1

I'm setting up Postfix & Dovecot on CentOS 6. Everything works except sending mail from withing Outlook to someone else. Receiving works & sending from ssh console as well ..

I've been searching for 3 days now ...

This is the error in /var/log/maillog:

Oct 5 16:11:55 072297 postfix/smtpd[5442]: warning: 55.55.55.55: address not listed for hostname 55.55.55.55.my.isp.hostname.tld
Oct 5 16:11:55 072297 postfix/smtpd[5442]: connect from unknown[55.55.55.55]
Oct 5 16:11:55 072297 postfix/smtpd[5442]: NOQUEUE: reject: RCPT from unknown[55.55.55.55]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<MePC>
Oct 5 16:11:58 072297 postfix/smtpd[5442]: disconnect from unknown[55.55.55.55]

This is my main.cf (running 'postconf -n'):

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = domain.com
myhostname = mail.domain.com
mynetworks = 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
unknown_local_recipient_reject_code = 550

And this is my dovecot.conf (running 'dovecot -n')(Added a quote in front of hashtags, bugged the script parser):

'# 2.0.9: /etc/dovecot/dovecot.conf
doveconf: Warning: NOTE: You can get a new clean config file with: doveconf -n > dovecot-new.conf
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:84: add auth_ prefix to all settings inside auth {} and remove the auth {} section completely
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:86: passdb pam {} has been replaced by passdb { driver=pam }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:88: userdb passwd {} has been replaced by userdb { driver=passwd }
'# OS: Linux 2.6.32-358.18.1.el6.x86_64 x86_64 CentOS release 6.4 (Final)
auth_mechanisms = plain login
disable_plaintext_auth = no
listen = *
mail_location = maildir:~/Maildir
mbox_write_locks = fcntl
passdb {
driver = pam
}
passdb {
driver = pam
}
protocols = imap pop3
service auth {
unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0660
user = postfix
}
}
ssl_cert = ssl_key = userdb {
driver = passwd
}
userdb {
driver = passwd
}
protocol pop3 {
pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
pop3_uidl_format = %08Xu%08Xv
}

A very big thank you to anyone that can help me with this !

3
  • # postconf mynetworks ? # postconf smtpd_recipient_restrictions ?
    – ALex_hha
    Oct 4, 2013 at 18:40
  • used to have mynetworks = 192.168.1.0/24, 127.0.0.0/8 but that didn't work either, smtpd was never in there Oct 4, 2013 at 18:45
  • Reinstalled everything, only got Relay Access Denied now .. Any solutions ? Oct 5, 2013 at 17:04

2 Answers 2

1

Check your SMTP server settings in Outlook, and ensure that you have set the correct port of 587 (not 25!) and that you use the correct username and password.

3
  • Well I can't post images yet, but this is my Outlook configuration: puu.sh/4HE2p.png . How did you know I used 587 ? :O Everything in Outlook is correct, as clicking 'Test Account' succeeds. Oct 4, 2013 at 21:47
  • 587 is the standard port for authenticated outgoing mail from an end-user. Oct 4, 2013 at 23:10
  • Well 25 was the default in the beginning but I changed it to 587 because for some odd reason my server didn't accept incoming connection .. adding to firewall didn't help. Oct 5, 2013 at 7:58
1

Checking the 'The SMTP server needs authentication' fixed this, actually a bit stupid.
It is disabled by default.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .