On 1/16/2014 12:47 PM, rolf wrote: > Hi folks, > > I'm stuck...any help is appreciated. I am by no means a postfix > expert but I have it working fine for local accounts, trying now to > add an account for a different domain. Apologies in advance for > what will be a lengthy email, I am trying to include sufficient > debugging information. > > Summary: > My host name is grimdar.com, where I can successfully send and > receive email. I have recently stood up a new domain, sqlyfe.com, > which is hosted on the grimdar box. I want to be able to receive > (and send) email @sqlyfe.com. As of now, receiving email gets top > priority (because no matter what I do on my side, I cannot send > mail via ATT until I acknowledge their verification email sent to > sql...@sqlyfe.com). > > There is a local account sql...@grimdar.com, which works fine for > receiving email on the grimdar.com domain. I am not interested in > sending email from this particular address, I only created the > account as part of trying to get sql...@sqlyfe.com working. It is a > disposable account from my perspective, it serves no purpose other > than a vain trouble shooting attempt by me. At some point I'll go > back and delete that account. > > postfix is running on debian (squeeze). i'm using thunderbird as my > mail client. > > Error Messages: > I get no sqlyfe log entries. I figure this is directly related to > my issues, though a big mystery to me. > > That aside, here is the message I get when I try to receive email > via thunderbird as sqlyfe.com: > > Sending of password did not succeed. Mail server mail.sqlyfe.com > responded: authorization failed. Check your server settings. > > I do verify the password is correct. I verify that thunderbird > appears to be checking mail.sqlyfe.com on port 110 for POP, though > what is generating the above error message is beyond me. > > Here are my dns entries: > > A record: > host: www.sqlyfe.com > IP: 107.205.141.167 > > CNAME: > host: mail > points to: www.sqlyfe.com > > MX: > host: sqlyfe.com > points to: www.sqlyfe.com > > The above mirrors my dns entries for grimdar.com. > > Debugging info: > > postfinger: > postfinger - postfix configuration on Thu Jan 16 13:34:08 EST 2014 > version: 1.30 > > --System Parameters-- > mail_version = 2.9.6 > hostname = eee > uname = Linux eee 3.4.2 #1 SMP Sat Jun 9 21:43:04 EDT 2012 i686 > GNU/Linux > > --Packaging information-- > looks like this postfix comes from deb package: postfix-2.9.6-2 > > --main.cf non-default parameters-- > alias_maps = hash:/etc/aliases > append_dot_mydomain = no > biff = no > home_mailbox = Maildir/ > local_recipient_maps = > luser_relay = rolf@localhost > mailbox_size_limit = 0 > mydestination = grimdar.com eee.grimdar.com, localhost.grimdar.com, > localhost > myhostname = mail.grimdar.com > mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 > myorigin = /etc/mailname > readme_directory = no > recipient_delimiter = + > relayhost = [smtp.att.yahoo.com]:587 > smtpd_recipient_restrictions = check_policy_service > inet:127.0.0.1:10023, permit_sasl_authenticated, > reject_unauth_destination, reject_invalid_hostname, > reject_unauth_pipelining, reject_non_fqdn_sender, > reject_unknown_sender_domain, reject_non_fqdn_recipient, > reject_unknown_recipient_domain, reject_rbl_client sbl-xbl.spamhaus.org > smtpd_sender_restrictions = reject_unknown_sender_domain > smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem > smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key > smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache > smtpd_use_tls = yes > smtp_generic_maps = hash:/etc/postfix/generic > smtp_sasl_auth_enable = yes > smtp_sasl_mechanism_filter = plain, login > smtp_sasl_password_maps = hash:/etc/postfix/sasl/passwd > smtp_sasl_security_options = noanonymous > smtp_tls_security_level = may > smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache > virtual_alias_maps = hash:/etc/postfix/virtual > --master.cf-- > smtp inet n - - - - smtpd > pickup fifo n - - 60 1 pickup > cleanup unix n - - - 0 cleanup > qmgr fifo n - n 300 1 qmgr > tlsmgr unix - - - 1000? 1 tlsmgr > rewrite unix - - - - - trivial-rewrite > bounce unix - - - - 0 bounce > defer unix - - - - 0 bounce > trace unix - - - - 0 bounce > verify unix - - - - 1 verify > flush unix n - - 1000? 0 flush > proxymap unix - - n - - proxymap > proxywrite unix - - n - 1 proxymap > smtp unix - - - - - smtp > relay unix - - - - - smtp > -o smtp_fallback_relay= > showq unix n - - - - showq > error unix - - - - - error > retry unix - - - - - error > discard unix - - - - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - - - - lmtp > anvil unix - - - - 1 anvil > scache unix - - - - 1 scache > maildrop unix - n n - - pipe > flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} > uucp unix - n n - - pipe > flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail > ($recipient) > ifmail unix - n n - - pipe > flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) > bsmtp unix - n n - - pipe > flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop > -f$sender $recipient > scalemail-backend unix - n n - 2 pipe > flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store > ${nexthop} ${user} ${extension} > mailman unix - n n - - pipe > flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py > ${nexthop} ${user} > > -- end of postfinger output -- > > cat /etc/postfix/virtual: > sqlyfe.com domain > @sqlyfe.com sqlyfe > > Any insight is appreciated! > > -rolf
Forget about thunderbird and your POP software for the moment and concentrate on postfix. Looks as if you've set up a wildcard virtual alias domain. All mail addressed to *@sqlyfe.com aliased to sqlyfe@$myorigin. That's that account you'll need to use in your POP software. Postfix logs something when you send mail to @sqlyfe.com. Check the logs and see what's there. -- Noel Jones