Re: constant relay access denied on VPS

2011-07-29 Thread Benny Pedersen

On Thu, 14 Jul 2011 00:42:09 +, aly.khi...@gmail.com wrote:

Sent from my BlackBerry device on the Rogers Wireless Network


remove mynetworks line in main.cf, only add it if its not ok by default

postconf -n and post logs on pastebin if it still not working


constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
I have a VPS with several virtual domains, first-one.domain1.com
second-one.domain2.com and third-one.domain3.com

I can send OUT from these domains and other domains receive the emails, but
when replying to those very same messages, postfix is refusing to deliver
them and sends back the following error messages:

Delivery to the following recipient failed permanently:

 du...@domain1.com du...@whosbeenlooking.com

Technical details of permanent failure:
Google tried to deliver your message, but it was rejected by the recipient
domain. We recommend contacting the other email provider for further
information about the cause of this error. The error that the other server
returned was: 554 554 5.7.1 du...@domain1.com du...@whosbeenlooking.com:
Relay access denied (state 14).

I am afraid to mess with the main.cf but have reproduced it below using
postconf -n, as well as posting the output of hosts and hostname.  Looking
for a guru to quickly tell me what must be wrong and obvious to him/her but
not to me.  thanks.

$ hostname:
first-one.domain1.com

more /etc/hosts:
127.0.0.1 localhost.localdomain localhost
# Auto-generated hostname. Please do not remove this comment.
first-one.domain1.com first-one

output of postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 1024
mydestination = localhost.$mydomain, localhost, localhost.localdomain
myhostname = first-one.domain1.com
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_dependent_default_transport_maps =
regexp:/etc/postfix/sdd_transport_maps.regexp
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_send_xforward_command = yes
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_client_restrictions =
smtpd_proxy_timeout = 3600s
smtpd_recipient_restrictions = permit_mynetworks, check_client_access
pcre:/var/spool/postfix/plesk/no_relay.re, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access
hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated,
check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
smtpd_timeout = 3600s
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps,
hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:110


Re: constant relay access denied on VPS

2011-07-13 Thread aly . khimji

Sent from my BlackBerry device on the Rogers Wireless Network


Re: constant relay access denied on VPS

2011-07-13 Thread aly . khimji
This might seem obvious, but do you have your actual domain in mydestination in 
your main.cf file?

AK
Sent from my BlackBerry device on the Rogers Wireless Network


Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
Well that helped, sort of...

I added domain1.com to the mydestinations in main.cf and now I'm getting a
different error message: User unknown in local recipient table (state 14).
At least it's a different error message than before which was relay-access
denied.  Should I regenerate the recipient table and if so, how is that done
(if that's the problem).  Thanks

Delivery to the following recipient failed permanently:

du...@domain1.com du...@whosbeenlooking.com

Technical details of permanent failure:
Google tried to deliver your message, but it was rejected by the recipient
domain. We recommend contacting the other email provider for further
information about the cause of this error. The error that the other server
returned was: 550 550 5.1.1 du...@domain1.com du...@whosbeenlooking.com:
Recipient address rejected: User unknown in local recipient table (state
14).


On Wed, Jul 13, 2011 at 8:42 PM, aly.khi...@gmail.com wrote:

 This might seem obvious, but do you have your actual domain in
 mydestination in your main.cf file?

 AK
 Sent from my BlackBerry device on the Rogers Wireless Network



Re: constant relay access denied on VPS

2011-07-13 Thread aly . khimji
Jeffrey,

Does the user  dukey actually exist in your recipient table?

As you are using a VPS with plesk it looks like the mailboxes are probably made 
from the control panel in plesk

virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox

Check in your control panel.

btw this means now your mail server is accepting mail for your domain, but its 
being rejected because that user dukey isn't found.

AK

Sent from my BlackBerry device on the Rogers Wireless Network


Re: constant relay access denied on VPS

2011-07-13 Thread Noel Jones
On 7/13/2011 7:37 PM, jeffrey starin wrote:
 I have a VPS with several virtual domains,
 first-one.domain1.com http://first-one.domain1.com
 second-one.domain2.com http://second-one.domain2.com and
 third-one.domain3.com http://third-one.domain3.com

Please send in plain text next time so we don't have to wade
through the html markup.

 
 I can send OUT from these domains and other domains receive
 the emails, but when replying to those very same messages,
 postfix is refusing to deliver them and sends back the
 following error messages:
 
 Delivery to the following recipient failed permanently:
 
 du...@domain1.com mailto:du...@whosbeenlooking.com
 
 Technical details of permanent failure:
 Google tried to deliver your message, but it was rejected by
 the recipient domain. We recommend contacting the other email
 provider for further information about the cause of this
 error. The error that the other server returned was: 554 554
 5.7.1 du...@domain1.com mailto:du...@whosbeenlooking.com:
 Relay access denied (state 14).

We would strongly prefer the postfix logs, which are generally
more informative.

Anyway, this basically says that postfix doesn't know that
domain.  Since it looks as if you're using plesk, make sure
your domains are listed wherever they should be in your plesk
control panel.

Postfix docs are here:
http://www.postfix.org/BASIC_CONFIGURATION_README.html
http://www.postfix.org/STANDARD_CONFIGURATION_README.html
http://www.postfix.org/VIRTUAL_README.html
http://www.postfix.org/documentation.html

If you need more help, please see:
http://www.postfix.org/DEBUG_README.html#mail


  -- Noel Jones


Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
dukey exists and I can login to domain1.com as dukey and check emails using
horde.  I can send email FROM dukey to email addresses in other domains, and
they are received, but as stated in my first email, no one can respond to
those emails because they are receiving the following error message back:

 Recipient address rejected: User unknown in local recipient table (state
14).


On Wed, Jul 13, 2011 at 9:18 PM, aly.khi...@gmail.com wrote:

 Jeffrey,

 Does the user  dukey actually exist in your recipient table?

 As you are using a VPS with plesk it looks like the mailboxes are probably
 made from the control panel in plesk

 virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox

 Check in your control panel.

 btw this means now your mail server is accepting mail for your domain, but
 its being rejected because that user dukey isn't found.

 AK

 Sent from my BlackBerry device on the Rogers Wireless Network



Re: constant relay access denied on VPS

2011-07-13 Thread Reindl Harald


Am 14.07.2011 03:49, schrieb jeffrey starin:
 dukey exists and I can login to domain1.com as dukey and check emails using 
 horde

this means NOT that it exists for postfix because
POP3/IMAP/Webmail (Receive) has nothing to do with postfix

 I can send email FROM dukey to email addresses in other domains

which means nothing as long there are no restrictions
configured (smtpd_sender_restrictions)

 and they are received

only if the destination makes no sender verify

 but as stated in my first email, no one can respond to those emails 
 because they are receiving the following error message back:
 
 Recipient address rejected: User unknown in local recipient table (state 14)

look back at your first steps on this topic

at the begin your postfix did even not know your domains
now it knows your domains but no users

no idea how PLESK configures local_recipient_maps and what
exactly you can touch on your config files without confuse
PLESK (that is why i use never such generic GUIs) but my conclusion
is that this server is configured with too few knowledge of what
doing which is  a dangerous game as long speaking froma public
mailserver these days






signature.asc
Description: OpenPGP digital signature


Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
Considering that tables are hashed in postfix, it would be helpful if there
was a utility or a method to un-hash the tables and actually see what's in
there.

Is there a method to un-hash postfix tables and see what is inside them?

Thanks.

On Wed, Jul 13, 2011 at 9:58 PM, Reindl Harald h.rei...@thelounge.netwrote:



 Am 14.07.2011 03:49, schrieb jeffrey starin:
  dukey exists and I can login to domain1.com as dukey and check emails
 using horde

 this means NOT that it exists for postfix because
 POP3/IMAP/Webmail (Receive) has nothing to do with postfix

  I can send email FROM dukey to email addresses in other domains

 which means nothing as long there are no restrictions
 configured (smtpd_sender_restrictions)

  and they are received

 only if the destination makes no sender verify

  but as stated in my first email, no one can respond to those emails
  because they are receiving the following error message back:
 
  Recipient address rejected: User unknown in local recipient table (state
 14)

 look back at your first steps on this topic

 at the begin your postfix did even not know your domains
 now it knows your domains but no users

 no idea how PLESK configures local_recipient_maps and what
 exactly you can touch on your config files without confuse
 PLESK (that is why i use never such generic GUIs) but my conclusion
 is that this server is configured with too few knowledge of what
 doing which is  a dangerous game as long speaking froma public
 mailserver these days







Re: constant relay access denied on VPS

2011-07-13 Thread Victor Duchovni
On Wed, Jul 13, 2011 at 10:01:56PM -0400, jeffrey starin wrote:

 Considering that tables are hashed in postfix, it would be helpful if there
 was a utility or a method to un-hash the tables and actually see what's in
 there.
 
 Is there a method to un-hash postfix tables and see what is inside them?

postmap -s works with a number of table types.

-- 
Viktor.


Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
The mystery deepens.

When I run postmap -s virtual

I do don't see dukey but do see users I never created.

So, how does one recreate the necessary tables?  that is, make new hash
maps.

Thanks you.

On Wed, Jul 13, 2011 at 10:03 PM, Victor Duchovni 
victor.ducho...@morganstanley.com wrote:

 On Wed, Jul 13, 2011 at 10:01:56PM -0400, jeffrey starin wrote:

  Considering that tables are hashed in postfix, it would be helpful if
 there
  was a utility or a method to un-hash the tables and actually see what's
 in
  there.
 
  Is there a method to un-hash postfix tables and see what is inside them?

 postmap -s works with a number of table types.

 --
Viktor.



Re: constant relay access denied on VPS

2011-07-13 Thread Reindl Harald


Am 14.07.2011 04:12, schrieb jeffrey starin:
 The mystery deepens.
 
 When I run postmap -s virtual
 
 I do don't see dukey but do see users I never created. 
 
 So, how does one recreate the necessary tables?  that is, make new hash maps. 

since you are using some plesk system i would recommend using a
plesk mailing-list and if there are really users which
noone knows from where they are think about is this machine
probably hacked



signature.asc
Description: OpenPGP digital signature


Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
Thank you for your help.  There is just too much wrong with this
installation.  I've decided that I will just nuke the whole installation and
start over.

Thanks for everyone's help along the way.

On Wed, Jul 13, 2011 at 10:03 PM, Victor Duchovni 
victor.ducho...@morganstanley.com wrote:

 On Wed, Jul 13, 2011 at 10:01:56PM -0400, jeffrey starin wrote:

  Considering that tables are hashed in postfix, it would be helpful if
 there
  was a utility or a method to un-hash the tables and actually see what's
 in
  there.
 
  Is there a method to un-hash postfix tables and see what is inside them?

 postmap -s works with a number of table types.

 --
Viktor.