Erro configuração email (Relay access denied)

1. Erro configuração email (Relay access denied)

Joseph Pereira
webhosting

(usa CentOS)

Enviado em 15/07/2014 - 15:20h

Gostaria de uma pequena ajuda se possível, tenho um servidor VPS e uso como gerenciador o Zpanel, mas depois de alguns meses de uso, ele vem dando problemas sérios no sistema de envio de mails via script e externo.
vou resumir os erros que apresenta:
Uso o Outlook para gerenciar os emails
O problema é o seguinte, não consigo fazer uma conexão via Outlook com o servidor email, e também os sistema de envio de email do servidor esta dando erro também. a única coisa que eu acho estranho é quando acesso o webmail eu posso enviar e receber através do webmail, e também o Outlook faz logins nas contas, mas não consegui enviar emails só recebem os emails, isso também esta acontecendo com os scripts não consigo enviar um email via php, ex. estou em um site e quero entrar em contato preencho o formulário, mas o email nunca chega.

Já tentei ajuda no fórum do Zpanel, mas ninguém ajuda e as informações de ajuda que encontrei lá não concedi com os erros que estou tendo.

os logs de erros do firewall é sendo que as portas estão todas abertas no firewall csf

logs error
===============================================================

Jul 15 13:30:31 ciawebhost postfix/smtpd[6098]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:30:31 ciawebhost postfix/smtpd[6098]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:30:31 ciawebhost postfix/smtpd[6098]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:30:31 ciawebhost postfix/smtpd[6098]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:31:31 ciawebhost postfix/smtpd[6098]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:31:31 ciawebhost postfix/smtpd[6098]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:31:31 ciawebhost postfix/smtpd[6098]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:33:31 ciawebhost postfix/smtpd[6363]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:33:31 ciawebhost postfix/smtpd[6363]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:33:31 ciawebhost postfix/smtpd[6363]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:34:31 ciawebhost postfix/smtpd[6363]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:34:31 ciawebhost postfix/smtpd[6363]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:34:31 ciawebhost postfix/smtpd[6363]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:35:31 ciawebhost postfix/smtpd[6363]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:35:31 ciawebhost postfix/anvil[6049]: statistics: max connection rate 5/60s for (smtp:127.0.0.1) at Jul 15 13:25:31
Jul 15 13:35:31 ciawebhost postfix/anvil[6049]: statistics: max connection count 1 for (smtp:127.0.0.1) at Jul 15 13:25:31
Jul 15 13:35:31 ciawebhost postfix/anvil[6049]: statistics: max cache size 2 at Jul 15 13:27:32
Jul 15 13:35:31 ciawebhost postfix/smtpd[6363]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:35:31 ciawebhost postfix/smtpd[6363]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:37:31 ciawebhost postfix/smtpd[6542]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:37:31 ciawebhost postfix/smtpd[6542]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:37:31 ciawebhost postfix/smtpd[6542]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:37:31 ciawebhost postfix/smtpd[6542]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:37:31 ciawebhost postfix/smtpd[6542]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:37:31 ciawebhost postfix/smtpd[6542]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:37:31 ciawebhost postfix/smtpd[6542]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:37:31 ciawebhost postfix/smtpd[6542]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:37:31 ciawebhost postfix/smtpd[6542]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:40:51 ciawebhost postfix/anvil[6049]: statistics: max connection rate 3/60s for (smtp:127.0.0.1) at Jul 15 13:37:31
Jul 15 13:40:51 ciawebhost postfix/anvil[6049]: statistics: max connection count 1 for (smtp:127.0.0.1) at Jul 15 13:35:31
Jul 15 13:40:51 ciawebhost postfix/anvil[6049]: statistics: max cache size 1 at Jul 15 13:35:31
Jul 15 13:41:03 ciawebhost postfix/smtpd[6695]: connect from 176-35-79-127.xdsl.murphx.net[176.35.79.127]
Jul 15 13:41:05 ciawebhost postfix/smtpd[6695]: warning: 176-35-79-127.xdsl.murphx.net[176.35.79.127]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul 15 13:41:05 ciawebhost postfix/smtpd[6695]: disconnect from 176-35-79-127.xdsl.murphx.net[176.35.79.127]
Jul 15 13:42:31 ciawebhost postfix/smtpd[6695]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:42:31 ciawebhost postfix/smtpd[6695]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:42:31 ciawebhost postfix/smtpd[6695]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:42:31 ciawebhost postfix/smtpd[6695]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:42:31 ciawebhost postfix/smtpd[6695]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:42:31 ciawebhost postfix/smtpd[6695]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:42:32 ciawebhost postfix/smtpd[6695]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:42:32 ciawebhost postfix/smtpd[6695]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:42:32 ciawebhost postfix/smtpd[6695]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:42:32 ciawebhost postfix/smtpd[6695]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:42:32 ciawebhost postfix/smtpd[6695]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:42:32 ciawebhost postfix/smtpd[6695]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:44:31 ciawebhost postfix/smtpd[6849]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:44:31 ciawebhost postfix/smtpd[6849]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:44:31 ciawebhost postfix/smtpd[6849]: disconnect from localhost.localdomain[127.0.0.1]
Jul 15 13:44:32 ciawebhost postfix/smtpd[6849]: connect from localhost.localdomain[127.0.0.1]
Jul 15 13:44:32 ciawebhost postfix/smtpd[6849]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 454 4.7.1 <contato@localhost.localdomain>: Relay access denied; from=<csf@ciawebhost.com> to=<contato@localhost.localdomain> proto=ESMTP helo=<localhost.localdomain>
Jul 15 13:44:32 ciawebhost postfix/smtpd[6849]: disconnect from localhost.localdomain[127.0.0.1]
===================================================================

As configurações dos arquivos master.cf e main.cf

master.cf

=================================================
#
# Postfix master process configuration file. For details on the format
# of the file, see the Postfix master(5) manual page.

#
# ***** Unused items removed *****
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)

# ==========================================================================
smtp inet n - n - - smtpd
# -o content_filter=smtp-amavis:127.0.0.1:10024

# -o receive_override_options=no_address_mappings
pickup fifo n - n 60 1 pickup
-o content_filter=
-o receive_override_options=no_header_body_checks
cleanup unix n - n - 0 cleanup

qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite

bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify

flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops

relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error

discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp

anvil unix - - n - 1 anvil
scache unix - - n - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual

# pages of the non-Postfix software to find out what options it wants.
# ====================================================================
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}

uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)

bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
#
# spam/virus section
#
smtp-amavis unix - - y - 2 smtp

-o smtp_data_done_timeout=1200
-o disable_dns_lookups=yes
-o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n - y - - smtpd
-o content_filter=

-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o smtpd_error_sleep_time=0

-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o receive_override_options=no_header_body_checks
-o smtpd_bind_address=127.0.0.1
-o smtpd_helo_required=no
-o smtpd_client_restrictions=

-o smtpd_restriction_classes=
-o disable_vrfy_command=no
-o strict_rfc821_envelopes=yes
#
# Dovecot LDA
dovecot unix - n n - - pipe
flags=DRhu user=vmail:mail argv=/usr/libexec/dovecot/deliver -d ${recipient}

#
# Vacation mail
vacation unix - n n - - pipe
flags=Rq user=vacation argv=/var/spool/vacation/vacation.pl -f ${sender} -- ${recipient}


================================================================

main.cf
===============================================
# postfix config file

# uncomment for debugging if needed

soft_bounce=yes

# postfix main
mail_owner = postfix
setgid_group = postdrop
delay_warning_time = 4

# postfix paths
html_directory = no
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix

queue_directory = /var/spool/postfix
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.2.2/samples

readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES

# network settings
inet_interfaces = all
mydomain = painel.ciawebhost.com
myhostname = painel.ciawebhost.com

mynetworks = all
mydestination = localhost.$mydomain, localhost
relay_domains = proxy:mysql:/etc/zpanel/configs/postfix/mysql-relay_domains_maps.cf

# mail delivery

recipient_delimiter = +

# mappings
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
transport_maps = hash:/etc/postfix/transport
#local_recipient_maps =

# virtual setup
virtual_alias_maps = proxy:mysql:/etc/zpanel/configs/postfix/mysql-virtual_alias_maps.cf,

regexp:/etc/zpanel/configs/postfix/virtual_regexp
virtual_mailbox_base = /var/zpanel/vmail
virtual_mailbox_domains = proxy:mysql:/etc/zpanel/configs/postfix/mysql-virtual_domains_maps.cf

virtual_mailbox_maps = proxy:mysql:/etc/zpanel/configs/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_limit_maps = proxy:mysql:/etc/zpanel/configs/postfix/mysql-virtual_mailbox_limit_maps.cf

virtual_minimum_uid = 101
virtual_uid_maps = static:101
virtual_gid_maps = static:12
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

# debugging
debug_peer_level = 2
debugger_command =

PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

# authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous

smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

# tls config
smtp_use_tls = no
smtpd_use_tls = no
#smtp_tls_note_starttls_offer = yes

#smtpd_tls_loglevel = 1
#smtpd_tls_received_header = yes
#smtpd_tls_session_cache_timeout = 3600s
#tls_random_source = dev:/dev/urandom
#smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache

# Change mail.example.com.* to your host name
#smtpd_tls_key_file = /etc/pki/tls/private/mail.example.com.key
#smtpd_tls_cert_file = /etc/pki/tls/certs/mail.example.com.crt
# smtpd_tls_CAfile = /etc/pki/tls/root.crt


# rules restrictions
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination,

reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain
# uncomment for realtime black list checks
# ,reject_rbl_client zen.spamhaus.org

# ,reject_rbl_client bl.spamcop.net
# ,reject_rbl_client dnsbl.sorbs.net

smtpd_helo_required = yes
unknown_local_recipient_reject_code = 550

disable_vrfy_command = yes
smtpd_data_restrictions = reject_unauth_pipelining

===========================


  






Patrocínio

Site hospedado pelo provedor RedeHost.
Linux banner

Destaques

Artigos

Dicas

Tópicos

Top 10 do mês

Scripts