Unable to send messages from Kolab 2

John C. Wilson john at sirprimus.com
Wed May 25 02:49:58 CEST 2005


Here is my main.cf file.  Can anyone see why I am having trouble here?

A little background:

 

My Hostname is mitter1.calvaryh.org

My E-Mail domain is calvaryyouth.net

 

Is this a problem?  I could not find any documentation regarding this.

 

 

 

# (c) 2004 Steffen Hansen <steffen at klaralvdalens-datakonsult.se>
(Klaralvdalens Datakonsult AB)

# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>

# (c) 2003 Martin Konold <martin.konold at erfrakon.de>

# (c) 2003 Achim Frank <achim.frank at erfrakon.de>

# This program is Free Software under the GNU General Public License (>=v2).

# Read the file COPYING that comes with this packages for details.

 

 

# this file is automatically written by the Kolab config backend

# manual additions are lost unless made to the template in the Kolab config
directory

 

 

# postfix default is 10 240 000 Byte = 10.24 Megabyte,

# we use 20 Mebibyte = 20*2^20 Byte

message_size_limit = 20971520

 

#   paths

command_directory = /kolab/sbin

daemon_directory = /kolab/libexec/postfix

queue_directory = /kolab/var/postfix

 

#   users

mail_owner= kolab

setgid_group= kolab-r

default_privs= kolab-n

 

#   local host

myhostname = mitter1.calvaryh.org

mydomain = calvaryyouth.net

myorigin = $mydomain

relayhost =

 

#

masquerade_domains = $mydomain

masquerade_exceptions = root

 

#   smtp daemon

#smtpd_banner = $myhostname ESMTP $mail_name

#inet_interfaces = 127.0.0.1

 

#   relaying

mynetworks = 127.0.0.0/8

mydestination = $mydomain

relay_domains =

 

#

masquerade_domains = $mydomain

masquerade_exceptions = root

 

#   smtp daemon

#smtpd_banner = $myhostname ESMTP $mail_name

#inet_interfaces = 127.0.0.1

 

#   relaying

mynetworks = 127.0.0.0/8

mydestination = $mydomain

relay_domains =

#smtpd_recipient_restrictions = permit_mynetworks,

#                               check_client_access
hash:/kolab/etc/postfix/access,

#                               check_relay_domains

 

#   maps

canonical_maps = hash:/kolab/etc/postfix/canonical

virtual_maps =  hash:/kolab/etc/postfix/virtual, ldap:ldapdistlist,
ldap:ldapvirtual

relocated_maps = hash:/kolab/etc/postfix/relocated

transport_maps = ldap:ldaptransport, hash:/kolab/etc/postfix/transport

alias_maps = hash:/kolab/etc/postfix/aliases

alias_database = hash:/kolab/etc/postfix/aliases

local_recipient_maps =

 

#   local delivery

recipient_delimiter = +

#mailbox_transport = lmtp:unix:/kolab/var/kolab/lmtp

mailbox_transport = kolabmailboxfilter

 

#TLS settings

smtpd_use_tls = yes

smtpd_tls_auth_only = yes

smtpd_starttls_timeout = 300s

smtpd_timeout = 300s

#smtpd_tls_CAfile = /kolab/etc/kolab/server.pem

#smtpd_tls_CApath =

#smtpd_tls_ask_ccert = no

#smtpd_tls_ccert_verifydepth = 5

smtpd_tls_cert_file = /kolab/etc/kolab/cert.pem

#smtpd_tls_cipherlist =

#smtpd_tls_dcert_file =

#smtpd_tls_dh1024_param_file =

#smtpd_tls_dh512_param_file =

#smtpd_tls_dkey_file = $smtpd_tls_dcert_file

#smtpd_tls_key_file = $smtpd_tls_cert_file

smtpd_tls_key_file = /kolab/etc/kolab/key.pem

#smtpd_tls_loglevel = 3

smtpd_tls_received_header = no

#smtpd_tls_req_ccert = no

#smtpd_tls_session_cache_database =

smtpd_tls_session_cache_timeout = 3600s

#smtpd_tls_wrappermode = no

 

#tls_random_bytes = 32

tls_random_source = dev:/dev/urandom

#tls_daemon_random_bytes = 32

#tls_daemon_random_source =

#tls_random_exchange_name = ${config_directory}/prng_exch

#tls_random_prng_update_period = 60s

#tls_random_reseed_period = 3600s

 

#smtp_starttls_timeout = 300s

#smtp_tls_CAfile =

#smtp_tls_CApath =

#smtp_tls_cert_file =

#smtp_tls_cipherlist =

#smtp_tls_dcert_file =

#smtp_tls_dkey_file = $smtp_tls_dcert_file

#smtp_tls_enforce_peername = yes

#smtp_tls_key_file = $smtp_tls_cert_file

#smtp_tls_loglevel = 0

#smtp_tls_note_starttls_offer = no

#smtp_tls_per_site =

#smtp_tls_scert_verifydepth = 5

#smtp_tls_session_cache_database =

#smtp_tls_session_cache_timeout = 3600s

 

#   authentication via sasl

 

## Kolab Policy Server

smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,

        reject_unauth_destination, check_policy_service
unix:private/kolabpolicy

smtpd_sender_restrictions = permit_mynetworks, check_policy_service
unix:private/kolabpolicy

kolabpolicy_time_limit = 3600

kolabpolicy_max_idle = 20

 

#smtpd_restriction_classes =

smtpd_sasl_auth_enable = yes

 

# We want to allow for uids without any realm

#smtpd_sasl_local_domain = $myhostname

smtpd_sasl_local_domain =

 

smtpd_sasl_security_options = noanonymous

 

# Support broken clients like Microsoft Outlook Express 4.x which expect
AUTH=LOGIN instead of AUTH LOGIN

broken_sasl_auth_clients = yes

 

#

# LDAP Alias support

#

 

ldapvirtual_server_host = ldap://127.0.0.1:389

ldapvirtual_search_base = dc=calvaryyouth,dc=net

ldapvirtual_query_filter = (alias=%s)

ldapvirtual_result_attribute = mail

ldapvirtual_result_filter = %s

ldapvirtual_search_timeout = 15

ldapvirtual_scope = sub

ldapvirtual_bind = yes

ldapvirtual_bind_dn = cn=nobody,cn=internal,dc=calvaryyouth,dc=net

ldapvirtual_bind_pw = wku+DtqShmjuUOy/v61P1BgYEE/aaQjhQ1ScCZZT

ldapvirtual_version = 3

 

#

# LDAP Distributionlist support

#

 

ldapdistlist_server_host = ldap://127.0.0.1:389

ldapdistlist_search_base = dc=calvaryyouth,dc=net

ldapdistlist_domain = $mydestination

ldapdistlist_query_filter = (cn=%u)

ldapdistlist_special_result_attribute = member

ldapdistlist_result_attribute = mail

ldapdistlist_result_filter = %s

ldapdistlist_search_timeout = 15

ldapdistlist_scope = sub

ldapdistlist_bind = yes

ldapdistlist_bind_dn = cn=nobody,cn=internal,dc=calvaryyouth,dc=net

ldapdistlist_bind_pw = wku+DtqShmjuUOy/v61P1BgYEE/aaQjhQ1ScCZZT

ldapdistlist_version = 3

 

#

# LDAP Transport for multilocation support

#

 

ldaptransport_server_host = ldap://127.0.0.1:389

ldaptransport_search_base = dc=calvaryyouth,dc=net

ldaptransport_query_filter =
(&(mail=%s)(objectClass=kolabInetOrgPerson)(!(kolabHomeServer=$myhostname)))

ldaptransport_result_attribute = kolabHomeServer

ldaptransport_result_filter = smtp:[%s]

ldaptransport_search_timeout = 15

ldaptransport_scope = sub

ldaptransport_bind = yes

ldaptransport_bind_dn = cn=nobody,cn=internal,dc=calvaryyouth,dc=net

ldaptransport_bind_pw = wku+DtqShmjuUOy/v61P1BgYEE/aaQjhQ1ScCZZT

ldaptransport_version = 3

 

 

#

# Amavis virus scan

#

 

content_filter=smtp-amavis:[127.0.0.1]:10024

 

 

Thanks for any help.

 

John

 

  _____  

From: kolab-users-bounces at kolab.org [mailto:kolab-users-bounces at kolab.org]
On Behalf Of John C. Wilson
Sent: Tuesday, May 24, 2005 7:05 PM
To: kolab-users at kolab.org
Subject: RE: Unable to send messages from Kolab 2

 

This is the error I get when I try and send an e-mail from the Kolab server.

 

Your message did not reach some or all of the intended recipients.

 

      Subject:    Test

      Sent: 5/21/2005 2:45 PM

 

The following recipient(s) could not be reached:

 

      'john at sirprimus.com' on 5/21/2005 2:45 PM

            554 <john at calvaryyouth.net>: Sender address rejected: Invalid
sender

 

 

When I say that I am sending from the server, I don't literally mean from
that box.  I connect to the server from home using Outlook.  I am not on the
same network as the server.

 

 

John 

 

 

-----Original Message-----

From: kolab-users-bounces at kolab.org [mailto:kolab-users-bounces at kolab.org]
On Behalf Of Hamish

Sent: Tuesday, May 24, 2005 5:11 AM

To: kolab-users at kolab.org

Subject: Re: Unable to send messages from Kolab 2

 

On Tuesday 24 May 2005 10:16, Martin Konold wrote:

> Am Dienstag, 24. Mai 2005 03:32 schrieb John C. Wilson:

> 

> Hi,

> 

> > I have Kolab 2 running on Fedora Core 3.  Everything seems to run fine. 

> > I can use Outlook to connect to the server, I can send e-mails to users

> > of Kolab from external e-mail accounts.

> 

> Good! This means that the SMTP server and the IMAP server are working.

> 

> > I cannot send out e-mails from within

> > Kolab, to either external users or internal users.  Some help would be

> > appreciated.

> 

> This pretty much depends on your network setup.

> 

> Please check your web admin gui (using the manager account)

> 

>     https://mail/admin/service/

> 

> Maybe you have forgotten to define a smarthost?

> 

> Regards,

> -- martin

 

It could also be an authentication problem, did you try and put your network


into Privileged Networks in the GUI (or mynetworks in postfix conf)? This 

will allow that network to send email without authentication. eg you could 

add 192.168.1.0/24 to allow any ip in 192.168.1.x to send.

Hope that helps,

H

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.kolab.org/pipermail/users/attachments/20050524/0c436e52/attachment.html>


More information about the users mailing list