Re: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Viktor Dukhovni
On Mon, Jun 15, 2015 at 06:41:55AM +0200, Martin S wrote:

 I might be extremely dense but what I don't understand now is:
 The setup works if I am loged in to the system, e.g. by imap through
 mail2web. Then I can send mail from my server to the world or between
 mailboxes on the server.
 
 Sending mail to the server from the world outside results in 5.1.1
 @: Recipient address rejected: User unknown in relay
 recipient table.

The specific domain you're sending mail to (one of your own domains
when sending mail from outside, let's call it example.com) is
listed in the Postifx relay_domains configuration parameter:

main.cf:
relay_domains = ..., example.com, ...

However the specific address you're sending mail to (say
cu...@example.com) is not listed in any of the tables
configured via relay_recipient_maps:

main.cf:
indexed = ${default_database_type}:${config_directory}/
relay_recipient_maps = ${indexed}relay-rcpts

relay-rcpts:
m...@example.comRELAY
la...@example.com   RELAY
# BUT, no cu...@example.com

 So looking up recipients only work ON the server but not from the
 outside.

Recipient validation is only applied to domains for which your
server is authoritative (domains for which you accept inbound
mail).  Your server can't possibly know all the valid recipient
addresses for other sites' domains (say gmail.com, yahoo.com, ...)
and so delivers mail to these without lookups in relay_recipient_maps.

See:

http://www.postfix.org/BASIC_CONFIGURATION_README.html#mydestination
http://www.postfix.org/BASIC_CONFIGURATION_README.html#relay_to
http://www.postfix.org/ADDRESS_CLASS_README.html

-- 
Viktor.


Re: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Viktor Dukhovni
On Mon, Jun 15, 2015 at 03:20:35PM +0200, Martin S wrote:

 OK maybe I was unclear.

Or you're still confused or both.

 I am talking about a site that I am authorative for. It's my own
 domain. DNS points to this server.

If you can't post logs that illustrate the various cases under
discussion nobody can help you.

  The setup works if I am loged in to the system, e.g. by imap through
  mail2web. Then I can send mail from my server to the world or between
  mailboxes on the server.

Sending mail *FROM* your server to the world means that the recipient
is in some other domain, not yours.  You said it, not I.

  Sending mail to the server from the world outside results in 5.1.1
  @: Recipient address rejected: User unknown in relay
  recipient table.

Sending mail from outside *TO* your server, means that the recipient
is in your domain, not someone else's.  You said it, not I.

-- 
Viktor.


Re: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Martin S
OK maybe I was unclear.
Of course I understand that.
I am talking about a site that I am authorative for. It's my own
domain. DNS points to this server.


2015-06-15 14:38 GMT+02:00 Viktor Dukhovni postfix-us...@dukhovni.org:
 On Mon, Jun 15, 2015 at 06:41:55AM +0200, Martin S wrote:

 I might be extremely dense but what I don't understand now is:
 The setup works if I am loged in to the system, e.g. by imap through
 mail2web. Then I can send mail from my server to the world or between
 mailboxes on the server.

 Sending mail to the server from the world outside results in 5.1.1
 @: Recipient address rejected: User unknown in relay
 recipient table.

 The specific domain you're sending mail to (one of your own domains
 when sending mail from outside, let's call it example.com) is
 listed in the Postifx relay_domains configuration parameter:

 main.cf:
 relay_domains = ..., example.com, ...

 However the specific address you're sending mail to (say
 cu...@example.com) is not listed in any of the tables
 configured via relay_recipient_maps:

 main.cf:
 indexed = ${default_database_type}:${config_directory}/
 relay_recipient_maps = ${indexed}relay-rcpts

 relay-rcpts:
 m...@example.com RELAY
 la...@example.com   RELAY
 # BUT, no cu...@example.com

 So looking up recipients only work ON the server but not from the
 outside.

 Recipient validation is only applied to domains for which your
 server is authoritative (domains for which you accept inbound
 mail).  Your server can't possibly know all the valid recipient
 addresses for other sites' domains (say gmail.com, yahoo.com, ...)
 and so delivers mail to these without lookups in relay_recipient_maps.

 See:

 http://www.postfix.org/BASIC_CONFIGURATION_README.html#mydestination
 http://www.postfix.org/BASIC_CONFIGURATION_README.html#relay_to
 http://www.postfix.org/ADDRESS_CLASS_README.html

 --
 Viktor.



-- 
Regards,

Martin S


Re: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Martin S
  The setup works if I am loged in to the system, e.g. by imap through
  mail2web. Then I can send mail from my server to the world or between
  mailboxes on the server.

Sending mail *FROM* your server to the world means that the recipient
is in some other domain, not yours.  You said it, not I.

--
Yes and this works. This is not an issue. Which I also said.

  Sending mail to the server from the world outside results in 5.1.1
  @: Recipient address rejected: User unknown in relay
  recipient table.

Sending mail from outside *TO* your server, means that the recipient
is in your domain, not someone else's.  You said it, not I.

--
Yes I am completely aware of this.
If I send mail from my laptop (using mail address a) to mail address b
(on the problem server) which is in a domain I am authorative for
results in the error message.

However if I am logged into the problem server using imap then sending
mail from mail address c (on the problem server) which is in a domain
I am authorative to mail address b works - meaning it can actually
resolve the address and am able to find the address in the recipient
table.

/Martin S

2015-06-15 15:26 GMT+02:00 Viktor Dukhovni postfix-us...@dukhovni.org:
 On Mon, Jun 15, 2015 at 03:20:35PM +0200, Martin S wrote:

 OK maybe I was unclear.

 Or you're still confused or both.

 I am talking about a site that I am authorative for. It's my own
 domain. DNS points to this server.

 If you can't post logs that illustrate the various cases under
 discussion nobody can help you.

  The setup works if I am loged in to the system, e.g. by imap through
  mail2web. Then I can send mail from my server to the world or between
  mailboxes on the server.

 Sending mail *FROM* your server to the world means that the recipient
 is in some other domain, not yours.  You said it, not I.

  Sending mail to the server from the world outside results in 5.1.1
  @: Recipient address rejected: User unknown in relay
  recipient table.

 Sending mail from outside *TO* your server, means that the recipient
 is in your domain, not someone else's.  You said it, not I.

 --
 Viktor.



-- 
Regards,

Martin S


Re: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Michael Munger
Martin:

IMAP is managed by courier, which is a different list. So, it is not
useful to reference that here except for the fact that it proves MySQL
is able to look up your receiving account, which means that that account
/ the tables are setup properly.

Your problem has nothing to do with IMAP.

As Viktor said, we need logs and your main.cf file. Use pastebin to send.

Michael Munger, dCAP, MCPS, MCNPS, MBSS
High Powered Help, Inc.
Microsoft Certified Professional
Microsoft Certified Small Business Specialist
Digium Certified Asterisk Professional
mich...@highpoweredhelp.com
On 06/15/2015 09:35 AM, Martin S wrote:
 The setup works if I am loged in to the system, e.g. by imap through
 mail2web. Then I can send mail from my server to the world or between
 mailboxes on the server.
 Sending mail *FROM* your server to the world means that the recipient
 is in some other domain, not yours.  You said it, not I.

 --
 Yes and this works. This is not an issue. Which I also said.

 Sending mail to the server from the world outside results in 5.1.1
 @: Recipient address rejected: User unknown in relay
 recipient table.
 Sending mail from outside *TO* your server, means that the recipient
 is in your domain, not someone else's.  You said it, not I.

 --
 Yes I am completely aware of this.
 If I send mail from my laptop (using mail address a) to mail address b
 (on the problem server) which is in a domain I am authorative for
 results in the error message.

 However if I am logged into the problem server using imap then sending
 mail from mail address c (on the problem server) which is in a domain
 I am authorative to mail address b works - meaning it can actually
 resolve the address and am able to find the address in the recipient
 table.

 /Martin S

 2015-06-15 15:26 GMT+02:00 Viktor Dukhovni postfix-us...@dukhovni.org:
 On Mon, Jun 15, 2015 at 03:20:35PM +0200, Martin S wrote:

 OK maybe I was unclear.
 Or you're still confused or both.

 I am talking about a site that I am authorative for. It's my own
 domain. DNS points to this server.
 If you can't post logs that illustrate the various cases under
 discussion nobody can help you.

 The setup works if I am loged in to the system, e.g. by imap through
 mail2web. Then I can send mail from my server to the world or between
 mailboxes on the server.
 Sending mail *FROM* your server to the world means that the recipient
 is in some other domain, not yours.  You said it, not I.

 Sending mail to the server from the world outside results in 5.1.1
 @: Recipient address rejected: User unknown in relay
 recipient table.
 Sending mail from outside *TO* your server, means that the recipient
 is in your domain, not someone else's.  You said it, not I.

 --
 Viktor.





Re: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Viktor Dukhovni
On Mon, Jun 15, 2015 at 09:41:30AM -0400, Michael Munger wrote:

 As Viktor said, we need logs and your main.cf file. Use pastebin to send.

For the record, I generally ignore posts that expect me to go to
pastebin and the like to see the relevant content.  Include logs
and configuration settings in your posts, not some web site.

-- 
Viktor.


Re: Fwd: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Viktor Dukhovni
On Mon, Jun 15, 2015 at 05:51:09PM +0200, Martin S wrote:

 Which was kindof the point, MySQL is able to resolve the address.
 So, OK I'm attaching the main.cf file below:
 
 FWD: Strangely enough I'm not seeing anything in the logs that clearly
 says it fails to resolve the address.

Still no logs.  You're wasting everyone's time...

 smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated 
 defer_unauth_destination

That defer should become reject at the first available opportunity.

 myorigin = /etc/mailname

That's unwise, set it explicitly instead.

 mydestination = mail.skjoldebrand.eu, localhost, localhost.localdomain
 recipient_delimiter = +

You've not configured any relay_recipient_maps, so this system
cannot be rejecting relay recipients.  Seems your problem is fictional.

  Sending mail to the server from the world outside results in 5.1.1
  @: Recipient address rejected: User unknown in relay
  recipient table.

You'll need to elaborate on this Sending mail to the server bit,
since your server can't have generated that reply when configured
as posted.

-- 
Viktor.


Fwd: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Martin S
Which was kindof the point, MySQL is able to resolve the address.
So, OK I'm attaching the main.cf file below:

FWD: Strangely enough I'm not seeing anything in the logs that clearly
says it fails to resolve the address.


# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate delayed mail warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
defer_unauth_destination
myhostname = mail.skjoldebrand.eu
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mail.skjoldebrand.eu, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps =
proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps =
proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = The user you are trying to reach is
over quota.
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination
$virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks
$virtual_mailbox_limit_maps


2015-06-15 15:41 GMT+02:00 Michael Munger mich...@highpoweredhelp.com:
 Martin:

 IMAP is managed by courier, which is a different list. So, it is not
 useful to reference that here except for the fact that it proves MySQL
 is able to look up your receiving account, which means that that account
 / the tables are setup properly.

 Your problem has nothing to do with IMAP.

 As Viktor said, we need logs and your main.cf file. Use pastebin to send.

 Michael Munger, dCAP, MCPS, MCNPS, MBSS
 High Powered Help, Inc.
 Microsoft Certified Professional
 Microsoft Certified Small Business Specialist
 Digium Certified Asterisk Professional
 mich...@highpoweredhelp.com
 On 06/15/2015 09:35 AM, Martin S wrote:
 The setup works if I am loged in to the system, e.g. by imap through
 mail2web. Then I can send mail from my server to the world or between
 mailboxes on the server.
 Sending mail *FROM* your server to the world means that the recipient
 is in some other domain, not yours.  You said it, not I.

 --
 Yes and this works. This is not an issue. Which I also said.

 Sending mail to the server from the world outside results in 5.1.1
 @: Recipient address rejected: User unknown in relay
 recipient table.
 Sending mail from outside *TO* your server, means that the recipient
 is in your domain, not someone else's.  You said it, not I.

 --
 Yes I am completely aware of this.
 If I send mail from my laptop (using mail address a) to mail address b
 (on the problem server) which is in a domain I am authorative for
 results in the error message.

 However if I am logged into the problem server using imap then sending
 mail from mail address c (on the problem server) which is in a domain
 I am authorative to mail address b works - meaning it can actually
 resolve the address and am able to find the address in the recipient
 table.

 /Martin S

 2015-06-15 15:26 GMT+02:00 Viktor Dukhovni postfix-us...@dukhovni.org:
 On Mon, Jun 15, 2015 at 03:20:35PM +0200, Martin S wrote:

 OK maybe I was unclear.
 Or you're still confused or both.

 I am talking about a site that I am authorative for. It's my own
 

Re: Fwd: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Martin S
I am closing this now.
The problem is not with Postfix IMAP or anything with the installation
apparently.
I *am* sorry for wasting peoples time, including my own.

The installation actually recieves mail - despite firm statements to
the contrary.
I have tested the installation from Kmail and Thunderbird on my laptop
sending from my private email address (not this one). Now, just for
the heck of it - I tried mailing from gmail to and acount on
skjoldebrand.eu (which is hosted on the problem server).
It was recieved.

It seems the problem is related to either my laptop or the network it is on.

/Martin S


2015-06-15 19:45 GMT+02:00 Martin S shieldf...@gmail.com:
You've not configured any relay_recipient_maps, so this system
cannot be rejecting relay recipients.  Seems your problem is fictional.

 I've followed 
 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu

 The only place in that instruction where it says relay_recipient_maps is in
 postconf -e 'proxy_read_maps = $local_recipient_maps $mydestination
 $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
 $virtual_mailbox_domains $relay_recipient_maps $relay_domains
 $canonical_maps $sender_canonical_maps $recipient_canonical_maps
 $relocated_maps $transport_maps $mynetworks
 $virtual_mailbox_limit_maps'

 That line is in my main.cf

You'll need to elaborate on this Sending mail to the server bit,

 If I send mail from my laptop (using mail address a) to mail address b
 (on the problem server) which is in a domain I am authorative for it
 results in the error message. (as stated previously)

 The fictional account also includes the narrative that it actually
 resolves the address locally but not from the rest of the internet.
 Anyway thanks for reading this fictional account I've wasted 2 days on.

 /Martin S

 2015-06-15 17:59 GMT+02:00 Viktor Dukhovni postfix-us...@dukhovni.org:
 On Mon, Jun 15, 2015 at 05:51:09PM +0200, Martin S wrote:

 Which was kindof the point, MySQL is able to resolve the address.
 So, OK I'm attaching the main.cf file below:

 FWD: Strangely enough I'm not seeing anything in the logs that clearly
 says it fails to resolve the address.

 Still no logs.  You're wasting everyone's time...

 smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated 
 defer_unauth_destination

 That defer should become reject at the first available opportunity.

 myorigin = /etc/mailname

 That's unwise, set it explicitly instead.

 mydestination = mail.skjoldebrand.eu, localhost, localhost.localdomain
 recipient_delimiter = +

 You've not configured any relay_recipient_maps, so this system
 cannot be rejecting relay recipients.  Seems your problem is fictional.

  Sending mail to the server from the world outside results in 5.1.1
  @: Recipient address rejected: User unknown in relay
  recipient table.

 You'll need to elaborate on this Sending mail to the server bit,
 since your server can't have generated that reply when configured
 as posted.

 --
 Viktor.



 --
 Regards,

 Martin S



-- 
Regards,

Martin S


Re: Fwd: Fwd: newbie faq - sorry: recipient lists

2015-06-15 Thread Martin S
You've not configured any relay_recipient_maps, so this system
cannot be rejecting relay recipients.  Seems your problem is fictional.

I've followed 
http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu

The only place in that instruction where it says relay_recipient_maps is in
postconf -e 'proxy_read_maps = $local_recipient_maps $mydestination
$virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks
$virtual_mailbox_limit_maps'

That line is in my main.cf

You'll need to elaborate on this Sending mail to the server bit,

If I send mail from my laptop (using mail address a) to mail address b
(on the problem server) which is in a domain I am authorative for it
results in the error message. (as stated previously)

The fictional account also includes the narrative that it actually
resolves the address locally but not from the rest of the internet.
Anyway thanks for reading this fictional account I've wasted 2 days on.

/Martin S

2015-06-15 17:59 GMT+02:00 Viktor Dukhovni postfix-us...@dukhovni.org:
 On Mon, Jun 15, 2015 at 05:51:09PM +0200, Martin S wrote:

 Which was kindof the point, MySQL is able to resolve the address.
 So, OK I'm attaching the main.cf file below:

 FWD: Strangely enough I'm not seeing anything in the logs that clearly
 says it fails to resolve the address.

 Still no logs.  You're wasting everyone's time...

 smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated 
 defer_unauth_destination

 That defer should become reject at the first available opportunity.

 myorigin = /etc/mailname

 That's unwise, set it explicitly instead.

 mydestination = mail.skjoldebrand.eu, localhost, localhost.localdomain
 recipient_delimiter = +

 You've not configured any relay_recipient_maps, so this system
 cannot be rejecting relay recipients.  Seems your problem is fictional.

  Sending mail to the server from the world outside results in 5.1.1
  @: Recipient address rejected: User unknown in relay
  recipient table.

 You'll need to elaborate on this Sending mail to the server bit,
 since your server can't have generated that reply when configured
 as posted.

 --
 Viktor.



-- 
Regards,

Martin S


Re: newbie faq - sorry: recipient lists

2015-06-14 Thread Michael Munger
Mar
This is a different error than you were getting before. YOu were getting
user unknown in recipient table before, which meant postfix could not
figure out who you wanted to send mail to... or if it was even
responsible for that domain / user's mail.

Now, you have a problem with are you allowed to send me mail?.

My first question is: did you overwrite all the config files you had
before and use the ones specifically in the tutorial?

I suspect not. This error comes about when the remote side is trying to
authenticate with an authentication mechanism that the server side
doesn't support.

Here's why it works locally:

When you send locally, you're sending via 127.0.0.1, which is clearly in
your mynetworks (as it would be by default). This means you're doing IP
authentication to send mail. Thus, it works as long as you're in your
own sandbox.

When you attempt to send mail from outside your machines self made
sandbox of 127.0.0.1/8, then you are required to authenticate.
Otherwise, spammers can use you as a relay.

So, thus far, it's working properly.

Now, on the remote side, when you try to authenticate, you're trying to
use PLAIN (plaintext) ,and the server is rejecting that request.

This tells me that your /etc/postfix/sasl/smtpd.conf file is incorrect,
in valid, non-existent, or (at the very least) not setup the way the
http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu
dictates.

If you double check that article, under the section How to Configure
Saslauthd for our Linux Mail Server, you'll see that the second line of
the configuration for the /etc/postfix/sasl/smtpd.conf line specifies:
mech_list: PLAIN LOGIN

Since your server is not allowing this, you need to check that out.

Re-Read the section: Debugging Loggin Failures.

If you are still trying to use your own configs, scrap them. Start with
these tested configs, and you can modify it after you get it working.

Double check every detail, and if it still doesn't work, post back here
with your specific errors (error text required) as well as the relevant
snipits from /var/log/syslog as applicable.


Michael Munger, dCAP, MCPS, MCNPS, MBSS
High Powered Help, Inc.
Microsoft Certified Professional
Microsoft Certified Small Business Specialist
Digium Certified Asterisk Professional
mich...@highpoweredhelp.com

On 06/14/2015 04:53 AM, Martin S wrote:
 OK, re-did it all using
 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu
 
 Still having the same problem, it works locally but not from the rest
 of the world. E.g. using Postfix admin I can send mail to my account
 but using the http://www.mail2web.com service I can't access the
 account.
 Mailing from my laptop I get Your SMTP server does not support PLAIN.
 Choose a different authentication method. The server responded: 5.7.8
 Error: authentication failed: authentication failure
 
 Going to look at it when i get home
 
 /Martin S
 
 2015-06-13 17:36 GMT+02:00 Michael Munger mich...@highpoweredhelp.com:
 It's easier to do it right the first time than it us to unlock your
 install.

 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu


 Sent from my Verizon Wireless 4G LTE smartphone


  Original message 
 From: Martin S
 Date:06/13/2015 3:51 AM (GMT-05:00)
 To: postfix-us...@cloud9.net
 Subject: newbie faq - sorry: recipient lists

 hi,

 I've set up a mailserver (as my hosting mail is crap) using this site:
 http://www.server-world.info/en/note?os=CentOS_7p=httpdf=13 I am
 having problems with recipients. No matter how I set up my recipeints
 (local or virtual) I get Recipient address rejected: User unknown in
 relay recipient table

 Can someone point me to a reliable instruction for me to unfuck my
 installation?


 Regards,

 Martin S
 
 
 


Re: newbie faq - sorry: recipient lists

2015-06-14 Thread Martin S
OK, re-did it all using
http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu

Still having the same problem, it works locally but not from the rest
of the world. E.g. using Postfix admin I can send mail to my account
but using the http://www.mail2web.com service I can't access the
account.
Mailing from my laptop I get Your SMTP server does not support PLAIN.
Choose a different authentication method. The server responded: 5.7.8
Error: authentication failed: authentication failure

Going to look at it when i get home

/Martin S

2015-06-13 17:36 GMT+02:00 Michael Munger mich...@highpoweredhelp.com:
 It's easier to do it right the first time than it us to unlock your
 install.

 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu


 Sent from my Verizon Wireless 4G LTE smartphone


  Original message 
 From: Martin S
 Date:06/13/2015 3:51 AM (GMT-05:00)
 To: postfix-us...@cloud9.net
 Subject: newbie faq - sorry: recipient lists

 hi,

 I've set up a mailserver (as my hosting mail is crap) using this site:
 http://www.server-world.info/en/note?os=CentOS_7p=httpdf=13 I am
 having problems with recipients. No matter how I set up my recipeints
 (local or virtual) I get Recipient address rejected: User unknown in
 relay recipient table

 Can someone point me to a reliable instruction for me to unfuck my
 installation?


 Regards,

 Martin S



-- 
Regards,

Martin S


Re: newbie faq - sorry: recipient lists

2015-06-14 Thread Martin S
Hmm progress as now I'm getting
5.1.1 ADDRESS: Recipient address rejected: User unknown in relay
recipient table
Not finding much in log files
Still on it though.

/Martin S

2015-06-14 17:44 GMT+02:00 Martin S shieldf...@gmail.com:
 Oh my old configs are very very gone =) As the old system was Centos
 and the new one Debian they went the way of the Dodo with the complete
 reinstall ...

 I'll recheck the section now that I'm home.

 /Martin S

 2015-06-14 15:57 GMT+02:00 Michael Munger mich...@highpoweredhelp.com:
 Mar
 This is a different error than you were getting before. YOu were getting
 user unknown in recipient table before, which meant postfix could not
 figure out who you wanted to send mail to... or if it was even
 responsible for that domain / user's mail.

 Now, you have a problem with are you allowed to send me mail?.

 My first question is: did you overwrite all the config files you had
 before and use the ones specifically in the tutorial?

 I suspect not. This error comes about when the remote side is trying to
 authenticate with an authentication mechanism that the server side
 doesn't support.

 Here's why it works locally:

 When you send locally, you're sending via 127.0.0.1, which is clearly in
 your mynetworks (as it would be by default). This means you're doing IP
 authentication to send mail. Thus, it works as long as you're in your
 own sandbox.

 When you attempt to send mail from outside your machines self made
 sandbox of 127.0.0.1/8, then you are required to authenticate.
 Otherwise, spammers can use you as a relay.

 So, thus far, it's working properly.

 Now, on the remote side, when you try to authenticate, you're trying to
 use PLAIN (plaintext) ,and the server is rejecting that request.

 This tells me that your /etc/postfix/sasl/smtpd.conf file is incorrect,
 in valid, non-existent, or (at the very least) not setup the way the
 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu
 dictates.

 If you double check that article, under the section How to Configure
 Saslauthd for our Linux Mail Server, you'll see that the second line of
 the configuration for the /etc/postfix/sasl/smtpd.conf line specifies:
 mech_list: PLAIN LOGIN

 Since your server is not allowing this, you need to check that out.

 Re-Read the section: Debugging Loggin Failures.

 If you are still trying to use your own configs, scrap them. Start with
 these tested configs, and you can modify it after you get it working.

 Double check every detail, and if it still doesn't work, post back here
 with your specific errors (error text required) as well as the relevant
 snipits from /var/log/syslog as applicable.


 Michael Munger, dCAP, MCPS, MCNPS, MBSS
 High Powered Help, Inc.
 Microsoft Certified Professional
 Microsoft Certified Small Business Specialist
 Digium Certified Asterisk Professional
 mich...@highpoweredhelp.com

 On 06/14/2015 04:53 AM, Martin S wrote:
 OK, re-did it all using
 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu

 Still having the same problem, it works locally but not from the rest
 of the world. E.g. using Postfix admin I can send mail to my account
 but using the http://www.mail2web.com service I can't access the
 account.
 Mailing from my laptop I get Your SMTP server does not support PLAIN.
 Choose a different authentication method. The server responded: 5.7.8
 Error: authentication failed: authentication failure

 Going to look at it when i get home

 /Martin S

 2015-06-13 17:36 GMT+02:00 Michael Munger mich...@highpoweredhelp.com:
 It's easier to do it right the first time than it us to unlock your
 install.

 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu


 Sent from my Verizon Wireless 4G LTE smartphone


  Original message 
 From: Martin S
 Date:06/13/2015 3:51 AM (GMT-05:00)
 To: postfix-us...@cloud9.net
 Subject: newbie faq - sorry: recipient lists

 hi,

 I've set up a mailserver (as my hosting mail is crap) using this site:
 http://www.server-world.info/en/note?os=CentOS_7p=httpdf=13 I am
 having problems with recipients. No matter how I set up my recipeints
 (local or virtual) I get Recipient address rejected: User unknown in
 relay recipient table

 Can someone point me to a reliable instruction for me to unfuck my
 installation?


 Regards,

 Martin S






 --
 Regards,

 Martin S



-- 
Regards,

Martin S


Fwd: newbie faq - sorry: recipient lists

2015-06-14 Thread Martin S
I might be extremely dense but what I don't understand now is:
The setup works if I am loged in to the system, e.g. by imap through
mail2web. Then I can send mail from my server to the world or between
mailboxes on the server.

Sending mail to the server from the world outside results in 5.1.1
@: Recipient address rejected: User unknown in relay
recipient table.

I am also not seeing anything in any log related to this kind of error
(or I am simply not looking at the right logs ...)
So looking up recipients only work ON the server but not from the
outside. (I feel I should know the solution to this but currently ...
=( )


/Martin S

2015-06-14 21:37 GMT+02:00 Michael Munger mich...@highpoweredhelp.com:
 Check the section on the article that deals with the SQL for the virtual
 table, ave read the comments at the bottom as well.


 On June 14, 2015 2:02:02 PM EDT, Martin S shieldf...@gmail.com wrote:

 Hmm progress as now I'm getting
 5.1.1 ADDRESS: Recipient address rejected: User unknown in relay
 recipient table
 Not finding much in log files
 Still on it though.

 /Martin S

 2015-06-14 17:44 GMT+02:00 Martin S shieldf...@gmail.com:

  Oh my old configs are very very gone =) As the old system was Centos
  and the new one Debian they went the way of the Dodo with the complete
  reinstall ...

  I'll recheck the section now that I'm home.

  /Martin S

  2015-06-14 15:57 GMT+02:00 Michael Munger mich...@highpoweredhelp.com:

  Mar
  This is a different error than you were getting before. YOu were
 getting
  user unknown in
 recipient table before, which meant postfix could not
  figure out who you wanted to send mail to... or if it was even
  responsible for that domain / user's mail.

  Now, you have a problem with are you allowed to send me mail?.

  My first question is: did you overwrite all the config files you had
  before and use the ones specifically in the tutorial?

  I suspect not. This error comes about when the remote side is trying to
  authenticate with an authentication mechanism that the server side
  doesn't support.

  Here's why it works locally:

  When you send locally, you're sending via 127.0.0.1, which is clearly
 in
  your mynetworks (as it would be by default). This means you're doing IP
  authentication to send mail. Thus, it works as long as you're in your
  own sandbox.

  When you attempt to send mail from outside your machines self made
  sandbox
 of 127.0.0.1/8, then you are required to authenticate.
  Otherwise, spammers can use you as a relay.

  So, thus far, it's working properly.

  Now, on the remote side, when you try to authenticate, you're trying to
  use PLAIN (plaintext) ,and the server is rejecting that request.

  This tells me that your /etc/postfix/sasl/smtpd.conf file is incorrect,
  in valid, non-existent, or (at the very least) not setup the way the

 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu
  dictates.

  If you double check that article, under the section How to Configure
  Saslauthd for our Linux Mail Server, you'll see that the second line of
  the configuration for the /etc/postfix/sasl/smtpd.conf line specifies:
  mech_list: PLAIN LOGIN

  Since your server is not
 allowing this, you need to check that out.

  Re-Read the section: Debugging Loggin Failures.

  If you are still trying to use your own configs, scrap them. Start with
  these tested configs, and you can modify it after you get it working.

  Double check every detail, and if it still doesn't work, post back here
  with your specific errors (error text required) as well as the relevant
  snipits from /var/log/syslog as applicable.


  Michael Munger, dCAP, MCPS, MCNPS, MBSS
  High Powered Help, Inc.
  Microsoft Certified Professional
  Microsoft Certified Small Business Specialist
  Digium Certified Asterisk Professional
  mich...@highpoweredhelp.com

  On 06/14/2015 04:53 AM, Martin S wrote:

  OK, re-did it all using

 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu

  Still having the same problem, it works locally but not from the rest
  of the world. E.g. using Postfix admin I can send mail to my account
  but using the http://www.mail2web.com service I can't access the
  account.
  Mailing from my laptop I get Your SMTP server does not support PLAIN.
  Choose a different authentication method. The server responded: 5.7.8
  Error: authentication failed: authentication failure

  Going to look at it when i get home

  /Martin S

  2015-06-13 17:36 GMT+02:00 Michael Munger
 mich...@highpoweredhelp.com:

  It's easier to do it right the first time than it us
 to unlock your
  install.


 http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu


  Sent from my Verizon Wireless 4G LTE smartphone


   Original message 
  From: Martin S
  Date:06/13/2015 3:51 AM (GMT-05:00)
  To: postfix-us...@cloud9.net
  Subject: newbie faq - sorry: recipient lists

  hi,

  I've set up

Re: newbie faq - sorry: recipient lists

2015-06-14 Thread Michael Munger
Check the section on the article that deals with the SQL for the virtual table, 
ave read the comments at the bottom as well.

On June 14, 2015 2:02:02 PM EDT, Martin S shieldf...@gmail.com wrote:
Hmm progress as now I'm getting
5.1.1 ADDRESS: Recipient address rejected: User unknown in relay
recipient table
Not finding much in log files
Still on it though.

/Martin S

2015-06-14 17:44 GMT+02:00 Martin S shieldf...@gmail.com:
 Oh my old configs are very very gone =) As the old system was Centos
 and the new one Debian they went the way of the Dodo with the
complete
 reinstall ...

 I'll recheck the section now that I'm home.

 /Martin S

 2015-06-14 15:57 GMT+02:00 Michael Munger
mich...@highpoweredhelp.com:
 Mar
 This is a different error than you were getting before. YOu were
getting
 user unknown in recipient table before, which meant postfix could
not
 figure out who you wanted to send mail to... or if it was even
 responsible for that domain / user's mail.

 Now, you have a problem with are you allowed to send me mail?.

 My first question is: did you overwrite all the config files you had
 before and use the ones specifically in the tutorial?

 I suspect not. This error comes about when the remote side is trying
to
 authenticate with an authentication mechanism that the server side
 doesn't support.

 Here's why it works locally:

 When you send locally, you're sending via 127.0.0.1, which is
clearly in
 your mynetworks (as it would be by default). This means you're doing
IP
 authentication to send mail. Thus, it works as long as you're in
your
 own sandbox.

 When you attempt to send mail from outside your machines self made
 sandbox of 127.0.0.1/8, then you are required to authenticate.
 Otherwise, spammers can use you as a relay.

 So, thus far, it's working properly.

 Now, on the remote side, when you try to authenticate, you're trying
to
 use PLAIN (plaintext) ,and the server is rejecting that request.

 This tells me that your /etc/postfix/sasl/smtpd.conf file is
incorrect,
 in valid, non-existent, or (at the very least) not setup the way the

http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu
 dictates.

 If you double check that article, under the section How to Configure
 Saslauthd for our Linux Mail Server, you'll see that the second line
of
 the configuration for the /etc/postfix/sasl/smtpd.conf line
specifies:
 mech_list: PLAIN LOGIN

 Since your server is not allowing this, you need to check that out.

 Re-Read the section: Debugging Loggin Failures.

 If you are still trying to use your own configs, scrap them. Start
with
 these tested configs, and you can modify it after you get it
working.

 Double check every detail, and if it still doesn't work, post back
here
 with your specific errors (error text required) as well as the
relevant
 snipits from /var/log/syslog as applicable.


 Michael Munger, dCAP, MCPS, MCNPS, MBSS
 High Powered Help, Inc.
 Microsoft Certified Professional
 Microsoft Certified Small Business Specialist
 Digium Certified Asterisk Professional
 mich...@highpoweredhelp.com

 On 06/14/2015 04:53 AM, Martin S wrote:
 OK, re-did it all using

http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu

 Still having the same problem, it works locally but not from the
rest
 of the world. E.g. using Postfix admin I can send mail to my
account
 but using the http://www.mail2web.com service I can't access the
 account.
 Mailing from my laptop I get Your SMTP server does not support
PLAIN.
 Choose a different authentication method. The server responded:
5.7.8
 Error: authentication failed: authentication failure

 Going to look at it when i get home

 /Martin S

 2015-06-13 17:36 GMT+02:00 Michael Munger
mich...@highpoweredhelp.com:
 It's easier to do it right the first time than it us to unlock
your
 install.


http://learnlinuxonline.com/servers/how-setup-linux-mail-server-debian-ubuntu


 Sent from my Verizon Wireless 4G LTE smartphone


  Original message 
 From: Martin S
 Date:06/13/2015 3:51 AM (GMT-05:00)
 To: postfix-us...@cloud9.net
 Subject: newbie faq - sorry: recipient lists

 hi,

 I've set up a mailserver (as my hosting mail is crap) using this
site:
 http://www.server-world.info/en/note?os=CentOS_7p=httpdf=13 I am
 having problems with recipients. No matter how I set up my
recipeints
 (local or virtual) I get Recipient address rejected: User unknown
in
 relay recipient table

 Can someone point me to a reliable instruction for me to unfuck my
 installation?


 Regards,

 Martin S






 --
 Regards,

 Martin S



-- 
Regards,

Martin S

-- 
Sent from my Android device with K-9 Mail. Please excuse my brevity.

Re: newbie faq - sorry: recipient lists

2015-06-13 Thread Noel Jones
On 6/13/2015 2:51 AM, Martin S wrote:
 hi,
 
 I've set up a mailserver (as my hosting mail is crap) using this site:
 http://www.server-world.info/en/note?os=CentOS_7p=httpdf=13 I am
 having problems with recipients. No matter how I set up my recipeints
 (local or virtual) I get Recipient address rejected: User unknown in
 relay recipient table
 
 Can someone point me to a reliable instruction for me to unfuck my 
 installation?
 
 
 Regards,
 
 Martin S
 

You get that message when the recipient domain is listed in
relay_domains, and the recipient address is not listed in
relay_recipient_maps.

The proper solution depends on how you want postfix to handle your mail.

Maybe one of these documents will help:
http://www.postfix.org/ADDRESS_CLASS_README.html
http://www.postfix.org/BASIC_CONFIGURATION_README.html
http://www.postfix.org/STANDARD_CONFIGURATION_README.html
http://www.postfix.org/SOHO_README.html

If you need more help, we'll need more info on what you're trying to
do and what isn't working as expected.  For the kind of information
we need, please see:
http://www.postfix.org/DEBUG_README.html#mail



  -- Noel Jones


Re: newbie faq - sorry: recipient lists

2015-06-13 Thread wilfried.es...@essignetz.de
Am 13.06.2015 um 09:51 schrieb Martin S:
 hi,
 
 I've set up a mailserver (as my hosting mail is crap) using this site:
 http://www.server-world.info/en/note?os=CentOS_7p=httpdf=13 I am
 having problems with recipients. No matter how I set up my recipeints
 (local or virtual) I get Recipient address rejected: User unknown in
 relay recipient table

Hi,

it would help to see at least your main.cf your relay recipient file,
and logmessages from postfix.

Do you plan to use this machine for relaying only?


Willi




newbie faq - sorry: recipient lists

2015-06-13 Thread Martin S
hi,

I've set up a mailserver (as my hosting mail is crap) using this site:
http://www.server-world.info/en/note?os=CentOS_7p=httpdf=13 I am
having problems with recipients. No matter how I set up my recipeints
(local or virtual) I get Recipient address rejected: User unknown in
relay recipient table

Can someone point me to a reliable instruction for me to unfuck my installation?


Regards,

Martin S