheno.net" exist? How do you manage mail accounts?
- Can you send email to other mail accounts (@maheno.net)?

9

Re: [SOLVED] Recipient address rejected: Access denied

I enable verbos  this log for reicive mail

Jan  5 11:07:28 chat postfix/smtpd[28076]: connection established
Jan  5 11:07:28 chat postfix/smtpd[28076]: master_notify: status 0
Jan  5 11:07:28 chat postfix/smtpd[28076]: name_mask: resource
Jan  5 11:07:28 chat postfix/smtpd[28076]: name_mask: software
Jan  5 11:07:28 chat postfix/smtpd[28076]: connect from mail-tul01m020-f170.google.com[209.85.214.170]
Jan  5 11:07:28 chat postfix/smtpd[28076]: match_list_match: mail-tul01m020-f170.google.com: no match
Jan  5 11:07:28 chat postfix/smtpd[28076]: match_list_match: 209.85.214.170: no match
Jan  5 11:07:28 chat postfix/smtpd[28076]: match_list_match: mail-tul01m020-f170.google.com: no match
Jan  5 11:07:28 chat postfix/smtpd[28076]: match_list_match: 209.85.214.170: no match
Jan  5 11:07:28 chat postfix/smtpd[28076]: match_hostname: mail-tul01m020-f170.google.com ~? 127.0.0.0/8
Jan  5 11:07:28 chat postfix/smtpd[28076]: match_hostaddr: 209.85.214.170 ~? 127.0.0.0/8
Jan  5 11:07:28 chat postfix/smtpd[28076]: match_list_match: mail-tul01m020-f170.google.com: no match
Jan  5 11:07:28 chat postfix/smtpd[28076]: match_list_match: 209.85.214.170: no match
Jan  5 11:07:28 chat postfix/smtpd[28076]: send attr request = connect
Jan  5 11:07:28 chat postfix/smtpd[28076]: send attr ident = smtp:209.85.214.170
Jan  5 11:07:28 chat postfix/smtpd[28076]: private/anvil: wanted attribute: status
Jan  5 11:07:28 chat postfix/smtpd[28076]: input attribute name: status
Jan  5 11:07:28 chat postfix/smtpd[28076]: input attribute value: 0
Jan  5 11:07:28 chat postfix/smtpd[28076]: private/anvil: wanted attribute: count
Jan  5 11:07:28 chat postfix/smtpd[28076]: input attribute name: count
Jan  5 11:07:28 chat postfix/smtpd[28076]: input attribute value: 1
Jan  5 11:07:28 chat postfix/smtpd[28076]: private/anvil: wanted attribute: rate
Jan  5 11:07:28 chat postfix/smtpd[28076]: input attribute name: rate
Jan  5 11:07:28 chat postfix/smtpd[28076]: input attribute value: 2
Jan  5 11:07:28 chat postfix/smtpd[28076]: private/anvil: wanted attribute: (list terminator)
Jan  5 11:07:28 chat postfix/smtpd[28076]: input attribute name: (end)
Jan  5 11:07:28 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 220 chat.maheno.net ESMTP Postfix (Ubuntu)
Jan  5 11:07:28 chat postfix/smtpd[28076]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
Jan  5 11:07:28 chat postfix/smtpd[28076]: name_mask: noanonymous
Jan  5 11:07:28 chat postfix/smtpd[28076]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN
Jan  5 11:07:28 chat postfix/smtpd[28076]: xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN
Jan  5 11:07:29 chat postfix/smtpd[28076]: < mail-tul01m020-f170.google.com[209.85.214.170]: EHLO mail-tul01m020-f170.google.com
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-chat.maheno.net
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-PIPELINING
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-SIZE 15728640
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-ETRN
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-STARTTLS
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-AUTH PLAIN LOGIN
Jan  5 11:07:29 chat postfix/smtpd[28076]: match_list_match: mail-tul01m020-f170.google.com: no match
Jan  5 11:07:29 chat postfix/smtpd[28076]: match_list_match: 209.85.214.170: no match
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-AUTH=PLAIN LOGIN
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-ENHANCEDSTATUSCODES
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-8BITMIME
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250 DSN
Jan  5 11:07:29 chat postfix/smtpd[28076]: < mail-tul01m020-f170.google.com[209.85.214.170]: STARTTLS
Jan  5 11:07:29 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 220 2.0.0 Ready to start TLS
Jan  5 11:07:29 chat postfix/smtpd[28076]: auto_clnt_open: connected to private/tlsmgr
Jan  5 11:07:29 chat postfix/smtpd[28076]: send attr request = seed
Jan  5 11:07:29 chat postfix/smtpd[28076]: send attr size = 32
Jan  5 11:07:29 chat postfix/smtpd[28076]: private/tlsmgr: wanted attribute: status
Jan  5 11:07:29 chat postfix/smtpd[28076]: input attribute name: status
Jan  5 11:07:29 chat postfix/smtpd[28076]: input attribute value: 0
Jan  5 11:07:29 chat postfix/smtpd[28076]: private/tlsmgr: wanted attribute: seed
Jan  5 11:07:29 chat postfix/smtpd[28076]: input attribute name: seed
Jan  5 11:07:29 chat postfix/smtpd[28076]: input attribute value: cDulT38l6jFwXRgNJ47g+WIbs/ki0qwphmD+qUq1HWg=
Jan  5 11:07:29 chat postfix/smtpd[28076]: private/tlsmgr: wanted attribute: (list terminator)
Jan  5 11:07:29 chat postfix/smtpd[28076]: input attribute name: (end)
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr request = update
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr cache_type = smtpd
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr cache_id = 094E49DA52B2F6DE0D58970BEA842CAED5B942BC5A24CF60526099EAC4D074D3&s=smtp
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr session = [data 127 bytes]
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/tlsmgr: wanted attribute: status
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: status
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute value: 0
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/tlsmgr: wanted attribute: (list terminator)
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: (end)
Jan  5 11:07:30 chat postfix/smtpd[28076]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
Jan  5 11:07:30 chat postfix/smtpd[28076]: name_mask: noanonymous
Jan  5 11:07:30 chat postfix/smtpd[28076]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN
Jan  5 11:07:30 chat postfix/smtpd[28076]: xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN
Jan  5 11:07:30 chat postfix/smtpd[28076]: < mail-tul01m020-f170.google.com[209.85.214.170]: EHLO mail-tul01m020-f170.google.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-chat.maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-PIPELINING
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-SIZE 15728640
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-ETRN
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-AUTH PLAIN LOGIN
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_list_match: mail-tul01m020-f170.google.com: no match
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_list_match: 209.85.214.170: no match
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-AUTH=PLAIN LOGIN
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-ENHANCEDSTATUSCODES
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250-8BITMIME
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250 DSN
Jan  5 11:07:30 chat postfix/smtpd[28076]: < mail-tul01m020-f170.google.com[209.85.214.170]: MAIL FROM:<vahid4134@gmail.com>
Jan  5 11:07:30 chat postfix/smtpd[28076]: extract_addr: input: <vahid4134@gmail.com>
Jan  5 11:07:30 chat postfix/smtpd[28076]: smtpd_check_addr: addr=vahid4134@gmail.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: ctable_locate: move existing entry key vahid4134@gmail.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: extract_addr: in: <vahid4134@gmail.com>, result: vahid4134@gmail.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: fsspace: .: block size 4096, blocks free 37875533
Jan  5 11:07:30 chat postfix/smtpd[28076]: smtpd_check_queue: blocks 4096 avail 37875533 min_free 0 msg_size_limit 15728640
Jan  5 11:07:30 chat postfix/smtpd[28076]: > mail-tul01m020-f170.google.com[209.85.214.170]: 250 2.1.0 Ok
Jan  5 11:07:30 chat postfix/smtpd[28076]: < mail-tul01m020-f170.google.com[209.85.214.170]: RCPT TO:<www@maheno.net>
Jan  5 11:07:30 chat postfix/smtpd[28076]: extract_addr: input: <www@maheno.net>
Jan  5 11:07:30 chat postfix/smtpd[28076]: smtpd_check_addr: addr=www@maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: ctable_locate: move existing entry key www@maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: extract_addr: in: <www@maheno.net>, result: www@maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: >>> START Helo command RESTRICTIONS <<<
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=permit_mynetworks
Jan  5 11:07:30 chat postfix/smtpd[28076]: permit_mynetworks: mail-tul01m020-f170.google.com 209.85.214.170
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_hostname: mail-tul01m020-f170.google.com ~? 127.0.0.0/8
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_hostaddr: 209.85.214.170 ~? 127.0.0.0/8
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_list_match: mail-tul01m020-f170.google.com: no match
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_list_match: 209.85.214.170: no match
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=permit_mynetworks status=0
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=permit_sasl_authenticated
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=permit_sasl_authenticated status=0
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=check_helo_access
Jan  5 11:07:30 chat postfix/smtpd[28076]: check_domain_access: mail-tul01m020-f170.google.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: dict_pcre_lookup: /etc/postfix/helo_access.pcre: mail-tul01m020-f170.google.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: check_table_result: pcre:/etc/postfix/helo_access.pcre PREPEND X-Original-Helo: mail-tul01m020-f170.google.com (iRedMail: http://www.iredmail.org/) mail-tul01m020-f170.google.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=check_helo_access status=0
Jan  5 11:07:30 chat postfix/smtpd[28076]: >>> END Helo command RESTRICTIONS <<<
Jan  5 11:07:30 chat postfix/smtpd[28076]: >>> START Sender address RESTRICTIONS <<<
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=permit_mynetworks
Jan  5 11:07:30 chat postfix/smtpd[28076]: permit_mynetworks: mail-tul01m020-f170.google.com 209.85.214.170
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_hostname: mail-tul01m020-f170.google.com ~? 127.0.0.0/8
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_hostaddr: 209.85.214.170 ~? 127.0.0.0/8
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_list_match: mail-tul01m020-f170.google.com: no match
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_list_match: 209.85.214.170: no match
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=permit_mynetworks status=0
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=reject_sender_login_mismatch
Jan  5 11:07:30 chat postfix/smtpd[28076]: >>> START Sender address RESTRICTIONS <<<
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=reject_authenticated_sender_login_mismatch
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=reject_authenticated_sender_login_mismatch status=0
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=reject_unauthenticated_sender_login_mismatch
Jan  5 11:07:30 chat postfix/smtpd[28076]: ctable_locate: move existing entry key vahid4134@gmail.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: connect to subsystem private/proxymap
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr request = lookup
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr table = mysql:/etc/postfix/mysql/sender_login_maps.cf
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr flags = 16448
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr key = vahid4134@gmail.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/proxymap socket: wanted attribute: status
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: status
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute value: 1
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/proxymap socket: wanted attribute: value
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: value
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute value: (end)
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/proxymap socket: wanted attribute: (list terminator)
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: (end)
Jan  5 11:07:30 chat postfix/smtpd[28076]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/sender_login_maps.cf flags=lock|fold_fix key=vahid4134@gmail.com -> status=1 result=
Jan  5 11:07:30 chat postfix/smtpd[28076]: maps_find: smtpd_sender_login_maps: vahid4134@gmail.com: not found
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? chat.maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? localhost
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? localhost.localdomain
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? localhost.chat.maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_list_match: gmail.com: no match
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr request = lookup
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr table = mysql:/etc/postfix/mysql/sender_login_maps.cf
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr flags = 16448
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr key = @gmail.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/proxymap socket: wanted attribute: status
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: status
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute value: 1
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/proxymap socket: wanted attribute: value
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: value
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute value: (end)
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/proxymap socket: wanted attribute: (list terminator)
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: (end)
Jan  5 11:07:30 chat postfix/smtpd[28076]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/sender_login_maps.cf flags=lock|fold_fix key=@gmail.com -> status=1 result=
Jan  5 11:07:30 chat postfix/smtpd[28076]: maps_find: smtpd_sender_login_maps: @gmail.com: not found
Jan  5 11:07:30 chat postfix/smtpd[28076]: mail_addr_find: vahid4134@gmail.com -> (not found)
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=reject_unauthenticated_sender_login_mismatch status=0
Jan  5 11:07:30 chat postfix/smtpd[28076]: >>> END Sender address RESTRICTIONS <<<
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=reject_sender_login_mismatch status=0
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=permit_sasl_authenticated
Jan  5 11:07:30 chat postfix/smtpd[28076]: generic_checks: name=permit_sasl_authenticated status=0
Jan  5 11:07:30 chat postfix/smtpd[28076]: >>> END Sender address RESTRICTIONS <<<
Jan  5 11:07:30 chat postfix/smtpd[28076]: >>> CHECKING RECIPIENT MAPS <<<
Jan  5 11:07:30 chat postfix/smtpd[28076]: ctable_locate: leave existing entry key vahid4134@gmail.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: maps_find: recipient_canonical_maps: vahid4134@gmail.com: not found
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? chat.maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? localhost
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? localhost.localdomain
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? localhost.chat.maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_list_match: gmail.com: no match
Jan  5 11:07:30 chat postfix/smtpd[28076]: maps_find: recipient_canonical_maps: @gmail.com: not found
Jan  5 11:07:30 chat postfix/smtpd[28076]: mail_addr_find: vahid4134@gmail.com -> (not found)
Jan  5 11:07:30 chat postfix/smtpd[28076]: maps_find: canonical_maps: vahid4134@gmail.com: not found
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? chat.maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? localhost
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? localhost.localdomain
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_string: gmail.com ~? localhost.chat.maheno.net
Jan  5 11:07:30 chat postfix/smtpd[28076]: match_list_match: gmail.com: no match
Jan  5 11:07:30 chat postfix/smtpd[28076]: maps_find: canonical_maps: @gmail.com: not found
Jan  5 11:07:30 chat postfix/smtpd[28076]: mail_addr_find: vahid4134@gmail.com -> (not found)
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr request = lookup
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr table = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr flags = 16448
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr key = vahid4134@gmail.com
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/proxymap socket: wanted attribute: status
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: status
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute value: 1
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/proxymap socket: wanted attribute: value
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: value
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute value: (end)
Jan  5 11:07:30 chat postfix/smtpd[28076]: private/proxymap socket: wanted attribute: (list terminator)
Jan  5 11:07:30 chat postfix/smtpd[28076]: input attribute name: (end)
Jan  5 11:07:30 chat postfix/smtpd[28076]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/virtual_alias_maps.cf flags=lock|fold_fix key=vahid4134@gmail.com -> status=1 result=
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr request = lookup
Jan  5 11:07:30 chat postfix/smtpd[28076]: send attr table = mysql:/etc/postfix/mysql/domain_alias_maps.cf
Jan  5 11:07:30 chat rsyslogd-2177: imuxsock begins to drop messages from pid 28076 due to rate-limiting
Jan  5 11:07:35 chat rsyslogd-2177: imuxsock lost 263 messages from pid 28076 due to rate-limiting
Jan  5 11:07:35 chat postfix/smtpd[28076]: auto_clnt_close: disconnect private/tlsmgr stream
Jan  5 11:07:35 chat postfix/smtpd[28076]: proxymap stream disconnect

/var/log/iredapd.log is empty
www@maheno.net exist

from another email example@maheno.net to www@maheno.net email successfuly delivered and to problem

10

Re: [SOLVED] Recipient address rejected: Access denied

Still no idea yet, sorry.

What's the result if you send email from Gmail to example@maheno.net?

11

Re: [SOLVED] Recipient address rejected: Access denied

Thx
I have same problem with example@mahen.net

12

Re: [SOLVED] Recipient address rejected: Access denied

In verbos log I found this problem with this
check_policy_service inet:127.0.0.1:10031
what this this? Which service listen on 10031?

13

Re: [SOLVED] Recipient address rejected: Access denied

Thx I found problem.
the cluebringer db for the cluebringer service has to table.  I Create table and  fix issue. I dont know why database is empy.
very thx ZhangHuangbin