Sponsored Content
Homework and Emergencies Emergency UNIX and Linux Support Access denied when sending mail - postfix Post 302488784 by majid.merkava on Tuesday 18th of January 2011 11:30:12 AM
Old 01-18-2011
Access denied when sending mail - postfix

i have configured mail server with postfix with dovecot with no encryption:
When connecting with Thunderbird imap is working fine. when sending email from another domain to this domain again it is fine. but when i want to send mail frommy domain to another it gives me error and this is /var/log/maillog:

Code:
Jan 18 18:23:09 srv1 postfix/smtpd[3991]: NOQUEUE: reject: RCPT from unknown[95.81.67.120]: 554 5.7.1 <Recipient email>: Relay access denied; from=<Sender> to=<Recipient email> proto=ESMTP helo=<[127.0.0.1]>

here is my smtp_restrcitions:
Code:
smtpd_recipient_restrictions = reject_unknown_sender_domain,  reject_unknown_recipient_domain, reject_non_fqdn_sender,  reject_non_fqdn_recipient, reject_unlisted_recipient,  check_policy_service inet:127.0.0.1:7777, permit_mynetworks,  permit_sasl_authenticated, reject_unauth_destination,  reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname,  check_policy_service inet:127.0.0.1:10031

any idea?
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

postfix sending but not recieving

Hi all, I just setup postfix on my server thats running Centos 5.x with webmin. Now I can send email out of the server but I cant receive email. Server side I can telnet into the 110 and 25 port but coming from the outside of the box I can only telnet into the 110 port but not port 25. The... (1 Reply)
Discussion started by: mcraul
1 Replies

2. SuSE

"scp" access denied:/etc/security/access.conf

Guys i have 2 SUSE Linux Enterprise Server 10 SP1 (i586) boxes.if i take a look into /etc/security/access.conf ,i see following lines at the eof # All other users should be denied to get access from all sources. #- : ALL : ALL - : myID : ALL now earlier i had written scripts where files... (1 Reply)
Discussion started by: ak835
1 Replies

3. Programming

Mail sending from VFP9 through internal postfix esmtp server.

hi all, please help me in this regard. I am VFP 9 programmer. I want to send the mail from within VFP 9 application. I have used CDO of microsoft which is working fine. however to be able to send the mail i have to setup the router gateway on user machine which enable him to surf through the... (0 Replies)
Discussion started by: choudharidl
0 Replies

4. IP Networking

postfix - reinject mail to postfix from hold queue directory

hi all. Am using smtpd_recipient_restrictions & check_recipient_access in postfix. The hash file looks like this: emailaddress1 HOLD emailaddress2 HOLD The aim is to place email from these recipients in the hold directory,check them then reinject them back in postfix on some... (0 Replies)
Discussion started by: coolatt
0 Replies

5. Solaris

Access Denied

Hi All, I have a root access for one of the server. But, when i try to cd one particular directory i will get the access denied message. Even though that particular directory is created under root. What would be the cause for this? I really wonder if any one have answer for my... (20 Replies)
Discussion started by: Sricharan21
20 Replies

6. UNIX for Dummies Questions & Answers

Sending Mail with Postfix

im able to install postfix on my ubuntu server. no issues. but ican't send mail. i dont know what to put for the "relayhost". i've googled this endlessly but i'm clueless. isn't there a general smart host i can use that'll allow me to send? i dont care for receiving mail. i just want to be... (1 Reply)
Discussion started by: SkySmart
1 Replies

7. UNIX for Dummies Questions & Answers

Access Denied

I login to a server and get a Access Denied Prompt but I clearly lets me into the prompt with Putty. I do a sudo -s enter my password tells me Access Denied but I am clearly now Root Just wondering why this is so? what is misconfigured? I mean its not prohibiting me from anything, this is more... (3 Replies)
Discussion started by: gkelly1117
3 Replies

8. Red Hat

Problems sending mail: Difference between Mail and Mailx?

Whats the difference between mail and mailx? I'm trying to troubleshoot a problem where I can send mail from server A with this `echo $MESSAGE | mail -s "$SUBJECT" -r $FROM $RECIPIENTS` command but executing the same command from server B throws me this error (Both servers are RHEL) ... (1 Reply)
Discussion started by: RedSpyder
1 Replies

9. Ubuntu

NOQUEUE: reject: Relay access denied - Postfix

Hello, I am trying to setup a mail server (Postfix) on Ubuntu Server at my end but facing Relay access denied issue. Mail Server DNS is mydomain.com and MX record is also added to the DNS server for the same. When i am sending out emails from outer domain to user1@mydomain.com, I configured... (2 Replies)
Discussion started by: sunnysthakur
2 Replies

10. Shell Programming and Scripting

Issues sending emails using PostFix Mail Server

I'm unable to send email from my Linux server despite SMTP port 25 Active and Listening. # hostname TechX I checked the mail log ( /var/log/maillog ) and found the below error. I'm sharing all the ".cf" files seen in the error log. 1. # more /etc/postfix/main.cf # postfix... (0 Replies)
Discussion started by: mohtashims
0 Replies
DOVECONF(1)							      Dovecot							       DOVECONF(1)

NAME
doveconf - Dovecot's configuration dumping utility SYNOPSIS
doveconf [-adnNSx] [-c config-file] [-f filter] [-m module] doveconf [-n] [-c config-file] section_name ... doveconf [-h] [-c config-file] [-f filter] setting_name ... DESCRIPTION
doveconf reads and parses Dovecot's configuration files and converts them into a simpler format used by the rest of Dovecot. All standalone programs, such as dovecot(1) and dovecot-lda(1), will first get their settings by executing doveconf. For system administrators, doveconf is mainly useful for dumping the configuration in easy human readable output. OPTIONS
-a Show all settings with their currently configured values. -c config-file read configuration from the given config-file. By default /etc/dovecot/dovecot.conf will be used. -d Show the setting's default value instead of the one currently configured. -f filter Show the matching configuration for the specified filter condition. The filter option string has to be given as name=value pair. For multiple filter conditions the -f option can be supplied multiple times. Possible names for the filter are: lname The local hostname, e.g. mail.example.com. This will only match hostnames which were configured like: local_name mail.example.com { # special settings } local The server's hostname or IP address. This will also match hostnames which were configured like: local imap.example.net { # special settings } protocol, service The protocol, e.g. imap or pop3 remote The client's hostname or IP address. -h Hide the setting's name, show only the setting's value. -m module Show only settings for the given module. e.g. imap, imap-login, lmtp, pop3 or pop3-login -n Show only settings with non-default values. -N Show settings with non-default values and explicitly set default values. -S Dump settings in simplified machine parsable/readable format. -x Expand configuration variables (e.g. $mail_plugins => quota) and show file contents (from e.g. ssl_cert = </etc/ssl/certs/dove- cot.pem). section_name Show only the current configuration of one or more specified sections. setting_name Show only the setting of one or more setting_name(s) with the currently configured value. You can show a setting inside a section using '/' as the section separator, e.g. service/imap/executable. EXAMPLE
When Dovecot was configured to use different settings for some networks/subnets it is possible to show which settings will be applied for a specific connection. doveconf -f local=10.0.0.110 -f remote=10.11.1.2 -f service=pop3 -n doveconf can be also used to convert v1.x configuration files into v2.x format. doveconf -n -c /oldpath/dovecot.conf > /etc/dovecot/dovecot.conf.new This example shows how to ask doveconf for a global setting and a protocol specific setting. The second command uses also the -h option, in order to hide the setting's name. doveconf mail_plugins mail_plugins = quota doveconf -h -f protocol=imap mail_plugins quota imap_quota This example demonstrates how to dump a whole configuration section. doveconf dict dict { quota = pgsql:/etc/dovecot/dovecot-dict-sql.conf.ext } Or how to dump only the quota dict: doveconf dict/quota dict/quota = pgsql:/etc/dovecot/dovecot-dict-sql.conf.ext REPORTING BUGS
Report bugs, including doveconf -n output, to the Dovecot Mailing List <dovecot@dovecot.org>. Information about reporting bugs is avail- able at: http://dovecot.org/bugreport.html SEE ALSO
doveadm(1), dovecot(1), dovecot-lda(1), dsync(1) Dovecot v2.2 2012-01-29 DOVECONF(1)
All times are GMT -4. The time now is 03:36 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy