Postfix cannot send email toYahoo mail(Relay access denied)


Results 1 to 6 of 6

Thread: Postfix cannot send email toYahoo mail(Relay access denied)

  1. #1
    Join Date
    May 2009
    Posts
    2

    Postfix cannot send email toYahoo mail(Relay access denied)

    Hi, I am a newbie and I am trying to setup an email server at home to send email to my yahoo email address but I am getting follwing error
    thanks in advance

    Error Msg==========
    Your message did not reach some or all of the intended recipients.

    Subject: RE: Microsoft Outlook Test Message
    Sent: 5/14/2009 10:29 PM

    The following recipient(s) could not be reached:

    'Myyahoomail@yahoo.com' on 5/14/2009 10:29 PM
    554 5.7.1 <Myyahoomail@yahoo.com>: Relay access denied
    End Of error message=========


    I followd following HOW TO install and postfix
    Current version of linux is centos 5.3
    http://www.howtoforge.com/perfect-server-centos-5.2-p5

    Additional information:
    Send and receive from local users is working abd even I am able to recieve email from my Myyahoomail@yahoo.com email addres.
    FYI I do have port forwarding enabled for Port 25 and 110 on my router,
    My IPS is www.rogers.com and I am located in markham Ontario Canada.
    My Ipconfig in windows cmd prompt displays following
    Windows IP Configuration

    Host Name . . . . . . . . . . . . : Myname-home
    Primary Dns Suffix . . . . . . . :
    Node Type . . . . . . . . . . . . : Unknown
    IP Routing Enabled. . . . . . . . : No
    WINS Proxy Enabled. . . . . . . . : No
    DNS Suffix Search List. . . . . . : phub.net.cable.rogers.com

    Ethernet adapter Local Area Connection 2:
    Connection-specific DNS Suffix . : phub.net.cable.rogers.com
    Description . . . . . . . . . . . : NVIDIA nForce Networking Controller
    Physical Address. . . . . . . . . : 00-17-31-E2-9A-92
    Dhcp Enabled. . . . . . . . . . . : Yes
    Autoconfiguration Enabled . . . . : Yes
    IP Address. . . . . . . . . . . . : 192.168.0.197
    Subnet Mask . . . . . . . . . . . : 255.255.255.0
    Default Gateway . . . . . . . . . : 192.168.0.1
    DHCP Server . . . . . . . . . . . : 192.168.0.1
    DNS Servers . . . . . . . . . . . : 192.168.0.1
    Lease Obtained. . . . . . . . . . : Thursday, May 14, 2009 2:02:45 PM
    Lease Expires . . . . . . . . . . : Friday, May 15, 2009 2:02:45 PM






    my main.cf file

    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    home_mailbox = Maildir/
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailbox_command =
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    myhostname = promptconstructions.no-ip.org
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases.postfix
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject _unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550



    maillog content
    May 14 15:40:52 promptconstructions postfix/anvil[6888]: statistics: max cache size 1 at May 14 15:36:23
    May 14 22:23:56 promptconstructions dovecot: pop3-login: Login: user=<sample_user>, method=PLAIN, rip=::ffff:174.112.163.248, lip=::ffff:192.168.0.193
    May 14 22:23:56 promptconstructions dovecot: POP3(sample_user): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
    May 14 22:24:46 promptconstructions postfix/smtpd[7784]: connect from web88205.mail.re2.yahoo.com[206.190.37.220]
    May 14 22:24:46 promptconstructions postfix/smtpd[7784]: 4570C53DC63: client=web88205.mail.re2.yahoo.com[206.190.37.220]
    May 14 22:24:46 promptconstructions postfix/cleanup[7788]: 4570C53DC63: message-id=<463387.49379.qm@web88205.mail.re2.yahoo.com>
    May 14 22:24:46 promptconstructions postfix/qmgr[6834]: 4570C53DC63: from=<sahar_ca@yahoo.com>, size=8261, nrcpt=1 (queue active)
    May 14 22:24:46 promptconstructions postfix/smtpd[7784]: disconnect from web88205.mail.re2.yahoo.com[206.190.37.220]
    May 14 22:24:46 promptconstructions postfix/local[7789]: 4570C53DC63: to=<sample_user@promptconstructions.no-ip.org>, relay=local, delay=0.45, delays=0.34/0.06/0/0.05, dsn=2.0.0, status=sent (delivered to maildir)
    May 14 22:24:46 promptconstructions postfix/qmgr[6834]: 4570C53DC63: removed
    May 14 22:25:04 promptconstructions dovecot: pop3-login: Login: user=<sample_user>, method=PLAIN, rip=::ffff:174.112.163.248, lip=::ffff:192.168.0.193
    May 14 22:25:06 promptconstructions dovecot: POP3(sample_user): Disconnected: Logged out top=0/0, retr=1/8411, del=1/1, size=8394
    May 14 22:28:06 promptconstructions postfix/anvil[7786]: statistics: max connection rate 1/60s for (smtp:206.190.37.220) at May 14 22:24:46
    May 14 22:28:06 promptconstructions postfix/anvil[7786]: statistics: max connection count 1 for (smtp:206.190.37.220) at May 14 22:24:46
    May 14 22:28:06 promptconstructions postfix/anvil[7786]: statistics: max cache size 1 at May 14 22:24:46
    May 14 22:29:13 promptconstructions postfix/smtpd[7836]: connect from CPE001e58295ec2-CM000a73a99ee2.cpe.net.cable.rogers.com[174.112.163.248]
    May 14 22:29:13 promptconstructions postfix/smtpd[7836]: NOQUEUE: reject: RCPT from CPE001e58295ec2-CM000a73a99ee2.cpe.net.cable.rogers.com[174.112.163.248]: 554 5.7.1 <Myyahoomail@yahoo.com>: Relay access denied; from=<sample_user@promptconstructions.no-ip.org> to=<Myyahoomail@yahoo.com> proto=ESMTP helo=<farhanhome>
    May 14 22:29:13 promptconstructions postfix/smtpd[7836]: 6618153DC63: client=CPE001e58295ec2-CM000a73a99ee2.cpe.net.cable.rogers.com[174.112.163.248]
    May 14 22:29:13 promptconstructions postfix/cleanup[7840]: 6618153DC63: message-id=<0C3AA9C029704E1082C8A89CB0D61D26@Myhome>
    May 14 22:29:13 promptconstructions postfix/qmgr[6834]: 6618153DC63: from=<sample_user@promptconstructions.no-ip.org>, size=1612, nrcpt=2 (queue active)
    May 14 22:29:13 promptconstructions postfix/local[7841]: 6618153DC63: to=<sample_user@promptconstructions.no-ip.org>, relay=local, delay=0.07, delays=0.02/0.01/0/0.04, dsn=2.0.0, status=sent (delivered to maildir)
    May 14 22:29:13 promptconstructions postfix/local[7842]: 6618153DC63: to=<user1@promptconstructions.no-ip.org>, relay=local, delay=0.07, delays=0.02/0.02/0/0.03, dsn=2.0.0, status=sent (delivered to maildir)
    May 14 22:29:13 promptconstructions postfix/qmgr[6834]: 6618153DC63: removed
    May 14 22:29:16 promptconstructions postfix/smtpd[7836]: disconnect from CPE001e58295ec2-CM000a73a99ee2.cpe.net.cable.rogers.com[174.112.163.248]
    May 14 22:32:36 promptconstructions postfix/anvil[7838]: statistics: max connection rate 1/60s for (smtp:174.112.163.248) at May 14 22:29:13
    May 14 22:32:36 promptconstructions postfix/anvil[7838]: statistics: max connection count 1 for (smtp:174.112.163.248) at May 14 22:29:13
    May 14 22:32:36 promptconstructions postfix/anvil[7838]: statistics: max cache size 1 at May 14 22:29:13

  2. #2
    Join Date
    Jul 2001
    Location
    Fife, Scotland
    Posts
    1,794
    Nothing in your logs springs to mind, but the "Message Rejected" because of "Relaying" permissions indicate that you are not authenticated nor sending a message to a domain that the server hosts.

    The server itself will not normally relay a message unless you are authenticated. This is kinda obvious, but in case the lingo (for other readers) isn't clear, then this is how it works:

    A mail server will sit and wait for e-mail to arrive. Once it does, it assesses whether it is destined for it or not (i.e. the part after the "@" symbol). If it is, it accepts it (more-or-less) unconditionally.

    If the mail in question is not for it then it will check whether the person who sent it is authenticated and if they are, it will relay it on. If they are not authenticated then it will reject it outright - as it should. Spammers frequently use open relays to send their crap.

    I know that PostFix is a common e-mail server platform, but if you use Exim4 then I can make custom configuration files for you to get you up and running. It's all I use and is ridiculously powerful. I have successfully generated the same message 30,000 times over to flood a particular annoying ex-girlfriend's inbox with to get the message across and the system generated it with no questions asked. It was fun.

    Still, I have done a lot of work with Exim4 that includes MySQL lookups for users and I intend on expanding it once I have the latest issues ironed out.

    Good luck!

    James
    Last edited by Satanic Atheist; 05-16-2009 at 10:49 AM. Reason: Being in the pub
    -----------------------------
    UseLinux.net
    -----------------------------

    perl -e 'use Math::Complex;$|=1;for$r(0..24){for$c (0..79){$C=cplx(($c/20.0)-3.0,-($r/12.0)+1.0);$Z= cplx(0,0);for($i=0;($i<80)&&(abs($Z)<2.0);$i++){$Z =$Z*$Z+$C;}print$i>=80?"*":" ";}print"\n";}'

  3. #3
    Join Date
    May 2009
    Posts
    2
    Hi Satanic Atheist.
    Thanks for your reply I am open to use any email server ,
    so if you can help me on eximp please refer the download/installation/configuration instruction for eximp and how can I remove postfix from my system including all the configuration files.Then I will install eximp and request you to provide the configurations and we will go from there.

    I am also running Mysql as database.

    Once again thanks for coming forward to help me out.

  4. #4
    Join Date
    Sep 2002
    Location
    Denver
    Posts
    198

    postfix should work fine

    Don't just bail on postfix or whatever Linux app you are using. You will never learn if you just bail out. Postfix should work perfectly fine. It has to be some sort of configuration issue. Do you have your hostname and domain setup on your computer correctly? Yahoo mail will not accept mail if it does not know what domain you are sending from. I think there is a mail-relay setting in the postfix conf file somewhere also. Make sure that is off. Not sure what level you are at..but doing a
    dig mx [yourdomain]
    might give you some more answers and also check your /var/log/mail/mail.errors or whatever area to look for log errors that bounce back and try to google and troubleshoot those.

    Just quitting the mission in Linux doesn't really help you learn stuff. It just avoids the problem, and that's not going to really help you in working with Linux in the future.
    Breath Deep and Smile!

  5. #5
    Join Date
    Aug 2001
    Location
    Somewhere, Texas
    Posts
    9,627
    CM000a73a99ee2.cpe.net.cable.rogers.com[174.112.163.248]: 554 5.7.1 <Myyahoomail@yahoo.com>: Relay access denied; from=<sample_user@promptconstructions.no-ip.org> to=<Myyahoomail@yahoo.com> proto=ESMTP helo=<farhanhome>
    Try setting postfix up to authenticate and use your ragers cable SMTP for outgoing email. Some providers don't allow 'personal' mail servers and require email to go through their servers or not at all. It's a spam fighting thing.
    I personally use my gmail account to forward emails off my home network using SSMTP since I only have a need for sending email and not receiving it. you have several options but postfix and ssmtp are probably what you want to focus on. http://google.com/linux is a good resource I use often for things like this.

  6. #6
    Join Date
    Jul 2001
    Location
    Fife, Scotland
    Posts
    1,794
    Not sure about Yahoo! accounts, but some mailservers reject e-mail from ADSL connections and dynamic IPs because of the Spam problems. I use my own mailserver and it works perfectly. I've never had an e-mail rejected because it's on ADSL but I don't send mail to Yahoo! accounts that often.

    For sparkles34 - I'm not advocating one package over another and your argument is correct but since sahar ca stated that he only wants a mailserver to run from home, I offered to help someone write a decent configuration file that will not be used as an open relay for sending Spam.

    sahar ca if you send me a PM with your e-mail address, I will type up the packages that I have installed and you can send me your required configuration. Once you've installed it (it's quite a lot so set aside 2-3 hours) and proven that it's working then you can do the full SpamAssassin, ClamAV and other stuff to make it as robust as hell. I will NEVER see a virus appear in my inbox because of Clam and SpamAssassin is exceptional at classifying e-mail as Spam or not once it gets going.

    I will also advise you to study the configuration to work out how it works but always keep a backup!

    Anyway, until you PM me, I'll sit tight.

    James
    -----------------------------
    UseLinux.net
    -----------------------------

    perl -e 'use Math::Complex;$|=1;for$r(0..24){for$c (0..79){$C=cplx(($c/20.0)-3.0,-($r/12.0)+1.0);$Z= cplx(0,0);for($i=0;($i<80)&&(abs($Z)<2.0);$i++){$Z =$Z*$Z+$C;}print$i>=80?"*":" ";}print"\n";}'

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •