[Postfixbuch-users] relay access denied

Sven 'Rae the Git' Grounsell sven at tuxhilfe.de
Fr Okt 8 16:55:47 CEST 2004


Jochen Staerk <jstaerk at usegroup.de> wrote:

> Oct  8 16:04:24 friartuck postfix/smtpd[24645]: NOQUEUE: reject:
> RCPT from 213-133-99-51.clients.your-server.de[213.133.99.51]: 554 
> <test at party04.de>: Relay access denied; from=<jstaerk at usegroup.de> 
> to=<test at party04.de> proto=ESMTP helo=<mail.usegroup.de>
> Oct  8 16:04:26 friartuck postfix/smtpd[24645]: disconnect from 
> 213-133-99-51.clients.your-server.de[213.133.99.51]
> 
> Kann mir jemand sagen was das NOQUEUE reject genau bedeutet?

Der User jstaerk at usegroup.de darf diesen Server nicht als Relay zu
test at party04.de benutzen, aus diesem Grund wurde die Mail nicht
angenommen (= nicht in die Zustellungs-Queue eingereiht).

> postconf -n:
> alias_maps = hash:/etc/aliases
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = vscan:
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 2
> defer_transports =
> disable_dns_lookups = no
> inet_interfaces = all
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command =
> mailbox_size_limit = 0
> mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender,
> header_recipient masquerade_domains =
> masquerade_exceptions = root
> message_size_limit = 10240000
> mydestination = $myhostname, localhost.$mydomain
> myhostname = friartuck.site
> newaliases_path = /usr/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
> relay_clientcerts = hash:/etc/postfix/relay_ccerts
> relayhost =
> relocated_maps = hash:/etc/postfix/relocated
> sample_directory = /usr/share/doc/packages/postfix/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_sasl_auth_enable = no
> smtp_use_tls = no
> smtpd_client_restrictions = permit_sasl_authenticated,
> reject_rbl_client list.dsbl.org, reject_rbl_client relays.ordb.org
> smtpd_helo_required = yes
> smtpd_helo_restrictions =
> smtpd_recipient_restrictions = permit_tls_clientcerts, 
> permit_sasl_authenticated, permit_mynetworks,
> reject_unauth_destination smtpd_sasl_auth_enable = yes
> smtpd_sender_restrictions = hash:/etc/postfix/access, 
> reject_unknown_sender_domain
> smtpd_tls_CAfile = /etc/postfix/ssl/CA/cacert.pem
> smtpd_tls_ask_ccert = yes
> smtpd_tls_cert_file = /etc/postfix/ssl/certs/postfixcert.pem
> smtpd_tls_key_file = /etc/postfix/ssl/certs/postfixkey.pem
> smtpd_tls_received_header = yes
> smtpd_use_tls = yes
> strict_rfc821_envelopes = no
> tls_daemon_random_source = dev:/dev/urandom
> tls_random_source = dev:/dev/urandom
> transport_maps = hash:/etc/postfix/transport
> unknown_local_recipient_reject_code = 450

Vielleicht bin ich blind, aber einen Eintrag "virtual =
hash:/etc/postfix/virtual" o.Ae. kann ich hier nirgends entdecken.

> inhalt der /etc/postfix/virtual:
> @party04.de     jstaerk

Da fehlt der Eintrag "party04.de virtual"
Wenn die Zustellung an jstaerk lokal erfolgen soll, fehlt noch ein
"@localhost.deinedomain" hintendran, ansonsten muss
localhost.deinedomain durch den vollstaendigen Empfaengerhost ersetzt
werden.
deinedomain ist der Part hinter dem ersten . bei hostname -f

Anschliessen einmal postmap /etc/postfix/virtual ausfuehren nicht
vergessen.

Gruss,
Sven

-- 
http://www.tuxhilfe.de/
sven at tuxhilfe dot de



Mehr Informationen über die Mailingliste Postfixbuch-users