Can Send Email, But Not Recieve; Relay access denied

Discussion in 'Installation/Configuration' started by googlah, Aug 5, 2006.

  1. googlah

    googlah New Member

    Falko, a big thanks to you for your great support for us who's trying to set up ISPConfig and Linux. :D

    I've just bought http://www.27mhz.se. I have suceeded to forward it to my webserver at 213.112.40.6.

    OK, Here is the problem.

    I can login to UebiMiau-Webmail and send mails to gmail, hotmail, yes whatever.

    BUT WHEN TRYING TO SEND MESSAGES BACK TO MY MAILSERVER, I GET A ERROR,


    HTML:
    This is an automatically generated Delivery Status Notification
    
    Delivery to the following recipient failed permanently:
    
        [email protected]
    
    Technical details of permanent failure:
    PERM_FAILURE: SMTP Error (state 9): 554 <[email protected]>: Relay access denied
    


    Here is my /etc/postfix/main.cf configuration

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = mail.27mhz.se
    virtual_maps = hash:/etc/postfix/virtusertable
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    relayhost = smtp.bredband.net
    mynetworks = 127.0.0.1
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain = $myhostname
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    

    Here is my /etc/postfix/virtusertable configuration
    Code:
    ###################################
    #
    # ISPConfig virtusertable Configuration File
    #         Version 1.0
    #
    ###################################
    [email protected]    raksu
    [email protected]    snigel
    [email protected]    w21od005
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    
    Here is my /etc/local-host-names configuration
    Code:
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    www.27mhz.se
    localhost.27mhz.se
    21od005.27mhz.se
    raksu.27mhz.se
    snigel.27mhz.se
    mail.27mhz.se
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    

    Here is my /etc/mailname configuration
    Code:
    mail.27mhz.se


    That's all info needed I think. What could possible be wrong? :confused:
     
  2. falko

    falko Super Moderator Howtoforge Staff

    In /etc/postfix/main.cf this line is missing:
    Code:
    mydestination = /etc/postfix/local-host-names
    Also, you should have
    Code:
    mynetworks = 127.0.0.0/8
    instead if
    Code:
    mynetworks = 127.0.0.1
    in there. Restart Postfix afterwards. Make sure you have enabled "Server requires authentication." in your email client.
     
  3. googlah

    googlah New Member

    OK, It's done.

    OK, The settings you told me to change is now changed. I restarted Postfix but I still recieve a error message at Gmail.com.

    HTML:
    This is an automatically generated Delivery Status Notification
    
    Delivery to the following recipient failed permanently:
    
        [email protected]
    
    Technical details of permanent failure:
    PERM_FAILURE: SMTP Error (state 9): 554 <[email protected]>: Relay access denied
    
      ----- Original message -----
    
    Received: by 10.78.158.11 with SMTP id g11mr2171366hue;
           Sun, 06 Aug 2006 11:13:30 -0700 (PDT)
    Received: by 10.78.156.3 with HTTP; Sun, 6 Aug 2006 11:13:30 -0700 (PDT)
    Message-ID: <[email protected]>
    Date: Sun, 6 Aug 2006 20:13:30 +0200
    From: "=?ISO-8859-1?Q?Fredrik_Tennil=E4?=" <[email protected]>
    To: Snigel <[email protected]>
    Subject: Re: hej
    In-Reply-To: <[email protected]>
    MIME-Version: 1.0
    Content-Type: multipart/alternative;
           boundary="----=_Part_82218_7483175.1154888010018"
    References: <[email protected]>
    
    ------=_Part_82218_7483175.1154888010018
    Content-Type: text/plain; charset=ISO-8859-1; format=flowed
    Content-Transfer-Encoding: 7bit
    Content-Disposition: inline

    What is this MX-record all about ??? Maybe that is what is missing!
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Is 213.112.40.6 your server's public IP address? Is [email protected] listed in /etc/postfix/virtusertable?
     
  5. googlah

    googlah New Member

    Nope.

    Well, not really [email protected], but something likely.

    /etc/postfix/virtusertable configuration
    Code:
    ###################################
    #
    # ISPConfig virtusertable Configuration File
    #         Version 1.0
    #
    ###################################
    [email protected]    bobban
    [email protected]    raksu
    [email protected]    snigel
    [email protected]    w21od005
    [email protected]    roligt
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    

    And /etc/postfix/local-host-names looks like this,

    Code:
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    www.27mhz.se
    localhost.www.27mhz.se
    localhost.27mhz.se
    21od005.27mhz.se
    raksu.27mhz.se
    snigel.27mhz.se
    bobban.27mhz.se
    roligt.27mhz.se
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####

    Once again, please don't stop this, we're so close, I'm sure.
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Please add a co-domain 27mhz.se (with empty host field) to the website snigel.27mhz.se
     
  7. googlah

    googlah New Member

    Then I get this error,

    The name .27mhz.se is already in use by another site or domain.
    The Domain belongs to another client. ?
     
  8. falko

    falko Super Moderator Howtoforge Staff

    It seems you're already using 27mhz.se for another web site. Use the search function to find out which one. Also check the recycle bins.
     
  9. googlah

    googlah New Member

  10. falko

    falko Super Moderator Howtoforge Staff

    Yes, but with different hostnames so that's not a problem. Please check the Co-Domains tab of each of these web sites if there's a Co-Domain 27mhz.se without hostname.
     
  11. Sheridan

    Sheridan New Member

    Looks like i'm havin the same problem here. Any solutions found for that so far?

    When in add one of my new domains, he creates a www prefixed entry in the local-host-names file, but no entry without www like for the domains setup before that one.

    The entrie's without the www prefix are of course also missing in the virtusertable.

    I've now tried several times to delete everything i could find about that domain in ispconfg and then to create it again, but nothing changed so far.

    The Co-Domain is missing in this Web's ispconfig settings, but i'm not allowed to create a new entry, because he still thinks that this domain is already in use.

    Where did ispconfig get the information that the domain still exists?

    kind regards
    Martin
     
    Last edited: Aug 29, 2006
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    You must empty the recycle bin after you deleted the website to be able to create a website with the same domain again.
     
  13. Sheridan

    Sheridan New Member

    Nice try, but all recycle bin's are empty. When i search for the domain i want to add as a co-domain, i find the one i have newly created and where the co-domain is missing. :(
     
  14. Sheridan

    Sheridan New Member

    Ispconfig seems to only have this problem with one domain. I now created a new Web for test.com without any problems and with this Co-Domain entry.

    I tried the other domain after that and he failed to create the co-domain again without reporting any problem in the ispconfig.log.

    I've grepped for that domain on my sys and couldn't find any "actual" config file that contains configurations depending on it.

    Where are these co-domains stored in the database?



    Many thanks for any help.

    kind regards
    Martin
     
  15. Sheridan

    Sheridan New Member

    I've found the problem.

    After deleting the domain again, i made a database dump of the mysql database and searched for the domain's name. There were still entries in dns_mx and isp_isp_domain left.
    After removing them and creating the web again everything is now up an running perfectly again. :)

    It seems that the database had been messed up a little bit the last time i had to recover it. :eek:

    Hmm.... Whatever.


    greets & many thanks
    Sheridan
     

Share This Page