Problem with the mail box

Discussion in 'Installation/Configuration' started by mymmo73, Oct 16, 2020.

  1. mymmo73

    mymmo73 Member

    Hi, I state that I do not understand anything about linux, I improvised to install ispconfig following a tutorial, I must say that everything went well except the e-mail part, however I try to expose my problem translated with the translator hopefully well. I installed ISPConfig Version: 3.1.15p3 on debian I set up an email account with rondocube I can send mail regularly but I cannot receive. When I send a message to the mailbox I have configured, it returns the following message:

    "Reason: This is the mail system at host smtp-36.iol.local.I am sorry to have to inform you that your message could not be delivered to info@tradingforum.it. The message is attached below. The remote mail system said: 554 5.7.1 <info@tradingforum.it>: Relay access denied "

    I entered my provider's panel and configured the record and configured an MX record that points to my FQDN (xxx.xxx.it). My provider's assistance confirms that the configuration is ok. I went around a lot on the forums I saw that there are many open discussions about my problem, but I could not solve it anyway, if something can help I tried to run some commands:
    Code:
    Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
    permitted by applicable law.
    Last login: Fri Oct 16 11:48:31 2020
    root@webitalia:~# less /var/log/mail.log
    Oct 13 15:06:15 network1 postfix/postfix-script[5270]: starting the Postfix mail system
    Oct 13 15:06:15 network1 postfix/master[5272]: daemon started -- version 3.4.14, configuration /etc/postfix
    Oct 13 15:06:20 webitalia postfix/postfix-script[5807]: stopping the Postfix mail system
    Oct 13 15:06:20 webitalia postfix/master[5272]: terminating on signal 15
    Oct 13 15:06:21 webitalia postfix/postfix-script[5939]: warning: symlink leaves directory: /etc/postfix/./makedefs.out
    Oct 13 15:06:21 webitalia postfix/postfix-script[5980]: starting the Postfix mail system
    Oct 13 15:06:21 webitalia postfix/master[5982]: daemon started -- version 3.4.14, configuration /etc/postfix
    Oct 13 15:06:36 webitalia dovecot: master: Dovecot v2.3.4.1 (f79e8e7e4) starting up without any protocols (core dumps disabled)
    Oct 13 15:06:41 webitalia dovecot: master: Warning: Killed with signal 15 (by pid=9955 uid=0 code=kill)
    Oct 13 15:06:42 webitalia dovecot: master: Dovecot v2.3.4.1 (f79e8e7e4) starting up for imap, lmtp, pop3 (core dumps disabled)
    Oct 13 15:07:04 webitalia postgrey[11671]: Process Backgrounded
    Oct 13 15:07:04 webitalia postgrey[11671]: 2020/10/13-15:07:04 postgrey (type Net::Server::Multiplex) starting! pid(11671)
    Oct 13 15:07:04 webitalia postgrey[11671]: Resolved [localhost]:10023 to [127.0./var/log/mail.log
    
    Code:
    root@webitalia:~# less /etc/postfix/master.cf
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ==========================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    tlsproxy  unix  -       -       y       -       0       tlsproxy
    submission inet n       -       -       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
    ^M  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_tls_auth_only=yes
    #  -o smtpd_reject_unlisted_recipient=no
    /etc/postfix/master.cf
    
    I thank you in advance for your availability ..
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    You added windows characters in the file, remove the ^M from master.cf and restart postfix.
     
  3. mymmo73

    mymmo73 Member

    thanks for your quick reply, I don't know how to modify the file, I would be grateful if you could give me some suggestion ..
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    as root user:

    nano /etc/postfix/master.cf
     
  5. mymmo73

    mymmo73 Member

    when I run the command to modify the file I no longer find the line to modify..
    Code:
    Last login: Fri Oct 16 15:52:07 2020 from 87.21.26.138
    root@webitalia:~# nano /etc/postfix/master.cf
      GNU nano 3.2                 /etc/postfix/master.cf
    
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ==========================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    tlsproxy  unix  -       -       y       -       0       tlsproxy
    submission inet n       -       -       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
                                   [ Read 171 lines ]
    ^G Get Help  ^O Write Out ^W Where Is  ^K Cut Text  ^J Justify   ^C Cur Pos
    ^X Exit      ^R Read File ^\ Replace   ^U Uncut Text^T To Spell  ^_ Go To Line
    
    this is what i see..
     
  6. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    You have to go down a bit in the file by using the arrow down.
     
  7. mymmo73

    mymmo73 Member

    I edited the file but nothing has changed..
    Code:
    root@webitalia:~# less /etc/postfix/master.cf
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ==========================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    tlsproxy  unix  -       -       y       -       0       tlsproxy
    submission inet n       -       -       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_tls_auth_only=yes
    #  -o smtpd_reject_unlisted_recipient=no
    /etc/postfix/master.cf
     
  8. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Did you restart postfix afterwards?
    systemctl restart postfix
     
  9. mymmo73

    mymmo73 Member

    yes i ran this command
    Code:
    # postfix stop && postfix start
    but nothing to do, do i have to use another command?
    I also ran this command
    Code:
    $ systemctl restart postfix
     
    Last edited: Oct 16, 2020
  10. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    I see the # before tlsproxy is removed, it should be there
    Run
    Code:
    systemctl restart postfix
    And please follow the install steps closely, so you don't comment out things that shouldn't be, and vice versa.
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    And if you want to further test your system, login to webmail on your server with an account that you created in ISPConfig and send an email to the same account. The email should arrive within a few seconds in your webmail client. if not, check the mail.log file and post the lines that got added for this email sending attempt.
     
  12. mymmo73

    mymmo73 Member

    I did as you said the email arrived in seconds ..
     
  13. mymmo73

    mymmo73 Member

    how do i proceed now?
     
  14. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

    Send yourself an email from outside, eg. from gmail or something, and post the logs which show up in mail.log when you do so. Also post your full main.cf and master.cf.
     
  15. mymmo73

    mymmo73 Member

    i recovered this:
    Code:
    root@webitalia:~# less /var/log/mail.log
    Oct 13 15:06:15 network1 postfix/postfix-script[5270]: starting the Postfix mail system
    Oct 13 15:06:15 network1 postfix/master[5272]: daemon started -- version 3.4.14, configuration /etc/postfix
    Oct 13 15:06:20 webitalia postfix/postfix-script[5807]: stopping the Postfix mail system
    Oct 13 15:06:20 webitalia postfix/master[5272]: terminating on signal 15
    Oct 13 15:06:21 webitalia postfix/postfix-script[5939]: warning: symlink leaves directory: /etc/postfix/./makedefs.out
    Oct 13 15:06:21 webitalia postfix/postfix-script[5980]: starting the Postfix mail system
    Oct 13 15:06:21 webitalia postfix/master[5982]: daemon started -- version 3.4.14, configuration /etc/postfix
    Oct 13 15:06:36 webitalia dovecot: master: Dovecot v2.3.4.1 (f79e8e7e4) starting up without any protocols (core dumps disabled)
    Oct 13 15:06:41 webitalia dovecot: master: Warning: Killed with signal 15 (by pid=9955 uid=0 code=kill)
    Oct 13 15:06:42 webitalia dovecot: master: Dovecot v2.3.4.1 (f79e8e7e4) starting up for imap, lmtp, pop3 (core dumps disabled)
    Oct 13 15:07:04 webitalia postgrey[11671]: Process Backgrounded
    Oct 13 15:07:04 webitalia postgrey[11671]: 2020/10/13-15:07:04 postgrey (type Net::Server::Multiplex) starting! pid(11671)
    Oct 13 15:07:04 webitalia postgrey[11671]: Resolved [localhost]:10023 to [127.0.0.1]:10023, IPv4
    Oct 13 15:07:04 webitalia postgrey[11671]: Binding to TCP port 10023 on host 127.0.0.1 with IPv4
    Oct 13 15:07:04 webitalia postgrey[11671]: Setting gid to "121 121"
    Oct 13 15:07:04 webitalia postgrey[11671]: Setting uid to "113"
    Oct 13 15:07:09 webitalia amavis[11922]: starting. /usr/sbin/amavisd-new at webitalia.it amavisd-new-2.11.0 (20160426), Unicode aware, LC_ALL="C", LANG="en_US.UTF-8"
    Oct 13 15:07:09 webitalia amavis[11927]: Net::Server: Group Not Defined.  Defaulting to EGID '123 123'
    Oct 13 15:07:09 webitalia amavis[11927]: Net::Server: User Not Defined.  Defaulting to EUID '115'
    Oct 13 15:07:10 webitalia amavis[11927]: No $altermime,         not using it
    Oct 13 15:07:10 webitalia amavis[11927]: No ext program for   .rpm, tried: rpm2cpio.pl, rpm2cpio
    Oct 13 15:07:10 webitalia amavis[11927]: No ext program for   .zoo, tried: zoo
    Oct 13 15:07:10 webitalia amavis[11927]: No ext program for   .doc, tried: ripole
    Oct 13 15:07:10 webitalia amavis[11927]: No decoder for       .F
    Oct 13 15:07:10 webitalia amavis[11927]: No decoder for       .doc
    Oct 13 15:07:10 webitalia amavis[11927]: No decoder for       .zoo
    Oct 13 15:08:51 webitalia postfix/postfix-script[16608]: stopping the Postfix mail system
    Oct 13 15:08:51 webitalia postfix/master[5982]: terminating on signal 15
    Oct 13 15:08:51 webitalia postfix/postfix-script[16773]: warning: symlink leaves directory: /etc/postfix/./makedefs.out
    Oct 13 15:08:51 webitalia postfix/postfix-script[16814]: starting the Postfix mail system
    Oct 13 15:08:51 webitalia postfix/master[16816]: daemon started -- version 3.4.14, configuration /etc/postfix
    :
    
    Code:
    root@webitalia:~# less /etc/postfix/main.cf
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
    # fresh installs.
    compatibility_level = 2
    
    
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    myhostname = webitalia.it
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = webitalia.it, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    :
    
     
  16. mymmo73

    mymmo73 Member

    Code:
    root@webitalia:~# less /etc/postfix/master.cf
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ==========================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    #tlsproxy  unix  -       -       y       -       0       tlsproxy
    #submission inet n       -       -       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_tls_auth_only=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    smtps     inet  n       -       -       -       -       smtpd
      -o syslog_name=postfix/smtps
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       y       -       -       qmqpd
    pickup    unix  n       -       y       60      1       pickup
    cleanup   unix  n       -       y       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       y       1000?   1       tlsmgr
    rewrite   unix  -       -       y       -       -       trivial-rewrite
    bounce    unix  -       -       y       -       0       bounce
    defer     unix  -       -       y       -       0       bounce
    trace     unix  -       -       y       -       0       bounce
    verify    unix  -       -       y       -       1       verify
    flush     unix  n       -       y       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       y       -       -       smtp
    relay     unix  -       -       y       -       -       smtp
            -o syslog_name=postfix/$service_name
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       y       -       -       showq
    error     unix  -       -       y       -       -       error
    retry     unix  -       -       y       -       -       error
    discard   unix  -       -       y       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       y       -       -       lmtp
    anvil     unix  -       -       y       -       1       anvil
    scache    unix  -       -       y       -       1       scache
    postlog   unix-dgram n  -       n       -       1       postlogd
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    #  mailbox_transport = lmtp:inet:localhost
    #  virtual_transport = lmtp:inet:localhost
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus     unix  -       n       n       -       -       pipe
    #  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix  -       n       n       -       -       pipe
    #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    dovecot   unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
                    -o smtp_bind_address=
    
    
    127.0.0.1:10025 inet n - n - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtp_send_xforward_command=yes
            -o disable_dns_lookups=yes
    
    
    127.0.0.1:10027 inet n - n - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtp_send_xforward_command=yes
                -o milter_default_action=accept
            -o milter_macro_daemon_name=ORIGINATING
            -o disable_dns_lookups=yes
    
    (END)
    
    
    
     
  17. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

    If that's all you have in your mail log when you sent yourself an email, it never made it to your server. Maybe you have a firewall problem, on your server or at upstream at your provider? (Some vps hosting companies block port 25 by default.) That's quite different than the 'Relay access denied' error you said you got initially.
     
  18. mymmo73

    mymmo73 Member

    I contacted my web server provider and they replied "We do not have any kind of firewall in front of our cloud servers" then I contacted my domain provider and they replied "we don't block door 25", like can I do to solve this problem?
     
  19. nhybgtvfr

    nhybgtvfr Well-Known Member HowtoForge Supporter

    firstly, this line in your main.cf file is wrong:
    judging by your current dns records, and the lack of pop/pop3/imap/smtp/outbound/mail subdomain entries, i'd say the correct hostname should be incoming.webitalia.it, so there's a good chance /etc/mailname is wrong as well.

    secondly, testing from the cli, access to port 25 is fine.
    Code:
    telnet incoming.webitalia.it 25
    Trying 80.83.161.2...
    Connected to incoming.webitalia.it.
    Escape character is '^]'.
    220 ef1.media.it ESMTP Postfix
    EHLO tradingforum.it
    250-ef1.media.it
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    MAIL FROM:<test@tradingforum.it>
    250 2.1.0 Ok
    RCPT TO:<info@tradingforum.it>
    554 5.7.1 <info@tradingforum.it>: Relay access denied
    
    it looks like that mailserver doesn't believe it's responsible for the domain tradingforum.it, if it was, and that mailbox didn't exist, i would expect the response to be:
    Code:
    550 5.1.1 <info@tradingforum.it>: Recipient address rejected: User unknown in virtual mailbox table
     
  20. mymmo73

    mymmo73 Member

    yes, my FQDN is incoming.webitalia.it, I don't know if it can help I launched the following command and it returned the following result:
    Code:
    root@webitalia:~# less /etc/mailname
    webitalia.it
    
     

Share This Page