Erro 554 5.7.1 Relay access denied no Postfix [RESOLVIDO]

1. Erro 554 5.7.1 Relay access denied no Postfix [RESOLVIDO]

Glauco Perucchi
glaucoperucchi

(usa Debian)

Enviado em 10/02/2014 - 12:00h

Bom dia pessoal,

Já estou a dias com esse problema e não consegui encontrar o erro, já procurei em tudo que é pagina do google e aqui do VOL mas as soluções não estão batendo.

Não estou conseguindo enviar e-mail de fora da empresa, da sempre o erro Erro 554 5.7.1 Relay access denied no Postfix não importa para qual domínio eu mande, só envia para o meu domínio.

Dentro da empresa funciona perfeitamente.

Espero a ajuda de vocês!

Segue abaixo meus confs

main:

postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = no
append_dot_mydomain = no
best_mx_transport = local
biff = no
body_checks = pcre:/etc/postfix/bloqueios/corpo_da_mensagem
body_checks_size_limit = 51200
bounce_queue_lifetime = 100m
bounce_template_file = /etc/postfix/aviso_erro.cf
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
debug_peer_level = 2
default_rbl_reply = $rbl_code [ EMAIL-BLOQUEADO ] ; $rbl_class [$rbl_what] BLOQUEADO_USANDO_RBL $rbl_domain${rbl_reason?; $rbl_reason}
delay_warning_time = 4h
disable_vrfy_command = yes
fast_flush_purge_time = 1d
fast_flush_refresh_time = 6h
header_checks = pcre:/etc/postfix/bloqueios/cabecalho_da_mensagem
header_size_limit = 1024000
home_mailbox = Maildir/
inet_interfaces = all
local_recipient_maps = $virtual_mailbox_maps
local_transport = virtual
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 102400000
maximal_queue_lifetime = 240m
message_size_limit = 9024000
mime_header_checks = pcre:/etc/postfix/bloqueios/anexo_da_mensagem
mydestination = conceitosistemas.com.br, mail.conceitosistemas.com.br, localhost.conceitosistemas.com.br, localhost
myhostname = mail.conceitosistemas.com.br
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
nested_header_checks = $header_checks
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relay_domains = mysql:/etc/postfix/mysql/mysql_relay_domains_maps.cf
smtp_sasl_security_options = noanonymous
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_connection_count_limit = 10
smtpd_client_connection_rate_limit = 10
smtpd_client_restrictions = regexp:/etc/postfix/bloqueios/conexao, permit_mynetworks, permit
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject, reject_non_fqdn_hostname, reject_invalid_hostname, permit
smtpd_recipient_limit = 50
smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_non_fqdn_hostname, reject_unauth_destination, reject_unauth_pipelining, reject_unknown_recipient_domain, reject_unknown_sender_domain, reject_invalid_hostname, permit_sasl_authenticated, reject_rbl_client list.dsbl.org, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client charter.net, reject_rbl_client h2.pop.rcts.pt, reject_rbl_client pielgrzym.zamosc.mm.pl, reject_rbl_client conpoint.com, reject_rbl_client netidea.com, reject_rbl_client setling.dk, reject_rbl_client bl.spamcop.net, reject_rbl_client list.dsbl.org, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client dul.dnsbl.sorbs.net, check_policy_service inet:127.0.0.1:60000, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sender_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_unauth_destination, reject_non_fqdn_sender, permit
smtpd_tls_cert_file = /etc/courier/imapd.pem
smtpd_tls_key_file = /etc/courier/imapd.pem
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
unknown_local_recipient_reject_code = 500
virtual_alias_maps = mysql:/etc/postfix/mysql/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/mail/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql/mysql_virtual_domains_maps.cf
virtual_mailbox_limit_inbox = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = mysql:/etc/postfix/mysql/mysql_virtual_mailbox_maps.cf
virtual_maildir_extended = yes
virtual_maildir_limit_message = Sua mensagem não pode ser enviada ou recebida pois vocês atingiu a capacidade maxima de armazenamento da sua conta.
virtual_overquota_bounce = yes
virtual_uid_maps = static:1001

master:
smtp inet n - n - - smtpd
-o content_filter=clamav:clamav

clamav unix - n n - - pipe
flags=Rq user=clamav argv=/usr/lib/postfix/clamav-filter.sh -f ${sender} -- ${recipient}
smtps inet n - n - 15 smtpd
-o content_filter=clamav:clamav
-o smtpd_tls_wrappermode=yes
submission inet n - n - - smtpd
-o content_filter=clamav:clamav
-o smtpd_etrn_restrictions=reject
-o smtpd_client_restrictions=permit_sasl_authenticated,reject

/etc/postfix/sasl/smtpd.conf
pwcheck_method: saslauthd
#saslauthd_path: /var/run/saslauthd/mux
#log_level: 3
mech_list: PLAIN LOGIN

dig @189.115.24.127 mx conceitosistemas.com.br

; <<>> DiG 9.7.3 <<>> @189.115.24.127 mx conceitosistemas.com.br
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 26816
;; flags: qr aa rd; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 3
;; WARNING: recursion requested but not available

;; QUESTION SECTION:
;conceitosistemas.com.br. IN MX

;; ANSWER SECTION:
conceitosistemas.com.br. 86400 IN MX 10 mail.conceitosistemas.com.br.

;; AUTHORITY SECTION:
conceitosistemas.com.br. 86400 IN NS server2.conceitosistemas.com.br.
conceitosistemas.com.br. 86400 IN NS server.conceitosistemas.com.br.

;; ADDITIONAL SECTION:
mail.conceitosistemas.com.br. 86400 IN A 189.115.24.127
server.conceitosistemas.com.br. 86400 IN A 189.115.24.127
server2.conceitosistemas.com.br. 86400 IN A 189.115.24.151

;; Query time: 50 msec
;; SERVER: 189.115.24.127#53(189.115.24.127)
;; WHEN: Mon Feb 10 11:55:10 2014
;; MSG SIZE rcvd: 153

Testes

telnet conceitosistemas.com.br 587
Trying 189.115.24.127...
Connected to conceitosistemas.com.br.
Escape character is '^]'.
220 mail.conceitosistemas.com.br ESMTP Postfix
helo conceitosistemas.com.br
250 mail.conceitosistemas.com.br
AUTH PLAIN xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
235 2.7.0 Authentication successful
mail from:<qualquerum@conceitosistemas.com.br>
250 2.1.0 Ok
rcpt to:<qualquerum@gmail.com>
554 5.7.1 <qualquerum@gmail.com>: Relay access denied



  


2. Re: Erro 554 5.7.1 Relay access denied no Postfix [RESOLVIDO]

Perfil removido
removido

(usa Nenhuma)

Enviado em 10/02/2014 - 20:56h

Boa Noite Colega,

Coloca no seu master ao final da linha smtp a opção -v para debugar, depois poste o parte do log que será gerado em /var/log/maillog.


Att,

Tiago Eduardo Zacarias
LPIC-1


3. Re: Erro 554 5.7.1 Relay access denied no Postfix [RESOLVIDO]

Fabio Soares Schmidt
fs.schmidt

(usa CentOS)

Enviado em 11/02/2014 - 16:26h

Olá !

Observe que nas suas regras você permite apenas os hosts cadastrados em mynetworks, neste caso somente seu endereço local.

smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_non_fqdn_hostname, reject_unauth_destination, reject_unauth_pipelining, reject_unknown_recipient_domain, reject_unknown_sender_domain, reject_invalid_hostname, permit_sasl_authenticated, reject_rbl_client list.dsbl.org, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client charter.net, reject_rbl_client h2.pop.rcts.pt, reject_rbl_client pielgrzym.zamosc.mm.pl, reject_rbl_client conpoint.com, reject_rbl_client netidea.com, reject_rbl_client setling.dk, reject_rbl_client bl.spamcop.net, reject_rbl_client list.dsbl.org, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client dul.dnsbl.sorbs.net, check_policy_service inet:127.0.0.1:60000, permit

Você deve adicionar o permit_sasl_authenticated para permitir também o envio por usuários autenticados.


4. Re: Erro 554 5.7.1 Relay access denied no Postfix [RESOLVIDO]

Glauco Perucchi
glaucoperucchi

(usa Debian)

Enviado em 12/02/2014 - 08:46h

fs.schmidt deixei assim agora:

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
warn_if_reject,
reject_non_fqdn_hostname,
reject_invalid_hostname,
permit

smtpd_sender_restrictions = permit_mynetworks,
reject_unauth_pipelining,
reject_unauth_destination,
reject_non_fqdn_sender,
permit

smtpd_client_restrictions = regexp:/etc/postfix/bloqueios/conexao,
permit_sasl_authenticated,
permit_mynetworks,
permit

smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_non_fqdn_hostname,
reject_unauth_destination,
reject_unauth_pipelining,
reject_unknown_recipient_domain,
reject_unknown_sender_domain,
reject_invalid_hostname,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client charter.net,
reject_rbl_client h2.pop.rcts.pt,
reject_rbl_client pielgrzym.zamosc.mm.pl,
reject_rbl_client conpoint.com,
reject_rbl_client netidea.com,
reject_rbl_client setling.dk,
reject_rbl_client bl.spamcop.net,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client dul.dnsbl.sorbs.net,
check_policy_service inet:127.0.0.1:60000,
permit

Mas continua não funcionando, apresenta o mesmo erro.

thiago304 adicionei o -v ao final das linhas e enviei um e-mail, segue o resultado



Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: < unknown[177.205.0.233]: MAIL FROM:<teste@conceitosistemas.com.br> SIZE=2432

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: extract_addr: input: <teste@conceitosistemas.com.br>

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: smtpd_check_addr: addr=teste@conceitosistemas.com.br

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: connect to subsystem private/rewrite

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = rewrite

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr rule = local

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = teste@conceitosistemas.com.br

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: address

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: address

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: teste@conceitosistemas.com.br

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: rewrite_clnt: local: teste@conceitosistemas.com.br -> teste@conceitosistemas.com.br

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = resolve

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr sender =

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = teste@conceitosistemas.com.br

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: transport

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: transport

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: virtual

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: nexthop

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: nexthop

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: conceitosistemas.com.br

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: recipient

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: recipient

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: teste@conceitosistemas.com.br

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 256

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: resolve_clnt: `' -> `teste@conceitosistemas.com.br' -> transp=`virtual' host=`conceitosistemas.com.br' rcpt=`teste@conceitosistemas.com.br' flags= class=local

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: ctable_locate: install entry key teste@conceitosistemas.com.br

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: extract_addr: in: <teste@conceitosistemas.com.br>, result: teste@conceitosistemas.com.br

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: fsspace: .: block size 4096, blocks free 1976233

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: smtpd_check_queue: blocks 4096 avail 1976233 min_free 0 msg_size_limit 9024000

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: > unknown[177.205.0.233]: 250 2.1.0 Ok

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: < unknown[177.205.0.233]: RCPT TO:<xxxxxx@gmail.com>

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: extract_addr: input: <xxxxxx@gmail.com>

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: smtpd_check_addr: addr=xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = rewrite

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr rule = local

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: address

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: address

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: rewrite_clnt: local: xxxxxx@gmail.com -> xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = resolve

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr sender =

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: transport

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: transport

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: smtp

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: nexthop

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: nexthop

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: recipient

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: recipient

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 4096

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: resolve_clnt: `' -> `xxxxxx@gmail.com' -> transp=`smtp' host=`gmail.com' rcpt=`xxxxxx@gmail.com' flags= class=default

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: ctable_locate: install entry key xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: extract_addr: in: <xxxxxx@gmail.com>, result: xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = rewrite

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr rule = local

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = double-bounce

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: address

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: address

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: double-bounce

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: rewrite_clnt: local: double-bounce -> double-bounce

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: >>> START Client host RESTRICTIONS <<<

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_sasl_authenticated

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_sasl_authenticated status=1

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: >>> START Helo command RESTRICTIONS <<<

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_mynetworks

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: permit_mynetworks: unknown 177.205.0.233

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostname: unknown ~? 127.0.0.0/8

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostaddr: 177.205.0.233 ~? 127.0.0.0/8

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostname: unknown ~? 192.168.100.0/24

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostaddr: 177.205.0.233 ~? 192.168.100.0/24

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_list_match: unknown: no match

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_list_match: 177.205.0.233: no match

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_mynetworks status=0

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_sasl_authenticated

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_sasl_authenticated status=1

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: >>> START Sender address RESTRICTIONS <<<

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_mynetworks

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: permit_mynetworks: unknown 177.205.0.233

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostname: unknown ~? 127.0.0.0/8

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostaddr: 177.205.0.233 ~? 127.0.0.0/8

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostname: unknown ~? 192.168.100.0/24

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostaddr: 177.205.0.233 ~? 192.168.100.0/24

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_list_match: unknown: no match

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_list_match: 177.205.0.233: no match

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_mynetworks status=0

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=reject_unauth_pipelining

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: reject_unauth_pipelining: RCPT

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=reject_unauth_pipelining status=0

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=reject_unauth_destination

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: reject_unauth_destination: xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: permit_auth_destination: xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: ctable_locate: leave existing entry key xxxxxx@gmail.com

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: NOQUEUE: reject: RCPT from unknown[177.205.0.233]: 554 5.7.1 <xxxxxx@gmail.com>: Relay access denied; from=<teste@conceitosistemas.com.br> to=<xxxxxx@gmail.com> proto=ESMTP helo=<[192.168.25.6]>

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=reject_unauth_destination status=2

Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: > unknown[177.205.0.233]: 554 5.7.1 <xxxxxx@gmail.com>: Relay access denied

Vlw pela ajuda pessoal!


5. Re: Erro 554 5.7.1 Relay access denied no Postfix [RESOLVIDO]

Glauco Perucchi
glaucoperucchi

(usa Debian)

Enviado em 12/02/2014 - 16:14h

Esses são os pacotes instalados:

i postfix 2.7.1-1+squeeze1 High-performance mail transport agent
ii postfix-cdb 2.7.1-1+squeeze1 CDB map support for Postfix
ii postfix-dev 2.7.1-1+squeeze1 Loadable modules development environment for Postfix
ii postfix-doc 2.7.1-1+squeeze1 Documentation for Postfix
ii postfix-ldap 2.7.1-1+squeeze1 LDAP map support for Postfix
ii postfix-mysql 2.7.1-1+squeeze1 MySQL map support for Postfix
ii postfix-pcre 2.7.1-1+squeeze1 PCRE map support for Postfix
ii courier-imap-ssl 4.8.0-3 Courier mail server - IMAP over SSL
ii courier-pop-ssl 0.65.0-3 Courier mail server - POP3 over SSL
ii courier-ssl 0.65.0-3 Courier mail server - SSL/TLS Support
ii libcrypt-ssleay-perl 0.57-2 Support for https protocol in LWP
ii libio-socket-ssl-perl 1.33-1+squeeze1 Perl module implementing object oriented interface to SSL sockets
ii libnet-ssleay-perl 1.36-1 Perl module for Secure Sockets Layer (SSL)
ii libssl-dev 0.9.8o-4squeeze14 SSL development libraries, header files and documentation
ii libssl0.9.8 0.9.8o-4squeeze14 SSL shared libraries
ii openssl 0.9.8o-4squeeze14 Secure Socket Layer (SSL) binary and related cryptographic tools
ii ssl-cert 1.0.28 simple debconf wrapper for OpenSSL

Está faltando algum?


6. Re: Erro 554 5.7.1 Relay access denied no Postfix [RESOLVIDO]

Glauco Perucchi
glaucoperucchi

(usa Debian)

Enviado em 13/02/2014 - 11:10h

Finalmente consegui!!

Adicionei em smtpd_sender_restrictions a opeção check_sender_access hash:/etc/postfix/dominios dentro do arquivo domínios botei "domínio permit_mynetworks, permit_sasl_authenticated" e gerei o .db com o postmap

Obrigado pela ajuda ae pessoal!


7. Solução para leigos

Aparecida Cavalcanti
cidamarques

(usa Outra)

Enviado em 04/05/2014 - 11:57h

Pessoal,

Por favor, sou totalmente leiga em informática... teria como vcs me darem uma dica de como driblar esse erro 554 5.7.1? Do nada parei de enviar emails, o Outlook 2010 está me retornando esse erro. Já fiz de tudo (limitado a reconfigurar) e nada...

Agradeço muito se alguém me der uma luz!!






Patrocínio

Site hospedado pelo provedor RedeHost.
Linux banner

Destaques

Artigos

Dicas

Tópicos

Top 10 do mês

Scripts