please, use a real MUA to send mail so it does not wrap lines pasted from
configuration and logs.
On 10.09.17 04:05, xiedeacc wrote:
Sep 10 18:40:01 xiedeacc postfix/smtpd[5536]: NOQUEUE: reject: RCPT from
unknown[122.226.185.66]: 554 5.7.1 <unknown[122.226.185.66]>: Client host
rejected: Access denied; from=<te...@xiedeacc.com> to=<te...@xiedeacc.com>
proto=ESMTP helo=<yangzhenxieNB4>
this looks like "deny" permission in some of the rules.
smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender,
reject_unknown_sender_domain, check_sender_access
hash:/etc/postfix/sender_access, permit
smtpd_client_restrictions = check_client_access hash:/etc/postfix/access,
reject_rbl_client anti-spam.org.cn, permit_mynetworks,
permit_inet_interfaces, permit_sasl_authenticated, reject
smtpd_recipient_restrictions = check_recipient_access
hash:/etc/postfix/recipient_access, permit_auth_destination,
reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated,
reject_non_fqdn_recipient, reject_unknown_recipient_domain,
reject_unauth_destination, check_policy_service
unix:/var/spool/postfix/var/run/postgrey/socket, reject
check /etc/postfix/sender_access, /etc/postfix/access and
/etc/postfix/recipient_access if they don't block the mail
here is master.cf
submission inet n - y - - smtpd
it is apparently NOT the master.cf, just part of it. However, since the log
line above says postfix/smtpd, it was NOT sent from submission port, but
apparently via port 25 where restrictions from master.cf don't apply.
--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
Nothing is fool-proof to a talented fool.