E-mail send and recieve problem

Discussion in 'Installation/Configuration' started by thebigfing, Aug 22, 2005.

  1. thebigfing

    thebigfing New Member

    I have installed ISPConfig on my server and add a website to it. Also have I add a e-mail address to that website. Now I have try to send a e-mail from my e-mail address (of my internet provider) to my new e-mail address from the website. Then I get the following error:

    Recipient address rejected: Relay access denied

    I have read the ather posts about this topic but they don't answer my question.

    I have open my the ports in my firewall and router that Postfix nead.

    When I enter:

    Code:
    ehlo localhost
    in telnet I get the following result:

    Code:
    250-server1.xxxxx.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    and I compleetly follow this tutorial:

    http://www.howtoforge.com/perfect_setup_fedora_core_4

    so I realy don't now what is wrong.

    The Big Fing
     
  2. m u r

    m u r Member

    Is maildir checked in management>server>settings?

    Did you send a test email first to create the mail box?
     
  3. thebigfing

    thebigfing New Member

    The option mail dir in management>server>settings was not checked. I have now checked it. But I have probblems loging in to the web interface to send a test mail. How do I log in here, by that I mean which username and password must I use. Must I type in by e-mail the e-mail address of the user of the username?
     
  4. m u r

    m u r Member

    Have you installed webmail?

    Can you send an email from a foreign server?
     
  5. thebigfing

    thebigfing New Member

    I have install webmail and yes I can send e-mail from a foreign server but then I res receive a mail delivery error.

    fnx for all your replys :)
     
  6. falko

    falko Super Moderator ISPConfig Developer

    Is the recipient address domain in /etc/postfix/local-host-names?
    Does your mail actually arrive on your ISPConfig machine, or is it sent to another system because of some DNS misconfiguration? Have a look into your maillog (under /var/log) to see if the mail is at least arriving on your system.

    You can run
    Code:
    tail -f /var/log/[your_maillog_file]
    to watch real-time what happens when you try to send a mail to your ISPConfig system.
     
  7. thebigfing

    thebigfing New Member

    sorry but what do you mean whit this:

    Is the recipient address domain in /etc/postfix/local-host-names?

    I don't understand the sentence
     
  8. falko

    falko Super Moderator ISPConfig Developer

    For example you send an email to [email protected]. Then example.com has to be in /etc/postfix/local-host-names.
     
  9. thebigfing

    thebigfing New Member

    This what I get in my e-mail log:

    Code:
    Aug 23 15:50:08 server1 postfix/smtpd[24827]: NOQUEUE: reject: RCPT from xxx-xxx-xxx-xxx-mx.xdsl.tiscali.nl[xxx.xxx.xxx.xxx]: 554 <[email protected]>: Recipient address rejected: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[xxx.xxx.xxx.xxx]>
    
    Aug 23 15:50:08 server1 postfix/smtpd[24827]: disconnect from xxx-xxx-xx-xxx-mx.xdsl.tiscali.nl[xxx.xxx.xxx.xxx]
    
     
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    Is the domain that should receive this email in the file:

    Code:
    /etc/postfix/local-host-names
    ?
     
  11. thebigfing

    thebigfing New Member

    The domain that must receive the e-mail is thebigfing.no-ip.com

    and this is what is in the fiel:

    Code:
    localhost
    server1.thebigfing.no-ip.com
    localhost.server1.thebigfing.no-ip.com
    localhost.thebigfing.no-ip.com
    www.thebigfing.no-ip.com
    thebigfing.no-ip.com
     
  12. thebigfing

    thebigfing New Member

    can someone pleas help me I don't now where to go.

    fnx,

    The Big Fing
     
  13. thebigfing

    thebigfing New Member

    This is what I get from the log:

    Code:
    Aug 25 15:02:08 server1 postfix/smtpd[21271]: connect from smtp-out1.tiscali.nl[***.***.79.176]
    Aug 25 15:02:09 server1 postfix/smtpd[21271]: setting up TLS connection from smtp-out1.tiscali.nl[***.***.79.176]
    Aug 25 15:02:09 server1 postfix/smtpd[21271]: TLS connection established from smtp-out1.tiscali.nl[***.***.79.176]: TLSv1 with cipher AES256-SHA (256/256 bits)
    Aug 25 15:02:09 server1 postfix/smtpd[21271]: 390D4EC851C: client=smtp-out1.tiscali.nl[***.***.79.176]
    Aug 25 15:02:09 server1 postfix/cleanup[21276]: 390D4EC851C: message-id=<[email protected]>
    Aug 25 15:02:09 server1 postfix/qmgr[21225]: 390D4EC851C: from=<************[email protected]>, size=933, nrcpt=1 (queue active)
    Aug 25 15:02:09 server1 postfix/smtpd[21271]: disconnect from smtp-out1.tiscali.nl[***.***.79.176]
    Aug 25 15:02:09 server1 sendmail[21283]: j7PD29Rv021283: from=web2_thebigfing, size=115, class=0, nrcpts=1, msgid=<[email protected]>, relay=web2_thebigfing@localhost
    Aug 25 15:02:09 server1 postfix/smtpd[21271]: connect from server1.thebigfing.no-ip.com[127.0.0.1]
    Aug 25 15:02:09 server1 postfix/smtpd[21271]: setting up TLS connection from server1.thebigfing.no-ip.com[127.0.0.1]
    Aug 25 15:02:09 server1 postfix/smtpd[21271]: TLS connection established from server1.thebigfing.no-ip.com[127.0.0.1]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
    Aug 25 15:02:09 server1 sendmail[21283]: STARTTLS=client, relay=[127.0.0.1], version=TLSv1/SSLv3, verify=FAIL, cipher=DHE-RSA-AES256-SHA, bits=256/256
    Aug 25 15:02:09 server1 postfix/smtpd[21271]: A43ABEC851D: client=server1.thebigfing.no-ip.com[127.0.0.1], [email protected]
    Aug 25 15:02:09 server1 postfix/cleanup[21276]: A43ABEC851D: message-id=<[email protected]>
    Aug 25 15:02:09 server1 postfix/qmgr[21225]: A43ABEC851D: from=<[email protected]>, size=816, nrcpt=1 (queue active)
    Aug 25 15:02:09 server1 sendmail[21283]: j7PD29Rv021283: to=admispconfig@localhost, ctladdr=web2_thebigfing (10004/10002), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30115, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued as A43ABEC851D)
    Aug 25 15:02:09 server1 postfix/smtpd[21271]: disconnect from server1.thebigfing.no-ip.com[127.0.0.1]
    Aug 25 15:02:09 server1 postfix/local[21278]: 390D4EC851C: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Aug 25 15:02:09 server1 postfix/qmgr[21225]: 390D4EC851C: removed
    Aug 25 15:02:09 server1 postfix/local[21298]: A43ABEC851D: to=<[email protected]>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Aug 25 15:02:09 server1 postfix/qmgr[21225]: A43ABEC851D: removed
    Aug 25 15:04:32 server1 ipop3d[21382]: pop3 service init from ***.***.93.154
    Aug 25 15:04:32 server1 ipop3d[21382]: Login user=web2_thebigfing host=195-241-93-154-mx.xdsl.tiscali.nl [***.***.93.154] nmsgs=0/0
    Aug 25 15:04:32 server1 ipop3d[21382]: Logout user=web2_thebigfing host=195-241-93-154-mx.xdsl.tiscali.nl [***.***.93.154] nmsgs=0 ndele=0
    Aug 25 15:04:35 server1 ipop3d[21387]: pop3 service init from ***.***.93.154
    Aug 25 15:04:35 server1 ipop3d[21387]: Login user=web2_thebigfing host=195-241-93-154-mx.xdsl.tiscali.nl [***.***.93.154] nmsgs=0/0
    Aug 25 15:04:35 server1 ipop3d[21387]: Logout user=web2_thebigfing host=195-241-93-154-mx.xdsl.tiscali.nl [***.***.93.154] nmsgs=0 ndele=0
    
     
  14. falko

    falko Super Moderator ISPConfig Developer

    Looks ok. So I guess that emails are arriving but that you have a problem with Maildir vs. mbox. For example, if you have checked Maildir under Management -> Server -> Settings -> Email, but your POP3 daemon uses mbox then your POP3 daemon cannot access your mail because they're in Maildir (and vice versa).
    So if you've checked Maildir in ISPConfig, uncheck it; if you haven't checked it, then check it now.
     
  15. thebigfing

    thebigfing New Member

    fnx that is it :D
     

Share This Page