[pfx] Re: relay access denied

2023-09-10 Thread Patrice Go via Postfix-users
l relay mail.domain.org > > <http://mail.domain.org>. the message from www is transmitted to > > mail, but i don't understand what happen, the message is rejected > > with a relay access denied. > > i have this log (from mail.domain.org <http://mail.domain.org>): > > N

[pfx] Re: relay access denied

2023-09-07 Thread Noel Jones via Postfix-users
mail.domain.org>. the message from www is transmitted to mail, but i don't understand what happen, the message is rejected with a relay access denied. i have this log (from mail.domain.org <http://mail.domain.org>): NOQUEUE: reject: RCPT from unknown[xxx.22.xx.1x]: 554 5.7.1 mailto:t...@x

[pfx] relay access denied

2023-09-07 Thread Patrice Go via Postfix-users
Hi, In fact i ve a server www.domain.org which send emails (from PHP www-data) to an external email t...@.net by the mean of a mail relay mail.domain.org. the message from www is transmitted to mail, but i don't understand what happen, the message is rejected with a relay access denied. i

[pfx] Re: Relay access denied (Dovecot)

2023-09-04 Thread Jaroslaw Rafa via Postfix-users
Dnia 4.09.2023 o godz. 15:38:38 lejeczek via Postfix-users pisze: > > I did have '#virtual_mailbox_domains' - being amateur in my mind it > did not make sense, since I wanted Postfix to relay on Dovecot, to > have it & removed those. [...] > If I add more, like 'virtual_mailbox_maps', etc. then

[pfx] Re: Relay access denied (Dovecot)

2023-09-04 Thread lejeczek via Postfix-users
]: TLSv1.2 with cipher ECDHE-ECDSA-AES256-GCM-SHA384 (256/256 bits) NOQUEUE: reject: RCPT from smtpo71.interia.pl[217.74.67.71]: 554 5.7.1 : Relay access denied; from= to= proto=ESMTP helo= ... but at the same time Postifx sends mail out just find. I'm hoping what missed or got wrong must be trivial

[pfx] Re: Relay access denied (Dovecot)

2023-09-04 Thread Jaroslaw Rafa via Postfix-users
56-GCM-SHA384 (256/256 bits) > NOQUEUE: reject: RCPT from smtpo71.interia.pl[217.74.67.71]: 554 > 5.7.1 : Relay access denied; from= > to= proto=ESMTP helo= > ... > > but at the same time Postifx sends mail out just find. > I'm hoping what missed or got wrong must be trivial

[pfx] Relay access denied (Dovecot)

2023-09-04 Thread lejeczek via Postfix-users
a.pl[217.74.67.71]: 554 5.7.1 : Relay access denied; from= to= proto=ESMTP helo= ... but at the same time Postifx sends mail out just find. I'm hoping what missed or got wrong must be trivial - what that might be? many thanks, L.___ Postfix-u

Re: Debugging Relay Access Denied

2021-10-18 Thread Bob Proulx
Viktor Dukhovni wrote: > Bob Proulx wrote: > > I am helping a friend with his system. As such things are not as I > > would set them up. But just the same I can't figure out this > > problem. So I come here seeking a second set of eyes on it. What is > > the problem that I am not seeing here?

Re: Debugging Relay Access Denied

2021-10-18 Thread Viktor Dukhovni
On Mon, Oct 18, 2021 at 09:50:33PM -0600, Bob Proulx wrote: > I am helping a friend with his system. As such things are not as I > would set them up. But just the same I can't figure out this > problem. So I come here seeking a second set of eyes on it. What is > the problem that I am not

Debugging Relay Access Denied

2021-10-18 Thread Bob Proulx
M: <- 250 2.1.0 Ok -> RCPT TO: <** 554 5.7.1 : Relay access denied -> QUIT <- 221 2.0.0 Bye === Connection closed with remote host. Oct 18 21:21:03 teton postfix/smtpd[8049]: connect from localhost[127.0.0.1] Oct 18 21:21:03 teton postfix/smtpd[804

Re: Why 454 on Relay access denied?

2021-03-11 Thread Markus E.
tions. I didn't have smtpd_relay_restrictions specified in my config before, so the default values were in use (one of them being defer_unauth_destination) Now I see 554 reject codes on Relay access denied, as wanted. All the best. -me

Re: Why 454 on Relay access denied?

2021-03-10 Thread Viktor Dukhovni
On Wed, Mar 10, 2021 at 04:45:29PM +0100, Markus E. wrote: > Sorry, I meant it's empty in my config. I know that defaults to > "permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination". > > But, you gave me a good hint here. I'll try to set > smtpd_relay_restrictions to

Re: Why 454 on Relay access denied?

2021-03-10 Thread Markus E.
xxx.fesersglobal.com[45.85.90.xxx] Mar 10 08:53:51 mx1 postfix/smtpd[16747]: NOQUEUE: reject: RCPT from xxx.fesersglobal.com[45.85.90.xxx]: 454 4.7.1 : Relay access denied; from= to= proto=ESMTP helo= Mar 10 08:53:52 mx1 postfix/smtpd[16747]: disconnect from xxx.fesersglobal.com[45.85.90.xxx

Re: Why 454 on Relay access denied?

2021-03-10 Thread Wietse Venema
t; >> Mar 10 08:53:46 mx1 postfix/smtpd[16747]: connect from > >> xxx.fesersglobal.com[45.85.90.xxx] > >> Mar 10 08:53:51 mx1 postfix/smtpd[16747]: NOQUEUE: reject: RCPT from > >> xxx.fesersglobal.com[45.85.90.xxx]: 454 4.7.1 : Relay > >> access de

Re: Why 454 on Relay access denied?

2021-03-10 Thread Markus E.
postfix/smtpd[16747]: NOQUEUE: reject: RCPT from xxx.fesersglobal.com[45.85.90.xxx]: 454 4.7.1 : Relay access denied; from= to= proto=ESMTP helo= Mar 10 08:53:52 mx1 postfix/smtpd[16747]: disconnect from xxx.fesersglobal.com[45.85.90.xxx] ehlo=1 mail=1 rcpt=0/1 rset=1 quit=1 commands=4/5

Re: Why 454 on Relay access denied?

2021-03-10 Thread Wietse Venema
ix/smtpd[16747]: NOQUEUE: reject: RCPT from > xxx.fesersglobal.com[45.85.90.xxx]: 454 4.7.1 : Relay > access denied; from= to= proto=ESMTP > helo= > Mar 10 08:53:52 mx1 postfix/smtpd[16747]: disconnect from > xxx.fesersglobal.com[45.85.90.xxx] ehlo=1 mail=1

Why 454 on Relay access denied?

2021-03-10 Thread Markus E.
xxx.fesersglobal.com[45.85.90.xxx]: 454 4.7.1 : Relay access denied; from= to= proto=ESMTP helo= Mar 10 08:53:52 mx1 postfix/smtpd[16747]: disconnect from xxx.fesersglobal.com[45.85.90.xxx] ehlo=1 mail=1 rcpt=0/1 rset=1 quit=1 commands=4/5 Relevant config (I believe): smtpd_client_restrictions

Re: Getting 'Relay access denied' from one LAN host but not from another - why?

2020-11-11 Thread Chris Green
On Wed, Nov 11, 2020 at 11:43:48AM +0100, Matus UHLAR - fantomas wrote: [snip] > > this message is not relayed, but delivered locally. > [snip] > > this message is not to be delivered locally, but to relayed. > Of course, thanks Matus, one was to chris@esprimo whereas the rejected one was to

Re: Getting 'Relay access denied' from one LAN host but not from another - why?

2020-11-11 Thread Matus UHLAR - fantomas
On 11.11.20 10:30, Chris Green wrote: Subject: Getting 'Relay access denied' from one LAN host but not from another - why? I have Postfix 3.4.13 running on my xubuntu 20.04 system. It's configured to send outgoing E-Mail to my hosting provider's smart host and to deliver incoming E-Mail

Getting 'Relay access denied' from one LAN host but not from another - why?

2020-11-11 Thread Chris Green
ommand: /home/chris/.mutt/bin/filter.py) Nov 11 10:10:39 esprimo postfix/qmgr[1320]: D36AC2C059A: removed However E-Mail sent from another system on the LAN (a Draytek 2820n router) is being rejected with "Relay access denied" and I don't understand why. Here is the mail.log output:-

Re: Relay access denied if mysql table is used

2020-05-05 Thread Wietse Venema
Robert Nemet: > postmap query: > postmap -q robert.ne...@virtualdomain.uk mysql:/etc/postfix/ > mysql-virtual-mailbox-domains.cf That is the wrong query. As documented, virtual_mailbox_domains is queried with the DOMAIN NAME not the email address. Wietse

Re: Relay access denied if mysql table is used

2020-05-05 Thread Robert Nemet
"A table that is expected to return a result for a query with a lookup key of each of the *domain names* (the result is ignored, the *existence* of the key is what counts)."e Yes, OK, I checked the manual: ""type:table " lookup table is matched when a

Re: Relay access denied if mysql table is used

2020-05-04 Thread @lbutlr
On 04 May 2020, at 13:08, Robert Nemet wrote: > > virtual_mailbox_domains = > proxy:mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf What is in mysql-virtual-mailbox-domains.cf? > virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf >

Re: Relay access denied if mysql table is used

2020-05-04 Thread Viktor Dukhovni
On Mon, May 04, 2020 at 08:08:25PM +0100, Robert Nemet wrote: > main.cf > > *** version one, working configuration *** > > virtual_mailbox_domains = myvirtualdomain.uk,myvirtualdomain2.uk, > myvirtualdomain3.uk A list of *domain names*. > *** version two *** > > virtual_mailbox_domains = >

Relay access denied if mysql table is used

2020-05-04 Thread Robert Nemet
Mail is rejected: May 4 17:44:52 myserver postfix/smtpd[28478]: connect from unknown[213.48.6.18] May 4 17:44:52 myserver postfix/smtpd[28478]: NOQUEUE: reject: RCPT from unknown[213.48.6.18]: 554 5.7.1 : Relay access denied; from= to= proto=ESMTP helo= May 4 17:44:53 myserver postfix/smtpd[28478

Re: Split Domain MTA relay access denied

2019-10-11 Thread Adam Barnett
t;Postfix users" | Sent: Friday, 11 October, 2019 12:14:52 | Subject: Re: Split Domain MTA relay access denied | You have EXTERNAL domain listed in relay_domains? Don't do that. | | For relaying to arbitrary remote sites, the SMTP client should be | in a trusted network (mynetworks),

Re: Split Domain MTA relay access denied

2019-10-11 Thread Wietse Venema
gt; T: 020-7268-5000 > [ http://www.dneg.com/ | www.dneg.com ] > __ > > - Original Message - > | From: "Wietse Venema" > | To: "Postfix users" > | Sent: Friday, 11 October, 2019 12:01:57 > | Subject: Re: Split Domain MTA relay acc

Re: Split Domain MTA relay access denied

2019-10-11 Thread Adam Barnett
] __ - Original Message - | From: "Wietse Venema" | To: "Postfix users" | Sent: Friday, 11 October, 2019 12:01:57 | Subject: Re: Split Domain MTA relay access denied | ab: |> Hi |> |> Added the domain to $relay_domian but they i get this error | | Good. | |>

Re: Split Domain MTA relay access denied

2019-10-11 Thread Wietse Venema
ab: > Hi > > Added the domain to $relay_domian but they i get this error Good. > Recipient address rejected: User unknown in relay recipient table; Populate relay_recipient_maps, or use recipient address verification. http://www.postfix.org/STANDARD_CONFIGURATION_README.html#backup

Re: Split Domain MTA relay access denied

2019-10-11 Thread ab
Hi Added the domain to $relay_domian but they i get this error Recipient address rejected: User unknown in relay recipient table; Thanks adam -- Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html

Re: Split Domain MTA relay access denied

2019-10-10 Thread Wietse Venema
ab: > When sending Outside world to @bar.com and the account lives in zimbra, it > hits the MTA and the get "Relay Access Denied" The recipient domain is not listed in $relay_domains. Wietse

Split Domain MTA relay access denied

2019-10-10 Thread ab
; mta -> gsuite When sending Outside world to @bar.com and the account lives in zimbra, it hits the MTA and the get "Relay Access Denied" Postfix config: address_verify_map = btree:${data_directory}/address_verify_map amavis_destination_concurrency_limit = 25 append_dot_mydomain = no

Re: Relay Access Denied

2019-03-25 Thread VP Lists
> > On Mar 25, 2019, at 11:28 AM, Viktor Dukhovni > wrote: > > As for why "mynetworks" is not enough, perhaps time to look > at your master.cf file... Fixed. I needed a “From” header for gmail to accept it. That was inside the Ruby gem configuration. Cheers _ Rich in

Re: Relay Access Denied

2019-03-25 Thread VP Lists
> On Mar 25, 2019, at 11:28 AM, Viktor Dukhovni > wrote: > > As for why "mynetworks" is not enough, perhaps time to look > at your master.cf file... Here it is: # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command:

Re: Relay Access Denied

2019-03-25 Thread Viktor Dukhovni
> On Mar 25, 2019, at 7:23 AM, VP Lists wrote: > >>> smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated >>> permit >> >> This is rather pointless. Delete it, it serves no purpose. >>> smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks >>> reject

Re: Relay Access Denied

2019-03-25 Thread B. Reino
On Mon, 25 Mar 2019, VP Lists wrote: On Mar 25, 2019, at 1:37 AM, Viktor Dukhovni wrote: This must be some Apple-specific Postfix setting, are you running Apple's Postfix binaries? mail_version = 2.9.2 smtpd_relay_restrictions appeared only with 2.10. That explains the "unused parameter"

Re: Relay Access Denied

2019-03-25 Thread VP Lists
com postfix/postscreen[11964]: PASS OLD >> [192.168.1.4]:52147 >> Mar 24 18:37:35 alpha.mydomain.com postfix/smtpd[11966]: connect from >> unknown[192.168.1.4] >> Mar 24 18:37:35 alpha.mydomain.com postfix/smtpd[11966]: NOQUEUE: reject: >> RCPT from unknown[192.168.1.4]

Re: Relay Access Denied

2019-03-25 Thread VP Lists
> On Mar 25, 2019, at 1:37 AM, Viktor Dukhovni > wrote: > > This must be some Apple-specific Postfix setting, are you running Apple's > Postfix binaries? mail_version = 2.9.2 _ Rich in Toronto @ VP

Re: Relay Access Denied

2019-03-24 Thread Viktor Dukhovni
.168.1.4]:52147 > Mar 24 18:37:35 alpha.mydomain.com postfix/smtpd[11966]: connect from > unknown[192.168.1.4] > Mar 24 18:37:35 alpha.mydomain.com postfix/smtpd[11966]: NOQUEUE: reject: > RCPT from unknown[192.168.1.4]: 554 5.7.1 : Relay access > denied; from= to= proto=ESMTP &

Re: Relay Access Denied

2019-03-24 Thread VP Lists
.mydomain.com postfix/smtpd[11966]: connect from unknown[192.168.1.4] Mar 24 18:37:35 alpha.mydomain.com postfix/smtpd[11966]: NOQUEUE: reject: RCPT from unknown[192.168.1.4]: 554 5.7.1 : Relay access denied; from= to= proto=ESMTP helo= Mar 24 18:37:35 alpha.mydomain.com postfix/smtpd[11966]: disconnect fro

Re: Relay Access Denied

2019-03-24 Thread Viktor Dukhovni
On Sun, Mar 24, 2019 at 05:36:56PM -0400, VP Lists wrote: > smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated permit What do you expect this to do? > smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated > reject_unauth_destination > > Same error.

Re: Relay Access Denied

2019-03-24 Thread VP Lists
> On Mar 24, 2019, at 5:20 PM, B. Reino wrote: > > Sorry for top posting. Mobile client here.. No problem. I don’t mind top-posting anywhere. > Your mynetworks has 192.168.0.0/24 but you say you use 192.168.x.x, i.e. > 192.168.0.0/16. > > In the headers of your mail I see 192.168.1.4,

Re: Relay Access Denied

2019-03-24 Thread B. Reino
Sorry for top posting. Mobile client here.. Your mynetworks has 192.168.0.0/24 but you say you use 192.168.x.x, i.e. 192.168.0.0/16. In the headers of your mail I see 192.168.1.4, which would thus not be in mynetworks. So you may want to check that.. Cheers. On March 24, 2019 8:35:59 PM

Relay Access Denied

2019-03-24 Thread VP Lists
Hi folks. I’m on a LAN, with a mail server on OS X Server Mountain Lion. It’s running Postfix as a mail server. My LAN has a 192.168.x.x range. I’m getting that error when an app I’m developing, is trying to send an email out through this email server to the internet. A gmail address

Re: Relay access denied

2018-12-04 Thread wilfried.es...@essignetz.de
Am 03.12.18 um 19:57 schrieb Wolfgang Paul Rauchholz: > Thank you for the help. > But I might not have explained myself correctly. My plan is not to relay > email from my home server via gmail. > But I want to be able to send emails also to gmail accounts. It's the same. > How can I do that?

Re: Relay access denied

2018-12-03 Thread wilfried.es...@essignetz.de
Hi Wolfgang, i don`t think you have an open relay: > smtpd_recipient_restrictions = permit_mynetworks, permit_auth_destination,> > permit_sasl_authenticated, reject, reject_unauth_destination But you have a dynamic IP-Address. > host 83.50.89.156 > 156.89.50.83.in-addr.arpa domain name pointer

Re: Relay access denied

2018-12-03 Thread Wolfgang Paul Rauchholz
Got finally some time over the weekend... I got a step further, but still one topic open. It appears that I have configured an open relay server? When trying to send emails to my gmail account I get this error message: 550-5.7.1 [83.50.89.156] The IP you're using to send mail is not

Re: Relay access denied

2018-11-29 Thread Wolfgang Paul Rauchholz
Thanks for help. A lot to digest and read before doing changes to config. Wolfgang On Wed, Nov 28, 2018 at 11:26 PM Bill Cole < postfixlists-070...@billmail.scconsult.com> wrote: > On 28 Nov 2018, at 15:47, Wolfgang Paul Rauchholz wrote: > > > Thanks for the taking this up. > > Concerning

Re: Relay access denied

2018-11-28 Thread Bill Cole
On 28 Nov 2018, at 15:47, Wolfgang Paul Rauchholz wrote: Thanks for the taking this up. Concerning hardening TLS settings; can you recommend a read / web page that is suitable for a home email server? The TLS "readme" files in the Postfix distribution (and at

Re: Relay access denied

2018-11-28 Thread Viktor Dukhovni
> On Nov 28, 2018, at 3:47 PM, Wolfgang Paul Rauchholz > wrote: > > Thanks for the taking this up. > Concerning hardening TLS settings; can you recommend a read / web page that > is suitable for a home email server? Run with default Postfix settings. They are good enough, worst case exclude a

Re: Relay access denied

2018-11-28 Thread Bill Cole
On 28 Nov 2018, at 6:49, wp.rauchholz wrote: [root@home postfix]# telnet localhost 465 That's abnormal. Port 465 is normally TLS-wrapped, so telnet should not work for testing it. That it seemingly DOES work (at least to connect and try mail...) means that you've done something unusual in

Relay access denied

2018-11-28 Thread wp.rauchholz
All goolging has not helped. I hope to find here the solution. Thanks in advance for your help. Wolfgang * Background: Getting error message: Relay access denied The following command works fine: telenet localhost 25 The following command cretes above mentioned error message when entering "

Re: 454 4.7.1 Relay access denied

2018-04-30 Thread Viktor Dukhovni
> On Apr 30, 2018, at 6:57 AM, Wietse Venema wrote: > >>> http://www.postfix.org/SMTPD_ACCESS_README.html >>> >>> But it lists smtpd_relay_restrictions in the wrong place (before >>> smtpd_recipient_restrictions). It's fixed now. >> >> ?Thanks, but the change in the web

Re: 454 4.7.1 Relay access denied

2018-04-30 Thread Wietse Venema
Dominic Raferd: > On 29 April 2018 at 21:46, Wietse Venema wrote: > > > Dominic Raferd: > > > Do you publish the order in which smtpd restriction lists are > > > processed? I thought I knew it but evidently not. > > > > ?? > > http://www.postfix.org/SMTPD_ACCESS_README.html

Re: 454 4.7.1 Relay access denied

2018-04-29 Thread Dominic Raferd
On 29 April 2018 at 21:46, Wietse Venema wrote: > Dominic Raferd: > > Do you publish the order in which smtpd restriction lists are > > processed? I thought I knew it but evidently not. > > ​​ > http://www.postfix.org/SMTPD_ACCESS_README.html > > But it lists

Re: 454 4.7.1 Relay access denied

2018-04-29 Thread Wietse Venema
Dominic Raferd: > Do you publish the order in which smtpd restriction lists are > processed? I thought I knew it but evidently not. http://www.postfix.org/SMTPD_ACCESS_README.html But it lists smtpd_relay_restrictions in the wrong place (before smtpd_recipient_restrictions). It's fixed now.

Re: 454 4.7.1 Relay access denied

2018-04-29 Thread Viktor Dukhovni
> On Apr 29, 2018, at 2:03 PM, Dominic Raferd wrote: > > Thanks for the correction. Not sure how they were slipping past - > maybe it was one of my permit_dnswl_client lines in > smtpd_recipient_restrictions (which came before > reject_unauth_destination), but am

Re: 454 4.7.1 Relay access denied

2018-04-29 Thread Dominic Raferd
ur domain >> >> and use our server to send mails to third parties masquerading as one >> >> of our own domains (without authenticating first). >> >> >> >> They are stopped by smtpd with response 'Relay access denied', but >> >> instead of

Re: 454 4.7.1 Relay access denied

2018-04-29 Thread Wietse Venema
> >> of our own domains (without authenticating first). > >> > >> They are stopped by smtpd with response 'Relay access denied', but > >> instead of 5xx permanent rejection smtpd gives 454 4.7.1 temporary > >> rejection, which surely encourages t

Re: 454 4.7.1 Relay access denied

2018-04-29 Thread Dominic Raferd
ithout authenticating first). >> >> They are stopped by smtpd with response 'Relay access denied', but >> instead of 5xx permanent rejection smtpd gives 454 4.7.1 temporary >> rejection, which surely encourages them to keep trying. Why is this, >> and can I change it? > >

454 4.7.1 Relay access denied

2018-04-29 Thread Dominic Raferd
Checking my logs I see that some senders are trying to fake our domain and use our server to send mails to third parties masquerading as one of our own domains (without authenticating first). They are stopped by smtpd with response 'Relay access denied', but instead of 5xx permanent rejection

Re: Relay access denied to local IPv6 client

2018-02-25 Thread Nikolaos Milas
On 23/2/2018 9:00 μμ, Bill Cole wrote: The restriction lists in Postfix are run in a fixed logical order (client, helo, sender, relay, recipient, data, end_of_data) and 'OK' from an early restriction list (smtpd_client_restrictions) *DOES NOT*prevent 'REJECT' by a later restriction list

Re: Relay access denied to local IPv6 client

2018-02-23 Thread Bill Cole
06:22:17 vmail2 postfix/smtpd[16146]: NOQUEUE: reject: RCPT from unknown[2001:648:2011:a21:320e:d5ff:fec6:b55]: 554 5.7.1 <autosupp...@autosupport.datadomain.com>: Relay access denied; from=<sysad...@noa.gr> to=<autosupp...@autosupport.datadomain.com> proto=SMTP helo= Al

Re: Relay access denied to local IPv6 client

2018-02-23 Thread Wietse Venema
; Feb 23 06:22:17 vmail2 postfix/smtpd[16146]: NOQUEUE: reject: RCPT from > unknown[2001:648:2011:a21:320e:d5ff:fec6:b55]: 554 5.7.1 > <autosupp...@autosupport.datadomain.com>: Relay access denied; > from=<sysad...@noa.gr> to=<autosupp...@autosupport.datadomain.com> &

Re: Relay access denied to local IPv6 client

2018-02-23 Thread Jörg Backschues
Am 23.02.2018 um 09:49 schrieb Nikolaos Milas: where /etc/postfix/non-tls-clients.cidr:    ...    [2001:648:2011:a21:320e:d5ff:fec6:b55]   OK    ... Please check the CIDR table syntax : e.g. 2001:db8::/32 REJECT -- Regards Jörg

Relay access denied to local IPv6 client

2018-02-23 Thread Nikolaos Milas
: reject: RCPT from unknown[2001:648:2011:a21:320e:d5ff:fec6:b55]: 554 5.7.1 <autosupp...@autosupport.datadomain.com>: Relay access denied; from=<sysad...@noa.gr> to=<autosupp...@autosupport.datadomain.com> proto=SMTP helo= All /48 IPv6 address blockis included in mynetworks: ..

Re: Relay access denied

2017-10-31 Thread Noel Jones
On 10/31/2017 11:01 AM, 9acca9 wrote: > Ok thanks. > i remove > mynetworks = 0.0.0.0/0 > > and add > > relay_domains = mydomain.org.ar > > The mail is accepted but this happend, and the mail dosent arrive: http://www.postfix.org/STANDARD_CONFIGURATION_README.html#firewall

Re: Relay access denied

2017-10-31 Thread 9acca9
Ok thanks. i remove mynetworks = 0.0.0.0/0 and add relay_domains = mydomain.org.ar The mail is accepted but this happend, and the mail dosent arrive: Oct 31 12:45:04 postfix postfix/smtpd[1843]: connect from mail-pf0-f181.google.com[209.85.192.181] Oct 31 12:45:05 postfix postfix/smtpd[1843]:

Re: Relay access denied

2017-10-31 Thread Noel Jones
42] > Oct 31 10:36:00 postfix postfix/smtpd[4863]: NOQUEUE: reject: RCPT from > mail-pg0-f42.google.com[74.125.83.42]: 454 4.7.1 <ad...@mydomain.org.ar>: > Relay access denied; from=<pablo...@gmail.com> to=<ad...@mydomain.org.ar> > proto=ESMTP helo= > Oct 31 10:36:00 postf

Relay access denied

2017-10-31 Thread 9acca9
mail-pg0-f42.google.com[74.125.83.42]: 454 4.7.1 <ad...@mydomain.org.ar>: Relay access denied; from=<pablo...@gmail.com> to=<ad...@mydomain.org.ar> proto=ESMTP helo= Oct 31 10:36:00 postfix postfix/smtpd[4863]: disconnect from mail-pg0-f42.google.com[74.125.83.42] if i chang

Re: Relay access denied

2017-05-25 Thread alexvojproc
Thanks Viktor, I knew my sloppy configuration must have been at fault. Everything related to this works now. - Alex -- View this message in context: http://postfix.1071664.n5.nabble.com/Relay-access-denied-tp90614p90623.html Sent from the Postfix Users mailing list archive at Nabble.com.

Re: Relay access denied

2017-05-24 Thread Viktor Dukhovni
ngs. See SASL_README for details. > I'm intending for users to be able to connect to my server on port 25 and > send mail, which is relayed through smtp.mailgun.org. However, I can only > send mail to local users, and I receive "Server error: '454 4.7.1 > <myem...@gmail.co

Re: Relay access denied

2017-05-24 Thread alexvojproc
I forgot to add log info (although there's nothing particularly useful): May 24 19:39:22 server postfix/smtpd[2506]: connect from REDACTED May 24 19:39:22 server postfix/smtpd[2506]: NOQUEUE: reject: RCPT from REDACTED: 454 4.7.1 <myem...@gmail.com>: Relay access denied; from=<m

Relay access denied

2017-05-24 Thread alexvojproc
ly send mail to local users, and I receive "Server error: '454 4.7.1 <myem...@gmail.com>: Relay access denied'" when I try to send mail to remote hosts like my Gmail account. I figured this is a problem with my smtp_sasl security settings, and I'm not authenticating properly. So, I t

SOLVED: Re: relay access denied by relayhost, but I have permit_mynetworks

2016-05-25 Thread David Benfell
Hello /dev/rob0 , Yup, this seems to have been it. Thanks very much for your eyes. On 05/25/2016 03:34 PM, /dev/rob0 wrote: > 50.250.218.164 is not in 50.250.218.0/28 ... not in $mynetworks -- David Benfell, Ph.D. benf...@parts-unknown.org signature.asc Description: OpenPGP digital

Re: relay access denied by relayhost, but I have permit_mynetworks

2016-05-25 Thread /dev/rob0
On Wed, May 25, 2016 at 02:43:09PM -0700, David Benfell wrote: > I'm getting relay access denied when my main web server attempts to > relay mail through my main mail server to outside domains. The web > server also functions as a secondary MX (and this seems to work). > Here is t

relay access denied by relayhost, but I have permit_mynetworks

2016-05-25 Thread David Benfell
Hi all, I'm getting relay access denied when my main web server attempts to relay mail through my main mail server to outside domains. The web server also functions as a secondary MX (and this seems to work). Here is the main mail server configuration: [root@home ~]# postconf -nf

Re: relay access denied question

2016-05-03 Thread Noel Jones
ifferent in this new setup > that would cause this. > > > > May 3 16:59:58 mailmanserver postfix/smtpd[18060]: NOQUEUE: reject: > RCPT from localhost[::1]: 454 4.7.1 <joe.sm...@anywhere.com>: Relay > access denied; from=<eclips-boun...@mailmanserver.com> &g

relay access denied question

2016-05-03 Thread Chris Adams
: RCPT from localhost[::1]: 454 4.7.1 <joe.sm...@anywhere.com>: Relay access denied; from=<eclips-boun...@mailmanserver.com> to=<joe.sm...@anywhere.com> proto=ESMTP helo= I can provide output of postconf -n if requested. Many thanks.

Re: postfix to mailman: User doesn't exist/relay access denied

2016-02-01 Thread wilfried.es...@essignetz.de
t everything went fine till I tried to test my installation and > discovered that, > when I try to send from an internal emailaddress (managed by the server > itself) I get an > "User doesn't exist" error and if I send an email from an external > service like gmail, >

postfix to mailman: User doesn't exist/relay access denied

2016-01-31 Thread wal...@ifkuk.org
d an email from an external service like gmail, I get "relay access denied". Like I've said, I tried to fix this problem for over three days now and can't see my mistake. I uploaded my config files at HowtoForge, where you can have a look at it: https://www.howtoforge.com/community/thr

Re: postfix to mailman: User doesn't exist/relay access denied

2016-01-31 Thread wal...@ifkuk.org
y installation and discovered that, when I try to send from an internal emailaddress (managed by the server itself) I get an "User doesn't exist" error and if I send an email from an external service like gmail,

Re: postfix to mailman: User doesn't exist/relay access denied

2016-01-31 Thread Steven Kiehl
s. >> >> I urgently needed to set up some mailinglists and choose mailman for it >> (what else?). >> >> I thought everything went fine till I tried to test my installation and >> discovered that, >> when I try to send from an internal emailaddress (managed by the

Re: postfix to mailman: User doesn't exist/relay access denied

2016-01-31 Thread Larry Stone
> Mailman requires local(8) delivery via an aliases(5) file that > belongs to the mailman user. With any luck the OP will post actual > configuration details to this list, rather than some website most > readers won't bother to look at, and someone how knows Postfix<->mailman > integration will

Re: postfix to mailman: User doesn't exist/relay access denied

2016-01-31 Thread Steven Kiehl
emailaddress (managed by the server > itself) I get an > "User doesn't exist" error and if I send an email from an external > service like gmail, > I get "relay access denied". > > Like I've said, I tried to fix this problem for over three days now and > c

Re: postfix to mailman: User doesn't exist/relay access denied

2016-01-31 Thread Viktor Dukhovni
On Sun, Jan 31, 2016 at 11:35:51PM -0500, Steven Kiehl wrote: > Another thing to try is running the 'postfix check' command to test if > there are any obvious configuration errors. Neither the debug level suggestion nor this one are likely to be of any use. > I'd have to defer to someone else

making relay access denied permanent

2015-09-05 Thread A. Meyer
Hello! # postconf mail_version mail_version = 2.11.3 I have this in my log this morning: Sep 5 08:05:46 bitmachine1 postfix/smtpd[7475]: NOQUEUE: reject: RCPT from unknown[14.215.136.46]: 454 4.7.1 <xiaonanzi11...@163.com>: Relay access denied; from=<vy...@nimmini.de> to=<xia

Re: making relay access denied permanent

2015-09-05 Thread A. Meyer
5]: NOQUEUE: reject: RCPT > > from unknown[14.215.136.46]: 454 4.7.1 <xiaonanzi11...@163.com>: Relay > > access denied; from=<vy...@nimmini.de> to=<xiaonanzi11...@163.com> > > proto=ESMTP helo= > > Sep 5 08:05:49 bitmachine1 postfix/smtpd[7475]: too many errors af

Re: making relay access denied permanent

2015-09-05 Thread Wietse Venema
A. Meyer: > Hello! > > # postconf mail_version > mail_version = 2.11.3 Look at smtpd_relay_restrictions (new with Postfix 2.11): smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination Replace defer_unauth_destination with

Re: making relay access denied permanent

2015-09-05 Thread Christian Kivalo
Hi, On 2015-09-05 14:07, A. Meyer wrote: Hello! # postconf mail_version mail_version = 2.11.3 I have this in my log this morning: Sep 5 08:05:46 bitmachine1 postfix/smtpd[7475]: NOQUEUE: reject: RCPT from unknown[14.215.136.46]: 454 4.7.1 <xiaonanzi11...@163.com>: Relay access denied

Re[2]: 454 Relay access denied

2015-06-07 Thread Managed Pvt nets
access denied; from=jo...@gmail.com to=jsm...@busicorp.com proto=ESMTP helo=mail-la0-f44.google.com snip mydestination = $myhostname, localhost.$mydomain, localhost mydomain = busicorp.com It seems to be working now. Apparently I need $mydomain in mydestination? mydestination = $mydomain

Re: 454 Relay access denied

2015-06-07 Thread Herbert J. Skuhra
On Sun, Jun 07, 2015 at 12:40:44AM -0400, Michael B Allen wrote: On Sat, Jun 6, 2015 at 11:29 PM, Michael B Allen iop...@gmail.com wrote: Jun 6 23:21:06 www postfix/smtpd[2228]: NOQUEUE: reject: RCPT from mail-la0-f44.google.com[209.85.215.44]: 454 4.7.1 jsm...@busicorp.com: Relay access

454 Relay access denied

2015-06-06 Thread Michael B Allen
.google.com[209.85.215.44]: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits) Jun 6 23:21:06 www postfix/smtpd[2228]: NOQUEUE: reject: RCPT from mail-la0-f44.google.com[209.85.215.44]: 454 4.7.1 jsm...@busicorp.com: Relay access denied; from=jo...@gmail.com to=jsm...@busicorp.com proto=ESMTP

Re: 454 Relay access denied

2015-06-06 Thread Michael B Allen
On Sat, Jun 6, 2015 at 11:29 PM, Michael B Allen iop...@gmail.com wrote: Jun 6 23:21:06 www postfix/smtpd[2228]: NOQUEUE: reject: RCPT from mail-la0-f44.google.com[209.85.215.44]: 454 4.7.1 jsm...@busicorp.com: Relay access denied; from=jo...@gmail.com to=jsm...@busicorp.com proto=ESMTP helo

relay access denied

2015-04-05 Thread Tim Dunphy
at their destination and I can read the messages no problem. However when I try to send mail off to another address, like a gmail address, I get a relay access denied error! [root@web1:/etc/postfix] #telnet localhost 25 Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 220 web1

Re: relay access denied

2015-04-05 Thread Tim Dunphy
. Thank you, Tim On Sun, Apr 5, 2015 at 1:01 PM, Benny Pedersen m...@junc.eu wrote: Tim Dunphy skrev den 2015-04-05 18:27: Apr 5 12:23:08 web1 postfix/smtpd[32140]: NOQUEUE: reject: RCPT from centos-7-x64[127.0.0.1]: 554 5.7.1 bluethu...@gmail.com: Relay access denied; from=bluethu...@web1

Re: relay access denied

2015-04-05 Thread Benny Pedersen
Tim Dunphy skrev den 2015-04-05 18:27: Apr  5 12:23:08 web1 postfix/smtpd[32140]: NOQUEUE: reject: RCPT from centos-7-x64[127.0.0.1]: 554 5.7.1 bluethu...@gmail.com: Relay access denied; from=bluethu...@web1.jokefire.com to=bluethu...@gmail.com proto=SMTP helo=web1.jokefire.com missing

Unable to receive mail: Relay access denied

2015-01-30 Thread Andreas Fagschlunger
.wormly.com[184.72.226.23]: 454 4.7.1 m...@mydomain.com: Relay access denied; from=f...@example.com to=m...@mydomain.com proto=ESMTP helo=www.wormly.com What I found out so far is, that postfix doesn't feel responsible for mydomain.com. When I change mydestination to mydomain.com, postfix accepts mails

Re: Unable to receive mail: Relay access denied

2015-01-30 Thread li...@rhsoft.net
Am 30.01.2015 um 14:59 schrieb Andreas Fagschlunger: What I found out so far is, that postfix doesn't feel responsible for mydomain.com. When I change mydestination to mydomain.com, postfix accepts mails. But I want postfix to lookup the domain against mysql. I've read all the tutorials

Re: Unable to receive mail: Relay access denied

2015-01-30 Thread Andreas Fagschlunger
Since the virtual_mailbox_domains default value is virtual_mailbox_maps I thought I didn't need a new query, but it works! Thank you a lot!

  1   2   3   4   >