1 (edited by andchir 2012-05-19 05:47:12)

Topic: Recipient address rejected: Access denied

iRedMail 0.8.0 (MySQL)
Ubuntu 11.10

Not sent and not received messages.

mail.log:

May 18 23:42:52 mail postfix/smtpd[28509]: connect from mail.xxxxx.org[127.0.0.1]
May 18 23:42:52 mail cbpolicyd[7085]: module=Core, action=tempfail, host=127.0.0.1, from=xxxxx.org, to=andmin@xxxxx.org, reason=db_failure_bypass
May 18 23:42:52 mail postfix/smtpd[28509]: NOQUEUE: reject: RCPT from mail.xxxxx.org[127.0.0.1]: 450 4.7.1 <xxxxx@gmail.com>: Recipient address rejected: Access denied; from=<andmin@xxxxx.org> to=<xxxxx@gmail.com> proto=ESMTP helo=<xxxxx.org>
May 18 23:42:52 mail roundcube: Invalid response code received from server (450): 
May 18 23:42:52 mail roundcube: SMTP Error: SMTP error: Failed to add recipient 'xxxxx@gmail.com' in /usr/share/apache2/roundcubemail-0.7.2/program/include/main.inc on line 1747 (POST /mail/?_unlock=loading1337377372071&_lang=undefined?_task=mail&_action=send)
May 18 23:42:52 mail postfix/smtpd[28509]: disconnect from mail.xxxxx.org[127.0.0.1]

main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.xxxxx.org
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
myorigin = mail.xxxxx.org
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
relayhost = 
mynetworks = 127.0.0.0/8
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_alias_domains = 
mydomain = mail.xxxxx.org
inet_protocols = ipv4
mynetworks_style = subnet
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_reject_unlisted_recipient = yes
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
delay_warning_time = 0h
maximal_queue_lifetime = 1d
bounce_queue_lifetime = 1d
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 4000s
enable_original_recipient = no
disable_vrfy_command = yes
home_mailbox = Maildir/
allow_min_user = no
message_size_limit = 15728640
virtual_minimum_uid = 5000
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
smtpd_reject_unlisted_sender = yes
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_authenticated_header = no
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_tls_security_level = may
smtpd_enforce_tls = no
smtpd_tls_loglevel = 0
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
tls_random_source = dev:/dev/urandom
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = ./dovecot-auth
content_filter = smtp-amavis:[127.0.0.1]:10024
smtp-amavis_destination_recipient_limit = 1

postconf -n:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = mail.xxxxx.org
myhostname = mail.xxxxx.org
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = mail.xxxxx.org
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost = 
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain = 
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains = 
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = dovecot
virtual_uid_maps = static:5000

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Recipient address rejected: Access denied

May 18 23:42:52 mail cbpolicyd[7085]: module=Core, action=tempfail, host=127.0.0.1, from=xxxxx.org, to=andmin@xxxxx.org, reason=db_failure_bypass

Cluebringer service wasn't running. Please start it first.

# /etc/init.d/postfix-cluebringer restart

3 (edited by andchir 2012-05-19 16:35:50)

Re: Recipient address rejected: Access denied

Thanks for your reply.

# /etc/init.d/postfix-cluebringer restart
 * Restarting postfix policy daemon cluebringer...
 * Stopping...
 * Starting...
 perl: warning: Setting locale failed.
perl: warning: Please check that your locale settings:
    LANGUAGE = "en_US:en",
    LC_ALL = (unset),
    LC_CTYPE = "ru_RU.UTF-8",
    LC_COLLATE = "ru_RU.UTF-8",
    LC_MESSAGES = "ru_RU.UTF-8",
    LANG = "en_US.UTF-8"
    are supported and installed on your system.
perl: warning: Falling back to the standard locale ("C").

May 19 10:29:14 mail postfix/smtpd[5918]: connect from mail.xxxxx.org[127.0.0.1]
May 19 10:29:14 mail cbpolicyd[5827]: module=Core, action=tempfail, host=127.0.0.1, from=xxxxx.org, to=andmin@xxxxx.org, reason=db_failure_bypass
May 19 10:29:14 mail postfix/smtpd[5918]: NOQUEUE: reject: RCPT from mail.xxxxx.org[127.0.0.1]: 450 4.7.1 <xxxxx@hotmail.ru>: Recipient address rejected: Access denied; from=<andmin@xxxxx.org> to=<xxxxx@hotmail.ru> proto=ESMTP helo=<xxxxx.org>
May 19 10:29:14 mail roundcube: Invalid response code received from server (450): 
May 19 10:29:14 mail roundcube: SMTP Error: SMTP error: Failed to add recipient 'xxxxx@hotmail.ru' in /usr/share/apache2/roundcubemail-0.7.2/program/include/main.inc on line 1747 (POST /mail/?_unlock=loading1337416152263&_lang=undefined?_task=mail&_action=send)
May 19 10:29:14 mail postfix/smtpd[5918]: disconnect from mail.xxxxx.org[127.0.0.1]

Please help.

4 (edited by andchir 2012-05-19 18:09:14)

Re: Recipient address rejected: Access denied

Locale now corrected. But the problem remained.

May 19 13:02:47 mail cbpolicyd[3032]: module=Core, action=tempfail, host=127.0.0.1, from=xxxxx.org, to=andmin@xxxxx.org, reason=db_failure_bypass
May 19 13:02:47 mail postfix/smtpd[3211]: NOQUEUE: reject: RCPT from mail.xxxxx.org[127.0.0.1]: 450 4.7.1 <xxxxx@gmail.com>: Recipient address rejected: Access denied; from=<andmin@xxxxx.org> to=<xxxxx@gmail.com> proto=ESMTP helo=<xxxxx.org>
May 19 11:02:47 mail roundcube: Invalid response code received from server (450): 
May 19 11:02:47 mail roundcube: SMTP Error: SMTP error: Failed to add recipient 'xxxxx@gmail.com' in /usr/share/apache2/roundcubemail-0.7.2/program/include/main.inc on line 1747 (POST /mail/?_unlock=loading1337418166739&_lang=undefined?_task=mail&_action=send)
May 19 13:02:47 mail postfix/smtpd[3211]: disconnect from mail.xxxxx.org[127.0.0.1]

From the command line (mailx) letters are sent normal.

5

Re: Recipient address rejected: Access denied

andchir wrote:

May 19 13:02:47 mail cbpolicyd[3032]: module=Core, action=tempfail, host=127.0.0.1, from=xxxxx.org, to=andmin@xxxxx.org, reason=db_failure_bypass

It says "db_failure_bypass", looks like it cannot connect to SQL server correctly. Could you please check the SQL related settings in its config file (/etc/cluebringer/cluebringer.conf)?

6

Re: Recipient address rejected: Access denied

I changed the settings

#smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_sender_restrictions = permit_sasl_authenticated

#smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_unlisted_recipient, reject_unverified_recipient

#smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031

And it worked. Thank you!

7

Re: Recipient address rejected: Access denied

Dear andchir,

Your modification is not recommended.
Please try to find out why cluebringer cannot start, then enable the default Postfix settings.