Current time: 04-20-2024, 06:38 PM Hello There, Guest! (LoginRegister)


Post Reply 
[Solved] 554 5.7.1 Relay access denied
Author Message
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #11
RE: 554 5.7.1 Relay access denied
quick and dirty:

change the line in main.cf:
Quote:smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

to

Quote:smtpd_recipient_restrictions = check_client_access hash:/etc/postfix/webservers, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

/etc/postfix/webservers:
Quote:ip.of.my.server OK

Quote:postmap /etc/postfix/webservers
postfix reload
(This post was last modified: 10-17-2007 09:36 PM by rbtux.)
10-17-2007 09:36 PM
Visit this user's website Find all posts by this user Quote this message in a reply
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #12
RE: 554 5.7.1 Relay access denied
after trying the config, finally i manage to understand the error. in the log it says "unknown mail transport error".

main.cf
virtual_transport = virtual
10-18-2007 06:54 PM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #13
RE: 554 5.7.1 Relay access denied
but the dovecot howto says: "virtual_transport = dovecot" - that's why you had this in your config.

???
10-19-2007 04:04 AM
Visit this user's website Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #14
RE: 554 5.7.1 Relay access denied
is this path correct for dovecot deliver on fedora:
/usr/lib/dovecot/deliver

if not this could be an explanation why dovecot transport does not work...
10-19-2007 04:55 AM
Visit this user's website Find all posts by this user Quote this message in a reply
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #15
RE: 554 5.7.1 Relay access denied
This is the dovecot path.

/usr/libexec/dovecot/deliver

I've changed it in master.cf but this only solves the internal network delivery. e.g. esky.com to esky.com but not to internet domains.

the problem now is sending mail out from the server to internet.
10-19-2007 12:35 PM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #16
RE: 554 5.7.1 Relay access denied
measaura Wrote:the problem now is sending mail out from the server to internet.

please post output of postconf -n, the current master.cf and a log quote of a outgoing mail transaction.
10-19-2007 04:02 PM
Visit this user's website Find all posts by this user Quote this message in a reply
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #17
RE: 554 5.7.1 Relay access denied
I just yum remove postfix then yum -y install postfix
with the default postfix config, all of the messages can be sent out from the server to any domain. Now i'm about to configure to login from ouside. I don't get 250-AUTH when i do EHLO from localhost. Here's my postconf -n;

Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = localhost
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
unknown_local_recipient_reject_code = 550
You have new mail in /var/spool/mail/root

here's the master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#submission inet n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache      unix    -    -    n    -    1    scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

at this moment, outbound mail is good. not sure yet about local mail. i'm going to edit the main.cf to include smtp auth.

oh, output from localhost telnet;
Code:
ehlo eskynation.com
250-enum.skywalker.jjlab.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

That's all. I'll update on any changes after this.
10-19-2007 04:20 PM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #18
RE: 554 5.7.1 Relay access denied
there are none sasl parameters in the config... that can't work...

do you use dovecot?

then check the howto in the wiki.
10-19-2007 04:34 PM
Visit this user's website Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #19
RE: 554 5.7.1 Relay access denied
@measaura:
Is the problem if you want to send mails on the server to external or from external to the server or from external to external (relay)?

Do you use Port 587 for your smtp server? On Port 587 (submission) there should be SMTP Auth/Sasl - on Port 25 (more or less receiving Mails from outside to local) normally postgrey is enabled - and no smtp auth or similar (normal = ispcp default)

/Joximu
10-19-2007 04:48 PM
Visit this user's website Find all posts by this user Quote this message in a reply
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #20
RE: 554 5.7.1 Relay access denied
now i can't login telnet to port 25 from outside but all mail from localhost out can be delivered. is it the dovecot settings?
10-19-2007 04:54 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)