1

Topic: Users not able to send e-mails outside domain

==== Provide required information ====
- iRedMail version and backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Any related log? Log is helpful for troubleshooting.
==== Hi all,

I have installed iRedMail 0.8.1 (MySQL backend) on a fresh Debian 6.05 (64bits) machine with iRedAPD-1.3.7.  Following several tutorial/documents on this site (thanks to all community!!), I have managed to allow specific authenticated users to accept e-mails from anywhere (from inside/outside of the domain), but I also want those  authenticated users to be able to send e-mails anywhere (gmail, yahoo, .... accounts).  Actually, they can only send e-mails inside our domain.

I know that my problem is related with the smtp_recipient_restrictions on /etc/postfix.cf, but I cannot find the path to success...

Several logs for troubleshooting:

*************************************************************
postconf -n
*************************************************************
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 104857600
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = quiorg.uv
myhostname = server.quiorg.uv.es
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = server.quiorg.uv.es
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_recipient_access hash:/etc/postfix/accept_special, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = dovecot
virtual_uid_maps = static:1001

NOTE:  on smtpd_recipient_restrictions, /etc/postfix/accept_special rule refers to the users I want to be able to accept e-mails from anywhere and consists on a plain text file with:

user1@ OK
user2@ OK
user3@ OK
*************************************************************
*************************************************************

*************************************************************
iredapd.log (fragment)
*************************************************************
2012-06-25 18:35:57 INFO Starting iredapd (v1.3.7, mysql). Enabled plugin(s): sql_alias_access_policy. Listening on 127.0.0.1:7777.
......
......
2012-06-26 17:51:58 INFO [147.156.xxx.xxx] user1@server.uv.es -> pepito@gmail.com, DUNNO
2012-06-26 18:46:56 INFO [147.156.xxx.xxx] user1@server.uv.es -> juanito@gmail.com, DUNNO
2012-06-26 19:52:28 INFO [127.0.0.1] user1@server.uv.es -> pepito@gmail.com, DUNNO
2012-06-26 20:24:40 INFO [127.0.0.1] user1@server.uv.es -> pepito@gmail.com, DUNNO
2012-06-26 20:24:40 INFO [127.0.0.1] user1@server.uv.es -> juanito@uv.es, DUNNO
2012-06-26 20:24:58 INFO [127.0.0.1] user1@server.uv.es -> juanito@uv.es, DUNNO
2012-06-26 20:25:20 INFO [127.0.0.1] user1@server.uv.es -> faustino@gmail.com, DUNNO
2012-06-26 21:06:29 INFO [127.0.0.1] user1@server.uv.es -> faustino@gmail.com, DUNNO
2012-06-26 21:06:30 INFO [127.0.0.1] user1@server.uv.es -> severiano@gmail.com, DUNNO
2012-06-27 10:31:36 INFO [147.156.xxx.xxx] user1@server.uv.es -> zutanito@gmail.com, DUNNO
2012-06-27 10:40:09 INFO [77.209.226.xxx] user1@server.uv.es -> zutanito@gmail.com, DUNNO
*************************************************************
*************************************************************
As can be seen, my problems are "DUNNO" related, but any post on iRedMail forum has helped me...  Thanks in advance!!!

Jose Sáez

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Users not able to send e-mails outside domain

Dear Jose,

iRedAPD for MySQL backend doesn't have plugin for this feature, so please forget about iRedAPD in your case.

josesaez wrote:

I also want those  authenticated users to be able to send e-mails anywhere (gmail, yahoo, .... accounts).  Actually, they can only send e-mails inside our domain.

Did you try "check_sender_access hash:/xxx" in smtpd_sender_restrictions? Reference:
http://www.postfix.org/RESTRICTION_CLASS_README.html

3

Re: Users not able to send e-mails outside domain

ZhangHuangbin wrote:

Dear Jose,

iRedAPD for MySQL backend doesn't have plugin for this feature, so please forget about iRedAPD in your case.

josesaez wrote:

I also want those  authenticated users to be able to send e-mails anywhere (gmail, yahoo, .... accounts).  Actually, they can only send e-mails inside our domain.

Did you try "check_sender_access hash:/xxx" in smtpd_sender_restrictions? Reference:
http://www.postfix.org/RESTRICTION_CLASS_README.html

Thanks for your quick response! smile

Therefore, I will try other way, as I already checked smtpd_sender_restrictions workaround...  Anyway, I must say that iRedMail is great!