Current time: 04-24-2024, 04:18 PM Hello There, Guest! (LoginRegister)


Post Reply 
[Solved] 554 5.7.1 Relay access denied
Author Message
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #1
[Solved] 554 5.7.1 Relay access denied
I'm using Dovecot/postfix. I can't send mail out to other domain, e.g. MAIL FROM:me@abc.com, RCPT TO:me@xyz.com

here's the postconf;
postconf -n

alias_database = hash:/etc/aliases
allow_untrusted_routing = yes
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = jjlab.com.local
myhostname = jjlab.com
mynetworks_style = host
myorigin = $myhostname
relayhost =
setgid_group = postdrop
smtpd_banner = $myhostname ISPCP 1.0 Priamos Managed ESMTP 1.0.0 RC2 OMEGA
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noplaintext
smtpd_sasl_type = dovecot
smtpd_sender_restrictions =
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:12
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 12004
virtual_transport = dovecot
virtual_uid_maps = static:12004

I've been fiddling with the config since last week to solve this issue. I'm able to send mail from Outlook 2003 with SMTP auth but i want to send from PHP without authentication just like my existing ms based mail server.

-measaura-
(This post was last modified: 10-20-2007 10:24 PM by measaura.)
10-16-2007 08:57 PM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #2
RE: 554 5.7.1 Relay access denied
add the php webserver to mynetworks...
10-17-2007 12:19 AM
Visit this user's website Find all posts by this user Quote this message in a reply
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #3
RE: 554 5.7.1 Relay access denied
rbtux Wrote:add the php webserver to mynetworks...

It's still the same. Is there any way that I can configure Postfix to allow relay access without the need to SMTP auth?

-measaura-
10-17-2007 11:20 AM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #4
RE: 554 5.7.1 Relay access denied
Everything should be written here:
http://www.postfix.org/basic.html#mynetworks

There seems to be some problem with mynetworks/_style... ???

/Joxi
10-17-2007 07:13 PM
Visit this user's website Find all posts by this user Quote this message in a reply
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #5
At RE: 554 5.7.1 Relay access denied
I'm new to Linux actually and not very familiar setting up all of these. I've gone through all of the docs on postfix but still not helping. Have tried playing with mynetworks/_style but alas.

I'm totally stuck @


oh, I'm using FC6 here.

-measaura-
(This post was last modified: 10-17-2007 07:55 PM by measaura.)
10-17-2007 07:54 PM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #6
RE: 554 5.7.1 Relay access denied
Well,
"normally" you should be fine with something like

mynetworks = <php-server-ip>, 127.0.0.0/8

in your main.cf - and a postfix reload.

/J
10-17-2007 08:13 PM
Visit this user's website Find all posts by this user Quote this message in a reply
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #7
RE: 554 5.7.1 Relay access denied
I realise the 'client' is not authenticated or unknown. the localhost telnet EHLO test is fine and message was queued but then defered and reason "unknown mail transport error"
10-17-2007 08:27 PM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #8
RE: 554 5.7.1 Relay access denied
can you post the master.cf?
10-17-2007 08:32 PM
Visit this user's website Find all posts by this user Quote this message in a reply
measaura Offline
Junior Member
*

Posts: 28
Joined: Oct 2007
Reputation: 0
Post: #9
RE: 554 5.7.1 Relay access denied
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
   -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
# ====================================================================
# ISPCP ω OMEGA configuration
# ====================================================================
# AMaViS => Antivir / Antispam
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ISPCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

# TSL - Activate, if TSL is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
dovecot unix - n n - - pipe
  flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -d ${recipient}

Is it possible for me to reinstall ispCP & setup the mail server from fresh without losing the content in the domain that i've created. I feel like want to start everything from scratch again. This is the second time I reinstall this on my Fedora C6.
10-17-2007 08:40 PM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #10
RE: 554 5.7.1 Relay access denied
master.cf - hm seems ok...

I think the poroblem is not ispcp - it's rather the communication between postfix and dovecot.

Since dovecot is not (yet) "officially" supported (there is a howto but I don't know if this is enough for Fedora) I'd say you'll end up in similar problems after a fresh install.

A fresh install: best would be: ispcp-uninstall and the install really from fresh.

You have to backup the domains-data, the mails, maybe database content...
It's not a quick process...

BTW: does Fedora copy /etc/postfix/... to the chroot jail of postfix? (/var/spool - or lib/postfix/etc)?

/Joximu
10-17-2007 09:07 PM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)