From: K bharathan on
sorry for this generic mail system question
i've got a problem with hotmail; when i send mail to a particular domain (
example.com)
sometimes it bounce back saying :

This is an automatically generated Delivery Status Notification.

Delivery to the following recipients failed.

as(a)example.com

Final-Recipient: rfc822;as(a)example.com <rfc822%3Bas(a)example.com>
Action: failed
Status: 5.7.1
Diagnostic-Code: smtp;554 5.7.1 <as(a)example.com>: Recipient address
rejected: Access denied

it's not even reaching the recipient's mx

but sometimes it get delivered; the problem started very recently;

any clue about this!
appreciate some guidance

-bharathan
From: K bharathan on
On Thu, Apr 8, 2010 at 11:04 AM, Patric Falinder <patric.falinder(a)omg.nu>wrote:

> K bharathan skrev 2010-04-08 10:56:
>
>> sorry for this generic mail system question
>> i've got a problem with hotmail; when i send mail to a particular domain (
>> example.com)
>> sometimes it bounce back saying :
>>
>> This is an automatically generated Delivery Status Notification.
>>
>> Delivery to the following recipients failed.
>>
>> as(a)example.com
>>
>> Final-Recipient: rfc822;as(a)example.com <rfc822%3Bas(a)example.com><
>> rfc822%3Bas(a)example.com <rfc822%253Bas(a)example.com>>
>>
>> Action: failed
>> Status: 5.7.1
>> Diagnostic-Code: smtp;554 5.7.1<as(a)example.com>: Recipient address
>> rejected: Access denied
>>
>> it's not even reaching the recipient's mx
>>
>> but sometimes it get delivered; the problem started very recently;
>>
>> any clue about this!
>> appreciate some guidance
>>
>> -bharathan
>>
>> Remember to post the output from postconf -n
> It's easier to figure out the problem if we can read the config so we don't
> have to guess whats wrong!
>
>
> -Patric
>
thanks
this is happening when i send from hotmail to any recipient(a)example.com and
not always; the above delivery failure is from hotmail

below is the postconf :
----------------------------
alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavisd-new:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix23/html
inet_interfaces = all
inet_protocols = all
local_recipient_maps =
local_transport = error:local mail delivery is disabled
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 25600000
mime_header_checks = pcre:/etc/postfix/mime_header_checks
mydestination =
myhostname = relay1.example1.com
mynetworks = x.x.x.x/24 x.x.x.x/24 127.0.0.0/8 x.x.x.x/24
mynetworks_style = subnet
myorigin = example1.com
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix23/README_FILES
relay_domains = example.com
relay_recipient_maps = hash:/etc/postfix/relay_recipients
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix23/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_client_restrictions =
smtpd_data_restrictions =
reject_multi_recipient_bounce
reject_unauth_pipelining
permit
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions =
reject_non_fqdn_recipient
reject_non_fqdn_sender
reject_unknown_sender_domain
reject_unknown_recipient_domain
permit_mynetworks
reject_unauth_destination
check_recipient_access hash:/etc/postfix/roleaccount_exceptions
check_client_access hash:/etc/postfix/backscatterer_whitelist
check_sender_access hash:/etc/postfix/check_backscatterer
reject_non_fqdn_hostname
reject_invalid_hostname
check_client_access cidr:/etc/postfix/spam_cidr
check_helo_access pcre:/etc/postfix/helo_checks
check_recipient_access hash:/etc/postfix/whitelist_recipients
reject_rbl_client zen.spamhaus.org
reject_rhsbl_sender dsn.rfc-ignorant.org
permit
smtpd_restriction_classes = strict_client_domain
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
check_sender_access hash:/etc/postfix/strict_sender_map
smtpd_use_tls = no
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_client_reject_code = 554
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual
pcre:/etc/postfix/virtual_pcre
------------------------

--bharathan
 | 
Pages: 1
Prev: Mailgateway
Next: Multiple access lists