OK, thanks very much mouss !

Problem was right here:

less master.cf:

smtp      inet  n       -       -       -       -       smtpd -v
#smtp-amavis     unix    -       -       y       -       2       smtp
#  -o smtp_data_done_timeout=1200
#  -o disable_dns_lookups=yes
#127.0.0.1:10025 inet    n       -       n       -       -       smtpd
(...)
 -o smtpd_recipient_restrictions=permit_mynetworks,reject
(...)

I've copied this file from another machine, where I run Amavis - I
commented out line for localhost:10025 SMTP instance, but didn't do
this for its options, so smtp reject everything else than mynetworks.

Thanks a million !

Best regards,
Pawel


On Tue, Aug 26, 2008 at 9:55 PM, mouss <[EMAIL PROTECTED]> wrote:
> Pawel Wasylyszyn wrote:
>>
>> Hi,
>>
>> Here it goes:
>>
>> [EMAIL PROTECTED]:/etc/postfix# postmap -q freshmail.pl
>> mysql:/etc/postfix/mysql_virtual_domains_maps.cf
>> freshmail.pl
>> [EMAIL PROTECTED]:/etc/postfix# postmap -q [EMAIL PROTECTED]
>> mysql:/etc/postfix/mysql_virtual_alias_maps.cf
>> [EMAIL PROTECTED]
>> /\
>> (I'm not sure if I should leave here whole address or just the part
>> before @, I tried both anyway and none is working)
>>
>> [EMAIL PROTECTED]:/etc/postfix# postmap -q [EMAIL PROTECTED]
>> mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
>> [EMAIL PROTECTED]/
>>
>> Actually, I've changed it to old syntax before, to see if it helps,
>> but it didn't - so now I have new syntax again
>>
>> [EMAIL PROTECTED]:/etc/postfix# postconf -n:
>>
>> append_dot_mydomain = yes
>> biff = no
>> bounce_queue_lifetime = 2
>> config_directory = /etc/postfix
>> default_destination_concurrency_limit = 40
>> default_process_limit = 500
>> inet_interfaces = all
>> mailbox_command = procmail -a "$EXTENSION"
>> mailbox_size_limit = 0
>> maximal_queue_lifetime = 2
>> minimal_backoff_time = 900
>> mydestination = localhost
>> myhostname = poczta.freshmail.pl
>>
>> mynetworks = 127.0.0.0/8
>> myorigin = /etc/mailname
>> qmgr_message_recipient_limit = 50000
>> queue_run_delay = 900
>> recipient_delimiter = +
>> relayhost =
>> smtp_connect_timeout = 4
>> smtp_helo_timeout = 4
>> smtpd_banner = $myhostname ESMTP
>> smtpd_recipient_restrictions = reject_invalid_hostname,
>> reject_rbl_client zen.spamhaus.org,  reject_rbl_client list.dsbl.org,
>> reject_rbl_client bl.spamcop.net,  permit_mynetworks
>> reject_unauth_destination
>> smtpd_timeout = 60
>>
>> virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
>> virtual_gid_maps = static:1001
>> virtual_mailbox_base = /home/virtual
>> virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
>> virtual_mailbox_limit = 51200000
>>
>> virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
>> virtual_minimum_uid = 1001
>> virtual_transport = virtual
>> virtual_uid_maps = static:1001
>>
>>
>> Here goes one lookup:
>>
>>  [snip]
>> Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: generic_checks: name=reject
>> Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: NOQUEUE: reject: RCPT
>> from janek.ae.krakow.pl[149.156.208.51]: 554 5.7.1
>> <[EMAIL PROTECTED]>: Recipient addres
>> s rejected: Access denied; from=<[EMAIL PROTECTED]>
>> [snip]
>
> so it is "Access denied", not "relay access denied". you have a check
> somewhere that rejects the transaction. show the contents of master.cf.
>

Reply via email to