1 (edited by hoho 2010-03-01 16:28:18)

Topic: [SOLVE] Relay access denied by using ThunderBird 3

I am using webmail of iRedmail to send and receive mail without any problem.

Today I setup Thunderbird 3 to test iRedmail and got the error from Thunderbird 3.

"An error occurred while sending mail. The mail server responded:  5.7.1 <abc@gmail.com>: Relay access denied. Please check the message recipient abc@gmail.com and try again."

I am using SMTP port 25 without any security authentication

login name using xxx@mydomain.com (I hidden my real domain)

Here is the log in maillog

Feb 26 16:58:47 mail postfix/smtpd[23236]: NOQUEUE: reject: RCPT from unknown[192.168.1.61]: 554 5.7.1 <abc@gmail.com>: Relay access denied; from=<xxx@mydomain.com to=<abc@gmail.com> proto=ESMTP helo=<[192.168.1.61]>

However, I sent the mail to the local server without any problem. That meaning the error occur only on external dommain.

I think that may be the problem about relay smtp but I don't know what setting I making wrong.

Anyone can help?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2 (edited by hoho 2010-03-01 16:28:03)

Re: [SOLVE] Relay access denied by using ThunderBird 3

Problem Solve:

I found what wrong to cause this problem.

Here is the wrong setting of my server in /etc/postfix/main.cf

smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, reject_unauth_destination, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031

After I rechecked all setup procedure by comparing with official website, I found that I make mistake on setting up APD.

Here is the right config in main.cf

smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031

Hope this sharing can help for anyone in same case

3

Re: [SOLVE] Relay access denied by using ThunderBird 3

thanks for your help test. the bug have been confirm and fixed.

http://code.google.com/p/iredmail/sourc … 9f3f3012d3

4

Re: [SOLVE] Relay access denied by using ThunderBird 3

This bug was caused by iRedAPD installation guide in earlier version, it was fixed since iRedAPD-1.2.x. and only exist in iRedMail -current version, so no addition operations are required for exist iRedMail users.