Weird problem. I Have spend a lot of time searching answers in this site, But no one seems to work. Ispconfig is working fine, webmail is working fine, but when I try to send mail via outlook, it cames back with error 554 <[email protected].>: Relay access denied If I try to send mail someone in same domain, it works fine! This one looks weird in /var/log/maillog Jul 4 11:24:47 www postfix/smtpd[15250]: NOQUEUE: reject: RCPT from wireless-pvi.oulunkaari.net[213.255.164.46]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<MYWINDOWSCOMPUTERNAME>
Hi! I have done that, and try to make different combinations how to authenticate user, but still get same error message. Funny thing is, that if I mail for my self or someone under in same domain, everything is workin fine! Im totally lost...
Have a look at this post: http://www.howtoforge.com/forums/showpost.php?p=3728&postcount=4 Did you configure Outlook like this? http://mail.cs.uiuc.edu/relay/outlook-config.html
Well, outlook settings are fine, and ehlo for localhost gives lines like this: 250-www.mydomain.com 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-STARTTLS 250-AUTH PLAIN LOGIN 250-AUTH=PLAIN LOGIN 250 8BITMIME
Does your username in outlook looks like "web[ID]_username"? The username in ISPConfig is not the same as the email address.
Yep, that username is typed like web(id)_user. There is a test settings button in outlook, and pressing that button gives message that everything is working fine! It is working fine, if I send mail someone in same domain, but no outside!
maakka, FYI. this is normal operation that you can email yourself but no one outside. by default the mail server only allows receiving of emails to domains it hosts but not others outside it's domains unless you are allowed either by being part of it's local network (postfix's mynetworks= setting) or authenticated to relay mail. Just because you send from a domain that is hosted by that server doesn't nessessarily mean you are allowed to send as this is a method spammers used to use in the past to send mail anywhere.
Have you checked the checkbox "Server requires authentication" in the smtp settings in outlook? Please check twice!
That smtp setting are checked, and after trying different combinations I just cant send mail. Of course, when using webmail everything is working fine!!
Is "Server requires authentication." enabled as described here? http://mail.cs.uiuc.edu/relay/outlook-config.html What's in your mail log when you try to send a mail with Outlook?
I have the same problem from today. I believe the problem is in ISP. ISP blocks SMTP. The problem started today. Yesterday was everything fine and today one user told me that he can not send emails. There wasn't any change from me on ISPConfig or on the server. I just don't know yet how to test it.
Please check your mail log, and send some test mails. Also ask your ISP if it is true that they started blocking port 25. If so, have a look here: http://www.howtoforge.com/forums/showthread.php?t=72&highlight=relayhost
Here is some logfile: Jul 12 11:11:33 www postfix/smtpd[21192]: NOQUEUE: reject: RCPT from unknown[10.26.100.90]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<!!MYWINDOWSCOMPUTERNAME!!> Jul 12 11:11:35 www postfix/smtpd[21192]: disconnect from unknown[10.26.100.90] Im using outlook 2003, also tested with mozilla thunderbird.
Sorry for asking, but shouldn't the [email protected] be rewritten to any web_x usr from the virtual table or are installations of ISPConfig wihout virtual maps possible?
queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix mail_owner = postfix inet_interfaces = all unknown_local_recipient_reject_code = 550 alias_maps = hash:/etc/aliases debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix-2.2.8/samples readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names
Please run Code: postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination' and restart Postfix.
Postfix with SASL should allow relaying if a user authenticates against a user database or lookup table. I'm not sure this is setup either in the perfect setup or in ISPConfig. That's something Falko or Till should let us know. If I use the FQDN as my smtp server (that's the machine's FQDN - not the virtual host) is smtp set up to authenticate users and relay mail? If so, how does a user such as web1_name send mail through ISPConifg? Or is the smtp server of the ISP one uses such as AT&T needed to handle all smtp traffic?