Can't receive mail

Discussion in 'Installation/Configuration' started by henlon, Nov 8, 2010.

  1. henlon

    henlon New Member

    It seems that postfix will not receive mail to internal accounts.
    This is an error from gmail:

    The error that the other server returned was: 554 554 5.7.1 <henry@mydomain.com>: Relay access denied (state 14).

    Can the problem be the settings in main.cf?
    Here comes my main.cf:

    myorigin = /etc/mailname
    mydestination = ubuntuisp.home.hemi.local, localhost.home.hemi.local, , localhost
    local_recipient_maps =
    local_transport = error:local mail delivery is disabled
    virtual_alias_maps = hash:/etc/postfix/virtual
    mynetworks = 127.0.0.0/24
    relay_domains = home.hemi.local
    parent_domain_matches_subdomains = debug_peer_list smtpd_access_maps
    relay_recipient_maps =
    transport_maps = hash:/etc/postfix/transport

    relayhost =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = ipv4
     
  2. jon

    jon Member

    You don't seem to have any entries for mydomain.com in your main.cf, this means your mail server doesn't know to respond for it.
     
  3. henlon

    henlon New Member

    I have several mail domains on my server. Which should I use?
    My server domain is home.hemi.local but it isn't that domain you mean.
     
  4. henlon

    henlon New Member

    Here are the latest rows from mail log:

    Nov 8 17:20:40 ubuntuisp postfix/smtpd[12092]: NOQUEUE: reject: RCPT from unknown[59.92.62.88]: 554 5.7.1 : Relay access denied; from= to= proto=SMTP helo=
    Nov 8 17:20:41 ubuntuisp postfix/smtpd[12092]: lost connection after RCPT from unknown[59.92.62.88]
    Nov 8 17:20:41 ubuntuisp postfix/smtpd[12092]: disconnect from unknown[59.92.62.88]
    Nov 8 17:24:01 ubuntuisp postfix/anvil[12093]: statistics: max connection rate 1/60s for (smtp:46.0.230.83) at Nov 8 17:19:24
    Nov 8 17:24:01 ubuntuisp postfix/anvil[12093]: statistics: max connection count 1 for (smtp:46.0.230.83) at Nov 8 17:19:24
    Nov 8 17:24:01 ubuntuisp postfix/anvil[12093]: statistics: max cache size 2 at Nov 8 17:20:21
    Nov 8 17:25:01 ubuntuisp pop3d: Connection, ip=[::1]
    Nov 8 17:25:01 ubuntuisp imapd: Connection, ip=[::1]
    Nov 8 17:25:01 ubuntuisp pop3d: Disconnected, ip=[::1]
    Nov 8 17:25:01 ubuntuisp imapd: Disconnected, ip=[::1], time=0
     
  5. jon

    jon Member

    I assume that mydestination = ubuntuisp.home.hemi.local, localhost.home.hemi.local, , localhost doesn't contain your real domain. You need to tell postfix to accept mail for your real domain as well. What did you use to set this all up?
     
  6. henlon

    henlon New Member

    I used the standard setup sequence during installation of ISPConfig.
    I choosed the "Internet site" alternative during the installation of Postfix

    Do I have to make changes in main.cf after installation?
     
    Last edited: Nov 9, 2010
  7. falko

    falko Super Moderator Howtoforge Staff

    Is this your full main.cf? A lot of entries seem to be missing.
    This is how mine (on Debian Lenny) looks:

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = server1.example.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = server1.example.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
     
  8. henlon

    henlon New Member

    This is the main.cf that was made of the ISPConfig/Postfix configuration script during ISPConfig installation
     
  9. falko

    falko Super Moderator Howtoforge Staff

    As I said, it doesn't look ok. Did you post the full main.cf, or was it just a part?
     
  10. henlon

    henlon New Member

    It is the complete main.cf
     
  11. jon

    jon Member

    I'd run over the install howto again. There is a lot missing
     
  12. henlon

    henlon New Member

    Thank you Falko.
    After several changes in your main.cf I suddenly could receive mail.
    I have changed some entries in your file wich is specific for my installation and now it works.

    Once again, thank's for your help
     

Share This Page