1

Topic: statuscake email alert Relay access denied

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: ubuntu 14.04
- Store mail accounts in which backend: MySQL
- Web server NGINX
- Manage mail accounts with iRedAdmin-Pro? no

As I mentioned in this thread http://www.iredmail.org/forum/topic1207 … scake.html I use statuscake to monitor iredmail's smtp service. I don't recall what was recently changed but I am again having trouble with getting email smtp auth working with the statuscake email server, here is the error I am getting

B7175128038     1717 Tue Jan 10 15:51:23  test@statuscake.com
(host inbound.postmarkapp.com[147.75.108.21] said: 454 4.7.1 <65c89378793779ec4c                                                                                                                                                             85ac3129837e00@statuscake-email.com>: Relay access denied (in reply to RCPT TO c                                                                                                                                                             ommand))
                                         65c89378793779ec4c85ac3129837e00@status  

I have added 147.75.108.21 to /etc/postfix/main.cf mynetworks=

here is an output of postconf -n

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailbox_size_limit = 104857600
mailq_path = /usr/bin/mailq
message_size_limit = 104857600
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = mx01.ypcr.com
myhostname = mx01.ypcr.com
mynetworks = 127.0.0.1, 147.75.99.133, 188.166.158.224
myorigin = mx01.ypcr.com
newaliases_path = /usr/bin/newaliases
postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org*3 b.barracudacentral.org*2
postscreen_dnsbl_threshold = 2
postscreen_dnsbl_whitelist_threshold = -2
postscreen_greet_action = enforce
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sender_dependent_relayhost_maps = proxy:mysql:/etc/postfix/mysql/sender_dependent_relayhost_maps.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination reject_non_fqdn_helo_hostname reject_invalid_helo_hostname check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_recipient_domain reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf proxy:mysql:/etc/postfix/mysql/catchall_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

any help would be great.

Thanks,
tim

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: statuscake email alert Relay access denied

Hello Tim!
Can you check if you added the right IP address to mynetworks
your  postconf -n

mynetworks = 127.0.0.1, 147.75.99.133, 188.166.158.224

And from the error log, the IP is: 147.75.108.21

And if I check the MX record for inbound.postmarkapp.com it has multiple IP addresses, so add all IPs or add hostname to mynetworks.

147.75.108.15 147.75.99.133 147.75.197.173 147.75.108.21 147.75.197.171 147.75.108.7
or
inbound.postmarkapp.com


Hope it helps, if not, please post some more logs, and we will help to find a solution.

3

Re: statuscake email alert Relay access denied

Thanks for the reply Brix!

I have added this and restarted postfix
mynetworks = 127.0.0.1, 147.75.108.15, 147.75.99.133, 147.75.197.173, 147.75.108.21, 147.75.197.171, 147.75.108.7

still the error occurs

3E05E1280CA     1740 Wed Jan 11 11:03:28  test@statuscake.com
(host inbound.postmarkapp.com[147.75.99.133] said: 454 4.7.1 <65c89378793779ec4c85ac3129837e00@statuscake-email.com>: Relay access denied (in reply to RCPT TO command))
                                         65c89378793779ec4c85ac3129837e00@statuscake-email.com


I was not aware that I could add a domain name to mynetworks= so I also tried adding inbound.postmarkapp.com as you suggested still no dice sad

4

Re: statuscake email alert Relay access denied

time4e wrote:

(host inbound.postmarkapp.com[147.75.108.21] said: 454 4.7.1 <65c89378793779ec4c                                                                                                                                                             85ac3129837e00@statuscake-email.com>: Relay access denied (in reply to RCPT TO c                                                                                                                                                             ommand))

Host "inbound.postmarkapp.com" rejects your access. Does your application perform smtp auth while using 'test@statuscake.com' account to connect to postmarkapp.com server?

5

Re: statuscake email alert Relay access denied

This was something that statuscake had to resolve, took them a few days to get back to me, but after advising they had may some changes, I can now receive the email alerts.

Thanks,
tim