Current time: 06-16-2024, 01:11 AM Hello There, Guest! (LoginRegister)


Post Reply 
[Solved] 554 5.7.1 Relay access denied
Author Message
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #17
RE: 554 5.7.1 Relay access denied
I just yum remove postfix then yum -y install postfix
with the default postfix config, all of the messages can be sent out from the server to any domain. Now i'm about to configure to login from ouside. I don't get 250-AUTH when i do EHLO from localhost. Here's my postconf -n;

Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = localhost
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
unknown_local_recipient_reject_code = 550
You have new mail in /var/spool/mail/root

here's the master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#submission inet n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache      unix    -    -    n    -    1    scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

at this moment, outbound mail is good. not sure yet about local mail. i'm going to edit the main.cf to include smtp auth.

oh, output from localhost telnet;
Code:
ehlo eskynation.com
250-enum.skywalker.jjlab.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

That's all. I'll update on any changes after this.
10-19-2007 04:20 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Messages In This Thread
RE: 554 5.7.1 Relay access denied - rbtux - 10-17-2007, 12:19 AM
RE: 554 5.7.1 Relay access denied - joximu - 10-17-2007, 07:13 PM
RE: 554 5.7.1 Relay access denied - joximu - 10-17-2007, 08:13 PM
RE: 554 5.7.1 Relay access denied - joximu - 10-17-2007, 08:32 PM
RE: 554 5.7.1 Relay access denied - joximu - 10-17-2007, 09:07 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-17-2007, 09:36 PM
RE: 554 5.7.1 Relay access denied - joximu - 10-19-2007, 04:04 AM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 04:55 AM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 04:02 PM
RE: 554 5.7.1 Relay access denied - measaura - 10-19-2007 04:20 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 04:34 PM
RE: 554 5.7.1 Relay access denied - joximu - 10-19-2007, 04:48 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 04:57 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 05:09 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 05:32 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 05:57 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 06:02 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 06:41 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 07:07 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 07:08 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 07:10 PM
RE: 554 5.7.1 Relay access denied - rbtux - 10-19-2007, 07:33 PM
RE: 554 5.7.1 Relay access denied - joximu - 10-20-2007, 06:24 PM

Forum Jump:


User(s) browsing this thread: 1 Guest(s)