Relay Access Denied - Postfix / Dovecot /Fedora 5

Discussion in 'Installation/Configuration' started by learning, Dec 5, 2006.

  1. learning

    learning New Member

    Hello,

    I get the following error when trying to send/test email through the server. I have included my etc/postfix/main.cf settings below. When I send a message from my email client (Thunderbird), it says "sent successfully". When I try to read messages, it goes through its functions smoothly but no mail. I tried to send a test msg to a backup yahoo email account but never received any emails. DNS testing from dnsstuff.com reported no errors on the mail tests. "mxtoolbox.com" reported the Relay Access Denied Error.

    Can anyone please lend some help with this? I my totally lost with this one and I really need to get my email working.

    Configuration:
    ........................

    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    inet_interfaces = all
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.2.8/samples
    readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES

    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    Thank you in advance, Richard
     
    Last edited: Dec 5, 2006
  2. BriX

    BriX New Member

  3. learning

    learning New Member

    Checked other thread

    Hello Blixx,

    Thank you for your help. I looked at that other thread and every other thread on the forum. But still no luck. I went as far as copying someone else's configuration hoping something positive would happen, no luck.

    In reading some of the other threads I notice others have lines referring to the two files below;

    /etc/postfix/local-host-name
    /etc/postfix/virtusertable

    But my configuration file did not have these lines at all. Are they very necessary? Did I loose something from the original installation? Can/should I still configure these files/directories manually? I tried editing and entered the entires manually but I got "Timeout" errors when checking the mail server. So I took them out and got rid of the errors.

    Please any one have some more ideas????

    Rgds, Richard
     
  4. learning

    learning New Member

    Interesting

    Well since last week I finally got my email client to send/receive POP3 email. The problem I see now is that I have to use the UNix user name for it to work.

    Example: SEND from [email protected] to [email protected] SUCCESS
    The same goes for mail sent from one website on same server to another but I still need to use the Unix name NOT [email protected] , [email protected].

    I also sent a message from [email protected] to [email protected] FAIL

    I sent a message form [email protected] to [email protected] SUCCESS

    When I create the "virtsuertable" file manually and re-insert that line, I get a lot of errors.

    Any ideas anyone ??

    Richard
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    If you dont have these lines, add them. These problems all happen because you did not follow the perfect setup, then you reconfigured postfix after ISPConfig was installed. This removed the settings ISPConfig has set during its installation.

    Do not insert lines to virtusertable manually. This is done by ISPConfig and ISPConfig will remove manually added lines.

    You should consider to format your server and reinstall it after the perfect setup guide. If you follow the guide line by line, you will have a perfectly running system within 1 - 1.5 hours.
     
  6. learning

    learning New Member

    Any other way?

    Hello Till,

    Thanks again for responding. Question, are you saying there is no other way of fixing this? Are the automatic steps to make the ISPConfig program re-create these files and entries are not possible??. I'm reluctant to re-format again but if it's the only way then I will do so at this point. Please respond consevatively. Also, if I do send a request for a re-format, should I go with CentOS 4.2? thats what I had previously before this all started. If not, which distribution do you recommend for a flawless installation? Pls respond as soon as possible. I'm pretty desperate at this point.

    Thanks again for your help,

    Richard
     
  7. learning

    learning New Member

    ** Update **

    Hello Guys,

    I decided to look over everything and found the Default Virtual Usertable File location setting in the CP was >> /etc/mail/virtusertable << and Sendmail CW file's location was set to >> /etc/mail/local-host-names <<. So this happened by default at original installation. All threads in this forum point to the "/etc/postfix" directory when looking for this setting in the main.cf file. So I checked for the file and sure enough, all the information was in there !! I also checked it for updating and was updating properly. So I inserted the lines back then tested hoping that would de the trick.

    Well I get Timeout errors from my client and no send/receive email with the entries. I am sure there is parameter that is being overlooked or since the files above are working as they are supposed to. BTW, when I set my client to use "Secure Authentication" as recommended, it gives me an error saying my server does not support Authentication?? so I disabled it.

    Still looking ...


    Last few lines of Mailog file:

    Dec 5 10:16:25 sp2487a postfix/tlsmgr[5700]: warning: cannot open entropy device /dev/urandomhome_mailbox = Maildir/: No such file or directory
    Dec 5 10:16:25 sp2487a postfix/tlsmgr[5700]: exiting to reopen external entropy source dev:/dev/urandomhome_mailbox = Maildir/
    Dec 5 10:16:26 sp2487a postfix/tlsmgr[5702]: warning: cannot open entropy device /dev/urandomhome_mailbox = Maildir/: No such file or directory
    Dec 5 10:16:26 sp2487a postfix/tlsmgr[5702]: exiting to reopen external entropy source dev:/dev/urandomhome_mailbox = Maildir/
    Dec 5 10:16:26 sp2487a postfix/smtpd[5701]: fatal: open dictionary: expecting "type:name" form instead of "/etc/mail/virtusertable"
    Dec 5 10:16:27 sp2487a postfix/tlsmgr[5704]: warning: cannot open entropy device /dev/urandomhome_mailbox = Maildir/: No such file or directory
    Dec 5 10:16:27 sp2487a postfix/tlsmgr[5704]: exiting to reopen external entropy source dev:/dev/urandomhome_mailbox = Maildir/
    Dec 5 10:16:27 sp2487a postfix/master[2102]: warning: process /usr/libexec/postfix/smtpd pid 5701 exit status 1
    Dec 5 10:16:27 sp2487a postfix/master[2102]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
     
    Last edited: Dec 5, 2006
  8. learning

    learning New Member

    Update

    With mail,

    All online DNS services report everything is fine, all Postfix configurations are not reporting any errors. From my Client, I send and recieve invisible mail smoothly. Now I am wondering if the emails are actually going to another file location all this time and not being picked up. If so, anyway of checking this and re-configuring?

    Any ideas? my postfix conf below:
    ..........................................................

    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    inet_interfaces = all
    unknown_local_recipient_reject_code = 550
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.2.8/samples
    readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES

    mydomain = mywebsite.com
    myhostname = mail.$mydomain
    mydestination = /etc/mail/local-host-names
    virtual_maps = hash:/etc/mail/virtusertable

    mynetworks = 127.0.0.0/8

    relay_domains = $mydestination
    relayhost =
    recipient_delimiter = +

    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom


    Oh by the way, as I was working onthis isue, one e-mail from the outside "squeeked in" (got in). I don't know how or remember the configuration at the moment. "Go Figure"
     
    Last edited: Dec 5, 2006
  9. learning

    learning New Member

    Still not working

    Hello Till,

    I went ahead and re-installed ISPConfig (fifth time) but this time, using your "Step-by-Step Perfect Installation" method. Everything went smooth "since I am now an expert", 4 hours !!. But again no email.. I dont know what else to do, I give up. You can take a look at my main.cf configuration above.

    Thank you in advance,

    Richard
     
  10. falko

    falko Super Moderator ISPConfig Developer

    Please run
    Code:
    postconf -e 'virtual_maps = hash:/etc/postfix/virtusertable'
    postconf -e 'mydestination = /etc/postfix/local-host-names'
    /etc/init.d/postfix restart
    Then check your mail log for errors.
     

Share This Page