[Dovecot] relay access denied problem thru iphone imap auth

Bryan Vyhmeister dovecot at bsdjournal.net
Fri Jul 30 14:54:31 EEST 2010


On Fri, Jul 30, 2010 at 6:53 AM, Charles Marcus
<CMarcus at media-brokers.com> wrote:
> Bryan Vyhmeister wrote:
>> In my situation, all SMTP AUTH is sent through port 465 (smtps) using
>> TLS. I hope that helps.
>
> First, smtps (port 465) is deprecated, so you should use the
> STARTTLS+submission port (587) unless there is a specific reason to use
> smtps. The iPhone supports SARTTLS fine.

Thanks for the suggestion. I am not the one quoted below and my setup
has been working fine for years now. While I could just as easily use
587 (and I have in some larger projects I have done), I left this at
465 and it really doesn't matter. My experience has been that every
mail client I have used tried to connect on 465, 587, and 25 and it
was never a problem. For that matter, I have also used port 1025
because many networks block access to 25 although this configuration
always needs manual entering of the port since it is completely
non-standard.

> Next - there is absolutely no evidence that SMTP_AUTH is attempted in
> your log snippet:
>
>> Jul 29 20:10:02 ubuntu postfix/smtpd[28892]: connect from
>> unknown[166.205.142.84]
>> Jul 29 20:10:06 ubuntu postfix/smtpd[28892]: NOQUEUE: reject: RCPT
>> from unknown[166.205.142.84]: 554 5.7.1 <xxx at gmail.com>: Relay access
>> denied; from=<amit at outsidedomain.com> to=<xxx at gmail.com> proto=ESMTP
>> helo=<[10.67.168.110]>
>> Jul 29 20:10:06 ubuntu postfix/smtpd[28892]: disconnect from
>> unknown[166.205.142.84]

I think you're probably correct about the person who posted this. In a
private email to him after he replied to me privately I suggested he
make sure that he is actually using SMTP AUTH in his iPhone Mail
preferences.

Bryan


More information about the dovecot mailing list