>You've not configured any "relay_recipient_maps", so this system
>cannot be rejecting relay recipients.  Seems your problem is fictional.

I've followed 
http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu

The only place in that instruction where it says relay_recipient_maps is in
postconf -e 'proxy_read_maps = $local_recipient_maps $mydestination
$virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks
$virtual_mailbox_limit_maps'

That line is in my main.cf

>You'll need to elaborate on this "Sending mail to the server" bit,

If I send mail from my laptop (using mail address a) to mail address b
(on the problem server) which is in a domain I am authorative for it
results in the error message. (as stated previously)

The fictional account also includes the narrative that it actually
resolves the address locally but not from the rest of the internet.
Anyway thanks for reading this fictional account I've wasted 2 days on.

/Martin S

2015-06-15 17:59 GMT+02:00 Viktor Dukhovni <postfix-us...@dukhovni.org>:
> On Mon, Jun 15, 2015 at 05:51:09PM +0200, Martin S wrote:
>
>> Which was kindof the point, MySQL is able to resolve the address.
>> So, OK I'm attaching the main.cf file below:
>>
>> FWD: Strangely enough I'm not seeing anything in the logs that clearly
>> says it fails to resolve the address.
>
> Still no logs.  You're wasting everyone's time...
>
>> smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated 
>> defer_unauth_destination
>
> That "defer" should become "reject" at the first available opportunity.
>
>> myorigin = /etc/mailname
>
> That's unwise, set it explicitly instead.
>
>> mydestination = mail.skjoldebrand.eu, localhost, localhost.localdomain
>> recipient_delimiter = +
>
> You've not configured any "relay_recipient_maps", so this system
> cannot be rejecting relay recipients.  Seems your problem is fictional.
>
>> >>>>>> Sending mail to the server from the world outside results in 5.1.1
>> >>>>>> <xxxx@xxxx>: Recipient address rejected: User unknown in relay
>> >>>>>> recipient table.
>
> You'll need to elaborate on this "Sending mail to the server" bit,
> since your server can't have generated that reply when configured
> as posted.
>
> --
>         Viktor.



-- 
Regards,

Martin S

Reply via email to