Re: Relay access denied, but I think it shouldn't be. (SOLVED)

2009-08-23 Thread Boyd Lynn Gerber

On Sun, 23 Aug 2009, lst_ho...@kwsoft.de wrote:

Zitat von Boyd Lynn Gerber :

I have a mental block and need an other set of eyes to maybe spot it.
I have replaced the gmail username with user below.  So below is the mail 
log and my postconf -n


Aug 23 11:25:55 suse104 postfix/smtpd[16378]: NOQUEUE: reject: RCPT from 
localhost[::1]: 554 5.7.1 : Relay access denied; 
from= to= proto=ESMTP 
helo=


Your machine and Postfix are capable of IPv6 and using it for communication 
across loopback if but you have not configured postfix to include localhost 
IPv6 in mynetworks.


Thanks adding the ipv6 localhost properly fixed the problem.

--
Boyd Gerber  801 849-0213
ZENEZ   1042 East Fort Union #135, Midvale Utah  84047


Re: Relay access denied, but I think it shouldn't be.

2009-08-23 Thread /dev/rob0
On Sunday 23 August 2009 14:57:00 Boyd Lynn Gerber wrote:
> Aug 23 11:25:55 suse104 postfix/smtpd[16378]: NOQUEUE: reject: RCPT from
> localhost[::1]: 554 5.7.1 : Relay access denied;

The IPv6 address for localhost is not in mynetworks. This client on
localhost is using IPv6 to connect.

> and here is the postconf -n

> inet_protocols = all

You could disable IPv6 if you're not using it, see
$html_directory/postconf.5.html#inet_protocols

> mynetworks = 166.70.62.0/28,198.60.105.0/24, 127.0.0.0/8

Or specify IPv6 networks here, or remove mynetworks and use:

> mynetworks_style = subnet

> smtpd_client_restrictions = permit_mynetworks,   check_client_access
> hash:/etc/postfix/access,   warn_if_reject reject_rbl_client
> bl.spamcop.net,   warn_if_reject reject_rbl_client sbl.spamhaus.org,
> warn_if_reject reject_rbl_client list.dsbl.org

See http://en.wikipedia.org/wiki/Distributed_Sender_Blackhole_List :
do not use DNSBLs with which you are not familiar. warn_if_reject is
good, for the most part, but DSBL is pinin' for the fjords.

> smtpd_helo_restrictions = permit_mynetworks,   check_helo_access
> hash:/etc/postfix/access,   warn_if_reject reject_invalid_hostname,
> warn_if_reject reject_non_fqdn_hostname,   warn_if_reject

You're using deprecated syntax for the reject_*_helo_hostname
restrictions. And why do you need all these stages? It will be easier
for you to understand and maintain if you merge them all into
smtpd_recipient_restrictions.

> reject_unauth_pipelining,   warn_if_reject reject_unauth_destination,

These are meaningless in smtpd_helo_restrictions.

> transport_maps = hash:/etc/postfix/transport

Why?

General comment: you have specified a lot of default parameters in
main.cf. Postfix is designed to require minimal configuration, with
many sane and well-reasoned default settings. Leave them alone?
-- 
Offlist mail to this address is discarded unless
"/dev/rob0" or "not-spam" is in Subject: header


Re: Relay access denied, but I think it shouldn't be.

2009-08-23 Thread lst_hoe02

Zitat von Boyd Lynn Gerber :


Hello,

I have a mental block and need an other set of eyes to maybe spot it.
I have replaced the gmail username with user below.  So below is the  
mail log and my postconf -n


Aug 23 11:25:55 suse104 postfix/smtpd[16378]: NOQUEUE: reject: RCPT  
from localhost[::1]: 554 5.7.1 : Relay access  
denied; from= to=  
proto=ESMTP helo=


Your machine and Postfix are capable of IPv6 and using it for  
communication across loopback if but you have not configured postfix  
to include localhost IPv6 in mynetworks.


Regards

Andreas





Relay access denied, but I think it shouldn't be.

2009-08-23 Thread Boyd Lynn Gerber

Hello,

I have a mental block and need an other set of eyes to maybe spot it.
I have replaced the gmail username with user below.  So below is the mail 
log and my postconf -n


Aug 23 11:25:55 suse104 postfix/smtpd[16378]: NOQUEUE: reject: RCPT from 
localhost[::1]: 554 5.7.1 : Relay access denied; 
from= to= 
proto=ESMTP helo=
Aug 23 12:11:12 suse104 postfix/smtpd[21134]: NOQUEUE: reject: RCPT from 
localhost[::1]: 554 5.7.1 : Relay access denied; 
from= to= 
proto=ESMTP helo=
Aug 23 12:40:22 suse104 postfix/smtpd[23849]: NOQUEUE: reject: RCPT from 
localhost[::1]: 554 5.7.1 : Relay access denied; 
from= to= 
proto=ESMTP helo=
Aug 23 13:06:14 suse104 postfix/smtp[25561]: 8C5B96C0B21: 
to=, 
relay=gmail-smtp-in.l.google.com[209.85.216.94]:25, delay=2.4, 
delays=0.16/0/1.3/0.95, dsn=2.0.0, status=sent (250 2.0.0 OK 1251054374 
16si2264586pxi.78)
Aug 23 13:41:57 suse104 postfix/smtpd[28431]: NOQUEUE: reject: RCPT from 
localhost[::1]: 554 5.7.1 : Relay access denied; 
from= to= 
proto=ESMTP helo=


and here is the postconf -n

$ postconf -n
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 0
mydestination = $myhostname, www.zenez.com, ftp.zenez.com, blg.zenez.com, 
work0.zenez.com, devsys0.zenez.comi, $mydomain, mail.zenez.com, 
lists.zenez.com, gate.zenez.com, xenau105.advancedittraining.com, 
xenau.advancedittraining.com, advancedittraining.com, localhost, 
localhost.zenez.com, localhost.$mydomain

mydomain = zenez.com
myhostname = suse104.zenez.com
mynetworks = 166.70.62.0/28,198.60.105.0/24, 127.0.0.0/8
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
recipient_delimiter = +
relay_domains = $mydestination
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_client_restrictions = permit_mynetworks,   check_client_access 
hash:/etc/postfix/access,   warn_if_reject reject_rbl_client 
bl.spamcop.net,   warn_if_reject reject_rbl_client sbl.spamhaus.org, 
warn_if_reject reject_rbl_client list.dsbl.org

smtpd_data_restrictions = reject_unauth_pipelining, permit
smtpd_helo_required = no
smtpd_helo_restrictions = permit_mynetworks,   check_helo_access 
hash:/etc/postfix/access,   warn_if_reject reject_invalid_hostname, 
warn_if_reject reject_non_fqdn_hostname,   warn_if_reject 
reject_unauth_pipelining,   warn_if_reject reject_unauth_destination, 
permit

smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access, 
check_sender_access hash:/etc/postfix/access   reject_non_fqdn_sender, 
reject_unknown_sender_domain,   permit

smtpd_timeout = 60s
smtpd_use_tls = no
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_mailbox_limit = 0

Thanks,

--
Boyd Gerber  801 849-0213
ZENEZ   1042 East Fort Union #135, Midvale Utah  84047