-2

I am getting an NOQUEUE: reject: RCPT error when trying to send mail via POP3 and Postfix (note: IMAP works fine).

Feb 21 06:57:04 r2d2 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Feb 21 06:57:05 r2d2 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=67.85.57.155, lip=107.191.60.48, mpid=65868, TLS, session=<iwJKrZMPpABDVTmb>
Feb 21 06:57:05 r2d2 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Feb 21 06:58:06 r2d2 postfix/smtpd[65869]: connect from ool-4355399b.dyn.optonline.net[67.85.57.155]
Feb 21 06:58:07 r2d2 postfix/smtpd[65869]: NOQUEUE: reject: RCPT from ool-4355399b.dyn.optonline.net[67.85.57.155]: 554 5.7.1 <ool-4355399b.dyn.optonline.net[67.85.57.155]>: Client host rejected: Access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<Bradmini>
Feb 21 06:58:08 r2d2 postfix/smtpd[65869]: lost connection after RCPT from ool-4355399b.dyn.optonline.net[67.85.57.155]
Feb 21 06:58:08 r2d2 postfix/smtpd[65869]: disconnect from ool-4355399b.dyn.optonline.net[67.85.57.155]

SSL and all else appears to work correctly, just outbound POP3 won't send to gmail I am testing on Outlook and SSL is selected with port 587

postconf -n

broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 4
debug_peer_list = 127.0.0.1
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
html_directory = /usr/local/share/doc/postfix
inet_protocols = ipv4
mail_owner = postfix
mailman_destination_recipient_limit = 1
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
mydomain = ex-mailer.com
myhostname = r2d2.ex-mailer.com
mynetworks =
newaliases_path = /usr/local/bin/newaliases
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $virtual_mailbox_limit_maps
queue_directory = /var/spool/postfix
readme_directory = /usr/local/share/doc/postfix
relay_domains = proxy:mysql:/usr/local/etc/postfix/mysql_relay_domains_maps.cf list.zippy-mail.com
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_authorized_verp_clients = permit_sasl_authenticated
smtpd_client_restrictions = permit_sasl_authenticated
smtpd_helo_restrictions = permit_sasl_authenticated
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination
smtpd_relay_restrictions = permit_sasl_authenticated, defer_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/postfix/smtpd.pem
smtpd_tls_cert_file = /etc/ssl/postfix/smtpd.pem
smtpd_tls_key_file = /etc/ssl/postfix/smtpd.pem
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/usr/local/etc/postfix/transport
unknown_local_recipient_reject_code = 550
vacation_destination_recipient_limit = 1
virtual_alias_maps = proxy:mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:125
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = proxy:mysql:/usr/local/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_limit_maps = proxy:mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = proxy:mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_maildir_limit_message = Sorry, this user has overdrawn their diskspace quota. Please try again later.
virtual_minimum_uid = 125
virtual_overquota_bounce = yes
virtual_transport = virtual
virtual_uid_maps = static:125
7
  • 3
    How do you send mails over pop3?
    – Dan
    Feb 21, 2015 at 7:16
  • 1
    Did you select SMTP authentication in your mail client (typically in the advanced settings).
    – HBruijn
    Feb 21, 2015 at 7:41
  • @HBruijn This is not a mail client issue. Yes, smtp auth is selected for outbound mail.
    – mine
    Feb 21, 2015 at 15:26
  • @Dan very simply, my service checks the database for sasl_auth which driven via Dovecot. You may 'send mail' via smtp but you permission to do so is driven back through the POP system. The systems are no longer separate in todays system.
    – mine
    Feb 21, 2015 at 15:29
  • client settings i.imgur.com/3WHBzuA.png i.imgur.com/BiDdy7X.png and openssl s_client -connect smtp.domain.com:587 works as expected
    – mine
    Feb 21, 2015 at 15:31

1 Answer 1

1

Your Outlook mail client, as shown in your image: Outlook authentication

is not set to use SASL authentication. Outlook's "Outgoing Server" dialogue may not be self-explanatory: "Log on to incoming mail server before sending mail" means do not SASL authenticate, but POP first. However, your Postfix settings require SASL:

smtpd_client_restrictions = permit_sasl_authenticated

It's not clear what you want to do from your question. If you really want POP-before-SMTP, you will need to run a daemon such as pop-before-smtp to read your mail logs and add IP addresses to a db file that postfix/smtpd reads, like this:

smtpd_client_restrictions = permit_sasl_authenticated, check_client_access hash:/var/lib/pop-before-smtp/pop.db

Otherwise, just select "Use same settings..." as the authentication method in the mail clients and use SASL.

2
  • 1
    Maybe you mean check_client_access hash:/var.../pop.db
    – masegaloeh
    Feb 21, 2015 at 22:07
  • @masegaloeh yes, indeed, thanks. Only just saw that OP had successfully fixed the client configuration. Feb 21, 2015 at 22:30

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .