[Postfixbuch-users] Recipient address rejected: Access denied

spamvoll at googlemail.com spamvoll at googlemail.com
Mi Feb 10 20:09:30 CET 2010


Wenn ich vom smtp nen telnet auf den imap mache und ne mail schreibe
geht sie durch und landet im postfach.
mach ich nen telnet auf den smtp und probier sie einzuliefern kommt der:

Feb 10 18:09:28 smtp postfix/smtpd[4097]: connect from
mail-bw0-f224.google.com[209.85.218.224]
Feb 10 18:09:29 smtp postgrey[3625]: action=greylist, reason=new,
client_name=mail-bw0-f224.google.com, client_address=209.85.218.224,
sender=spamvoll at googlemail.com, recipient=peter at server.net
Feb 10 18:09:29 smtp postfix/cleanup[4102]: 1AA913F710B:
message-id=<20100210170929.1AA913F710B at smtp.server.net>
Feb 10 18:09:29 smtp postfix/qmgr[4095]: 1AA913F710B:
from=<postmaster at smtp.server.net>, size=260, nrcpt=1 (queue active)
Feb 10 18:09:29 smtp postfix/smtp[4103]: 1AA913F710B:
to=<spamvoll at googlemail.com>, relay=imap.server.net[x.x.x.x]:25,
delay=0.27, delays=0.01/0.02/0.03/0.22, dsn=5.7.1,
status=undeliverable (host imap.server.net[x.x.x.x] said: 554 5.7.1
<spamvoll at googlemail.com>: Relay access denied (in reply to RCPT TO
command))
Feb 10 18:09:29 smtp postfix/qmgr[4095]: 1AA913F710B: removed

das Problem scheint also die kommunikation zwischen den beiden servern zu sein.

komischerweise kann ich per saslauth auch keine mails versenden:

Feb 10 18:15:43 smtp postfix/smtpd[4361]: connect from unknown[10.0.0.20]
Feb 10 18:15:43 smtp postfix/smtpd[4361]: setting up TLS connection
from unknown[10.0.0.20]
Feb 10 18:15:44 smtp postfix/smtpd[4361]: TLS connection established
from unknown[10.0.0.20]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256
bits)
Feb 10 18:15:45 smtp postfix/smtpd[4361]: NOQUEUE: reject: RCPT from
unknown[10.0.0.20]: 554 5.7.1 <spamvoll at gmail.com>: Relay access
denied; from=<peter at server.net> to=<spamvoll at gmail.com> proto=ESMTP
helo=<[10.0.0.20]>
Feb 10 18:15:47 smtp postfix/smtpd[4361]: disconnect from unknown[10.0.0.20]

smtp postconf -n
address_verify_map = btree:/var/spool/postfix/data/verify
alias_maps = hash:/etc/aliases, proxy:ldap:/etc/postfix/ldap-aliases.cf
body_checks = pcre:/etc/postfix/body_checks
bounce_queue_lifetime = 3d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
header_checks = pcre:/etc/postfix/body_checks
html_directory = no
inet_interfaces = $myhostname, localhost
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 3d
mydestination = $myhostname, localhost.$mydomain, localhost
myhostname = smtp.server.net
mynetworks = smtp.server.net/32, 127.0.0.0/8, imap.server.net/32
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = proxy:ldap:/etc/postfix/ldap-relay_domains.cf
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP
smtpd_helo_required = yes
smtpd_recipient_restrictions = check_recipient_access
btree:/etc/postfix/access_recipient-rfc,	check_client_access
btree:/etc/postfix/access_client,	check_helo_access
btree:/etc/postfix/access_helo,	check_sender_access
btree:/etc/postfix/access_sender,	check_recipient_access
btree:/etc/postfix/access_recipient, 	reject_non_fqdn_sender,
	reject_non_fqdn_recipient, 	reject_unknown_sender_domain,
	reject_unknown_recipient_domain, 	permit_sasl_authenticated,
	permit_mynetworks, 	reject_rbl_client bl.spamcop.net,
	reject_rbl_client dnsbl.njabl.org, 	reject_unverified_recipient,
	reject_unverified_sender, 	reject_unauth_destination, 	permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = noanonymous
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap-aliases.cf
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/pki/tls/certs/smtp.server.net.cert
smtpd_tls_key_file = /etc/pki/tls/private/smtp.server.net.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_tls_cache
smtpd_tls_session_cache_timeout = 3600s
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
transport_maps = btree:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
----
smtp transport -> * smtp:[imap.server.net]
----
imap postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, ldap:/etc/postfix/ldap-aliases.cf
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = $myhostname, localhost
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost,
ldap:/etc/postfix/ldap-relay_domains.cf
myhostname = imap.server.net
mynetworks = smtp.server.net/32, 127.0.0.0/8, imap.server.net/32
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = proxy:ldap:/etc/postfix/ldap-relay_domains.cf
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
transport_maps = btree:/etc/postfix/transport
unknown_local_recipient_reject_code = 550



Mehr Informationen über die Mailingliste Postfixbuch-users