On Wed, Mar 04, 2009 at 12:29:29AM -0200, Miguel Da Silva - Centro de 
Matem?tica wrote:

> Mar  2 18:42:02 smtp postfix/smtpd[15652]: NOQUEUE: reject: RCPT from
> r190-134-zz-xx.dialup.adsl.anteldata.net.uy[190.134.zz.
> xx]: 450 4.7.1 <dest...@cmat.edu.uy>: Recipient address rejected:
> Greylisting in action, please come back later.; from=<usuar...@c
> mat.edu.uy> to=<dest...@cmat.edu.uy> proto=ESMTP helo=<UserPC>
>
> smtpd_recipient_restrictions =
>         reject_rbl_client sbl.spamhaus.org
>         reject_rbl_client bl.spamcop.net
>         check_recipient_access hash:/etc/postfix/bloqueados
>         permit_sasl_authenticated
>         permit_mynetworks
>         reject_unauth_destination
>         reject_unknown_recipient_domain
>         reject_unverified_recipient
>         check_policy_service inet:127.0.0.1:10026
>
> Sugestions?! My idea is, if you are not part to $mynetworks, then 
> authenticating is the only way to get mail relaid trough this server.

The user was not "relaying" mail was sent to a domain you are responsible
for, so this was not blocked by "reject_unauth_destination". Nor should it
have been. On a port 25 MX host you can't distinguish roaming users submitting
mail to your domains from outside MTAs delivering mail to your domains.

-- 
        Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the "Reply-To" header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:
<mailto:majord...@postfix.org?body=unsubscribe%20postfix-users>

If my response solves your problem, the best way to thank me is to not
send an "it worked, thanks" follow-up. If you must respond, please put
"It worked, thanks" in the "Subject" so I can delete these quickly.

Reply via email to