Approved: Fortect
Hopefully this user guide will help you when you see that the Postfix destination address is denied access.
I am unsuccessfully trying to use Zend Postal Mail SMTP to send emails from my PHP sharing application.
- MY POSTFIX version 2.6.6
- I’m worried about Centos 6.5
- I am trying to use both Postfix and Dovecot Dovecot-sasl
- My users are practically locked out.
- I can send emails via Telnet to ports 25 and 587.
- 5000 is a POSTFIX user
- The IP where I am testing my mobile app (if it helps) is listed with a link to bl.spamcannibal.org b.barracudacentral.org pbl.spamhaus.org and zend.spamhaus.org
- My internet server is not listed.
try :: 1 ...telnet: select address :: 1: rejectedAttempt to connect 127.0.0.1 ...Connected who can localhost.The escape character is '^]'.220 mail.mydomain.com ESMTP suffixehlo, local host250-mail.mydomain.com250 HOSE250-SIZE 10485760250-VRFY250-ETRN250 STARTS250 EXTENDED STATUS CODES250-8BITMIME250 DSN
openssl s_client Smtp -starttls -crlf -connect mail.mydomain.com:25
check return code: 18 (self-signed certificate)---250 DSN
I need to know if your company knows, at least from here some bugsbki appeared on the market.
Approved: Fortect
Fortect is the world's most popular and effective PC repair tool. It is trusted by millions of people to keep their systems running fast, smooth, and error-free. With its simple user interface and powerful scanning engine, Fortect quickly finds and fixes a broad range of Windows problems - from system instability and security issues to memory management and performance bottlenecks.
13.January 13:44:16 Postfix / smtpd domain name [22902]: NOQUEUE: Reject: RCPT of mydomain.com [XX: XX: MY: IP]: 554 5.7.1 : Address Denied: Access Denied; from = at = helo =
My NOT DEFAULT postfix configuration (postconf -n) gives me this: /postfix/main.cf
alias_database = hash: / etc / aliasesalias_maps = hash: / etc / aliaseskaputt_sasl_auth_clients matches yeshome_mailbox = Maildir /inet_interfaces AllInet_Protocoles = = ipv4mailq_path is /usr/bin/mailq.postfixmanpage_directory = / usr / share / personmilter_default_action = = Acceptmydestination $ myhostname, localhost. $ mydomain, localhostmondomaine = mondomaine.commyhostname = mail.mydomain.commynetworks is 127.0.0.1 xx: xx: xx: xx 127.0.0.0/8myorigin = $ myomainQueue directory / var / spool / postfixRelay_domains implies = mysql: /etc/postfix/mysql_relay_domains.cfRelay Host = $ mydomainsmtp_sasl_auth_enable = yessmtp_sasl_mechanism_filter implies simple connectionsmtp_sasl_password_maps = hash: / etc / postfix / sasl_passwdsmtp_sasl_security_options = noanonymoussmtpd_client_restrictions matches sleep 1, rejection_unauth_pipelining, permission_sasl_authentiatedsmtpd_delay_reject = yessmtpd_error_sleep_time = 30smtpd_hard_error_limit implies 20smtpd_helo_required = yessmtpd_helo_restrictions = allow_mynetworks, allow_sasl_authentiated, restore_non_fqdn_helo_hostname, restore_invalid_helo_hostname, = allowsmtpd_recipient_limit 100smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks permit_tls_clientcerts reject_unauth_pipelining reject_non_fqdn_hostname reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_recipient_domain reject_unauth_destination reject_invalid_hostname reject_rbl_client bl.spamcop.net reject_rbl_client b.barracudacentral.org reject_rbl_client sbl-xbl.spamhaus.org reject_rbl_client pbl.spamhaus.org reject_rbl_client zen.spamhaus.org reject_rhsbl_helo dbl.spamhaus.org reject_rhsbl_sender allow dbl.spamhaus.orgsmtpd_sasl_auth_enable = yessmtpd_sasl_authentiated_header = nomatches smtpd_sasl_local_domainsmtpd_sasl_path = private / authenticationsmtpd_sasl_security_options No anonymitySmtpd_sasl_type = Implies dovecotesmtpd_sender_restrictions = allow_mynetworks, allow_sasl_authentiated, unlock_non_fqdn_sender, unlock_unknown_sender_domain, allowsmtpd_soft_error_limit matches 10smtpd_tls_auth_only = nosmtpd_tls_cert_file = /path/to/my/domain.crtsmtpd_tls_key_file equals /path/to/my/domain.keysmtpd_tls_loglevel = 2smtpd_tls_received_header = yessmtpd_tls_security_level = Maysmtpd_tls_session_cache_database implies btree: / var / lib / postfix / smtpd_tls_cachesmtpd_tls_session_cache_timeout = 3600 stls_random_exchange_name = / var / lib / postfix / prng_exchtls_random_source is equal to dev: / dev / urandom
smtp inet 4.and. 3) smtpd -o content_filter = spamassassinInternet submission n - n - - smtpd -u smtpd_tls_security_level = encrypt -o smtpd_sasl_auth_enable = yes -o smtpd_sasl_type = Dovecote -o smtpd_sasl_path = private / authorization -o smtpd_sasl_security_options = noanonymous -o smtpd_sasl_local_domain = $ myhost -o smtpd_client_restrictions = permission_sasl_authentiated, resolution -i smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permission_sasl_authentiated, reject -o milter_macro_daemon_name = ORIGINsmtps inet n - n - - smtpd -o smtpd_tls_wrappermode = yes -o smtpd_sasl_auth_enable = yes -o smtpd_client_restrictions = allow_sasl_authentiated, deny -o milter_macro_daemon_name = ORIGIN
I have successfully installed Postfix / Dovecot with exclusive domains and TLS support as described in this policy -https://geekpeek.net/postfix-with-dovecot/ …
But in the face of difficulties. I can only send emails to Americans in my zone domain ( blabla
, in this example). This means that I can send an email address from [email protected]
to [email protected]
. Second, when I try to send emails to these addresses from my Bing or Google account, I get connection errors:
suffix / smtpd [19211]: from mail-wi0-f172.google.com [209.85.212.172]Sep 10, 18:23:17 amazon-ws.fs.local postfix / smtpd [19211]: NOQUEUE: reject: RCPT mail-wi0-f172.google.com [209.85.212.172]: 554 5.7.1 : recipient address rejected: rejected; Approval from = to = proto = ESMTP helo = September 10, 18:23:17 amazon-ws.fs.local postfix / smtpd [19211]: exiting mail-wi0-f172.google.com [209.85.212.172]
Agreement with recipient denied: access denied;
Usually all I could figure out was that my Postfix server was rejecting this download, I can only figure out why. The construction of the suffix added below ( main.cf
):
alias_database = hash: / etc / aliasesalias_maps = hash: / etc / aliaseskaputt_sasl_auth_clients matches yesCommand directory = / usr / sbinconfig_directory = / etc / suffixdaemon_directory matches / usr / libexec / postfixdata_dir = / var / lib / suffixdebug_peer_level = = 2debug_command PATH = / bin: / usr / bin: / usr / local / bin: / usr / X11R6 / bin ddd $ daemon_directory / $ process_name $ process_id & sleep 5default_process_limit equals 100html_directory = noinet_interfaces = allinet_protocols = allmail_owner implies Postfixmailq_path = /usr/bin/mailq.postfixmanpage_directory = / usr / share / personmessage_size_limit implies 10485760mydestination = $ myhostname, localhost. $ mydomain, localhostmyhostname = amazon-ws.fs.localmynetworks means 172.31.0.0/20, 127.0.0.0/8myorigin = $ myomainnewaliases_path = /usr/bin/newaliases.postfixQueue_directory is / var / spool / postfixQueue_minfree = 20971520read-directory / usr / share / doc / postfix-2 = .10.1 / README_FILESSamples directory means /usr/share/doc/postfix-2.10.1/samplessendmail_path = /usr/sbin/sendmail.postfixsetgid_group = postdropsmtpd_client_connection_count_limit = 10smtpd_client_connection_rate_limit matches 30smtpd_recipient_limit = = 1000smtpd_relay_restrictions allow_mynetworks, allow_sasl_authentiated, unlock_unauth_destination, allowsmtpd_sasl_auth_enable = yessmtpd_sasl_path = private / authenticationsmtpd_sasl_security_options is not anonymoussmtpd_sasl_type = dovecotesmtpd_tls_auth_only = yessmtpd_tls_cert_file = /etc/postfix/cert/postfix.pemsmtpd_tls_key_file implies /etc/postfix/cert/private/postfix.= pemsmtpd_tls_loglevel 0smtpd_tls_received_header = yessmtpd_tls_security_level equals Maysmtpd_tls_session_cache_timeout = 3600 stls_random_source = developer: / dev / urandomunknown_local_recipient_reject_code = 550virtual_alias_maps matches hash: / etc / postfix / virtualvirtual_gid_maps = static: 2000virtual_mailbox_base = / var / mail / virtmailboxvirtual_mailbox_domains is / etc / postfix / virtdomainsvirtual_mailbox_maps = hash: / etc / postfix / virtmail_mapsvirtual_minimum_uid = 2000virtual_uid_maps = static: 2000
Speed up your computer's performance now with this simple download.