[SOLVED] Unable to Relay email through AT&T/Yahoo

Discuss your pilot or production implementation with other Zimbra admins or our engineers.
Post Reply
louisg29
Posts: 7
Joined: Tue Feb 13, 2018 8:18 pm

[SOLVED] Unable to Relay email through AT&T/Yahoo

Post by louisg29 »

Hello all.

I am trying to figure out what i am missing in my configuration. I have followed the WIKI article about authenticated SMTP relaying and did the part at the end for AT&T/yahoo on there. I am getting the error message below when i try to send email currently. I have changed the domains and IP's for privacy reasons. I am running a single server setup on CentOS 7. I can receive email all day. I have also tried smtp.att.yahoo.com:587. the other ports give me the error mentioned in the wiki. Any assistance with this is much appreciated. Thank you.

Code: Select all

Feb 14 09:26:35 mail postfix/postscreen[1453]: CONNECT from [192.168.0.20]:47602 to [192.168.0.20]:25
Feb 14 09:26:35 mail postfix/postscreen[1453]: WHITELISTED [192.168.0.20]:47602
Feb 14 09:26:35 mail postfix/smtpd[1454]: connect from mail.example.com[192.168.0.20]
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtp_stream_setup: maxtime=300 enable_deadline=0
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: smtpd_client_event_limit_exceptions: mail.example.com ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.0.20 ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: smtpd_client_event_limit_exceptions: mail.example.com ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.0.20 ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: smtpd_client_event_limit_exceptions: mail.example.com ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.0.20 ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 220 mail.example.com ESMTP Postfix
Feb 14 09:26:35 mail postfix/smtpd[1454]: watchdog_pat: 0x2176800
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 12 flush 43
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 12 got 30
Feb 14 09:26:35 mail postfix/smtpd[1454]: < mail.example.com[192.168.0.20]: EHLO mail.example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_list_match: mail.example.com: no match
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_list_match: 192.168.0.20: no match
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250-mail.example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250-PIPELINING
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250-SIZE 10240000
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250-VRFY
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250-ETRN
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250-STARTTLS
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250-ENHANCEDSTATUSCODES
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250-8BITMIME
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250 DSN
Feb 14 09:26:35 mail postfix/smtpd[1454]: watchdog_pat: 0x2176800
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 12 flush 146
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 12 got 35
Feb 14 09:26:35 mail postfix/smtpd[1454]: < mail.example.com[192.168.0.20]: MAIL FROM:<admin@example.com>
Feb 14 09:26:35 mail postfix/smtpd[1454]: extract_addr: input: <admin@example.com>
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_check_addr: addr=admin@example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: ctable_locate: leave existing entry key admin@example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: extract_addr: in: <admin@example.com>, result: admin@example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_check_rewrite: trying: permit_mynetworks
Feb 14 09:26:35 mail postfix/smtpd[1454]: permit_mynetworks: mail.example.com 192.168.0.20
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: fsspace: .: block size 4096, blocks free 60830142
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_check_queue: blocks 4096 avail 60830142 min_free 0 msg_size_limit 10240000
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250 2.1.0 Ok
Feb 14 09:26:35 mail postfix/smtpd[1454]: watchdog_pat: 0x2176800
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 12 flush 14
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 12 got 35
Feb 14 09:26:35 mail postfix/smtpd[1454]: < mail.example.com[192.168.0.20]: RCPT TO:<test@recipient.com>
Feb 14 09:26:35 mail postfix/smtpd[1454]: extract_addr: input: <test@recipient.com>
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_check_addr: addr=test@recipient.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: connect to subsystem private/rewrite
Feb 14 09:26:35 mail postfix/smtpd[1454]: event_enable_read: fd 9
Feb 14 09:26:35 mail postfix/smtpd[1454]: event_request_timer: set 0x4424e0 0x21808e0 5
Feb 14 09:26:35 mail postfix/smtpd[1454]: event_request_timer: set 0x442500 0x21808e0 1000
Feb 14 09:26:35 mail postfix/smtpd[1454]: send attr request = rewrite
Feb 14 09:26:35 mail postfix/smtpd[1454]: send attr rule = local
Feb 14 09:26:35 mail postfix/smtpd[1454]: send attr address = test@recipient.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 9 flush 60
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 9 got 41
Feb 14 09:26:35 mail postfix/smtpd[1454]: private/rewrite socket: wanted attribute: flags
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: flags
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: 0
Feb 14 09:26:35 mail postfix/smtpd[1454]: private/rewrite socket: wanted attribute: address
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: address
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: test@recipient.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: private/rewrite socket: wanted attribute: (list terminator)
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: (end)
Feb 14 09:26:35 mail postfix/smtpd[1454]: rewrite_clnt: local: test@recipient.com -> test@recipient.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: event_request_timer: reset 0x4424e0 0x21808e0 5
Feb 14 09:26:35 mail postfix/smtpd[1454]: send attr request = resolve
Feb 14 09:26:35 mail postfix/smtpd[1454]: send attr sender =
Feb 14 09:26:35 mail postfix/smtpd[1454]: send attr address = test@recipient.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 9 flush 57
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 9 got 98
Feb 14 09:26:35 mail postfix/smtpd[1454]: private/rewrite socket: wanted attribute: flags
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: flags
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: 0
Feb 14 09:26:35 mail postfix/smtpd[1454]: private/rewrite socket: wanted attribute: transport
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: transport
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: smtp
Feb 14 09:26:35 mail postfix/smtpd[1454]: private/rewrite socket: wanted attribute: nexthop
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: nexthop
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: outbound.att.net:587
Feb 14 09:26:35 mail postfix/smtpd[1454]: private/rewrite socket: wanted attribute: recipient
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: recipient
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: test@recipient.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: private/rewrite socket: wanted attribute: flags
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: flags
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: 4096
Feb 14 09:26:35 mail postfix/smtpd[1454]: private/rewrite socket: wanted attribute: (list terminator)
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: (end)
Feb 14 09:26:35 mail postfix/smtpd[1454]: resolve_clnt: `' -> `test@recipient.com' -> transp=`smtp' host=`outbound.att.net:587' rcpt=`test@recipient.com' flags= class=default
Feb 14 09:26:35 mail postfix/smtpd[1454]: ctable_locate: install entry key test@recipient.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: extract_addr: in: <test@recipient.com>, result: test@recipient.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> START Client host RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=reject_unauth_pipelining
Feb 14 09:26:35 mail postfix/smtpd[1454]: reject_unauth_pipelining: RCPT
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=reject_unauth_pipelining status=0
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> END Client host RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> START Sender address RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=check_sender_access
Feb 14 09:26:35 mail postfix/smtpd[1454]: check_mail_access: admin@example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: ctable_locate: move existing entry key admin@example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: check_access: admin@example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: dict_regexp_lookup: /opt/zimbra/common/conf/tag_as_originating.re: admin@example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: check_table_result: regexp:/opt/zimbra/common/conf/tag_as_originating.re FILTER smtp-amavis:[127.0.0.1]:10026 admin@example.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: NOQUEUE: filter: RCPT from mail.example.com[192.168.0.20]: <admin@example.com>: Sender address triggers FILTER smtp-amavis:[127.0.0.1]:10026; from=<admin@example.com> to=<test@recipient.com> proto=ESMTP helo=<mail.example.com>
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=check_sender_access status=0
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_mynetworks
Feb 14 09:26:35 mail postfix/smtpd[1454]: permit_mynetworks: mail.example.com 192.168.0.20
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_acl_permit: checking smtpd_log_access_permit_actions settings
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_list_match: permit_mynetworks: no match
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_acl_permit: smtpd_log_access_permit_actions: no match
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_mynetworks status=1
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> END Sender address RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> START Recipient address RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_sasl_authenticated
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_sasl_authenticated status=0
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_mynetworks
Feb 14 09:26:35 mail postfix/smtpd[1454]: permit_mynetworks: mail.example.com 192.168.0.20
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_acl_permit: checking smtpd_log_access_permit_actions settings
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_list_match: permit_mynetworks: no match
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_acl_permit: smtpd_log_access_permit_actions: no match
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_mynetworks status=1
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> END Recipient address RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> START Recipient address RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=reject_non_fqdn_recipient
Feb 14 09:26:35 mail postfix/smtpd[1454]: reject_non_fqdn_address: test@recipient.com
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=reject_non_fqdn_recipient status=0
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_sasl_authenticated
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_sasl_authenticated status=0
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_mynetworks
Feb 14 09:26:35 mail postfix/smtpd[1454]: permit_mynetworks: mail.example.com 192.168.0.20
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: mynetworks: mail.example.com ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: mynetworks: 192.168.0.20 ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_acl_permit: checking smtpd_log_access_permit_actions settings
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_list_match: permit_mynetworks: no match
Feb 14 09:26:35 mail postfix/smtpd[1454]: smtpd_acl_permit: smtpd_log_access_permit_actions: no match
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=permit_mynetworks status=1
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> END Recipient address RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
Feb 14 09:26:35 mail postfix/smtpd[1454]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
Feb 14 09:26:35 mail postfix/smtpd[1454]: name_mask: sendmail
Feb 14 09:26:35 mail postfix/smtpd[1454]: name_mask: verify
Feb 14 09:26:35 mail postfix/smtpd[1454]: connect to subsystem public/cleanup
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 15 got 24
Feb 14 09:26:35 mail postfix/smtpd[1454]: public/cleanup socket: wanted attribute: queue_id
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: queue_id
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: 298D1111488F7
Feb 14 09:26:35 mail postfix/smtpd[1454]: public/cleanup socket: wanted attribute: (list terminator)
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: (end)
Feb 14 09:26:35 mail postfix/smtpd[1454]: send attr flags = 178
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type T len 17 data 1518618395
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type L len 22 data scan:[127.
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 23 data log_ident=
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 21 data rewrite_co
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type S len 21 data admin@exam
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 39 data log_client
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 32 data log_client
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 21 data log_client
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 57 data log_messag
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 37 data log_helo_n
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 23 data log_protoc
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 35 data client_nam
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 43 data reverse_cl
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 28 data client_add
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 17 data client_por
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 33 data helo_name=
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 19 data protocol_n
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 21 data client_add
Feb 14 09:26:35 mail postfix/smtpd[1454]: 298D1111488F7: client=mail.example.com[192.168.0.20]
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type A len 44 data dsn_orig_r
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type R len 23 data test@examp
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 15 flush 627
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250 2.1.5 Ok
Feb 14 09:26:35 mail postfix/smtpd[1454]: watchdog_pat: 0x2176800
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 12 flush 14
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 12 got 6
Feb 14 09:26:35 mail postfix/smtpd[1454]: < mail.example.com[192.168.0.20]: DATA
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> START Data command RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=reject_unauth_pipelining
Feb 14 09:26:35 mail postfix/smtpd[1454]: reject_unauth_pipelining: DATA
Feb 14 09:26:35 mail postfix/smtpd[1454]: generic_checks: name=reject_unauth_pipelining status=0
Feb 14 09:26:35 mail postfix/smtpd[1454]: >>> END Data command RESTRICTIONS <<<
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type M len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 80 data Received:
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 65 data ?by mail.e
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 69 data ?for <test
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 354 End data with <CR><LF>.<CR><LF>
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 12 flush 37
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 12 got 3333
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 43 data Date: Wed,
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 41 data From: Admi
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 42 data To: test@e
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 73 data Message-ID
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 27 data Subject: ;
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 17 data MIME-Versi
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 37 data Content-Ty
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 50 data ?boundary=
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 33 data X-Originat
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 75 data X-Mailer:
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 46 data Thread-Ind
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 32 data Thread-Top
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 40 data --=_0fd9c0
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 39 data Content-Ty
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 31 data Content-Tr
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 31 data sd;lkfj;as
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 10 data Sincerely
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 13 data test
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 92 data Sent from
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 75 data Ask me how
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 40 data --=_0fd9c0
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 38 data Content-Ty
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 43 data Content-Tr
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data <html><bod
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data ize: 12pt;
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data v><br></di
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data ound-color
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data color: rgb
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data (250, 250,
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data  style=3D"
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data tyle=3D"ba
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data ckground-c
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data , 250, 250
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data om</span><
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data ><span cla
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data olor: rgb(
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data 50);"><a h
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data  Home Page
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data r: pointer
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data , 250);">&
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data >Open Sour
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data nd-color:
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data rgb(250, 2
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data Ask me how
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data 0, 250, 25
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data _com_zimbr
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data ound-color
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data =3D"_blank
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data ext-decora
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data kground-co
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 76 data color: rgb
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 70 data rgb(250, 2
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type N len 42 data --=_0fd9c0
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type X len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type L len 29 data smtp-amavi
Feb 14 09:26:35 mail postfix/smtpd[1454]: rec_put: type E len 0 data
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 15 flush 3587
Feb 14 09:26:35 mail postfix/cleanup[1457]: 298D1111488F7: message-id=<143622229.834.1518618395141.JavaMail.zimbra@example.com>
Feb 14 09:26:35 mail postfix/qmgr[19271]: 298D1111488F7: from=<admin@example.com>, size=3550, nrcpt=1 (queue active)
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 15 got 18
Feb 14 09:26:35 mail postfix/smtpd[1454]: public/cleanup socket: wanted attribute: status
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: status
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: 0
Feb 14 09:26:35 mail postfix/smtpd[1454]: public/cleanup socket: wanted attribute: reason
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: reason
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute value: (end)
Feb 14 09:26:35 mail postfix/smtpd[1454]: public/cleanup socket: wanted attribute: (list terminator)
Feb 14 09:26:35 mail postfix/smtpd[1454]: input attribute name: (end)
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 250 2.0.0 Ok: queued as 298D1111488F7
Feb 14 09:26:35 mail postfix/smtpd[1454]: watchdog_pat: 0x2176800
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_fflush_some: fd 12 flush 39
Feb 14 09:26:35 mail postfix/smtpd[1454]: vstream_buf_get_ready: fd 12 got 6
Feb 14 09:26:35 mail postfix/smtpd[1454]: < mail.example.com[192.168.0.20]: QUIT
Feb 14 09:26:35 mail postfix/smtpd[1454]: > mail.example.com[192.168.0.20]: 221 2.0.0 Bye
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: smtpd_client_event_limit_exceptions: mail.example.com ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.0.20 ~? 127.0.0.0/8
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: smtpd_client_event_limit_exceptions: mail.example.com ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.0.20 ~? [::1]/128
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostname: smtpd_client_event_limit_exceptions: mail.example.com ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.0.20 ~? 192.168.0.0/24
Feb 14 09:26:35 mail postfix/smtpd[1454]: disconnect from mail.example.com[192.168.0.20] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5
Feb 14 09:26:35 mail postfix/dkimmilter/smtpd[2298]: connect from localhost[127.0.0.1]
Feb 14 09:26:35 mail postfix/dkimmilter/smtpd[2298]: 4F84E111505D5: client=localhost[127.0.0.1]
Feb 14 09:26:35 mail postfix/cleanup[1457]: 4F84E111505D5: message-id=<143622229.834.1518618395141.JavaMail.zimbra@example.com>
Feb 14 09:26:35 mail postfix/qmgr[19271]: 4F84E111505D5: from=<admin@example.com>, size=4054, nrcpt=1 (queue active)
Feb 14 09:26:35 mail postfix/smtp[1458]: 298D1111488F7: to=<test@recipient.com>, relay=127.0.0.1[127.0.0.1]:10026, delay=0.21, delays=0.03/0/0.01/0.17, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10030): 250 2.0.0 Ok: queued as 4F84E111505D5)
Feb 14 09:26:35 mail postfix/qmgr[19271]: 298D1111488F7: removed
Feb 14 09:26:35 mail postfix/amavisd/smtpd[1468]: connect from localhost[127.0.0.1]
Feb 14 09:26:35 mail postfix/amavisd/smtpd[1468]: CD2F4111488F7: client=localhost[127.0.0.1]
Feb 14 09:26:35 mail postfix/cleanup[1457]: CD2F4111488F7: message-id=<143622229.834.1518618395141.JavaMail.zimbra@example.com>
Feb 14 09:26:35 mail postfix/qmgr[19271]: CD2F4111488F7: from=<admin@example.com>, size=4441, nrcpt=1 (queue active)
Feb 14 09:26:35 mail postfix/amavisd/smtpd[1468]: disconnect from localhost[127.0.0.1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5
Feb 14 09:26:35 mail postfix/smtp[1462]: 4F84E111505D5: to=<test@recipient.com>, relay=127.0.0.1[127.0.0.1]:10032, delay=0.53, delays=0.05/0/0/0.48, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as CD2F4111488F7)
Feb 14 09:26:35 mail postfix/qmgr[19271]: 4F84E111505D5: removed
Feb 14 09:26:36 mail postfix/smtp[2300]: CD2F4111488F7: to=<test@recipient.com>, relay=outbound.att.net[98.138.84.52]:587, delay=0.71, delays=0.01/0.02/0.6/0.08, dsn=5.7.1, status=bounced (host outbound.att.net[98.138.84.52] said: 530 5.7.1 Authentication required (in reply to MAIL FROM command))
User avatar
L. Mark Stone
Ambassador
Ambassador
Posts: 2796
Joined: Wed Oct 09, 2013 11:35 am
Location: Portland, Maine, US
ZCS/ZD Version: 10.0.6 Network Edition
Contact:

Re: Unable to Relay email through AT&T/Yahoo

Post by L. Mark Stone »

Not seeing there that Zimbra's Postfix is actually attempting to auth with AT&T's smtp server.

Is it this wiki that you followed? https://wiki.zimbra.com/wiki/Outgoing_S ... entication

The wiki indicates you should see something like this in the logs:

Code: Select all

Aug  3 17:50:19 mailserver_name postfix/smtp[7273]: smtp_sasl_authenticate: mailrelay.example.com[000.000.000.000]:25: 
SASL mechanisms PLAIN LOGIN
Not seeing that in your log snippet before the AT&T relay server rejects you, so my guess is that Zimbra's Postfix isn't configured entirely correctly to do outbound email relay with authentication.

Hope that helps,
Mark
___________________________________
L. Mark Stone
Mission Critical Email - Zimbra VAR/BSP/Training Partner https://www.missioncriticalemail.com/
AWS Certified Solutions Architect-Associate
louisg29
Posts: 7
Joined: Tue Feb 13, 2018 8:18 pm

Re: Unable to Relay email through AT&T/Yahoo

Post by louisg29 »

Mark,

Thank you for the quick response. Yes that is the wiki article that i have used in the past to get both Google, Charter, Verizon, and comcast (when they allowed it) to work over the years. I forgot to mention that i am currently running Zimbra 8.8.6. I am going to run through the wiki one more time and see if i missed something.
louisg29
Posts: 7
Joined: Tue Feb 13, 2018 8:18 pm

Re: Unable to Relay email through AT&T/Yahoo

Post by louisg29 »

Ok, After some fiddling and realizing why it was not authenticating. I am now seeing a different response from the server. Hopefully someone can help with this as well. I know the mailbox exist cause i can send and receive email from the account on att.net directly in the web interface. Thank you again for any assistance.

Code: Select all

Feb 14 10:48:34 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250 2.0.0 OK
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 220 smtp.att.yahoo.com ESMTP ready
Feb 14 10:49:12 mail postfix/smtp[23437]: > smtp.att.yahoo.com[66.218.85.175]:587: EHLO mail.example.com
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250-smtp.att.yahoo.com
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250-PIPELINING
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250-SIZE 41697280
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250-8 BITMIME
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250 STARTTLS
Feb 14 10:49:12 mail postfix/smtp[23437]: > smtp.att.yahoo.com[66.218.85.175]:587: STARTTLS
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 220 2.0.0 Start TLS
Feb 14 10:49:12 mail postfix/smtp[23437]: > smtp.att.yahoo.com[66.218.85.175]:587: EHLO mail.example.com
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250-smtp.att.yahoo.com
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250-PIPELINING
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250-SIZE 41697280
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250-8 BITMIME
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250 AUTH PLAIN LOGIN XOAUTH2 XYMCOOKIE OAUTHBEARER
Feb 14 10:49:12 mail postfix/smtp[23437]: maps_find: smtp_sasl_password_maps: lmdb:/opt/zimbra/conf/relay_password(0,lock|fold_fix|utf8_request): smtp.att.yahoo.com = user@att.net:<password>
Feb 14 10:49:12 mail postfix/smtp[23437]: smtp_sasl_passwd_lookup: host `smtp.att.yahoo.com' user `user@att.net' pass `<password>'
Feb 14 10:49:12 mail postfix/smtp[23437]: smtp_sasl_authenticate: smtp.att.yahoo.com[66.218.85.175]:587: SASL mechanisms PLAIN LOGIN XOAUTH2 XYMCOOKIE OAUTHBEARER
Feb 14 10:49:12 mail postfix/smtp[23437]: > smtp.att.yahoo.com[66.218.85.175]:587: AUTH PLAIN AHNtZnJlbnR6QGF0dC5uZXQAUGZTZm9zMTk3Mg==
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 235 2.0.0 OK
Feb 14 10:49:12 mail postfix/smtp[23437]: > smtp.att.yahoo.com[66.218.85.175]:587: MAIL FROM:<admin@example.com> SIZE=4398
Feb 14 10:49:12 mail postfix/smtp[23437]: > smtp.att.yahoo.com[66.218.85.175]:587: RCPT TO:<test@gmail.com>
Feb 14 10:49:12 mail postfix/smtp[23437]: > smtp.att.yahoo.com[66.218.85.175]:587: DATA
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 550 Request failed; Mailbox unavailable
Feb 14 10:49:12 mail postfix/smtp[23437]: send attr mta_mname = smtp.att.yahoo.com
Feb 14 10:49:12 mail postfix/smtp[23437]: send attr reason = host smtp.att.yahoo.com[66.218.85.175] said: 550 Request failed; Mailbox unavailable (in reply to MAIL FROM command)
Feb 14 10:49:12 mail postfix/smtp[23437]: EFA4310BEC0A8: to=<test@gmail.com>, relay=smtp.att.yahoo.com[66.218.85.175]:587, delay=0.95, delays=0/0.01/0.67/0.27, dsn=5.0.0, status=bounced (host smtp.att.yahoo.com[66.218.85.175] said: 550 Request failed; Mailbox unavailable (in reply to MAIL FROM command))
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 503 5.5.0 Need MAIL before RCPT
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 503 5.5.0 No sender specified
Feb 14 10:49:12 mail postfix/smtp[23437]: > smtp.att.yahoo.com[66.218.85.175]:587: RSET
Feb 14 10:49:12 mail postfix/smtp[23437]: > smtp.att.yahoo.com[66.218.85.175]:587: QUIT
Feb 14 10:49:12 mail postfix/smtp[23437]: < smtp.att.yahoo.com[66.218.85.175]:587: 250 2.0.0 OK
User avatar
L. Mark Stone
Ambassador
Ambassador
Posts: 2796
Joined: Wed Oct 09, 2013 11:35 am
Location: Portland, Maine, US
ZCS/ZD Version: 10.0.6 Network Edition
Contact:

Re: Unable to Relay email through AT&T/Yahoo

Post by L. Mark Stone »

Looks like AT&T is saying that the email address you used in the MAIL FROM line (the sending email address) is “unavailable”.

I don’t know what their relaying policies are, but you should have a chat with them.

The actual authentication bits look good now.

Hope that helps,
Mark
___________________________________
L. Mark Stone
Mission Critical Email - Zimbra VAR/BSP/Training Partner https://www.missioncriticalemail.com/
AWS Certified Solutions Architect-Associate
louisg29
Posts: 7
Joined: Tue Feb 13, 2018 8:18 pm

Re: Unable to Relay email through AT&T/Yahoo

Post by louisg29 »

dear admins. please mark this as resolved. I have included a link below to a att forum on how to resolve the missing account issue of this. Thank you everyone that helped.

To summarize what is needed, one needs to create the secure mail key as described below and then in the "writing email" section of the settings on the AT&T account being used, You will need to add the non-AT&T address you are trying to relay through it. Then log in to that non-AT&T account and verify the email address that you just added as an alias to your AT&T account.


https://forums.att.com/t5/AT-T-Internet ... 919/page/2

Code: Select all

Here's how to resolve the issue:

********************

STEP-BY-STEP
Learn how to create a secure mail key from your mobile, tablet, or desktop device
 
Note: You’ll use your AT&T email address and password to sign in to myAT&T or the myAT&T app.1

    Go to Profile.
    If you have multiple accounts, select the account that includes your email from the drop-down at the top
    Select Sign-in Info.
    Under Secure mail key, select Manage secure mail key.
    If you have multiple email addresses, select the email address you want to use.
    Select Add secure mail key.
    Enter a nickname for the secure mail key.
    Select Create secure mail key.
    Select Copy secure mail key to clipboard. 
        For security purposes, the secure mail key will only be displayed until you select OK. 
        If you lose or forget the secure mail key, you can create additional secure mail keys as needed.
    Select Ok.
    In your email application, replace the existing password(s):
        For POP, delete the existing password. Enter or paste the secure mail key in its place.
        For IMAP, delete the existing password for both the IMAP and SMTP servers and replace them with the secure mail key. 
Post Reply