1

Topic: Error 5.7.1 relay access denied for external email adressess

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: OpenBSD 5.3
- Related log if you're reporting an issue:
====

I installed the server behind a NAT with port forwarding in a CISCO firewall, everything works fine except the when i use the email client to send an email to exter alddress doesnt allow, give me an error message with relay access denied.

I don't know if i need to configure some extra when the server is behind a NAT with port forwarding.

Or is something i missing.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Error 5.7.1 relay access denied for external email adressess

Could you please show us full smtp session log (in /var/log/maillog) related to this issue?

rafael.arellano wrote:

- Linux/BSD distribution name and version: OpenBSD 5.3

Great, one more OpenBSD user. smile

3

Re: Error 5.7.1 relay access denied for external email adressess

This is th log line that display the error, in the client display too:

Oct 15 13:23:29 sutsa postfix/smtpd[9992]: NOQUEUE: reject: RCPT from 189-213-97-183.static.axtel.net[189.213.97.183]: 554 5.7.1 <rafael.arellano@external.com.mx>: Relay access denied; from=<rafael.arellano@internal.net> to=<rafael.arellano@external.com.mx> proto=ESMTP helo=<[192.168.0.118]>

Postfix only deny the relay when i try to send an email to an external account from an external network, in my internal network works fine, and in the roundcube works fine too

thanks smile, yes openBSD is a great system

4

Re: Error 5.7.1 relay access denied for external email adressess

rafael.arellano wrote:

Oct 15 13:23:29 sutsa postfix/smtpd[9992]: NOQUEUE: reject: RCPT from 189-213-97-183.static.axtel.net[189.213.97.183]: 554 5.7.1 <rafael.arellano@external.com.mx>: Relay access denied; from=<rafael.arellano@internal.net> to=<rafael.arellano@external.com.mx> proto=ESMTP helo=<[192.168.0.118]>

*) HELO is [192.168.0.118], then it should be an internal network, right?

*) Please show us output of command "postconf -n". Did you modify any settings after iRedMail installation?

*) Could you please turn on debug mode in Postfix for this client, then paste FULL related smtp session log in /var/log/maillog here to help troubleshoot?

# In /etc/postfix/main.cf:
debug_level = 2
debug_peer_list = IP_ADDRESS_OF_YOUR_CLIENT_WHICH_HAS_THIS_ISSUE

Reload (or restart) Postfix service, try to send one more testing email on this client, then extract full smtp session log in /var/log/maillog and paste here to help troubleshoot. Let's say why it reports "Relay access denied".

5

Re: Error 5.7.1 relay access denied for external email adressess

*) HELO is [192.168.0.118], then it should be an internal network, right? is the ip address from the external client behind a NAT, its not the ip adress of the server o the internal netwrok that is installed the server.

======================= postconf -n =====================================
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = /usr/local/share/doc/postfix/html
inet_interfaces = all
inet_protocols = ipv4
mail_owner = _postfix
mailbox_command = /usr/local/libexec/dovecot/deliver
mailq_path = /usr/local/sbin/mailq
manpage_directory = /usr/local/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname, localhost.sutsa.net
mydomain = domain.net
myhostname = domain.net
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128, 192.168.1.0/24
mynetworks_style = host
myorigin = sutsa.net
newaliases_path = /usr/local/sbin/newaliases
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/local/share/doc/postfix/readme
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sample_directory = /etc/postfix
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/local/sbin/sendmail
setgid_group = _postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000
======================================================================

I only change mynetwork, add my internal network for allow the relay of my email clients

======================================================================
output log:

Oct 16 12:21:16 sutsa postfix/smtpd[27185]: connect from 189-213-97-183.static.axtel.net[189.213.97.183]
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: smtp_stream_setup: maxtime=300 enable_deadline=0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189-213-97-183.static.axtel.net: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189.213.97.183: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: auto_clnt_open: connected to private/anvil
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr request = connect
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr ident = submission:189.213.97.183
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/anvil: wanted attribute: status
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: status
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/anvil: wanted attribute: count
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: count
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 1
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/anvil: wanted attribute: rate
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: rate
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 1
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/anvil: wanted attribute: (list terminator)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: (end)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 220 domain.net ESMTP Postfix
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: watchdog_pat: 0x85227c08
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: < 189-213-97-183.static.axtel.net[189.213.97.183]: EHLO [192.168.0.118]
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189-213-97-183.static.axtel.net: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189.213.97.183: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-domain.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-PIPELINING
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-SIZE 15728640
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-ETRN
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-STARTTLS
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-ENHANCEDSTATUSCODES
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-8BITMIME
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250 DSN
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: watchdog_pat: 0x85227c08
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: < 189-213-97-183.static.axtel.net[189.213.97.183]: STARTTLS
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 220 2.0.0 Ready to start TLS
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr request = seed
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr size = 32
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/tlsmgr: wanted attribute: status
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: status
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/tlsmgr: wanted attribute: seed
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: seed
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: C3FBLInxylolhJkGSAswJ+sVwe0Aku2kxNBjmQZkVI4=
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/tlsmgr: wanted attribute: (list terminator)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: (end)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: name_mask: noanonymous
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_connect: Connecting
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_connect: auth reply: VERSION?1?1
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_connect: auth reply: MECH?PLAIN?plaintext
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: name_mask: plaintext
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_connect: auth reply: MECH?LOGIN?plaintext
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: name_mask: plaintext
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_connect: auth reply: SPID?27905
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_connect: auth reply: CUID?5155
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_connect: auth reply: COOKIE?a8e71f50d7107f7286bae844ba55d6cd
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_connect: auth reply: DONE
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: watchdog_pat: 0x85227c08
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: < 189-213-97-183.static.axtel.net[189.213.97.183]: EHLO [192.168.0.118]
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189-213-97-183.static.axtel.net: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189.213.97.183: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-domain.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-PIPELINING
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-SIZE 15728640
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-ETRN
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-AUTH PLAIN LOGIN
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-AUTH=PLAIN LOGIN
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-ENHANCEDSTATUSCODES
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250-8BITMIME
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250 DSN
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: watchdog_pat: 0x85227c08
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: < 189-213-97-183.static.axtel.net[189.213.97.183]: AUTH PLAIN AHJhZmFlbC5hcmVsbGFub0BzdXRzYS5uZXQAWG83MkRuQXM=
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_server_first: sasl_method PLAIN, init_response AHJhZmFlbC5hcmVsbGFub0BzdXRzYS5uZXQAWG83MkRuQXM=
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: xsasl_dovecot_handle_reply: auth reply: OK?1?user=rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 235 2.7.0 Authentication successful
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: watchdog_pat: 0x85227c08
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: < 189-213-97-183.static.axtel.net[189.213.97.183]: MAIL FROM:<rafael.arellano@external.net> SIZE=400
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: extract_addr: input: <rafael.arellano@external.net>
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: smtpd_check_addr: addr=rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: connect to subsystem private/rewrite
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr request = rewrite
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr rule = local
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr address = rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: address
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: address
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: (list terminator)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: (end)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: rewrite_clnt: local: rafael.arellano@external.net -> rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr request = resolve
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr sender =
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr address = rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/trivial-rewrite[8059]: warning: do not list domain domain.net in BOTH mydestination and virtual_mailbox_domains
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: transport
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: transport
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: dovecot
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: nexthop
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: nexthop
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: domain.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: recipient
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: recipient
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 256
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: (list terminator)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: (end)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: resolve_clnt: `' -> `rafael.arellano@external.net' -> transp=`dovecot' host=`domain.net' rcpt=`rafael.arellano@external.net' flags= class=local
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: ctable_locate: install entry key rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: extract_addr: in: <rafael.arellano@external.net>, result: rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr request = rewrite
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr rule = local
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr address = double-bounce
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: address
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: address
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: double-bounce@domain.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: (list terminator)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: (end)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: rewrite_clnt: local: double-bounce -> double-bounce@domain.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: smtpd_check_rewrite: trying: permit_inet_interfaces
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: permit_inet_interfaces: 189-213-97-183.static.axtel.net 189.213.97.183
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: fsspace: .: block size 2048, blocks free 38768243
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: smtpd_check_queue: blocks 2048 avail 38768243 min_free 0 msg_size_limit 15728640
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 250 2.1.0 Ok
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: watchdog_pat: 0x85227c08
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: < 189-213-97-183.static.axtel.net[189.213.97.183]: RCPT TO:<rafael.arellano@external.com.mx>
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: extract_addr: input: <rafael.arellano@external.com.mx>
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: smtpd_check_addr: addr=rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr request = rewrite
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr rule = local
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr address = rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: address
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: address
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: (list terminator)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: (end)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: rewrite_clnt: local: rafael.arellano@external.com.mx -> rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr request = resolve
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr sender =
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr address = rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: transport
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: transport
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: smtp
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: nexthop
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: nexthop
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: recipient
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: recipient
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: flags
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 4096
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/rewrite socket: wanted attribute: (list terminator)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: (end)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: resolve_clnt: `' -> `rafael.arellano@external.com.mx' -> transp=`smtp' host=`external.com.mx' rcpt=`rafael.arellano@external.com.mx' flags= class=default
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: ctable_locate: install entry key rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: extract_addr: in: <rafael.arellano@external.com.mx>, result: rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> START Client host RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_mynetworks
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: permit_mynetworks: 189-213-97-183.static.axtel.net 189.213.97.183
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189-213-97-183.static.axtel.net: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189.213.97.183: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_mynetworks status=0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_sasl_authenticated
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: permit_sasl_authenticated: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_sasl_authenticated status=1
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> END Client host RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> START Helo command RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_mynetworks
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: permit_mynetworks: 189-213-97-183.static.axtel.net 189.213.97.183
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189-213-97-183.static.axtel.net: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189.213.97.183: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_mynetworks status=0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_sasl_authenticated
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: permit_sasl_authenticated: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_sasl_authenticated status=1
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> END Helo command RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> START Sender address RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_mynetworks
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: permit_mynetworks: 189-213-97-183.static.axtel.net 189.213.97.183
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189-213-97-183.static.axtel.net: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189.213.97.183: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_mynetworks status=0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=reject_sender_login_mismatch
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> START Sender address RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=reject_authenticated_sender_login_mismatch
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: ctable_locate: move existing entry key rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr request = lookup
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr table = mysql:/etc/postfix/mysql/sender_login_maps.cf
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr flags = 16448
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr key = rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/proxymap socket: wanted attribute: status
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: status
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/proxymap socket: wanted attribute: value
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: value
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/proxymap socket: wanted attribute: (list terminator)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: (end)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/sender_login_maps.cf flags=lock|fold_fix key=rafael.arellano@external.net -> status=0 result=rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: maps_find: smtpd_sender_login_maps: proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf(0,lock|fold_fix): rafael.arellano@external.net = rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: mail_addr_find: rafael.arellano@external.net -> rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=reject_authenticated_sender_login_mismatch status=0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=reject_unauthenticated_sender_login_mismatch
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=reject_unauthenticated_sender_login_mismatch status=0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> END Sender address RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=reject_sender_login_mismatch status=0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_sasl_authenticated
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: permit_sasl_authenticated: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_sasl_authenticated status=1
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> END Sender address RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> CHECKING RECIPIENT MAPS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: ctable_locate: leave existing entry key rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: maps_find: recipient_canonical_maps: rafael.arellano@external.net: not found
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: maps_find: recipient_canonical_maps: rafael.arellano: not found
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: maps_find: recipient_canonical_maps: @domain.net: not found
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: mail_addr_find: rafael.arellano@external.net -> (not found)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: maps_find: canonical_maps: rafael.arellano@external.net: not found
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: maps_find: canonical_maps: rafael.arellano: not found
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: maps_find: canonical_maps: @domain.net: not found
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: mail_addr_find: rafael.arellano@external.net -> (not found)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr request = lookup
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr table = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr flags = 16448
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: send attr key = rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/proxymap socket: wanted attribute: status
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: status
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: 0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/proxymap socket: wanted attribute: value
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: value
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute value: rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: private/proxymap socket: wanted attribute: (list terminator)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: input attribute name: (end)
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/virtual_alias_maps.cf flags=lock|fold_fix key=rafael.arellano@external.net -> status=0 result=rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: maps_find: virtual_alias_maps: proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf(0,lock|fold_fix): rafael.arellano@external.net = rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: mail_addr_find: rafael.arellano@external.net -> rafael.arellano@external.net
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> START Recipient address RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_mynetworks
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: permit_mynetworks: 189-213-97-183.static.axtel.net 189.213.97.183
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 127.0.0.0/8
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::ffff:127.0.0.0]/104
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? [::1]/128
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 192.168.1.0/24
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostname: 189-213-97-183.static.axtel.net ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_hostaddr: 189.213.97.183 ~? 38.124.171.207
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189-213-97-183.static.axtel.net: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: match_list_match: 189.213.97.183: no match
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=permit_mynetworks status=0
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=reject_unauth_destination
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: reject_unauth_destination: rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: permit_auth_destination: rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: ctable_locate: move existing entry key rafael.arellano@external.com.mx
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: NOQUEUE: reject: RCPT from 189-213-97-183.static.axtel.net[189.213.97.183]: 554 5.7.1 <rafael.arellano@external.com.mx>: Relay access denied; from=<rafael.arellano@external.net> to=<rafael.arellano@external.com.mx> proto=ESMTP helo=<[192.168.0.118]>
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: generic_checks: name=reject_unauth_destination status=2
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: >>> END Recipient address RESTRICTIONS <<<
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: > 189-213-97-183.static.axtel.net[189.213.97.183]: 554 5.7.1 <rafael.arellano@external.com.mx>: Relay access denied
Oct 16 12:21:16 sutsa postfix/smtpd[27185]: watchdog_pat: 0x85227c08

6

Re: Error 5.7.1 relay access denied for external email adressess

Oct 16 12:21:16 sutsa postfix/trivial-rewrite[8059]: warning: do not list domain domain.net in BOTH mydestination and virtual_mailbox_domains

That's the problem: You have "myhostname = domain.net" in Postfix (main.cf), and you have a virtual mail domain "domain.net" too.
iRedMail already reminds you server hostname cannot be the same as virtual mail domain during iRedMail installation: "WARNING: It (virtual mail domain) cannot be the same as server hostname: xxx".

The best solution is: change your server hostname, then update Postfix (main.cf) to use new hostname in parameter "myhostname =". Restarting Postfix service is required after change.

http://iredmail.org/images/installation/iredmail/first_mail_domain.png

7

Re: Error 5.7.1 relay access denied for external email adressess

I install in a new server with a different mail that virtual domain and host, but i still have the same error can't relay to external domains.

i configure the new server with a hostname different of the mail domain:

hostname: correo.internal.net
mail for the virtual domain: internal.net

this is my log of the new server:

Oct 22 00:04:10 correo postfix/smtpd[16124]: connect from unknown[201.141.23.92]
Oct 22 00:04:10 correo postfix/smtpd[16124]: smtp_stream_setup: maxtime=300 enable_deadline=0
Oct 22 00:04:10 correo postfix/smtpd[16124]: match_hostname: unknown ~? 127.0.0.0/8
Oct 22 00:04:10 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 127.0.0.0/8
Oct 22 00:04:10 correo postfix/smtpd[16124]: match_hostname: unknown ~? 192.168.1.0/24
Oct 22 00:04:10 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 192.168.1.0/24
Oct 22 00:04:10 correo postfix/smtpd[16124]: match_list_match: unknown: no match
Oct 22 00:04:10 correo postfix/smtpd[16124]: match_list_match: 201.141.23.92: no match
Oct 22 00:04:10 correo postfix/smtpd[16124]: auto_clnt_open: connected to private/anvil
Oct 22 00:04:10 correo postfix/smtpd[16124]: send attr request = connect
Oct 22 00:04:10 correo postfix/smtpd[16124]: send attr ident = submission:201.141.23.92
Oct 22 00:04:10 correo postfix/smtpd[16124]: private/anvil: wanted attribute: status
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute name: status
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:10 correo postfix/smtpd[16124]: private/anvil: wanted attribute: count
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute name: count
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute value: 1
Oct 22 00:04:10 correo postfix/smtpd[16124]: private/anvil: wanted attribute: rate
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute name: rate
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute value: 1
Oct 22 00:04:10 correo postfix/smtpd[16124]: private/anvil: wanted attribute: (list terminator)
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 220 mail internal.net ESMTP Postfix
Oct 22 00:04:10 correo postfix/smtpd[16124]: watchdog_pat: 0x880d1f08
Oct 22 00:04:10 correo postfix/smtpd[16124]: < unknown[201.141.23.92]: EHLO [10.0.2.15]
Oct 22 00:04:10 correo postfix/smtpd[16124]: match_list_match: unknown: no match
Oct 22 00:04:10 correo postfix/smtpd[16124]: match_list_match: 201.141.23.92: no match
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-mail internal.net
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-PIPELINING
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-SIZE 15728640
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-ETRN
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-STARTTLS
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-ENHANCEDSTATUSCODES
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-8BITMIME
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250 DSN
Oct 22 00:04:10 correo postfix/smtpd[16124]: watchdog_pat: 0x880d1f08
Oct 22 00:04:10 correo postfix/smtpd[16124]: < unknown[201.141.23.92]: STARTTLS
Oct 22 00:04:10 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 220 2.0.0 Ready to start TLS
Oct 22 00:04:10 correo postfix/smtpd[16124]: send attr request = seed
Oct 22 00:04:10 correo postfix/smtpd[16124]: send attr size = 32
Oct 22 00:04:10 correo postfix/smtpd[16124]: private/tlsmgr: wanted attribute: status
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute name: status
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:10 correo postfix/smtpd[16124]: private/tlsmgr: wanted attribute: seed
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute name: seed
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute value: slPfWVU16QdcmQC5BQ4X1k5ZreESvprIPgrqKnGE1EM=
Oct 22 00:04:10 correo postfix/smtpd[16124]: private/tlsmgr: wanted attribute: (list terminator)
Oct 22 00:04:10 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
Oct 22 00:04:11 correo postfix/smtpd[16124]: name_mask: noanonymous
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_connect: Connecting
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_connect: auth reply: VERSION?1?1
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_connect: auth reply: MECH?PLAIN?plaintext
Oct 22 00:04:11 correo postfix/smtpd[16124]: name_mask: plaintext
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_connect: auth reply: MECH?LOGIN?plaintext
Oct 22 00:04:11 correo postfix/smtpd[16124]: name_mask: plaintext
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_connect: auth reply: SPID?8233
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_connect: auth reply: CUID?8
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_connect: auth reply: COOKIE?252fd556a5d47a37f846a1451d76f06d
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_connect: auth reply: DONE
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN
Oct 22 00:04:11 correo postfix/smtpd[16124]: watchdog_pat: 0x880d1f08
Oct 22 00:04:11 correo postfix/smtpd[16124]: < unknown[201.141.23.92]: EHLO [10.0.2.15]
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: unknown: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: 201.141.23.92: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-mail internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-PIPELINING
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-SIZE 15728640
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-ETRN
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-AUTH PLAIN LOGIN
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-AUTH=PLAIN LOGIN
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-ENHANCEDSTATUSCODES
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250-8BITMIME
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250 DSN
Oct 22 00:04:11 correo postfix/smtpd[16124]: watchdog_pat: 0x880d1f08
Oct 22 00:04:11 correo postfix/smtpd[16124]: < unknown[201.141.23.92]: AUTH PLAIN AHJhZmFlbC5hcmVsbGFub0BzdXRzYS5uZXQAWG83MkRuQXM=
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_server_first: sasl_method PLAIN, init_response AHJhZmFlbC5hcmVsbGFub0BzdXRzYS5uZXQAWG83MkRuQXM=
Oct 22 00:04:11 correo postfix/smtpd[16124]: xsasl_dovecot_handle_reply: auth reply: OK?1?user=rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 235 2.7.0 Authentication successful
Oct 22 00:04:11 correo postfix/smtpd[16124]: watchdog_pat: 0x880d1f08
Oct 22 00:04:11 correo postfix/smtpd[16124]: < unknown[201.141.23.92]: MAIL FROM:<rafael.arellano@internal.net> SIZE=393
Oct 22 00:04:11 correo postfix/smtpd[16124]: extract_addr: input: <rafael.arellano@internal.net>
Oct 22 00:04:11 correo postfix/smtpd[16124]: smtpd_check_addr: addr=rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: connect to subsystem private/rewrite
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr request = rewrite
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr rule = local
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr address = rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: address
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: address
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: (list terminator)
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:11 correo postfix/smtpd[16124]: rewrite_clnt: local: rafael.arellano@internal.net -> rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr request = resolve
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr sender =
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr address = rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: transport
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: transport
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: dovecot
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: nexthop
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: nexthop
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: recipient
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: recipient
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: 1024
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: (list terminator)
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:11 correo postfix/smtpd[16124]: resolve_clnt: `' -> `rafael.arellano@internal.net' -> transp=`dovecot' host=`internal.net' rcpt=`rafael.arellano@internal.net' flags= class=virtual
Oct 22 00:04:11 correo postfix/smtpd[16124]: ctable_locate: install entry key rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: extract_addr: in: <rafael.arellano@internal.net>, result: rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr request = rewrite
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr rule = local
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr address = double-bounce
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: address
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: address
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: double-bounce@mail internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: (list terminator)
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:11 correo postfix/smtpd[16124]: rewrite_clnt: local: double-bounce -> double-bounce@mail internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: smtpd_check_rewrite: trying: permit_inet_interfaces
Oct 22 00:04:11 correo postfix/smtpd[16124]: permit_inet_interfaces: unknown 201.141.23.92
Oct 22 00:04:11 correo postfix/smtpd[16124]: fsspace: .: block size 4096, blocks free 83716870
Oct 22 00:04:11 correo postfix/smtpd[16124]: smtpd_check_queue: blocks 4096 avail 83716870 min_free 0 msg_size_limit 15728640
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 250 2.1.0 Ok
Oct 22 00:04:11 correo postfix/smtpd[16124]: watchdog_pat: 0x880d1f08
Oct 22 00:04:11 correo postfix/smtpd[16124]: < unknown[201.141.23.92]: RCPT TO:<rafael.arellano@external.com.mx>
Oct 22 00:04:11 correo postfix/smtpd[16124]: extract_addr: input: <rafael.arellano@external.com.mx>
Oct 22 00:04:11 correo postfix/smtpd[16124]: smtpd_check_addr: addr=rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr request = rewrite
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr rule = local
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr address = rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: address
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: address
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: (list terminator)
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:11 correo postfix/smtpd[16124]: rewrite_clnt: local: rafael.arellano@external.com.mx -> rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr request = resolve
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr sender =
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr address = rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: transport
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: transport
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: smtp
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: nexthop
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: nexthop
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: recipient
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: recipient
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: flags
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: 4096
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/rewrite socket: wanted attribute: (list terminator)
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:11 correo postfix/smtpd[16124]: resolve_clnt: `' -> `rafael.arellano@external.com.mx' -> transp=`smtp' host=`external.com.mx' rcpt=`rafael.arellano@external.com.mx' flags= class=default
Oct 22 00:04:11 correo postfix/smtpd[16124]: ctable_locate: install entry key rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: extract_addr: in: <rafael.arellano@external.com.mx>, result: rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> START Client host RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_mynetworks
Oct 22 00:04:11 correo postfix/smtpd[16124]: permit_mynetworks: unknown 201.141.23.92
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostname: unknown ~? 127.0.0.0/8
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 127.0.0.0/8
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostname: unknown ~? 192.168.1.0/24
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 192.168.1.0/24
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: unknown: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: 201.141.23.92: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_mynetworks status=0
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_sasl_authenticated
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: permit_sasl_authenticated: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_sasl_authenticated status=1
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> END Client host RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> START Helo command RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_mynetworks
Oct 22 00:04:11 correo postfix/smtpd[16124]: permit_mynetworks: unknown 201.141.23.92
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostname: unknown ~? 127.0.0.0/8
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 127.0.0.0/8
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostname: unknown ~? 192.168.1.0/24
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 192.168.1.0/24
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: unknown: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: 201.141.23.92: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_mynetworks status=0
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_sasl_authenticated
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: permit_sasl_authenticated: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_sasl_authenticated status=1
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> END Helo command RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> START Sender address RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_mynetworks
Oct 22 00:04:11 correo postfix/smtpd[16124]: permit_mynetworks: unknown 201.141.23.92
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostname: unknown ~? 127.0.0.0/8
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 127.0.0.0/8
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostname: unknown ~? 192.168.1.0/24
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 192.168.1.0/24
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: unknown: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: 201.141.23.92: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_mynetworks status=0
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_sender_login_mismatch
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> START Sender address RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_authenticated_sender_login_mismatch
Oct 22 00:04:11 correo postfix/smtpd[16124]: ctable_locate: move existing entry key rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr request = lookup
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr table = mysql:/etc/postfix/mysql/sender_login_maps.cf
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr flags = 16448
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr key = rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/proxymap socket: wanted attribute: status
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: status
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/proxymap socket: wanted attribute: value
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: value
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/proxymap socket: wanted attribute: (list terminator)
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:11 correo postfix/smtpd[16124]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/sender_login_maps.cf flags=lock|fold_fix key=rafael.arellano@internal.net -> status=0 result=rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: maps_find: smtpd_sender_login_maps: proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf(0,lock|fold_fix): rafael.arellano@internal.net = rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: mail_addr_find: rafael.arellano@internal.net -> rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_authenticated_sender_login_mismatch status=0
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_unauthenticated_sender_login_mismatch
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_unauthenticated_sender_login_mismatch status=0
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> END Sender address RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_sender_login_mismatch status=0
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_sasl_authenticated
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: permit_sasl_authenticated: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_sasl_authenticated status=1
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> END Sender address RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> CHECKING RECIPIENT MAPS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: ctable_locate: leave existing entry key rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: maps_find: recipient_canonical_maps: rafael.arellano@internal.net: not found
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_string: internal.net ~? mail internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_string: internal.net ~? localhost
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_string: internal.net ~? localhost.localdomain
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_string: internal.net ~? localhost.mail internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: internal.net: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: maps_find: recipient_canonical_maps: @internal.net: not found
Oct 22 00:04:11 correo postfix/smtpd[16124]: mail_addr_find: rafael.arellano@internal.net -> (not found)
Oct 22 00:04:11 correo postfix/smtpd[16124]: maps_find: canonical_maps: rafael.arellano@internal.net: not found
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_string: internal.net ~? mail internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_string: internal.net ~? localhost
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_string: internal.net ~? localhost.localdomain
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_string: internal.net ~? localhost.mail internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: internal.net: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: maps_find: canonical_maps: @internal.net: not found
Oct 22 00:04:11 correo postfix/smtpd[16124]: mail_addr_find: rafael.arellano@internal.net -> (not found)
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr request = lookup
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr table = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr flags = 16448
Oct 22 00:04:11 correo postfix/smtpd[16124]: send attr key = rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/proxymap socket: wanted attribute: status
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: status
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/proxymap socket: wanted attribute: value
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: value
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute value: rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: private/proxymap socket: wanted attribute: (list terminator)
Oct 22 00:04:11 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:11 correo postfix/smtpd[16124]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/virtual_alias_maps.cf flags=lock|fold_fix key=rafael.arellano@internal.net -> status=0 result=rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: maps_find: virtual_alias_maps: proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf(0,lock|fold_fix): rafael.arellano@internal.net = rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: mail_addr_find: rafael.arellano@internal.net -> rafael.arellano@internal.net
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> START Recipient address RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_mynetworks
Oct 22 00:04:11 correo postfix/smtpd[16124]: permit_mynetworks: unknown 201.141.23.92
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostname: unknown ~? 127.0.0.0/8
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 127.0.0.0/8
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostname: unknown ~? 192.168.1.0/24
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 192.168.1.0/24
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: unknown: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: match_list_match: 201.141.23.92: no match
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=permit_mynetworks status=0
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_unauth_destination
Oct 22 00:04:11 correo postfix/smtpd[16124]: reject_unauth_destination: rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: permit_auth_destination: rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: ctable_locate: move existing entry key rafael.arellano@external.com.mx
Oct 22 00:04:11 correo postfix/smtpd[16124]: NOQUEUE: reject: RCPT from unknown[201.141.23.92]: 554 5.7.1 <rafael.arellano@external.com.mx>: Relay access denied; from=<rafael.arellano@internal.net> to=<rafael.arellano@external.com.mx> proto=ESMTP helo=<[10.0.2.15]>
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_unauth_destination status=2
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> END Recipient address RESTRICTIONS <<<
Oct 22 00:04:11 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 554 5.7.1 <rafael.arellano@external.com.mx>: Relay access denied
Oct 22 00:04:11 correo postfix/smtpd[16124]: watchdog_pat: 0x880d1f08
Oct 22 00:04:12 correo postfix/smtpd[16124]: < unknown[201.141.23.92]: QUIT
Oct 22 00:04:12 correo postfix/smtpd[16124]: > unknown[201.141.23.92]: 221 2.0.0 Bye
Oct 22 00:04:12 correo postfix/smtpd[16124]: match_hostname: unknown ~? 127.0.0.0/8
Oct 22 00:04:12 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 127.0.0.0/8
Oct 22 00:04:12 correo postfix/smtpd[16124]: match_hostname: unknown ~? 192.168.1.0/24
Oct 22 00:04:12 correo postfix/smtpd[16124]: match_hostaddr: 201.141.23.92 ~? 192.168.1.0/24
Oct 22 00:04:12 correo postfix/smtpd[16124]: match_list_match: unknown: no match
Oct 22 00:04:12 correo postfix/smtpd[16124]: match_list_match: 201.141.23.92: no match
Oct 22 00:04:12 correo postfix/smtpd[16124]: send attr request = disconnect
Oct 22 00:04:12 correo postfix/smtpd[16124]: send attr ident = submission:201.141.23.92
Oct 22 00:04:12 correo postfix/smtpd[16124]: private/anvil: wanted attribute: status
Oct 22 00:04:12 correo postfix/smtpd[16124]: input attribute name: status
Oct 22 00:04:12 correo postfix/smtpd[16124]: input attribute value: 0
Oct 22 00:04:12 correo postfix/smtpd[16124]: private/anvil: wanted attribute: (list terminator)
Oct 22 00:04:12 correo postfix/smtpd[16124]: input attribute name: (end)
Oct 22 00:04:12 correo postfix/smtpd[16124]: disconnect from unknown[201.141.23.92]
Oct 22 00:04:55 correo postfix/smtpd[3073]: connect from 1-160-172-123.dynamic.hinet.net[1.160.172.123]
Oct 22 00:04:56 correo postfix/smtpd[3073]: NOQUEUE: reject: RCPT from 1-160-172-123.dynamic.hinet.net[1.160.172.123]: 554 5.7.1 <1-160-172-123.dynamic.hinet.net>: Helo command rejected: Go away, bad guy (dynamic); from=<shukkareva@bankvrn.ru> to=<drodriguez@internal.net> proto=ESMTP helo=<1-160-172-123.dynamic.hinet.net>
Oct 22 00:04:56 correo postfix/smtpd[3073]: lost connection after DATA from 1-160-172-123.dynamic.hinet.net[1.160.172.123]
Oct 22 00:04:56 correo postfix/smtpd[3073]: disconnect from 1-160-172-123.dynamic.hinet.net[1.160.172.123]
Oct 22 00:05:24 correo postfix/smtpd[3073]: connect from unknown[213.158.111.10]
Oct 22 00:05:25 correo postfix/smtpd[3073]: NOQUEUE: reject: RCPT from unknown[213.158.111.10]: 550 5.1.1 <alvador@internal.net>: Recipient address rejected: User unknown in virtual mailbox table; from=<912a341a@spaquebec.ca> to=<alvador@internal.net> proto=ESMTP helo=<[213.158.111.10]>
Oct 22 00:05:25 correo postfix/smtpd[3073]: disconnect from unknown[213.158.111.10]
Oct 22 00:05:58 correo postfix/smtpd[3073]: warning: hostname 95-43-164-2.btc-net.bg does not resolve to address 95.43.164.2: no address associated with name
Oct 22 00:05:58 correo postfix/smtpd[3073]: connect from unknown[95.43.164.2]
Oct 22 00:05:58 correo postfix/smtpd[3073]: NOQUEUE: reject: RCPT from unknown[95.43.164.2]: 554 5.7.1 <95-43-164-2.btc-net.bg>: Helo command rejected: Go away (dynamic).; from=<hieronymusw79@yahoo.com> to=<roldan@internal.net> proto=ESMTP helo=<95-43-164-2.btc-net.bg>
Oct 22 00:05:58 correo postfix/smtpd[3073]: lost connection after DATA from unknown[95.43.164.2]
Oct 22 00:05:58 correo postfix/smtpd[3073]: disconnect from unknown[95.43.164.2]

8

Re: Error 5.7.1 relay access denied for external email adressess

rafael.arellano wrote:

i still have the same error can't relay to external domains.

Not same error. Actually, no error in pasted log.

9

Re: Error 5.7.1 relay access denied for external email adressess

ZhangHuangbin wrote:
rafael.arellano wrote:

i still have the same error can't relay to external domains.

Not same error. Actually, no error in pasted log.

This is the error that i have in the maillog, Relay access denied 554 5.7.1 and in the email client i have the same error:

NOQUEUE: reject: RCPT from unknown[201.141.23.92]: 554 5.7.1 <rafael.arellano@external.com.mx>: Relay access denied; from=<rafael.arellano@internal.net> to=<rafael.arellano@external.com.mx> proto=ESMTP helo=<[10.0.2.15]>
Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_unauth_destination status=2
Oct 22 00:04:11 correo postfix/smtpd[16124]: >>> END Recipient address RESTRICTIONS <<<

10

Re: Error 5.7.1 relay access denied for external email adressess

rafael.arellano wrote:

Oct 22 00:04:11 correo postfix/smtpd[16124]: generic_checks: name=reject_unauth_destination status=2

Postfix considers you didn't perform SMTP auth to send this email (reject_unauth_destination status=2).
Did you configure your mail client to perform SMTP auth?

11

Re: Error 5.7.1 relay access denied for external email adressess

Did you configure your mail client to perform SMTP auth?

Yes I configure the email client with SMTP AUTH over 587 port and STARTLS, i configure the email client for ask password, on purpose i writte  an incorrect password so the e-mail client ask me again the password, so is authenticating well.

If i send a internal mail it can allow me send, but when i try to an external domain display in the email client the error:
Relay access denied 554 5.7.1

12 (edited by rafael.arellano 2013-10-24 06:57:39)

Re: Error 5.7.1 relay access denied for external email adressess

I found the problem:

add the line:

smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

13

Re: Error 5.7.1 relay access denied for external email adressess

Sorry, i don't understand why adding this line fixes your issue.

*) OpenBSD 5.3 ships Postfix-2.9.6, but "smtpd_relay_restrictions" available in Postix 2.10 and later, so why do you need this line? What's your Postfix version?

*) The default value of smtpd_relay_restrictions is "permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination", so if your mail client sends mail with SMTP auth, "permit_sasl_authenticated" will allow this email (DUNNO). Your setting is not necessary.

14

Re: Error 5.7.1 relay access denied for external email adressess

I have Postfix 2.10 the iRedMail installer ask for which Postfix_Mysql version i want to install, so in OpenBSD packages let me choose between two versions, 2.9.6 or 2.10 so i choose 2.10 because i consider that is the most recent version in OpenBSD.

15

Re: Error 5.7.1 relay access denied for external email adressess

Postfix-2.10-2013xxxxx is a snapshot edition, not stable release. And we remind you to choose Postfix-2.9 in iRedMail installation guide here: http://www.iredmail.org/install_iredmai … _installer (Search "postfix-2.9" in this page).

Anyway, either one should be fine. I just didn't realize "smtpd_relay_restrictions" matters. I will do some testing about this issue.

16

Re: Error 5.7.1 relay access denied for external email adressess

According to Postfix document, no "smtpd_relay_restrictions" parameter should work just fine:

http://www.postfix.org/postconf.5.html#smtpd_relay_restrictions wrote:

For backwards compatibility, sites that migrate from Postfix versions before 2.10 can set smtpd_relay_restrictions to the empty value, and use smtpd_recipient_restrictions exactly as before.

So your solution confuses me, especially what you add is the same as Postfix default value. Are you sure it doesn't work without this parameter?