Errors Sending Emails

Jun 25 13:03:27 mail postfix/smtpd[2233]: setting up TLS connection from 94.197.127.41.threembb.co.uk[94.197.127.41]
Jun 25 13:03:28 mail postfix/smtpd[2233]: Anonymous TLS connection established from 94.197.127.41.threembb.co.uk[94.197.127.41]: TLSv1 with cipher AES128-SHA (128/128 $
Jun 25 13:03:28 mail postfix/smtpd[2233]: NOQUEUE: reject: RCPT from 94.197.127.41.threembb.co.uk[94.197.127.41]: 554 5.7.1 <alexnicol@gmail.com>: Relay access denied;$
Jun 25 13:03:30 mail dovecot: imap-login: Login: user=<alex.nicol.amsmail>, method=PLAIN, rip=94.197.127.41, lip=81.137.160.113, mpid=2388, TLS
Jun 25 13:03:33 mail postfix/smtpd[2233]: disconnect from 94.197.127.41.threembb.co.uk[94.197.127.41]
Jun 25 13:03:59 mail postfix/smtpd[2233]: connect from 94.197.127.41.threembb.co.uk[94.197.127.41]
Jun 25 13:04:00 mail postfix/smtpd[2233]: setting up TLS connection from 94.197.127.41.threembb.co.uk[94.197.127.41]
Jun 25 13:04:00 mail postfix/smtpd[2233]: Anonymous TLS connection established from 94.197.127.41.threembb.co.uk[94.197.127.41]: TLSv1 with cipher AES128-SHA (128/128 $
Jun 25 13:04:01 mail postfix/smtpd[2233]: NOQUEUE: reject: RCPT from 94.197.127.41.threembb.co.uk[94.197.127.41]: 554 5.7.1 <lindahaywood@ntlworld.com>: Relay access d$
Jun 25 13:04:04 mail postfix/smtpd[2233]: disconnect from 94.197.127.41.threembb.co.uk[94.197.127.41]

I get an error message back saying Relay Access Denied

Send Receive from Outlook goes fine. I dont have any relays set up on main.cf that I am aware.

What do you need to see to help?

Kind Regards

Alex

SMTP Error (250): Authentication failed.

Is the error I get from Roundcube (installed from the scripts)

Howdy,

Hmm, that’s a bit unusual… usually it’s RoundCube that works, and Outlook that throws the “Relay Access Denied” error.

Could you run the command “postconf -n”, and show the output? Thanks!

-Eric

Hi Eric

Thanks (again) for your time.

As requested.

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, mail.amsmail.co.uk
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_ciphers = high
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_tls_cache
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

Kind Regards

Alex

Howdy,

Hmm, it looks as if a few options may be missing from your Postfix config.

You’d want to edit /etc/postfix/main.cf, and add in a “mynetworks” line that lists all the IP addresses on your server that may be used to send emails.

This following URL contains some examples of how that might look:

http://www.postfix.org/postconf.5.html#mynetworks

I may have gone about this the wrong way.

I want to enable port for anyone in my sasl list as local isp’s are blocking port 25 and people are having trouble connecting and sending emails from home. Not to mention tablets in hotspots and smartphones.

This worked fine on the previous server who’s hdd failed (previous post re emails).

First thought is to see if I can pull the conf files off that. But that will be several days away. Is there an “As Shipped” conf file as mine has been somewhat mutilated through multiple forum suggestions.

Kind Regards

Alex

RESOLVED.

Got the old HDD couriered over and copied the main.cf, master.cf and sasl_passwd manually line by line. I was nowhere near with my efforts!

Is there a way of backing the system up to include all these files?

Kind Regards

Alex

Hey Alex

You can use the webmin config backup menu via Webmin > Webmin > Backup Configuration Files to run ad-hoc or automated config file backups.

Hope this helps.

Yup, that Webmin backup VirtualNoob mentioned would work great. I’d suggest using it to make a backup of all of /etc/, which is a great way to backup all of your config files.

That’s in addition to having a Virtualmin backup that backs up all your Virtual Servers and Virtualmin settings.

-Eric

I use the virtual server backups to run a number of different schedules, with increased retention periods.

For example, I have a backup every day that is kept for 10 days but then a weekly backup the we keep for 6 weeks. On top of that we have a monthly backup that is kept for 6 months.

The same is applied to config files too.

This approach means we get 6 months worth of backups but can also run frequent ones that don’t take up a load of space for long-term retention.

Hope this helps you out.

I’d just like to note that I got the same error message (SMTP Error (250): Authentication failed.) when trying to send e-mails after Roundcube had been installed by Virtualmin’s installation script. In my case, the reason was that I configured the smtp server Postfix to accept authentication only after a TLS connection has been established (AUTH after TLS):
smtpd_tls_auth_only = yes
Unfortunately, the installation script of Virtualmin does not recognize this setting and, hence, does not configure the variable $rcmail_config[‘smtp_server’] respectively. It should be set to ‘tls://[yourserver]’ (with [yourserver] being localhost for single machine set-ups).

Regards,
fuggi

PS @Virtualmin team: Shall I file a bug report?