Remote host said: 554 5.7.1 Recipient address rejected: Access denied

Discussion in 'Server Operation' started by pirateye, Nov 5, 2009.

  1. pirateye

    pirateye New Member

    I can send emails from mydomain.com but i can not receive.

    sending mail from [email protected] to [email protected] (or any other provider) is working

    but

    sending mail from [email protected] (or any other provider) to [email protected] is not working

    and mailer-daemon@gmail it says:

    123.45.67.89 does not like recipient.
    Remote host said: 554 5.7.1 <[email protected]>: Recipient address rejected: Access denied
    Giving up on 123.45.67.89.


    I use ISPConfig version 2.2.33 and Postfix 2.5.5

    main.cf looks like this:


    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    append_dot_mydomain = no
    readme_directory = no

    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    myhostname = host.mydomain.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = /etc/postfix/local-host-names
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128, 192.168.1.0/24
    mynetwork_style = class
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject _unauth_destination
    mydestination = host.mydomain.com, localhost.mydomain.com, localhost.localdomain, localhost
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    append_at_myorigin = no
    virtual_maps = hash:/etc/postfix/virtusertable


    virtusertable looks like this



    File: virtusertable Line 1 Col 0 317 bytes 100%
    ###################################
    #
    # ISPConfig virtusertable Configuration File
    # Version 1.0
    #
    ###################################

    [email protected] user
    [email protected] user
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####



    any idea?
    thanks!
     
  2. Hans

    Hans Moderator Moderator

    I think you have to make a small modification within your /etc/postfix/main.cf.
    So here is my suggestion:

    Replace the line:
    mydestination = host.mydomain.com, localhost.mydomain.com, localhost.localdomain, localhost

    with:
    #mydestination = host.mydomain.com, localhost.mydomain.com, localhost.localdomain, localhost

    And add the line:
    mydestination = /etc/postfix/local-host-names

    Restart postfix afterwards by executing:
    /etc/init.d/postfix restart
     
  3. pirateye

    pirateye New Member

    @hans
    i did but no effect...
     
  4. Hans

    Hans Moderator Moderator

    Oeps, i see you had the line mydestination = /etc/postfix/local-host-names already. Commenting out the other mydestination line is fine.

    Is the recipient address within the file:
    /etc/postfix/virtusertable

    What do you see within your mail.log ?

    Also try setting your option "My outgoing server SMTP requires authentication" and then select "Use same settings as my incoming mail server" within your e-mailaclient.
     
  5. pirateye

    pirateye New Member


    the recipient address is ok (only one address just for testing first) so.. i cant confuse it :)

    from log:


    postfix/smtpd[11655]: Anonymous TLS connection established from host1.domain1.com[xx.xx.xx.xx]: TLSv1 with cipher DHE-RSA-AES256-SHA (2$
    $ejected: Access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<host1.domain1.com>
    postfix/smtpd[11655]: warning: restriction `_unauth_destination' after `reject' is ignored
    postfix/smtpd[11655]: disconnect from host1.domain1.com[xx.xx.xx.xx]
    *where user1, hos1 and domain1 are sender data


    the email client is not so important cuz i can send email from every service (yahoo, gmail, etc) which does not need smtp authentication etc
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Does the MX record for your domain point to the correct server? You can check that with
    Code:
    dig mx yourdomain.com
    Please make sure that reject_unauth_destination is one word in your main.cf.
     
  7. pirateye

    pirateye New Member

    man i can't believe it... the problem was that space between "reject" and "_"

    thnaks!
    i should by 10 pairs of glasses... thank you again!
     
  8. sateesh

    sateesh New Member

    SMTP server error: 5.7.1 Client host rejected: Access denied in postfix server cento

    Hi

    when i am sending mail from php mailer i am getting this error
    SMTP server error: 5.7.1 Client host rejected: Access denied in postfix server centos

    and dkim signature is also not showing how to resolve this issue
     
  9. falko

    falko Super Moderator Howtoforge Staff

    Please don't highjack other threads. Please open a new thread.
     

Share This Page