1 (edited by SteveInAkron 2016-09-13 21:02:53)

Topic: Relay from a Windows2003 server virtual SMTP

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Ubuntu 14.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):Nginx
- Manage mail accounts with iRedAdmin-Pro? Yes, v2.1.3 (MySQL)


Has anyone been able to get iRedMail to relay mail from a Windows 2003 server virtual SMTP? I know about the tutorial at http://www.iredmail.org/docs/enable.smt … t.25.html, but it seems that the Windows2003 box always sends through port 25. I wanted to use TLS and port 587 anyway.

In the main.cf file, I added the IP address to mynetworks, but that is the only change I made.

Not sure this helps, but here's a part of the log with the IP and hostname altered.

Sep  9 11:05:34 iredmail postfix/smtpd[11853]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 11:05:34 iredmail postfix/smtpd[11853]: connect from unknown[666.222.111.174]
Sep  9 11:05:34 iredmail postfix/smtpd[11853]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 11:05:34 iredmail postfix/smtpd[11853]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 11:05:34 iredmail postfix/smtpd[11853]: disconnect from unknown[666.222.111.174]
Sep  9 11:06:34 iredmail postfix/smtpd[11853]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 11:06:34 iredmail postfix/smtpd[11853]: connect from unknown[666.222.111.174]
Sep  9 11:06:35 iredmail postfix/smtpd[11853]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 11:06:35 iredmail postfix/smtpd[11853]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 11:06:35 iredmail postfix/smtpd[11853]: disconnect from unknown[666.222.111.174]
Sep  9 11:07:35 iredmail postfix/smtpd[11853]: connect from unknown[666.222.111.174]
Sep  9 11:07:35 iredmail postfix/smtpd[11853]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 11:07:35 iredmail postfix/smtpd[11853]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 11:07:35 iredmail postfix/smtpd[11853]: disconnect from unknown[666.222.111.174]
Sep  9 11:08:35 iredmail postfix/smtpd[11853]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 11:08:35 iredmail postfix/smtpd[11853]: connect from unknown[666.222.111.174]
Sep  9 11:08:35 iredmail postfix/smtpd[11853]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 11:08:35 iredmail postfix/smtpd[11853]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 11:08:35 iredmail postfix/smtpd[11853]: disconnect from unknown[666.222.111.174]
Sep  9 11:23:11 iredmail postfix/smtpd[13155]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 11:23:11 iredmail postfix/smtpd[13155]: connect from unknown[666.222.111.174]
Sep  9 11:23:11 iredmail postfix/smtpd[13155]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 11:23:11 iredmail postfix/smtpd[13155]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 11:23:11 iredmail postfix/smtpd[13155]: disconnect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: connect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: connect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25285]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 14:12:06 iredmail postfix/smtpd[25285]: connect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: disconnect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: disconnect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25284]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 14:12:06 iredmail postfix/smtpd[25284]: connect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: connect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: connect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25285]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 14:12:06 iredmail postfix/smtpd[25285]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25285]: disconnect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25284]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 14:12:06 iredmail postfix/smtpd[25284]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25284]: disconnect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25285]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 14:12:06 iredmail postfix/smtpd[25285]: connect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25286]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Sep  9 14:12:06 iredmail postfix/smtpd[25286]: connect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25282]: disconnect from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: improper command pipelining after EHLO from unknown[666.222.111.174]:
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: lost connection after EHLO from unknown[666.222.111.174]
Sep  9 14:12:06 iredmail postfix/smtpd[25283]: disconnect from unknown[666.222.111.174]
Sep  9 14:17:06 iredmail postfix/smtpd[25286]: SSL_accept error from unknown[666.222.111.174]: Connection timed out
Sep  9 14:17:06 iredmail postfix/smtpd[25286]: lost connection after STARTTLS from unknown[666.222.111.174]
Sep  9 14:17:06 iredmail postfix/smtpd[25286]: disconnect from unknown[666.222.111.174]
Sep  9 14:17:06 iredmail postfix/smtpd[25285]: timeout after STARTTLS from unknown[666.222.111.174]
Sep  9 14:21:55 iredmail postfix/anvil[22587]: statistics: max connection rate 8/60s for (submission:666.222.111.174) at Sep  9 14:12:06
Sep  9 14:21:55 iredmail postfix/anvil[22587]: statistics: max connection count 4 for (submission:666.222.111.174) at Sep  9 14:12:06
Sep  9 14:22:07 iredmail postfix/smtpd[25285]: disconnect from unknown[666.222.111.174]

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Relay from a Windows2003 server virtual SMTP

Appending IP address of your Windows server to Postfix parameter "mynetworks =". This should solve your issue, if not, show us output of "postconf -n" please.

3

Re: Relay from a Windows2003 server virtual SMTP

Here is the output attached. I think the issue is with Windows though. I have altered the IP the same as before.

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 52428800
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = iredmail.aeits.com
myhostname = iredmail.aeits.com
mynetworks = 127.0.0.1, 666.222.111.106, 666.222.111.174
mynetworks_style = host
myorigin = iredmail.aeits.com
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_map
s $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transp
ort_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, check_sender_access pcre:/etc/postfix/blacklist.pcre, reject_unauth_destination, check_reverse_client_hostname_access pcre:/etc/postfix/fqrdns.pcre, reject_rbl_client relays.dnsbl.sorbs.net, reject_rbl_client cbl.abuseat.org, reject_rbl_client b.barracudacentral.org, reject_rbl_client truncate.gbudb.net, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, permit
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_recipient_domain, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unlisted_sender, permit_mynetworks, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/ca.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dhparams.pem
smtpd_tls_key_file = /etc/ssl/private/server.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf, hash:/etc/postfix/transport
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

4

Re: Relay from a Windows2003 server virtual SMTP

Do you have Windows server IP in Postfix "mynetworks ="? If yes, what's the error message?

5

Re: Relay from a Windows2003 server virtual SMTP

Yes, the server's IP is listed.

I'll get the error from the Windows serve.

6 (edited by SteveInAkron 2016-10-02 23:58:25)

Re: Relay from a Windows2003 server virtual SMTP

Update: It appears that the client had a firewall device between his Windows server, and the iRedMail server. It seemed to be proxying all SMTP traffic to port 25. I asked him to turn it off. Now I am getting the following in the mail.log file.

Here is the log from the latest attempt.

Oct  2 12:57:23 iredmail postfix/smtpd[22345]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Oct  2 12:57:23 iredmail postfix/smtpd[22345]: connect from unknown[666.222.111.174]
Oct  2 12:57:23 iredmail postfix/smtpd[22345]: NOQUEUE: reject: RCPT from unknown[666.222.111.174]: 554 5.7.1 <TestResults@nodnsrecord.org>: Recipient address rejected: Policy rejection not logged in; from=<TestCenter@nodnsrecord.org> to=<TestResults@nodnsrecord.org> proto=SMTP helo=<easyems>
Oct  2 12:57:23 iredmail postfix/smtpd[22345]: NOQUEUE: reject: RCPT from unknown[666.222.111.174]: 554 5.7.1 <student@stateschool.edu>: Recipient address rejected: Policy rejection not logged in; from=<TestCenter@nodnsrecord.org> to=<student@stateschool.edu> proto=SMTP helo=<easyems>
Oct  2 12:57:23 iredmail postfix/smtpd[22345]: disconnect from unknown[666.222.111.174]
Oct  2 12:57:25 iredmail postfix/smtpd[22025]: warning: hostname nodnsrecord.com does not resolve to address 666.222.111.174
Oct  2 12:57:25 iredmail postfix/smtpd[22025]: connect from unknown[666.222.111.174]
Oct  2 12:57:25 iredmail postfix/smtpd[22025]: NOQUEUE: reject: RCPT from unknown[666.222.111.174]: 554 5.7.1 <TestResults@nodnsrecord.org>: Recipient address rejected: Policy rejection not logged in; from=<TestCenter@nodnsrecord.org> to=<TestResults@nodnsrecord.org> proto=SMTP helo=<easyems>
Oct  2 12:57:25 iredmail postfix/smtpd[22025]: NOQUEUE: reject: RCPT from unknown[666.222.111.174]: 554 5.7.1 <student@stateschool.edu>: Recipient address rejected: Policy rejection not logged in; from=<TestCenter@nodnsrecord.org> to=<student@stateschool.edu> proto=SMTP helo=<easyems>
Oct  2 12:57:25 iredmail postfix/smtpd[22025]: disconnect from unknown[666.222.111.174]


The user TestResults@nodnsrecord.org is the one that I used for "Basic Authentication" in the "Outbound" Security" option of the "Delivery" tab of the virtual SMTP server on the Windows box.