On Sunday 23 August 2009 14:57:00 Boyd Lynn Gerber wrote:
> Aug 23 11:25:55 suse104 postfix/smtpd[16378]: NOQUEUE: reject: RCPT from
> localhost[::1]: 554 5.7.1 <u...@gmail.com>: Relay access denied;

The IPv6 address for localhost is not in mynetworks. This client on
localhost is using IPv6 to connect.

> and here is the postconf -n

> inet_protocols = all

You could disable IPv6 if you're not using it, see
$html_directory/postconf.5.html#inet_protocols

> mynetworks = 166.70.62.0/28,198.60.105.0/24, 127.0.0.0/8

Or specify IPv6 networks here, or remove mynetworks and use:

> mynetworks_style = subnet

> smtpd_client_restrictions = permit_mynetworks,   check_client_access
> hash:/etc/postfix/access,   warn_if_reject reject_rbl_client
> bl.spamcop.net,   warn_if_reject reject_rbl_client sbl.spamhaus.org,
> warn_if_reject reject_rbl_client list.dsbl.org

See http://en.wikipedia.org/wiki/Distributed_Sender_Blackhole_List :
do not use DNSBLs with which you are not familiar. warn_if_reject is
good, for the most part, but DSBL is pinin' for the fjords.

> smtpd_helo_restrictions = permit_mynetworks,   check_helo_access
> hash:/etc/postfix/access,   warn_if_reject reject_invalid_hostname,
> warn_if_reject reject_non_fqdn_hostname,   warn_if_reject

You're using deprecated syntax for the reject_*_helo_hostname
restrictions. And why do you need all these stages? It will be easier
for you to understand and maintain if you merge them all into
smtpd_recipient_restrictions.

> reject_unauth_pipelining,   warn_if_reject reject_unauth_destination,

These are meaningless in smtpd_helo_restrictions.

> transport_maps = hash:/etc/postfix/transport

Why?

General comment: you have specified a lot of default parameters in
main.cf. Postfix is designed to require minimal configuration, with
many sane and well-reasoned default settings. Leave them alone?
-- 
    Offlist mail to this address is discarded unless
    "/dev/rob0" or "not-spam" is in Subject: header

Reply via email to