Apologies for the misfire. Here's a real post. :) On Tue, Mar 06, 2012 at 03:41:08AM +0100, David Renstrom wrote: > I've set up a mail server with Postfix and Dovecot using virtual > mailboxes. I'm now trying to get mailman to work together with > Postfix which has turned out to be harder than I thought. :( > > Postfix always logs the error "Relay access denied" when mailman > is trying to deliver an email to a list member (se log below). > > I think I have entered everything correctly in main.cf but I'm not > sure. The file /etc/postfix/transport (used for transport_maps) > directs incoming list emails to the local delivery agent.
Ugly. Why not just use mydestination and leave local_transport as intended? > See further down for the current configuration. > > I might be completely wrong, but it seems as if mailman is trying > to contact Postfix using IPv6. Is this correct? Completely right, and that is in fact the problem. > Log file snippet: > > Mar 6 02:12:42 rus01 postfix/smtpd[14091]: connect from unknown[::1] > Mar 6 02:12:42 rus01 postfix/smtpd[14091]: NOQUEUE: reject: RCPT from > unknown[::1]: 554 5.7.1 <da...@anotherdomain.se>: Relay access denied; > from=<testlist-boun...@mydomain.se> to=<da...@anotherdomain.se> proto=ESMTP > helo=<[127.0.0.1]> > Mar 6 02:12:42 rus01 postfix/smtpd[14091]: disconnect from unknown[::1] > > Output from postconf -n: In that jumble, I found this: "mynetworks = 127.0.0.1". A solution (among many possible) is to remove that, thus allowing your setting "mynetworks_style = host" to define $mynetworks. Why Mailman is using IPv6 but a EHLO of [127.0.0.1] is a matter for Mailman documentation/support. > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases, hash:/etc/mailman/aliases > broken_sasl_auth_clients = yes command_directory = /usr/sbin > config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix debug_peer_level = 2 disable_vrfy_command > = yes home_mailbox = /var/spool/mail/user html_directory = no > inet_interfaces = all inet_protocols = all invalid_hostname_reject_code = > 450 local_transport = virtual mail_owner = postfix mail_spool_directory = > /var/spool/mail mailq_path = /usr/bin/mailq.postfix manpage_directory = > /usr/share/man maps_rbl_reject_code = 450 mydestination = $myhostname > localhost.$mydomain localhost mydomain = mydomain.se myhostname = > host01.mydomain.se mynetworks = 127.0.0.1 mynetworks_style = host myorigin = > $mydomain newaliases_path = /usr/bin/newaliases.postfix non_fqdn_reject_code > = 450 queue_directory = /var/spool/postfix readme_directory = > /usr/share/doc/postfix-2.8.7/README_FILES > recipient_delimiter = + > relay_domains = $mydestination > sample_directory = /usr/share/doc/postfix-2.8.7/samples > sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop > smtpd_client_restrictions = permit_mynetworks permit smtpd_helo_required = > yes smtpd_recipient_restrictions = permit_mynetworks > permit_sasl_authenticated reject_unauth_destination permit > smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth > smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot > soft_bounce = no transport_maps = hash:/etc/postfix/transport > unknown_local_recipient_reject_code = 550 virtual_alias_maps = > hash:/etc/mailman/virtual-mailman, mysql:/etc/postfix/virtual_alias_maps.cf > virtual_gid_maps = static:12 > virtual_mailbox_base = /var/vmail > virtual_mailbox_domains = mysql:/etc/postfix/virtual_domains_maps.cf > virtual_mailbox_maps = mysql:/etc/postfix/virtual_mailbox_maps.cf > virtual_minimum_uid = 101 > virtual_transport = dovecot > virtual_uid_maps = static:101 > > I'm getting crazy over here, so please help! :-) If you want to repost that with proper newlines, I'll nitpick the rest of it. But here's your solution. -- http://rob0.nodns4.us/ -- system administration and consulting Offlist GMX mail is seen only if "/dev/rob0" is in the Subject: