Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

554: Relay Access Denied

Status
Not open for further replies.

bitmite

Programmer
Dec 2, 2003
122
0
0
CA
I have set up a Postfix MTA with Dovecot as my pop3 server.
I can send email internally
ie. from me.domain.ca to me.domain.ca

but I can not send to say me.yahoo.com

every time I get 554 <me.yahho.com>: Relay access denied

could some one please help

Brought to you By Nedaineum
The Portal to Geek-tum
 
I am not sure what you mean do you have an example


Brought to you By Nedaineum
The Portal to Geek-tum
 
There are several in main.cf. Look in the heavily commented "TRUST AND RELAY CONTROL" section for the mynetworks_style and mynetworks settings.
 
I add my local IP address range ie
mynetworks = 192.168.0.0/28, 127.0.0.0/8
but it still does not work

Brought to you By Nedaineum
The Portal to Geek-tum
 
After making changes to the configuration file, you need to restart postfix. You can do this either by using the appropriate init script, or simply executive "postfix reload" as root.
 
yep did that still nothing

Brought to you By Nedaineum
The Portal to Geek-tum
 
are you sure /28 is the right range for your network?

What is the output of 'postconf -n | grep -i "mynetworks"'

 
I am having a similar problem. I am running the latest SuSE 10 release with Postfix installed. I am attempting to use ssmtp with an application to send emails out via the localhost Postfix as an 'open' relay restricted to my IP addresses. I have followed the details here (as best I know):


by adding this to /etc/postfix/main.cf:

----
#added for local relaying
mynetworks = 127.0.0.0/8 {my_real_ip}/8
relay_domains = muppetmaster.com
#
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, permit
----

And yet, when I try to use ssmtp from the command line I get:

----
waldorf:/etc/postfix # ssmtp john@doe.com
subj: Testing
Testing 123

ssmtp: RCPT TO:<john@doe.com> (554 <john@doe.com>: Relay access denied)
----

one last point, my /usr/local/etc/ssmtp/sstmp.conf has this line:

hostname=my_real_hostname.com

Configuration output:

---
waldorf:~ # postconf -n | grep -i "mynetworks"
mynetworks = 127.0.0.0/8 my_real_ip_range/8
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, permit
---

Any ideas on how to get this working?
 
ok I did get this to work I do not have the resouses I used infront of me but I did find that I had to install TLS (Transfer Layer Security) this allowed me to send email from any computer to any computer.
## TLS
# Transport Layer Security
# TLS-Patch by Lutz Jäcke
#
smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom


I also installed

# SASL SUPPORT FOR CLIENTS
#
# The following options set parameters needed by Postfix to enable
# Cyrus-SASL support for authentication of mail clients.
#
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes

search google for these pieces I know I found a good HOWTO just do not remember know.

Brought to you By Nedaineum
The Portal to Geek-tum
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top