relay access denied (i've readen the previous post about this )

Discussion in 'Installation/Configuration' started by jeanjacquesjeanjacques, Nov 28, 2005.

  1. Hello,
    I'm really sorry to bother you with that question.
    I've spent two days on this problem and now i really don't know what to do.:(

    I can send an email to a user of my domain but i can't receive it even if i use the webmail.
    When i try to send a message to [email protected] i have this error message:
    Code:
      Recipient address: [email protected]
      Reason: Remote SMTP server has rejected address
      Diagnostic code: smtp;554 <[email protected]>: Relay access denied
      Remote system: dns;mail.eatn.net (TCP|129.194.9.228|53986|193.251.177.175|25) (hulk.eatn.net ESMTP Postfix [Debian/GNU])
    This is my setup:
    -Debian stable

    This is the configuration of my website, i've created everything using

    ISPconfig:
    Server: hulk
    hostname: hulk
    domain: eatn.net
    ip adress: 193.251.177.175

    User mail: [email protected]
    User login: web4_test

    This is my /etc/hosts file:
    Code:
    hulk:/etc/postfix/ssl# cat /etc/hosts
    127.0.0.1       localhost localhost
    192.168.5.10    hulk.strategic-monitoring.com hulk
    193.251.177.175 www.strategic-monitoring.com hulk
    192.168.5.10    hulk.eatn.net hulk
    193.251.177.175 www.eatn.net hulk
    
    # The following lines are desirable for IPv6 capable hosts
    ::1     ip6-localhost ip6-loopback
    fe00::0 ip6-localnet
    ff00::0 ip6-mcastprefix
    ff02::1 ip6-allnodes
    ff02::2 ip6-allrouters
    ff02::3 ip6-allhosts
    This is my local-host-names configuration file's content

    Code:
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    hulk.strategic-monitoring.com
    localhost.hulk.strategic-monitoring.com
    localhost.strategic-monitoring.com
    hulk.eatn.net
    ns1.eatn.net.eatn.net
    ns1.strategic-monitoring.com.strategic-monitoring.com
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    eatn.net


    This is my main.cf file:

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = hulk.eatn.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = hulk.eatn.net, localhost.eatn.net, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    And i don't know if it could help but this is my DNS zone file

    Code:
    $TTL        86400
    @       IN      SOA     ns1.eatn.net. admin.eatn.net. (
                            2005112836       ; serial, todays date + todays serial #
                            28800              ; refresh, seconds
                            7200              ; retry, seconds
                            604800              ; expire, seconds
                            86400 )            ; minimum, seconds
    ;
                    NS      ns1.eatn.net.              ; Inet Address of name server 1
                    NS      ns2.eatn.net.              ; Inet Address of name server 2
    ;
    
    eatn.net.  MX      10 mail.eatn.net.
    
    eatn.net.      A        193.251.177.175
    www       A       193.251.177.175
    eatn.net       A       193.251.177.175
    ns2.eatn.net.       A       193.251.177.175
    193.251.177.175       A       193.251.177.175
    mail.eatn.net.       A       193.251.177.175
    www.eatn.net.       A       193.251.177.175
    
    ;;;; MAKE MANUAL ENTRIES BELOW THIS LINE! ;;;;
    
    ns1.eatn.net. IN A 193.251.177.175
    ns2.eatn.net. IN A 193.251.177.175
    I would be very thankfull if you could help me :confused:
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    You have added eatn.net manually to your local-host-names file. As ISPConfig has not added it automatically, this means that eatn.net can not receive any mail.

    Does the site:

    hostname: hulk
    domain: eatn.net


    have a co-domain eatn.net with empty hostname? If not, create it.
     
  3. falko

    falko Super Moderator ISPConfig Developer

    Please put these two lines into /etc/postfix/main.cf:

    Code:
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    and restart Postfix.
     
  4. i'm still can't send any messages

    Ok i've made the changes to my config files and also added a co-domain, and restarted postfix. But i still can't receive any messages even using the webmail.

    This is my error log,

    Nov 29 09:52:51 hulk postfix/postfix-script: stopping the Postfix mail system
    Nov 29 09:52:51 hulk postfix/master[8118]: terminating on signal 15
    Nov 29 09:52:51 hulk postfix/postfix-script: starting the Postfix mail system
    Nov 29 09:52:51 hulk postfix/master[8253]: daemon started -- version 2.1.5
    Nov 29 09:53:09 hulk postfix/smtpd[8262]: connect from romeo.unige.ch[129.194.9.228]
    Nov 29 09:53:09 hulk postfix/smtpd[8262]: 6570E2AD13: client=romeo.unige.ch[129.194.9.228]
    Nov 29 09:53:09 hulk postfix/cleanup[8265]: 6570E2AD13: message-id=<[email protected]>
    Nov 29 09:53:09 hulk postfix/qmgr[8257]: 6570E2AD13: from=<[email protected]>, size=1028, nrcpt=1 (queue active)
    Nov 29 09:53:09 hulk postfix/smtpd[8262]: disconnect from romeo.unige.ch[129.194.9.228]
    Nov 29 09:53:09 hulk postfix/smtp[8266]: connect to strategic-monitoring.com[193.251.177.175]: Connection refused (port 25)
    Nov 29 09:53:09 hulk postfix/smtp[8266]: 6570E2AD13: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=0, status=deferred (connect to strategic-monitoring.com[193.251.177.175]: Connection refused)
    Nov 29 09:53:09 hulk pop3d-ssl: LOGIN, user=web4_test, ip=[::ffff:xxx.xxx.xxx.xx]
    Nov 29 09:53:09 hulk pop3d-ssl: LOGOUT, user=web4_test, ip=[::ffff:xxx.xxx.xxx.xx], top=0, retr=0, time=0
    Nov 29 09:53:11 hulk pop3d-ssl: LOGIN, user=web4_test, ip=[::ffff:xxx.xxx.xxx.xx]
    Nov 29 09:53:11 hulk pop3d-ssl: LOGOUT, user=web4_test, ip=[::ffff:xxx.xxx.xxx.xx], top=0, retr=0, time=0
    Nov 29 09:53:12 hulk pop3d-ssl: LOGIN, user=web4_test, ip=[::ffff:xxx.xxx.xxx.xx]
    Nov 29 09:53:12 hulk pop3d-ssl: LOGOUT, user=web4_test, ip=[::ffff:xxx.xxx.xxx.xx], top=0, retr=0, time=0


    This is my local-host-names

    ###################################
    #
    # ISPConfig local-host-names Configuration File
    # Version 1.0
    #
    ###################################
    localhost
    hulk.strategic-monitoring.com
    localhost.hulk.strategic-monitoring.com
    localhost.strategic-monitoring.com
    hulk.eatn.net
    eatn.net
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####


    My ISP server is configured like this:

    Server name: hulk
    hostname: hulk
    domain: localhost
    ipadress:192.168.5.10
    (i was wondering if i had to put a private as it's now,:( or a public ip adress ?)



    And with my new main.cf file:

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    myhostname = hulk.eatn.net
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    Thanks for your advices,

    Best regards,

    JJ
     
  5. resolved :)

    I have added a co-domain and it's working now.
     
  6. adrenalinic

    adrenalinic Member

    how you have added codomain?
     

Share This Page