Which was kindof the point, MySQL is able to resolve the address.
So, OK I'm attaching the main.cf file below:

FWD: Strangely enough I'm not seeing anything in the logs that clearly
says it fails to resolve the address.


# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
defer_unauth_destination
myhostname = mail.skjoldebrand.eu
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mail.skjoldebrand.eu, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps =
proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps =
proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is
over quota."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination
$virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks
$virtual_mailbox_limit_maps


2015-06-15 15:41 GMT+02:00 Michael Munger <mich...@highpoweredhelp.com>:
> Martin:
>
> IMAP is managed by courier, which is a different list. So, it is not
> useful to reference that here except for the fact that it proves MySQL
> is able to look up your receiving account, which means that that account
> / the tables are setup properly.
>
> Your problem has nothing to do with IMAP.
>
> As Viktor said, we need logs and your main.cf file. Use pastebin to send.
>
> Michael Munger, dCAP, MCPS, MCNPS, MBSS
> High Powered Help, Inc.
> Microsoft Certified Professional
> Microsoft Certified Small Business Specialist
> Digium Certified Asterisk Professional
> mich...@highpoweredhelp.com
> On 06/15/2015 09:35 AM, Martin S wrote:
>>>>> The setup works if I am loged in to the system, e.g. by imap through
>>>>> mail2web. Then I can send mail from my server to the world or between
>>>>> mailboxes on the server.
>> Sending mail *FROM* your server to the world means that the recipient
>> is in some other domain, not yours.  You said it, not I.
>>
>> --
>> Yes and this works. This is not an issue. Which I also said.
>>
>>>>> Sending mail to the server from the world outside results in 5.1.1
>>>>> <xxxx@xxxx>: Recipient address rejected: User unknown in relay
>>>>> recipient table.
>> Sending mail from outside *TO* your server, means that the recipient
>> is in your domain, not someone else's.  You said it, not I.
>>
>> --
>> Yes I am completely aware of this.
>> If I send mail from my laptop (using mail address a) to mail address b
>> (on the problem server) which is in a domain I am authorative for
>> results in the error message.
>>
>> However if I am logged into the problem server using imap then sending
>> mail from mail address c (on the problem server) which is in a domain
>> I am authorative to mail address b works - meaning it can actually
>> resolve the address and am able to find the address in the recipient
>> table.
>>
>> /Martin S
>>
>> 2015-06-15 15:26 GMT+02:00 Viktor Dukhovni <postfix-us...@dukhovni.org>:
>>> On Mon, Jun 15, 2015 at 03:20:35PM +0200, Martin S wrote:
>>>
>>>> OK maybe I was unclear.
>>> Or you're still confused or both.
>>>
>>>> I am talking about a site that I am authorative for. It's my own
>>>> domain. DNS points to this server.
>>> If you can't post logs that illustrate the various cases under
>>> discussion nobody can help you.
>>>
>>>>>> The setup works if I am loged in to the system, e.g. by imap through
>>>>>> mail2web. Then I can send mail from my server to the world or between
>>>>>> mailboxes on the server.
>>> Sending mail *FROM* your server to the world means that the recipient
>>> is in some other domain, not yours.  You said it, not I.
>>>
>>>>>> Sending mail to the server from the world outside results in 5.1.1
>>>>>> <xxxx@xxxx>: Recipient address rejected: User unknown in relay
>>>>>> recipient table.
>>> Sending mail from outside *TO* your server, means that the recipient
>>> is in your domain, not someone else's.  You said it, not I.
>>>
>>> --
>>>         Viktor.
>>
>>
>



--
Regards,

Martin S


-- 
Regards,

Martin S

Reply via email to