1

I've been having delivery issues on my server for a while, but only when sending to outside addresses, forwarding to my own email addresses does work. This issue has been lingering for long enough, have to solve it. Been searching online for "Postfix Relay Access Denied" and none of the solutions fixed it for me, although I did make a few changes.

I'm hosting on Linode. Here's my main.cf file

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination
myhostname = mail.emergenceguardian.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = spiritualselftransformation.com, www.spiritualselftransformation.com, localhost, localhost.spiritualselftransformation.com, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

virtual_alias_domains = emergenceguardian.com shamanicattraction.com satrimono.com
virtual_alias_maps = hash:/etc/postfix/virtual
home_mailbox = mail/

What am I missing?

This server should 1. Forward emails to specific domains to my email account hosted elsewhere 2. Allow sending emails from my websites

Also, what difference does it make in mydestination if I write spiritualselftransformation.com or emergenceguardian.com? I don't know if it matters, but DNS for EmergenceGuardian emails are linked to ProtonMail.

And anything else you'd recommend tweaking?

Thanks

6
  • I don't see the smtp cert like smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt and smtp_use_tls = yes. Also, when you try to send an email, run this command and look for any errors that you might be receiving: sudo tail -f /var/log/syslog. I also don't see a relayhost = configured there. I thought that all email programs required a relayhost for when they are leaving the system that they are on.
    – Terrance
    Jan 24, 2018 at 2:08
  • I started having this issue after installing a clean Debian server instead of my Ubuntu server which was working. Relayhost is empty for both, and according to doc, it's the default value: direct delivery to Internet. In the log, there's no other error than Relay Access Denied. I added the 2 SMTP lines but it still doesn't work. Jan 24, 2018 at 2:44
  • As a side question, with smtp_use_tls, if I send an email to mail.live.com, will that be sent out in clear text or encrypted? For some reason (won't go into details), I need to send out email messages in clear text to a dummy email address. All other emails can be encrypted though. Jan 24, 2018 at 2:45
  • Maybe you should leave TLS off then. postfix.org/TLS_README.html The unfortunate part here is that we will not know how your email is supposed to be configured. All email services I have messed with have had different server settings. Without using a relay host, that message of Relay access denied sounds like it may not be anything with your system. Check with your ISP/Email service how that is all supposed to be configured. Maybe something has changed over time for their servers. I really don't know.
    – Terrance
    Jan 24, 2018 at 3:33
  • Maybe this might help shed some light on stuff too: postfix.org/BASIC_CONFIGURATION_README.html#relay_from
    – Terrance
    Jan 24, 2018 at 3:35

1 Answer 1

0

Turns out the issue was that my application was configured to send to the server's public address pointing to the public server IP, which was then denied. I had to either add the public IP into mynetworks, or configure the application to send to localhost.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .