Не могу найти причину, помогите разобраться пожалуйста.
POP3 пускает, отдает почту. SMTP выдает ошибку.
с инета когда отправляют письмо, получают возврат
если в mynetworks прописываю свою подсеть, то письма внутри сети можно отправлять, но когда в инет отправляем - возвращается с ошибкой.
конфиг и логи ниже:
postfix main.cf:
Код: Выделить всё
# postconf -n
address_verify_sender = <mydomen.ru>
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
debug_peer_list = 127.0.0.1, mydomen.ru
default_privs = nobody
disable_vrfy_command = yes
header_checks = regexp:$base/header_checks
inet_interfaces = all
local_recipient_maps = $virtual_mailbox_maps, $virtual_alias_maps, $alias_maps
mail_owner = postfix
message_size_limit = 10485760
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = mydomen.ru
myhostname = mail.mydomen.ru
mynetworks = 127.0.0.0/8
myorigin = $mydomain
queue_directory = /var/spool/postfix
relay_domains = $mydomain
relayhost = $mydomain
show_user_unknown_table_name = no
smtp_always_send_ehlo = yes
smtp_helo_timeout = 60s
smtp_mail_timeout = 60s
smtp_rcpt_timeout = 90s
smtpd_banner = $myhostname ESMTP MacOS X
smtpd_client_restrictions = permit_mynetworks,
permit_sasl_authenticated,
check_client_access hash:$base/client_access,
reject_unknown_client_hostname
smtpd_etrn_restrictions = reject
smtpd_hard_error_limit = 8
smtpd_helo_required = yes
smtpd_helo_restrictions = check_helo_access hash:$base/hello_access,
permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname,
reject_unknown_helo_hostname
smtpd_recipient_restrictions = permit_mynetworks,
reject_unauth_destination,
reject_rbl_client list.dsbl.org,
reject_rbl_client relays.ordb.org,
reject_rbl_client dynablock.wirehub.net,
reject_rbl_client blackholes.wirehub.net,
reject_rbl_client dnsbl.njabl.org
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps = mysql:$base/mysqlLookupMaps/sender.conf
smtpd_sender_restrictions = permit_mynetworks,
reject_authenticated_sender_login_mismatch,
reject_unknown_sender_domain,
reject_unlisted_sender,
reject_unverified_sender
smtpd_timeout = 120s
strict_rfc821_envelopes = yes
transport_maps = mysql:$base/mysqlLookupMaps/transport.conf
unverified_sender_reject_code = 550
virtual_alias_maps = mysql:$base/mysqlLookupMaps/alias.conf
virtual_gid_maps = static:1981
virtual_mailbox_base = /var/spool/mail
virtual_mailbox_domains = mysql:$base/mysqlLookupMaps/domain.conf
virtual_mailbox_maps = mysql:$base/mysqlLookupMaps/mailbox.conf
virtual_minimum_uid = 1000
virtual_uid_maps = static:1981
Код: Выделить всё
Feb 5 10:35:01 mail postfix/smtpd[31700]: connect from admin.мойдомен.ru[192.168.0.222]
Feb 5 10:35:01 mail postfix/smtpd[31700]: match_hostname: admin.мойдомен.ru ~? 127.0.0.0/8
Feb 5 10:35:01 mail postfix/smtpd[31700]: match_hostaddr: 192.168.0.222 ~? 127.0.0.0/8
Feb 5 10:35:01 mail postfix/smtpd[31700]: match_list_match: admin.мойдомен.ru: no match
Feb 5 10:35:01 mail postfix/smtpd[31700]: match_list_match: 192.168.0.222: no match
Feb 5 10:35:01 mail postfix/smtpd[31700]: send attr request = connect
Feb 5 10:35:01 mail postfix/smtpd[31700]: send attr ident = smtp:192.168.0.222
Feb 5 10:35:01 mail postfix/smtpd[31700]: private/anvil: wanted attribute: status
Feb 5 10:35:01 mail postfix/smtpd[31700]: input attribute name: status
Feb 5 10:35:01 mail postfix/smtpd[31700]: input attribute value: 0
Feb 5 10:35:01 mail postfix/smtpd[31700]: private/anvil: wanted attribute: count
Feb 5 10:35:01 mail postfix/smtpd[31700]: input attribute name: count
Feb 5 10:35:01 mail postfix/smtpd[31700]: input attribute value: 1
Feb 5 10:35:01 mail postfix/smtpd[31700]: private/anvil: wanted attribute: rate
Feb 5 10:35:01 mail postfix/smtpd[31700]: input attribute name: rate
Feb 5 10:35:01 mail postfix/smtpd[31700]: input attribute value: 1
Feb 5 10:35:01 mail postfix/smtpd[31700]: private/anvil: wanted attribute: (list terminator)
Feb 5 10:35:01 mail postfix/smtpd[31700]: input attribute name: (end)
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 220 mail.мойдомен.ru ESMTP
Feb 5 10:35:01 mail postfix/smtpd[31700]: watchdog_pat: 0x80abf88
Feb 5 10:35:01 mail postfix/smtpd[31700]: < admin.мойдомен.ru[192.168.0.222]: EHLO localhost
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250-mail.мойдомен.ru
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250-PIPELINING
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250-SIZE 10485760
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250-ETRN
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250-AUTH LOGIN PLAIN CRAM-MD5
Feb 5 10:35:01 mail postfix/smtpd[31700]: match_list_match: admin.мойдомен.ru: no match
Feb 5 10:35:01 mail postfix/smtpd[31700]: match_list_match: 192.168.0.222: no match
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250-AUTH=LOGIN PLAIN CRAM-MD5
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250-ENHANCEDSTATUSCODES
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250-8BITMIME
Feb 5 10:35:01 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250 DSN
Feb 5 10:35:01 mail postfix/smtpd[31700]: watchdog_pat: 0x80abf88
Feb 5 10:35:02 mail postfix/smtpd[31700]: < admin.мойдомен.ru[192.168.0.222]: AUTH CRAM-MD5
Feb 5 10:35:02 mail postfix/smtpd[31700]: xsasl_cyrus_server_first: sasl_method CRAM-MD5
Feb 5 10:35:02 mail postfix/smtpd[31700]: xsasl_cyrus_server_auth_response: uncoded server challenge: <2730976055.9075407@mail.мойдомен.ru>
Feb 5 10:35:02 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 334 PDI3MzA5NzYwNTUuOTA3NTQwN0BtYWlsLmxta3N0cm95Ln11Pg==
Feb 5 10:35:02 mail postfix/smtpd[31700]: < admin.мойдомен.ru[192.168.0.222]: YWRtaW5AbG1rc3Ryb3kucnUgYzk2YmQxYTI1ZGE2MjdlZTgzNWYxNDl1OGE5ZmU2ZTc=
Feb 5 10:35:02 mail postfix/smtpd[31700]: xsasl_cyrus_server_next: decoded response: admin@мойдомен.ru c96bd1a25da627ee835f149f8a1fe6e7
Feb 5 10:35:02 mail postfix/smtpd[31700]: warning: SASL authentication failure: incorrect digest response
Feb 5 10:35:02 mail postfix/smtpd[31700]: warning: admin.мойдомен.ru[192.168.0.222]: SASL CRAM-MD5 authentication failed: authentication failure
Feb 5 10:35:02 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 535 5.7.8 Error: authentication failed: authentication failure
Feb 5 10:35:02 mail postfix/smtpd[31700]: watchdog_pat: 0x80abf88
Feb 5 10:35:02 mail postfix/smtpd[31700]: < admin.мойдомен.ru[192.168.0.222]: MAIL FROM:<admin@мойдомен.ru> SIZE=516
Feb 5 10:35:02 mail postfix/smtpd[31700]: extract_addr: input: <admin@мойдомен.ru>
Feb 5 10:35:02 mail postfix/smtpd[31700]: smtpd_check_addr: addr=admin@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: connect to subsystem private/rewrite
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr request = rewrite
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr rule = local
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr address = admin@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: 0
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: address
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: address
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: admin@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: (list terminator)
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: (end)
Feb 5 10:35:02 mail postfix/smtpd[31700]: rewrite_clnt: local: admin@мойдомен.ru -> admin@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr request = resolve
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr sender =
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr address = admin@мойдомен.ru
Feb 5 10:35:02 mail postfix/trivial-rewrite[31706]: warning: do not list domain мойдомен.ru in BOTH mydestination and virtual_mailbox_domains
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: 0
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: transport
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: transport
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: virtual
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: nexthop
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: nexthop
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: recipient
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: recipient
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: admin@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: 256
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: (list terminator)
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: (end)
Feb 5 10:35:02 mail postfix/smtpd[31700]: resolve_clnt: `' -> `admin@мойдомен.ru' -> transp=`virtual' host=`мойдомен.ru' rcpt=`admin@мойдомен.ru' flags= class=local
Feb 5 10:35:02 mail postfix/smtpd[31700]: ctable_locate: install entry key admin@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: extract_addr: in: <admin@мойдомен.ru>, result: admin@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: fsspace: .: block size 2048, blocks free 1325706
Feb 5 10:35:02 mail postfix/smtpd[31700]: smtpd_check_queue: blocks 2048 avail 1325706 min_free 0 msg_size_limit 10485760
Feb 5 10:35:02 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250 2.1.0 Ok
Feb 5 10:35:02 mail postfix/smtpd[31700]: watchdog_pat: 0x80abf88
Feb 5 10:35:02 mail postfix/smtpd[31700]: < admin.мойдомен.ru[192.168.0.222]: RCPT TO:<koy@мойдомен.ru>
Feb 5 10:35:02 mail postfix/smtpd[31700]: extract_addr: input: <koy@мойдомен.ru>
Feb 5 10:35:02 mail postfix/smtpd[31700]: smtpd_check_addr: addr=koy@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr request = rewrite
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr rule = local
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr address = koy@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: 0
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: address
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: address
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: koy@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: (list terminator)
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: (end)
Feb 5 10:35:02 mail postfix/smtpd[31700]: rewrite_clnt: local: koy@мойдомен.ru -> koy@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr request = resolve
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr sender =
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr address = koy@мойдомен.ru
Feb 5 10:35:02 mail postfix/trivial-rewrite[31706]: warning: do not list domain мойдомен.ru in BOTH mydestination and virtual_mailbox_domains
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: 0
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: transport
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: transport
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: virtual
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: nexthop
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: nexthop
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: recipient
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: recipient
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: koy@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: flags
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: 256
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/rewrite socket: wanted attribute: (list terminator)
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: (end)
Feb 5 10:35:02 mail postfix/smtpd[31700]: resolve_clnt: `' -> `koy@мойдомен.ru' -> transp=`virtual' host=`мойдомен.ru' rcpt=`koy@мойдомен.ru' flags= class=local
Feb 5 10:35:02 mail postfix/smtpd[31700]: ctable_locate: install entry key koy@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: extract_addr: in: <koy@мойдомен.ru>, result: koy@мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: >>> START Client host RESTRICTIONS <<<
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=permit_mynetworks
Feb 5 10:35:02 mail postfix/smtpd[31700]: permit_mynetworks: admin.мойдомен.ru 192.168.0.222
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_hostname: admin.мойдомен.ru ~? 127.0.0.0/8
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_hostaddr: 192.168.0.222 ~? 127.0.0.0/8
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_list_match: admin.мойдомен.ru: no match
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_list_match: 192.168.0.222: no match
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=permit_mynetworks status=0
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=permit_sasl_authenticated
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=permit_sasl_authenticated status=0
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=check_client_access
Feb 5 10:35:02 mail postfix/smtpd[31700]: check_namadr_access: name admin.мойдомен.ru addr 192.168.0.222
Feb 5 10:35:02 mail postfix/smtpd[31700]: check_domain_access: admin.мойдомен.ru
Feb 5 10:35:02 mail postfix/smtpd[31700]: check_addr_access: 192.168.0.222
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=check_client_access status=0
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=reject_unknown_client_hostname
Feb 5 10:35:02 mail postfix/smtpd[31700]: reject_unknown_client: admin.мойдомен.ru 192.168.0.222
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=reject_unknown_client_hostname status=0
Feb 5 10:35:02 mail postfix/smtpd[31700]: >>> END Client host RESTRICTIONS <<<
Feb 5 10:35:02 mail postfix/smtpd[31700]: >>> START Helo command RESTRICTIONS <<<
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=check_helo_access
Feb 5 10:35:02 mail postfix/smtpd[31700]: check_domain_access: localhost
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=check_helo_access status=0
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=permit_mynetworks
Feb 5 10:35:02 mail postfix/smtpd[31700]: permit_mynetworks: admin.мойдомен.ru 192.168.0.222
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_hostname: admin.мойдомен.ru ~? 127.0.0.0/8
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_hostaddr: 192.168.0.222 ~? 127.0.0.0/8
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_list_match: admin.мойдомен.ru: no match
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_list_match: 192.168.0.222: no match
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=permit_mynetworks status=0
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=permit_sasl_authenticated
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=permit_sasl_authenticated status=0
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=reject_invalid_helo_hostname
Feb 5 10:35:02 mail postfix/smtpd[31700]: reject_invalid_hostname: localhost
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=reject_invalid_helo_hostname status=0
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=reject_non_fqdn_helo_hostname
Feb 5 10:35:02 mail postfix/smtpd[31700]: reject_non_fqdn_hostname: localhost
Feb 5 10:35:02 mail postfix/smtpd[31700]: NOQUEUE: reject: RCPT from admin.мойдомен.ru[192.168.0.222]: 504 5.5.2 <localhost>: Helo command rejected: need fully-qualified hostname; from=<admin@мойдомен.ru> to=<koy@мойдомен.ru> proto=ESMTP helo=<localhost>
Feb 5 10:35:02 mail postfix/smtpd[31700]: generic_checks: name=reject_non_fqdn_helo_hostname status=2
Feb 5 10:35:02 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 504 5.5.2 <localhost>: Helo command rejected: need fully-qualified hostname
Feb 5 10:35:02 mail postfix/smtpd[31700]: watchdog_pat: 0x80abf88
Feb 5 10:35:02 mail postfix/smtpd[31700]: < admin.мойдомен.ru[192.168.0.222]: RSET
Feb 5 10:35:02 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250 2.0.0 Ok
Feb 5 10:35:02 mail postfix/smtpd[31700]: watchdog_pat: 0x80abf88
Feb 5 10:35:02 mail postfix/smtpd[31700]: < admin.мойдомен.ru[192.168.0.222]: RSET
Feb 5 10:35:02 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 250 2.0.0 Ok
Feb 5 10:35:02 mail postfix/smtpd[31700]: watchdog_pat: 0x80abf88
Feb 5 10:35:02 mail postfix/smtpd[31700]: < admin.мойдомен.ru[192.168.0.222]: QUIT
Feb 5 10:35:02 mail postfix/smtpd[31700]: > admin.мойдомен.ru[192.168.0.222]: 221 2.0.0 Bye
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_hostname: admin.мойдомен.ru ~? 127.0.0.0/8
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_hostaddr: 192.168.0.222 ~? 127.0.0.0/8
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_list_match: admin.мойдомен.ru: no match
Feb 5 10:35:02 mail postfix/smtpd[31700]: match_list_match: 192.168.0.222: no match
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr request = disconnect
Feb 5 10:35:02 mail postfix/smtpd[31700]: send attr ident = smtp:192.168.0.222
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/anvil: wanted attribute: status
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: status
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute value: 0
Feb 5 10:35:02 mail postfix/smtpd[31700]: private/anvil: wanted attribute: (list terminator)
Feb 5 10:35:02 mail postfix/smtpd[31700]: input attribute name: (end)
Feb 5 10:35:02 mail postfix/smtpd[31700]: disconnect from admin.мойдомен.ru[192.168.0.222]
Код: Выделить всё
<123@gmail.com>: host gmail-smtp-in.l.google.com[209.85.129.27] said:
550-5.7.1 [111.222.333.444] The IP you're using to send mail is not
authorized 550-5.7.1 to send email directly to our servers. Please use the
SMTP 550-5.7.1 relay at your service provider instead. Learn more at
550 5.7.1 http://mail.google.com/support/bin/answer.py?answer=10336
12si5151048fks.5 (in reply to end of DATA command)
уже рассматриваю вариант снести и попытаться по другому все сделать... но нужно знать, проблема во мне или в MX записях...