/var/log/maillog gives the following response:

Aug 13 15:36:00 rtsu postfix/smtpd[2985]: NOQUEUE: reject: RCPT from sivits.uscs.susx.ac.uk[139.184.14.88]: 554 5.7.1 <rt-su-activit...@ussusupport.co.uk>: Relay access denied; from=<h.d.you...@sussex.ac.uk> to=<rt-su-activit...@ussusupport.co.uk> proto=ESMTP helo=<sivits.uscs.susx.ac.uk> Aug 13 15:36:00 rtsu postfix/smtpd[2985]: disconnect from sivits.uscs.susx.ac.uk[139.184.14.88] Aug 13 15:39:20 rtsu postfix/anvil[2987]: statistics: max connection rate 1/60s for (smtp:139.184.14.85) at Aug 13 15:34:36 Aug 13 15:39:20 rtsu postfix/anvil[2987]: statistics: max connection count 1 for (smtp:139.184.14.85) at Aug 13 15:34:36 Aug 13 15:39:20 rtsu postfix/anvil[2987]: statistics: max cache size 1 at Aug 13 15:34:36

output of aliases file is:

#
#  Aliases in this file will NOT be expanded in the header from
#  Mail, but WILL be visible over networks or from /bin/mail.
#
#       >>>>>>>>>>      The program "newaliases" must be run after
#       >> NOTE >>      this file is updated for any changes to
#       >>>>>>>>>>      show through to sendmail.
#

# Basic system aliases -- these MUST be present.
mailer-daemon:  postmaster
postmaster:     root

rt-su-activities: "|/usr/local/rt/bin/rt-mailgate -- queue rt-su-activities --action correspond --url https://rtsu.ussu.susx.ac.uk/rt"; rt-su-activities-comment: "|/usr/local/rt/bin/rt-mailgate --queue rt-su-activities --action comment --url https://rtsu.ussu.susx.ac.uk/rt";

# General redirections for pseudo accounts.
bin:            root
daemon:         root
adm:            root
lp:             root
sync:           root
shutdown:       root
halt:           root
mail:           root
news:           root
uucp:           root
operator:       root
games:          root
gopher:         root
ftp:            root
nobody:         root
radiusd:        root
nut:            root
dbus:           root
vcsa:           root
canna:          root
wnn:            root
rpm:            root
nscd:           root
pcap:           root
apache:         root
webalizer:      root
dovecot:        root
fax:            root
quagga:         root
radvd:          root
pvm:            root
amanda:         root
privoxy:        root
ident:          root
named:          root
xfs:            root
gdm:            root
mailnull:       root
postgres:       root
sshd:           root
smmsp:          root
postfix:        root
netdump:        root
ldap:           root
squid:          root
ntp:            root
mysql:          root
desktop:        root
rpcuser:        root
rpc:            root
nfsnobody:      root
ingres:         root
system:         root
toor:           root
manager:        root
dumper:         root
abuse:          root
newsadm:        news
newsadmin:      news
usenet:         news
ftpadm:         ftp
ftpadmin:       ftp
ftp-adm:        ftp
ftp-admin:      ftp
www:            webmaster
webmaster:      root
noc:            root
security:       root
hostmaster:     root
info:           postmaster
marketing:      postmaster
sales:          postmaster
support:        postmaster


# trap decode to catch security attacks
decode:         root

# Person who should get root's mail
root:           myem...@email.com

Hesan

On 13/08/2012 16:04, Kevin Falcone wrote:
On Mon, Aug 13, 2012 at 03:51:39PM +0100, Hesan D Yousif wrote:
BTW, the hostname its currently configured to should actually be:
rtsu.ussu.susx.ac.uk and not mail.ussusupport.co.uk, (that was for a
test).
Unfortunately, you still haven't produced a full error message, which
means even with a full config we're guessing.  Also, check your
aliases file.

On 13/08/2012 15:44, Kevin Falcone wrote:
On Mon, Aug 13, 2012 at 03:35:27PM +0100, Hesan D Yousif wrote:
Getting annoyingly frustrated with relay access denied errors on my
rt 4.0.6 instllation. Specifically:

NOQUEUE: reject: RCPT

It seems to occur only on incoming emails, not outgoing. I am
relaying email on all outbound emails, but not when they come into
the rt server.
This usually points to misconfigured aliases or not listing the
hostname that mail is being delivered to in the list of hostnames
postfix knows about.  However, you've cut all the useful pieces out of
your error message so we're just guessing.

Reply via email to