Sponsored Content
Homework and Emergencies Emergency UNIX and Linux Support Access denied when sending mail - postfix Post 302488784 by majid.merkava on Tuesday 18th of January 2011 11:30:12 AM
Old 01-18-2011
Access denied when sending mail - postfix

i have configured mail server with postfix with dovecot with no encryption:
When connecting with Thunderbird imap is working fine. when sending email from another domain to this domain again it is fine. but when i want to send mail frommy domain to another it gives me error and this is /var/log/maillog:

Code:
Jan 18 18:23:09 srv1 postfix/smtpd[3991]: NOQUEUE: reject: RCPT from unknown[95.81.67.120]: 554 5.7.1 <Recipient email>: Relay access denied; from=<Sender> to=<Recipient email> proto=ESMTP helo=<[127.0.0.1]>

here is my smtp_restrcitions:
Code:
smtpd_recipient_restrictions = reject_unknown_sender_domain,  reject_unknown_recipient_domain, reject_non_fqdn_sender,  reject_non_fqdn_recipient, reject_unlisted_recipient,  check_policy_service inet:127.0.0.1:7777, permit_mynetworks,  permit_sasl_authenticated, reject_unauth_destination,  reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname,  check_policy_service inet:127.0.0.1:10031

any idea?
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

postfix sending but not recieving

Hi all, I just setup postfix on my server thats running Centos 5.x with webmin. Now I can send email out of the server but I cant receive email. Server side I can telnet into the 110 and 25 port but coming from the outside of the box I can only telnet into the 110 port but not port 25. The... (1 Reply)
Discussion started by: mcraul
1 Replies

2. SuSE

"scp" access denied:/etc/security/access.conf

Guys i have 2 SUSE Linux Enterprise Server 10 SP1 (i586) boxes.if i take a look into /etc/security/access.conf ,i see following lines at the eof # All other users should be denied to get access from all sources. #- : ALL : ALL - : myID : ALL now earlier i had written scripts where files... (1 Reply)
Discussion started by: ak835
1 Replies

3. Programming

Mail sending from VFP9 through internal postfix esmtp server.

hi all, please help me in this regard. I am VFP 9 programmer. I want to send the mail from within VFP 9 application. I have used CDO of microsoft which is working fine. however to be able to send the mail i have to setup the router gateway on user machine which enable him to surf through the... (0 Replies)
Discussion started by: choudharidl
0 Replies

4. IP Networking

postfix - reinject mail to postfix from hold queue directory

hi all. Am using smtpd_recipient_restrictions & check_recipient_access in postfix. The hash file looks like this: emailaddress1 HOLD emailaddress2 HOLD The aim is to place email from these recipients in the hold directory,check them then reinject them back in postfix on some... (0 Replies)
Discussion started by: coolatt
0 Replies

5. Solaris

Access Denied

Hi All, I have a root access for one of the server. But, when i try to cd one particular directory i will get the access denied message. Even though that particular directory is created under root. What would be the cause for this? I really wonder if any one have answer for my... (20 Replies)
Discussion started by: Sricharan21
20 Replies

6. UNIX for Dummies Questions & Answers

Sending Mail with Postfix

im able to install postfix on my ubuntu server. no issues. but ican't send mail. i dont know what to put for the "relayhost". i've googled this endlessly but i'm clueless. isn't there a general smart host i can use that'll allow me to send? i dont care for receiving mail. i just want to be... (1 Reply)
Discussion started by: SkySmart
1 Replies

7. UNIX for Dummies Questions & Answers

Access Denied

I login to a server and get a Access Denied Prompt but I clearly lets me into the prompt with Putty. I do a sudo -s enter my password tells me Access Denied but I am clearly now Root Just wondering why this is so? what is misconfigured? I mean its not prohibiting me from anything, this is more... (3 Replies)
Discussion started by: gkelly1117
3 Replies

8. Red Hat

Problems sending mail: Difference between Mail and Mailx?

Whats the difference between mail and mailx? I'm trying to troubleshoot a problem where I can send mail from server A with this `echo $MESSAGE | mail -s "$SUBJECT" -r $FROM $RECIPIENTS` command but executing the same command from server B throws me this error (Both servers are RHEL) ... (1 Reply)
Discussion started by: RedSpyder
1 Replies

9. Ubuntu

NOQUEUE: reject: Relay access denied - Postfix

Hello, I am trying to setup a mail server (Postfix) on Ubuntu Server at my end but facing Relay access denied issue. Mail Server DNS is mydomain.com and MX record is also added to the DNS server for the same. When i am sending out emails from outer domain to user1@mydomain.com, I configured... (2 Replies)
Discussion started by: sunnysthakur
2 Replies

10. Shell Programming and Scripting

Issues sending emails using PostFix Mail Server

I'm unable to send email from my Linux server despite SMTP port 25 Active and Listening. # hostname TechX I checked the mail log ( /var/log/maillog ) and found the below error. I'm sharing all the ".cf" files seen in the error log. 1. # more /etc/postfix/main.cf # postfix... (0 Replies)
Discussion started by: mohtashims
0 Replies
MAILER.CONF(5)						      BSD File Formats Manual						    MAILER.CONF(5)

NAME
mailer.conf -- configuration file for mailwrapper(8) DESCRIPTION
The file /etc/mailer.conf contains a series of lines of the form name program [arguments ...] The first word of each line is the name of a program invoking mailwrapper(8). (For example, on a typical system /usr/sbin/sendmail would be a symbolic link to mailwrapper(8), as would newaliases(1) and mailq(1). Thus, name might be ``sendmail'' or ``newaliases'' etc.) The second word of each line is the name of the program to actually execute when the first name is invoked. The further arguments, if any, are passed to the program, followed by the arguments mailwrapper(8) was called with. The file may also contain comment lines, denoted by a '#' mark in the first column of any line. The default mailer is postfix(1), which will also start by default (unless specifically disabled via an rc.conf(5) setting) so that locally generated mail can be delivered, if the ``sendmail'' setting in /etc/mailer.conf is set to ``/usr/libexec/postfix/sendmail''. FILES
/etc/mailer.conf EXAMPLES
This example shows how to set up mailer.conf to invoke the postfix(1) program: sendmail /usr/libexec/postfix/sendmail mailq /usr/libexec/postfix/sendmail newaliases /usr/libexec/postfix/sendmail This example shows the use of the mini-sendmail package from pkgsrc in place of postfix(1): # Send outgoing mail to a smart relay using mini-sendmail sendmail /usr/pkg/sbin/mini-sendmail -srelayhost send-mail /usr/pkg/sbin/mini-sendmail -srelayhost Note the use of additional arguments. SEE ALSO
mail(1), mailq(1), newaliases(1), postfix(1), mailwrapper(8) pkgsrc/mail/sendmail, pkgsrc/mail/mini_sendmail HISTORY
mailer.conf appeared in NetBSD 1.4. AUTHORS
Perry E. Metzger <perry@piermont.com> BUGS
The entire reason this program exists is a crock. Instead, a command for how to submit mail should be standardized, and all the ``behave differently if invoked with a different name'' behavior of things like mailq(1) should go away. BSD
April 10, 2010 BSD
All times are GMT -4. The time now is 06:05 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy