This forum uses cookies
This forum makes use of cookies to store your login information if you are registered, and your last visit if you are not. Cookies are small text documents stored on your computer; the cookies set by this forum can only be used on this website and pose no security risk. Cookies on this forum also track the specific topics you have read and when you last read them. Please confirm whether you accept or reject these cookies being set.

A cookie will be stored in your browser regardless of choice to prevent you being asked this question again. You will be able to change your cookie settings at any time using the link in the footer.

Not Receiving Mail
#1
Not Receiving Mail
I used mxtoolbox.com to check my SMTP Status and i get this.

Code:
Connecting to xxx.xx.xxx.xx

220 cp.domain.tld ESMTP [657 ms]
EHLO PWS3.mxtoolbox.com
250-cp.domain.tld
250-PIPELINING
250-SIZE 20480000
250-ETRN
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN [625 ms]
MAIL FROM:<supertool@mxtoolbox.com>
250 2.1.0 Ok [625 ms]
RCPT TO:<test@example.com>
454 4.7.1 <test@example.com>: Relay access denied [625 ms]

PWS3v2 3282ms
Reply
Thanks given by:
#2
RE: Not Receiving Mail
First off, I believe you need to be using mail.domain.tld instead of cp.domain.tld
That's what your MX records should be bound to and what Sentora configures all mail functions with.
-TGates - Project Council

SEARCH the Forums or read the DOCUMENTATION before posting!
Support Sentora and Donate: HERE

Find my support or modules useful? Donate to TGates HERE
Developers and code testers needed!
Contact TGates for more information
Reply
Thanks given by:
#3
RE: Not Receiving Mail
I have mail.domain.tld set in for my mx record in my registers dns panel. If I need to change it somewhere then i will look for it.

Code:
<?php

/*
+-----------------------------------------------------------------------+
| Main configuration file                                               |
|                                                                       |
| This file is part of the Roundcube Webmail client                     |
| Copyright (C) 2005-2013, The Roundcube Dev Team                       |
|                                                                       |
| Licensed under the GNU General Public License version 3 or            |
| any later version with exceptions for skins & plugins.                |
| See the README file for a full license statement.                     |
+-----------------------------------------------------------------------+
*/

$config = array();

// ----------------------------------
// SQL DATABASE
// ----------------------------------

// Database connection string (DSN) for read+write operations
// Format (compatible with PEAR MDB2): db_provider://user:password@host/database
// Currently supported db_providers: mysql, pgsql, sqlite, mssql or sqlsrv
// For examples see http://pear.php.net/manual/en/package.database.mdb2.intro-dsn.php
// NOTE: for SQLite use absolute path: 'sqlite:////full/path/to/sqlite.db?mode=0646'
$config['db_dsnw'] = 'mysql://roundcube:btOzh9JtO4RSKQZ2@localhost/sentora_roundcube';
$config['db_table_users'] = 'users';
$config['db_table_identities'] = 'identities';
$config['db_table_contacts'] = 'contacts';
$config['db_table_contactgroups'] = 'contactgroups';
$config['db_table_contactgroupmembers'] = 'contactgroupmembers';
$config['db_table_session'] = 'session';
$config['db_table_cache'] = 'cache';
$config['db_table_cache_index'] = 'cache_index';
$config['db_table_cache_thread'] = 'cache_thread';
$config['db_table_cache_messages'] = 'cache_messages';

// ----------------------------------
// SMTP
// ----------------------------------
$config['smtp_server'] = 'localhost'; //Default was ''

// SMTP username (if required) if you use %u as the username Roundcube
// will use the current username for login
$config['smtp_user'] = '%u'; //Default was ''

// SMTP password (if required) if you use %p as the password Roundcube
// will use the current user's password for login
$config['smtp_pass'] = '%p'; //Default was ''

// use this folder to store log files (must be writeable for apache user)
// This is used by the 'file' log driver.
$config['log_dir'] = '/var/sentora/logs/roundcube/'; //Default was RCUBE_INSTALL_PATH . 'logs/'

// use this folder to store temp files (must be writeable for apache user)
$config['temp_dir'] = '/var/sentora/temp'; //Default was RCUBE_INSTALL_PATH . 'temp/'

// Forces conversion of logins to lower case.
// 0 - disabled, 1 - only domain part, 2 - domain and local part.
// If users authentication is case-insensitive this must be enabled.
// Note: After enabling it all user records need to be updated, e.g. with query:
//       UPDATE users SET username = LOWER(username);
$config['login_lc'] = 0; //Default was 2
// this key is used to encrypt the users imap password which is stored
// in the session record (and the client cookie if remember password is enabled).
// please provide a string of exactly 24 chars.
$config['des_key'] = 'xxxxxxxxxxxxxxxxxxxx';
// Name your service. This is displayed on the login screen and in the window title
$config['product_name'] = 'Devrea Webmail'; //Default was 'Roundcube Webmail'

// Path to a local mime magic database file for PHPs finfo extension.
// Set to null if the default path should be used.
#$config['mime_magic'] = '/usr/share/misc/magic'; //default was null

// ----------------------------------
// PLUGINS
// ----------------------------------

// List of active plugins (in plugins/ directory)
$rcmail_config['plugins'] = array('managesieve');

// ----------------------------------
// USER INTERFACE
// ----------------------------------
// automatically create the above listed default folders on first login
$config['create_default_folders'] = true; //Default was false

// ----------------------------------
// USER PREFERENCES
// ----------------------------------

// display remote inline images
// 0 - Never, always ask
// 1 - Ask if sender is not in address book
// 2 - Always show inline images
$config['show_images'] = 2; //Default was 0

// compose html formatted messages by default
// 0 - never, 1 - always, 2 - on reply to HTML message, 3 - on forward or reply to HTML message
$config['htmleditor'] = 1; //Default was 0

// save compose message every 120 seconds (2min)
$config['draft_autosave'] = 120; //default was 300

// If true, after message delete/move, the next message will be displayed
$config['display_next'] = false; //Default was true
Reply
Thanks given by:
#4
RE: Not Receiving Mail
It tells you what the problem is:
Code:
Relay access denied

Make sure:

Code:
smtpd_recipient_restrictions = permit_sasl_authenticated

is NOT commented out in: /etc/postfix/main.cf

My main.cf:
Code:
# postfix config file

# uncomment for debugging if needed
soft_bounce=yes

# postfix main
mail_owner = postfix
setgid_group = postdrop
delay_warning_time = 4

# postfix paths
html_directory = no
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
queue_directory = /var/spool/postfix
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.2.2/samples
readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES

# network settings
inet_interfaces = all
mydomain = mydomain.com
myhostname = mydomain.com
mynetworks = 127.0.0.1, my.server.ip.address
mydestination = localhost.$mydomain, localhost
relay_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-relay_domains_maps.cf

# mail delivery
recipient_delimiter = +

# mappings
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#transport_maps
= hash:/etc/postfix/transport
#local_recipient_maps
=

# virtual setup
virtual_alias_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_alias_maps.cf,
                    regexp:/etc/sentora/configs/postfix/virtual_regexp
virtual_mailbox_base = /var/sentora/vmail
virtual_mailbox_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_mailbox_maps.cf
virtual_minimum_uid = 999
virtual_uid_maps = static:999
virtual_gid_maps = static:8
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

# debugging
debug_peer_level = 2
debugger_command =
        PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
        xxgdb $daemon_directory/$process_name $process_id & sleep 5

# authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

# tls config
# smtp_use_tls = no
smtpd_use_tls = yes
smtpd_tls_security_level = may
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
smtpd_tls_key_file = /etc/letsencrypt/live/mail.mydomain.com/privkey.pem
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.mydomain.com/cert.pem
smtpd_tls_CAfile = /etc/letsencrypt/live/mail.mydomain.com/chain.pem

# rules restrictions
smtpd_client_restrictions = permit_mynetworks
smtpd_helo_restrictions = permit_mynetworks
smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/rejected_domains,
        permit_sasl_authenticated,
       permit_mynetworks,
       reject_unauth_destination,
        check_client_access hash:/etc/postfix/rbl_override,
       reject_non_fqdn_sender,
       reject_non_fqdn_recipient,
       reject_unknown_recipient_domain
       reject_invalid_hostname,
       reject_unknown_hostname,
       reject_unknown_sender_domain,
       reject_non_fqdn_hostname,
        reject_rbl_client multi.uribl.com,
        reject_rbl_client dsn.rfc-ignorant.org,
        reject_rbl_client list.dsbl.org,
        reject_rbl_client sbl-xbl.spamhaus.org,
        reject_rbl_client zen.spamhaus.org,
        reject_rbl_client bl.spamcop.net,
        reject_rbl_client cbl.abuseat.org,
        reject_rbl_client ix.dnsbl.manitu.net,
        reject_rbl_client combined.rbl.msrbl.net,
        reject_rbl_client rabl.nuclearelephant.com,
        permit


smtpd_helo_required = yes
disable_vrfy_command = yes
strict_rfc821_envelopes = yes
invalid_hostname_reject_code = 554
multi_recipient_bounce_reject_code = 554
non_fqdn_reject_code = 554
relay_domains_reject_code = 554
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_banner = $myhostname ESMTP

message_size_limit = 20480000
content_filter = smtp-amavis:[127.0.0.1]:10024

# specify SMTP relay host - I am using my ISP's smtp relayhost
relayhost = [smtp.comcast.net]:587

# enable SASL authentication
smtp_sasl_auth_enable = yes
# disallow methods that allow anonymous authentication.
smtp_sasl_security_options = noanonymous
# where to find sasl_passwd
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
# Enable STARTTLS encryption
smtp_use_tls = yes
# where to find CA certificates
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtpd_sender_restrictions = pcre:/etc/postfix/rejected_domains
(Change 'mydomain.com' to whatever yours is, also change 'my.servers.ip.address' to your server's external IP)

You will also need to remove the SSL certificate stuff if you are not using one.

Some settings I am sure are different as I am using a Let's Encrypt certificate for my mail.mydomain.com
-TGates - Project Council

SEARCH the Forums or read the DOCUMENTATION before posting!
Support Sentora and Donate: HERE

Find my support or modules useful? Donate to TGates HERE
Developers and code testers needed!
Contact TGates for more information
Reply
Thanks given by:
#5
RE: Not Receiving Mail
Code:
Connecting to xxx.xx.xxx.xx

220 mail.domain.tld ESMTP [672 ms]
EHLO PWS3.mxtoolbox.com
250-mail.domain.tld
250-PIPELINING
250-SIZE 20480000
250-ETRN
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN [641 ms]
MAIL FROM:<supertool@mxtoolbox.com>
250 2.1.0 Ok [641 ms]
RCPT TO:<test@example.com>
454 4.7.1 <test@example.com>: Relay access denied [642 ms]

PWS3v2 3283ms


Ive changed the file...

Code:
# network settings
inet_interfaces = all
mydomain = devrea.com
myhostname = mail.domain.tld
mynetworks = 127.0.0.0, xxx.xx.xxx.xx
mydestination = localhost.$mydomain, localhost
relay_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-relay_domains_maps.cf

Code:
# rules restrictions
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated,
       permit_mynetworks,
       reject_unauth_destination,
       reject_non_fqdn_sender,
       reject_non_fqdn_recipient,
       reject_unknown_recipient_domain
Reply
Thanks given by:
#6
RE: Not Receiving Mail
Let's sort out your DNS issue first, then come back to this.
-TGates - Project Council

SEARCH the Forums or read the DOCUMENTATION before posting!
Support Sentora and Donate: HERE

Find my support or modules useful? Donate to TGates HERE
Developers and code testers needed!
Contact TGates for more information
Reply
Thanks given by:
#7
RE: Not Receiving Mail
Main issue if you can't receive email is either DNS not setup or ISP is blocking port 25. Postfix default config is fine.

M B
No support using PM (Auto adding to IGNORE list!), use the forum. 
How to ask
Freelance AWS Certified Architect & SysOps// DevOps

10$ free to start your VPS
Reply
Thanks given by:
#8
RE: Not Receiving Mail
Thinking my DNS isnt setup correctly i already checked port 25 and its open. Ill have to mess with my DNS when i get home later today. Actually working at the moment. I have another thread open for my DNS problems.
Reply
Thanks given by:
#9
RE: Not Receiving Mail
If you are having trouble setting up DNS in sentora you can still setup dns on your registrar or use cloudflare and it would work fine.

M B
No support using PM (Auto adding to IGNORE list!), use the forum. 
How to ask
Freelance AWS Certified Architect & SysOps// DevOps

10$ free to start your VPS
Reply
Thanks given by:
#10
RE: Not Receiving Mail
Now that my DNS problem is sorted i still receive the Relay error when using mxtoolbox.com. Its not a major issue since i can still tecieve mail but programs like mailbird and outlook cant be used.
Reply
Thanks given by:


Possibly Related Threads…
Thread Author Replies Views Last Post
External mail client cannot connect to server iraqiboy90 2 6 ,147 02-28-2021, 11:34 AM
Last Post: iraqiboy90
Postfix mail.log to database stikekar 2 7 ,136 03-02-2019, 01:22 AM
Last Post: TGates
E-mail quota limit danandrade 6 26 ,237 08-28-2018, 05:22 PM
Last Post: speeddemon786

Forum Jump:


Users browsing this thread: 1 Guest(s)