Cannot receive mail

Discussion in 'Installation/Configuration' started by jakobian, Mar 28, 2011.

  1. jakobian

    jakobian New Member

    Hi,

    this topic seems to be quite popular, so I'm sorry about opening another post, but I'm searching now for about 4 hoiurs without a solution.

    HOWTO used: The Perfect Server - Ubuntu 10.04 [ISPConfig 3]

    I can send mail, but I cannot receive. First I got the delivery status notification "Recipient address rejected: User unknown in local recipient table " which I then solved with changing the value for "mydestination" in main.cf. But now I'm still getting the delivery status notification "The error that the other server returned was: 554 554 5.7.1 <[email protected]>: Relay access denied (state 14)."


    This is the log-info after an attempt to send a mail to [email protected]:
    Code:
    Mar 28 21:18:28 Ubuntu-1004-lucid-64-minimal postfix/smtpd[315]: NOQUEUE: reject: RCPT from mail-gw0-f49.google.com[74.125.83.49]: 554 5.7.1 : Relay access denied; from= to= proto=ESMTP helo=
    Also, what I did, is changing the hostname of my server from Ubuntu-1004-lucid-64-minimal to example.de, but the ISPConfig mail-log stills shoos the old name?

    main.cf:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete v$
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = no
    
    # TLS parameters
    smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_use_tls=yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package $
    # information on enabling SSL in the smtp client.
    
    myhostname = example.de
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = example.de, localhost.localdomain, localhost
    
    mydestination = mysql-virtual_domains.cf
    relay_domains = mysql-virtual_relaydomains.cf
    virtual_maps = hash:/etc/postfix/virtusertable
    
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_size_limit = 0
    
    Any help apreciated :)
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The reason for your problem is most likely this:

    myhostname = example.de

    My hostname has to be a subdomain which is not used as emaildomain as described in the perfect server guide. Change: example.de to something like server.example.de or mail.example.de and restart postfix.

    Then the hostname was not changed correctly or you did not reboot after changing the hostname. To fix your setup, set the correct hostname in the files:

    /etc/hostname
    /etc/mailname

    and resboot tze server. Make sure that the hostname is a subdomain like server.example.com and not example.com.

    Also tehse lines are not correct and not from a ispconfig setup:

    mydestination = mysql-virtual_domains.cf
    relay_domains = mysql-virtual_relaydomains.cf

    Either you changed something manually there or you did not post the main.cf after ispconfig has been installed as a lot of lines are missing.
     
  3. jakobian

    jakobian New Member

    Hi till,

    I changed the server name to server1.example.de, but the problems remain. I actually added the two lines you were talking about trying to find a solution. That many lines are missiing, I somewhat suspected seing other main.cf's but I didnt delete any lines. What should i do, copy and adjust a working main.cf or re-install ISPConbfig?

    thx for your help,
    jakob
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Download ispconfig tar.gz again and the start the update.php script which is in the install folder. Choose yes when the updater asks you if the services shall be reconfigured.
     
  5. jakobian

    jakobian New Member

    WORKS.

    Thanks a LOT.
     
  6. jakobian

    jakobian New Member

    Just one more problem...

    If I go to example.de now I will be served the files from /var/www and not from /var/www/clients/client0/web/

    What to do?
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Make sure that you created a website example.de in ispconfig (and not www.example.de) and that you activated aito subdomain www in the settings of that website.
     

Share This Page