0

Edit: Please, please read the answer before this whole thing, as it'll save you tons of time. Answering my issue was as simple as changing a setting with Outlook, it might be for you, as well. It had nothing to do with any of the config or log files, just the error.

Alrighty...

So here's what's going on.

I can sign in with Outlook to my Mail Server, but when I go to send an email, I get this error. Using SquirrelMail, I don't get any errors, sending works fine. However for obvious reasons, I'm not going to use SquirrelMail.

Some files of potential interest are:

The mail.log:

Mar 22 22:33:23 mail postfix/smtpd[18385]: connect from ool-45793236.dyn.optonline.net[69.121.50.54]
Mar 22 22:33:23 mail postfix/smtpd[18385]: NOQUEUE: reject: RCPT from ool-45793236.dyn.optonline.net[69.121.50.54]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<Ebear>
Mar 22 22:33:26 mail postfix/smtpd[18385]: disconnect from ool-45793236.dyn.optonline.net[69.121.50.54]

The main.cf

The resolv.conf:

nameserver 2001:4860:4860::8844
nameserver 2001:4860:4860::8888
nameserver 8.8.8.8
nameserver 8.8.4.4

So yeah, I have no idea what's wrong. By the way, the server I'm trying to send mail from is mail.ebear.us, MX records are configured correctly. Running Ubuntu 14.10

Thanks in advance for the help!

(This is a continuation of another question, a new one was requested by a different user as the main one was answered, but there's a new problem)

1

2 Answers 2

1

Your Postfix config specifies localhost (127.0.0.1) in mynetworks, which is then permitted in smtpd_relay_restrictions. This is why SquirrelMail can relay: it's sending from localhost. Since you have also specified permit_sasl_authenticated in the relay restrictions, it would appear that Outlook is not authenticating with SASL (SMTP Auth).

6
  • So should I change the relay restrictions or do something with outlook?
    – Ebear
    Mar 23, 2015 at 11:48
  • 2
    @Ebear Please use Authentication and don't allow relaying for spammers.
    – sebix
    Mar 23, 2015 at 14:46
  • What @sebix said. Outlook should be able to relay if you set up SASL in Dovecot and configure the Outlook account to use SMTP authentication.
    – dartonw
    Mar 23, 2015 at 16:07
  • Ended up being what you said about how Outlook wasn't trying to use sasl when it should. Fixed that, everything works great now. Thanks!
    – Ebear
    Mar 23, 2015 at 22:05
  • Glad I could help, @Ebear.
    – dartonw
    Mar 24, 2015 at 0:55
0

Looking over your configuration and the mail.log, it appears that you are trying to send E-mail from this server to [email protected] and optonline is rejecting your attempt for some reason. In the log, I see "helo=< Ebear>" which I would think should be "helo=< ebear.us>" You may want to take a packet capture with tcpdump to see what is actually transpiring to see if that is really the case or if that is just an artifact of the log. Otherwise, you would need to contact optonline.net to see why they are blocking your attempt to send. This could be because you do not have a reverse ptr record, have a botched SPF record or are not identifying yourself properly and they have some fairly strict spam prevention policies. As such, if you are not able to intuit the problem by looking at a packet capture, you will need to contact the recipient to ask them. They will be the only ones who can tell you which policy is the basis for blocking you as you cannot be expected to know what the configuration on their server is.

2
  • It's in the main post... Here's a link anyways. pastie.org/10046140
    – Ebear
    Mar 23, 2015 at 11:47
  • Ahh. Missed that the first time through, but it was very helpful. Mar 23, 2015 at 20:36

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .