Не получаем почту от одного почтового сервера 554 5.7.1 Recipient address rejected.

 Добрый день!
 Zimbra 8.0.4. Почта не приходит от одного домена. Там в качестве почтовика на отправке стоит Lotus, на получении, перед Lotus находится  MDaemon.
postconf -n 
  1. alias_maps = hash:/etc/aliases
  2. always_add_missing_headers = yes
  3. bounce_notice_recipient = postmaster
  4. bounce_queue_lifetime = 5d
  5. broken_sasl_auth_clients = yes
  6. command_directory = /opt/zimbra/postfix/sbin
  7. config_directory = /opt/zimbra/postfix-2.10.0.2z/conf
  8. content_filter = smtp-amavis:[127.0.0.1]:10024
  9. daemon_directory = /opt/zimbra/postfix/libexec
  10. debug_peer_list = incoming-domen.ru
  11. delay_warning_time = 0h
  12. disable_dns_lookups = no
  13. double_bounce_sender = postmaster@moydomen.ru
  14. header_checks =
  15. import_environment =
  16. in_flow_delay = 1s
  17. inet_protocols = ipv4
  18. lmtp_connection_cache_destinations =
  19. lmtp_connection_cache_time_limit = 4s
  20. lmtp_host_lookup = dns
  21. local_header_rewrite_clients = permit_mynetworks,permit_sasl_authenticated
  22. mail_owner = postfix
  23. mailbox_size_limit = 0
  24. mailq_path = /opt/zimbra/postfix/sbin/mailq
  25. manpage_directory = /opt/zimbra/postfix/man
  26. maximal_backoff_time = 4000s
  27. message_size_limit = 51250000
  28. minimal_backoff_time = 300s
  29. mydestination = localhost
  30. myhostname = mail.moydomen.net
  31. mynetworks = 127.0.0.0/8 10.10.254.0/24 [::1]/128 [fe80::]/64
  32. newaliases_path = /opt/zimbra/postfix/sbin/newaliases
  33. non_smtpd_milters =
  34. notify_classes = resource,software
  35. propagate_unmatched_extensions = canonical
  36. queue_directory = /opt/zimbra/data/postfix/spool
  37. queue_run_delay = 300s
  38. recipient_delimiter =
  39. relayhost =
  40. sender_canonical_maps = proxy:ldap:/opt/zimbra/conf/ldap-scm.cf
  41. sendmail_path = /opt/zimbra/postfix/sbin/sendmail
  42. setgid_group = postdrop
  43. smtp_cname_overrides_servername = no
  44. smtp_fallback_relay =
  45. smtp_helo_name = $myhostname
  46. smtp_sasl_auth_enable = no
  47. smtp_sasl_mechanism_filter =
  48. smtp_sasl_password_maps =
  49. smtp_sasl_security_options = noplaintext,noanonymous
  50. smtp_tls_security_level =
  51. smtpd_banner = $myhostname ESMTP $mail_name
  52. smtpd_client_restrictions = reject_unauth_pipelining
  53. smtpd_data_restrictions = reject_unauth_pipelining
  54. smtpd_end_of_data_restrictions =
  55. smtpd_helo_required = yes
  56. smtpd_milters =
  57. smtpd_recipient_restrictions = reject_non_fqdn_recipient, permit_mynetworks, check_client_access hash:/opt/zimbra/conf/postfix_rbl_override, reject_unlisted_recipient, reject_non_fqdn_sender, permit
  58. smtpd_reject_unlisted_recipient = no
  59. smtpd_relay_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
  60. smtpd_sasl_auth_enable = yes
  61. smtpd_sasl_authenticated_header = no
  62. smtpd_sasl_security_options = noanonymous
  63. smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
  64. smtpd_sender_restrictions = check_sender_access regexp:/opt/zimbra/postfix/conf/tag_as_originating.re, permit_mynetworks, permit_sasl_authenticated, permit_tls_clientcerts, check_sender_access regexp:/opt/zimbra/postfix/conf/tag_as_foreign.re
  65. smtpd_tls_auth_only = yes
  66. smtpd_tls_cert_file = /opt/zimbra/conf/smtpd.crt
  67. smtpd_tls_key_file = /opt/zimbra/conf/smtpd.key
  68. smtpd_tls_loglevel = 1
  69. smtpd_tls_security_level = may
  70. transport_maps = proxy:ldap:/opt/zimbra/conf/ldap-transport.cf
  71. virtual_alias_domains = proxy:ldap:/opt/zimbra/conf/ldap-vad.cf
  72. virtual_alias_expansion_limit = 10000
  73. virtual_alias_maps = proxy:ldap:/opt/zimbra/conf/ldap-vam.cf
  74. virtual_mailbox_domains = proxy:ldap:/opt/zimbra/conf/ldap-vmd.cf
  75. virtual_mailbox_maps = proxy:ldap:/opt/zimbra/conf/ldap-vmm.cf
  76. virtual_transport = error
Лог проблемного письма с отключенными на сервере SpamAsassin и ClamAV :
  1. Oct 31 16:38:29 mail postfix/qmgr[12803]: 56B2E2867DB7: removed
  2. Oct 31 16:38:29 mail postfix/lmtp[13059]: 636FF2867DB2: to=<sergo@moydomen.ru>, relay=mail.moydomen.net[10.10.254.15]:7025, delay=1.3, delays=0.9/0/0/0.43, dsn=2.1.5, status=sent (250 2.1.5 Delivery OK)
  3. Oct 31 16:38:29 mail postfix/qmgr[12803]: 636FF2867DB2: removed
  4. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: connect from portal.incoming-domen.ru[178.xxx.xxx.194]
  5. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: smtp_stream_setup: maxtime=300 enable_deadline=0
  6. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: send attr request = seed
  7. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: send attr size = 32
  8. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: private/tlsmgr: wanted attribute: status
  9. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: input attribute name: status
  10. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: input attribute value: 0
  11. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: private/tlsmgr: wanted attribute: seed
  12. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: input attribute name: seed
  13. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: input attribute value: VhGxyDzZdDNBrHl0UvfgLbdOwtL4ow/DTFGEDT1Ku70=
  14. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: private/tlsmgr: wanted attribute: (list terminator)
  15. Oct 31 16:39:08 mail postfix/smtps/smtpd[13100]: input attribute name: (end)
  16. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: Anonymous TLS connection established from portal.incoming-domen.ru[178.xxx.xxx.194]: SSLv3 with cipher RC4-MD5 (128/128 bits)
  17. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
  18. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: name_mask: noanonymous
  19. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? 127.0.0.0/8
  20. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? 127.0.0.0/8
  21. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? 10.10.254.0/24
  22. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? 10.10.254.0/24
  23. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? [::1]/128
  24. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? [::1]/128
  25. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? [fe80::]/64
  26. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? [fe80::]/64
  27. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_list_match: portal.incoming-domen.ru: no match
  28. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_list_match: 178.xxx.xxx.194: no match
  29. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: auto_clnt_open: connected to private/anvil
  30. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr request = connect
  31. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr ident = 465:178.xxx.xxx.194
  32. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/anvil: wanted attribute: status
  33. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: status
  34. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 0
  35. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/anvil: wanted attribute: count
  36. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: count
  37. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 1
  38. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/anvil: wanted attribute: rate
  39. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: rate
  40. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 1
  41. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/anvil: wanted attribute: (list terminator)
  42. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: (end)
  43. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 220 mail.moydomen.net ESMTP Postfix
  44. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: watchdog_pat: 0x2202310
  45. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: < portal.incoming-domen.ru[178.xxx.xxx.194]: EHLO portal.incoming-domen.ru
  46. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_list_match: portal.incoming-domen.ru: no match
  47. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_list_match: 178.xxx.xxx.194: no match
  48. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250-mail.moydomen.net
  49. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250-PIPELINING
  50. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250-SIZE 51250000
  51. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250-VRFY
  52. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250-ETRN
  53. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250-AUTH PLAIN LOGIN
  54. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250-AUTH=PLAIN LOGIN
  55. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250-ENHANCEDSTATUSCODES
  56. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250-8BITMIME
  57. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250 DSN
  58. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: watchdog_pat: 0x2202310
  59. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: < portal.incoming-domen.ru[178.xxx.xxx.194]: MAIL FROM:<testmail@incoming-domen.ru> BODY=8BITMIME SIZE=1832
  60. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: extract_addr: input: <testmail@incoming-domen.ru>
  61. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: smtpd_check_addr: addr=testmail@incoming-domen.ru
  62. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: connect to subsystem private/rewrite
  63. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr request = rewrite
  64. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr rule = local
  65. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr address = testmail@incoming-domen.ru
  66. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: flags
  67. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: flags
  68. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 0
  69. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: address
  70. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: address
  71. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: testmail@incoming-domen.ru
  72. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: (list terminator)
  73. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: (end)
  74. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: rewrite_clnt: local: testmail@incoming-domen.ru -> testmail@incoming-domen.ru
  75. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr request = resolve
  76. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr sender =
  77. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr address = testmail@incoming-domen.ru
  78. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: flags
  79. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: flags
  80. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 0
  81. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: transport
  82. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: transport
  83. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: smtp
  84. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: nexthop
  85. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: nexthop
  86. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: incoming-domen.ru
  87. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: recipient
  88. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: recipient
  89. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: testmail@incoming-domen.ru
  90. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: flags
  91. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: flags
  92. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 4096
  93. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: (list terminator)
  94. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: (end)
  95. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: resolve_clnt: `' -> `testmail@incoming-domen.ru' -> transp=`smtp' host=`incoming-domen.ru' rcpt=`testmail@incoming-domen.ru' flags= class=default
  96. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: ctable_locate: install entry key testmail@incoming-domen.ru
  97. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: extract_addr: in: <testmail@incoming-domen.ru>, result: testmail@incoming-domen.ru
  98. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr request = rewrite
  99. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr rule = local
  100. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr address = postmaster@moydomen.ru
  101. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: flags
  102. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: flags
  103. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 0
  104. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: address
  105. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: address
  106. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: postmaster@moydomen.ru
  107. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: (list terminator)
  108. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: (end)
  109. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: rewrite_clnt: local: postmaster@moydomen.ru -> postmaster@moydomen.ru
  110. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: smtpd_check_rewrite: trying: permit_mynetworks
  111. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: permit_mynetworks: portal.incoming-domen.ru 178.xxx.xxx.194
  112. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? 127.0.0.0/8
  113. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? 127.0.0.0/8
  114. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? 10.10.254.0/24
  115. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? 10.10.254.0/24
  116. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? [::1]/128
  117. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? [::1]/128
  118. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? [fe80::]/64
  119. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? [fe80::]/64
  120. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_list_match: portal.incoming-domen.ru: no match
  121. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_list_match: 178.xxx.xxx.194: no match
  122. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: smtpd_check_rewrite: trying: permit_sasl_authenticated
  123. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: fsspace: .: block size 4096, blocks free 167260699
  124. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: smtpd_check_queue: blocks 4096 avail 167260699 min_free 0 msg_size_limit 51250000
  125. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250 2.1.0 Ok
  126. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: watchdog_pat: 0x2202310
  127. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: < portal.incoming-domen.ru[178.xxx.xxx.194]: RCPT TO:<my-mail@moydomen.ru>
  128. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: extract_addr: input: <my-mail@moydomen.ru>
  129. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: smtpd_check_addr: addr=my-mail@moydomen.ru
  130. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr request = rewrite
  131. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr rule = local
  132. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr address = my-mail@moydomen.ru
  133. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: flags
  134. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: flags
  135. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 0
  136. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: address
  137. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: address
  138. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: my-mail@moydomen.ru
  139. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: (list terminator)
  140. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: (end)
  141. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: rewrite_clnt: local: my-mail@moydomen.ru -> my-mail@moydomen.ru
  142. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr request = resolve
  143. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr sender =
  144. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr address = my-mail@moydomen.ru
  145. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: flags
  146. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: flags
  147. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 0
  148. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: transport
  149. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: transport
  150. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: lmtp
  151. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: nexthop
  152. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: nexthop
  153. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: mail.moydomen.net:7025
  154. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: recipient
  155. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: recipient
  156. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: my-mail@moydomen.ru
  157. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: flags
  158. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: flags
  159. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 1024
  160. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/rewrite socket: wanted attribute: (list terminator)
  161. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: (end)
  162. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: resolve_clnt: `' -> `my-mail@moydomen.ru' -> transp=`lmtp' host=`mail.moydomen.net:7025' rcpt=`my-mail@moydomen.ru' flags= class=virtual
  163. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: ctable_locate: install entry key my-mail@moydomen.ru
  164. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: extract_addr: in: <my-mail@moydomen.ru>, result: my-mail@moydomen.ru
  165. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: >>> START Recipient address RESTRICTIONS <<<
  166. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: generic_checks: name=permit_sasl_authenticated
  167. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: generic_checks: name=permit_sasl_authenticated status=0
  168. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: generic_checks: name=reject
  169. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: NOQUEUE: reject: RCPT from portal.incoming-domen.ru[178.xxx.xxx.194]: 554 5.7.1 <my-mail@moydomen.ru>: Recipient address rejected: Access denied; from=<testmail@incoming-domen.ru> to=<my-mail@moydomen.ru> proto=ESMTP helo=<portal.incoming-domen.ru>
  170. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: generic_checks: name=reject status=2
  171. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: >>> END Recipient address RESTRICTIONS <<<
  172. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 554 5.7.1 <my-mail@moydomen.ru>: Recipient address rejected: Access denied
  173. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: watchdog_pat: 0x2202310
  174. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: < portal.incoming-domen.ru[178.xxx.xxx.194]: DATA
  175. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 554 5.5.1 Error: no valid recipients
  176. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: watchdog_pat: 0x2202310
  177. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: < portal.incoming-domen.ru[178.xxx.xxx.194]: RSET
  178. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 250 2.0.0 Ok
  179. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: watchdog_pat: 0x2202310
  180. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: < portal.incoming-domen.ru[178.xxx.xxx.194]: QUIT
  181. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: > portal.incoming-domen.ru[178.xxx.xxx.194]: 221 2.0.0 Bye
  182. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? 127.0.0.0/8
  183. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? 127.0.0.0/8
  184. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? 10.10.254.0/24
  185. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? 10.10.254.0/24
  186. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? [::1]/128
  187. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? [::1]/128
  188. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostname: portal.incoming-domen.ru ~? [fe80::]/64
  189. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_hostaddr: 178.xxx.xxx.194 ~? [fe80::]/64
  190. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_list_match: portal.incoming-domen.ru: no match
  191. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: match_list_match: 178.xxx.xxx.194: no match
  192. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr request = disconnect
  193. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: send attr ident = 465:178.xxx.xxx.194
  194. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/anvil: wanted attribute: status
  195. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: status
  196. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute value: 0
  197. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: private/anvil: wanted attribute: (list terminator)
  198. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: input attribute name: (end)
  199. Oct 31 16:39:09 mail postfix/smtps/smtpd[13100]: disconnect from portal.incoming-domen.ru[178.xxx.xxx.194]
На "родном" форуме подробная проблема озвучена другим пользователем, там тоже 554 5.7.1  и тоже почта идет от Lotus. Причем на Zimbra 7, у того пользователя , проблем нету. 

Комментарии

добавь в smtpd_recipient_restrictions параметр permit_sasl_authenticated или галочками через панель

http://www.postfix.org/SASL_README.html
Не помогло. Есть еще какие-нибудь варианты?
Похоже данная проблема характерна для всех 8.0.5 у которых настройки не сильно отличаются от дефолтных. Пробовал отправить письмо c Lotus на еще один сервер с Zimbra 8.0.5 - результат идентичен. В чем причина так и не понял.
 Поднимаю проблему вверх. Она ещё актульна для всех владельцев zimbra 8.x
 Может есть способ запретить SSL соединение от избранных SMTP серверов? 
Решение. Трафик по 465 порту от проблемного сервера, нашим фаерволом отправляется на порт 2525 зимбры. В master.cf.in добавили следующие строки, которые отключили протоколы безопасноти:
2525  inet  n  -  -  -  -  smtpd   -o smtpd_tls_security_level=none   -o smtpd_sasl_auth_enable=no