Check the section on the article that deals with the SQL for the virtual table, 
ave read the comments at the bottom as well.

On June 14, 2015 2:02:02 PM EDT, Martin S <shieldf...@gmail.com> wrote:
>Hmm "progress" as now I'm getting
>5.1.1 ADDRESS: Recipient address rejected: User unknown in relay
>recipient table"
>Not finding much in log files
>Still on it though.
>
>/Martin S
>
>2015-06-14 17:44 GMT+02:00 Martin S <shieldf...@gmail.com>:
>> Oh my old configs are very very gone =) As the old system was Centos
>> and the new one Debian they went the way of the Dodo with the
>complete
>> reinstall ...
>>
>> I'll recheck the section now that I'm home.
>>
>> /Martin S
>>
>> 2015-06-14 15:57 GMT+02:00 Michael Munger
><mich...@highpoweredhelp.com>:
>>> Mar
>>> This is a different error than you were getting before. YOu were
>getting
>>> "user unknown in recipient table" before, which meant postfix could
>not
>>> figure out who you wanted to send mail to... or if it was even
>>> responsible for that domain / user's mail.
>>>
>>> Now, you have a problem with "are you allowed to send me mail?".
>>>
>>> My first question is: did you overwrite all the config files you had
>>> before and use the ones specifically in the tutorial?
>>>
>>> I suspect not. This error comes about when the remote side is trying
>to
>>> authenticate with an authentication mechanism that the server side
>>> doesn't support.
>>>
>>> Here's why it works locally:
>>>
>>> When you send locally, you're sending via 127.0.0.1, which is
>clearly in
>>> your mynetworks (as it would be by default). This means you're doing
>IP
>>> authentication to send mail. Thus, it works as long as you're in
>your
>>> own sandbox.
>>>
>>> When you attempt to send mail from outside your machines "self made"
>>> sandbox of 127.0.0.1/8, then you are required to authenticate.
>>> Otherwise, spammers can use you as a relay.
>>>
>>> So, thus far, it's working properly.
>>>
>>> Now, on the remote side, when you try to authenticate, you're trying
>to
>>> use PLAIN (plaintext) ,and the server is rejecting that request.
>>>
>>> This tells me that your /etc/postfix/sasl/smtpd.conf file is
>incorrect,
>>> in valid, non-existent, or (at the very least) not setup the way the
>>>
>http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu
>>> dictates.
>>>
>>> If you double check that article, under the section How to Configure
>>> Saslauthd for our Linux Mail Server, you'll see that the second line
>of
>>> the configuration for the /etc/postfix/sasl/smtpd.conf line
>specifies:
>>> mech_list: PLAIN LOGIN
>>>
>>> Since your server is not allowing this, you need to check that out.
>>>
>>> Re-Read the section: Debugging Loggin Failures.
>>>
>>> If you are still trying to use your own configs, scrap them. Start
>with
>>> these tested configs, and you can modify it after you get it
>working.
>>>
>>> Double check every detail, and if it still doesn't work, post back
>here
>>> with your specific errors (error text required) as well as the
>relevant
>>> snipits from /var/log/syslog as applicable.
>>>
>>>
>>> Michael Munger, dCAP, MCPS, MCNPS, MBSS
>>> High Powered Help, Inc.
>>> Microsoft Certified Professional
>>> Microsoft Certified Small Business Specialist
>>> Digium Certified Asterisk Professional
>>> mich...@highpoweredhelp.com
>>>
>>> On 06/14/2015 04:53 AM, Martin S wrote:
>>>> OK, re-did it all using
>>>>
>http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu
>>>>
>>>> Still having the same problem, it works locally but not from the
>rest
>>>> of the world. E.g. using Postfix admin I can send mail to my
>account
>>>> but using the http://www.mail2web.com service I can't access the
>>>> account.
>>>> Mailing from my laptop I get Your SMTP server does not support
>PLAIN.
>>>> Choose a different authentication method. The server responded:
>"5.7.8
>>>> Error: authentication failed: authentication failure
>>>>
>>>> Going to look at it when i get home
>>>>
>>>> /Martin S
>>>>
>>>> 2015-06-13 17:36 GMT+02:00 Michael Munger
><mich...@highpoweredhelp.com>:
>>>>> It's easier to do it right the first time than it us to "unlock"
>your
>>>>> install.
>>>>>
>>>>>
>http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu
>>>>>
>>>>>
>>>>> Sent from my Verizon Wireless 4G LTE smartphone
>>>>>
>>>>>
>>>>> -------- Original message --------
>>>>> From: Martin S
>>>>> Date:06/13/2015 3:51 AM (GMT-05:00)
>>>>> To: postfix-us...@cloud9.net
>>>>> Subject: newbie faq - sorry: recipient lists
>>>>>
>>>>> hi,
>>>>>
>>>>> I've set up a mailserver (as my hosting mail is crap) using this
>site:
>>>>> http://www.server-world.info/en/note?os=CentOS_7&p=httpd&f=13 I am
>>>>> having problems with recipients. No matter how I set up my
>recipeints
>>>>> (local or virtual) I get Recipient address rejected: User unknown
>in
>>>>> relay recipient table"
>>>>>
>>>>> Can someone point me to a reliable instruction for me to unfuck my
>>>>> installation?
>>>>>
>>>>>
>>>>> Regards,
>>>>>
>>>>> Martin S
>>>>
>>>>
>>>>
>>
>>
>>
>> --
>> Regards,
>>
>> Martin S
>
>
>
>-- 
>Regards,
>
>Martin S

-- 
Sent from my Android device with K-9 Mail. Please excuse my brevity.

Reply via email to