issue just sending mail to localhost

Remote mail works just fine. I’m trying to send mail to a local user on the localhost:

echo test | mail -s Test test(a)localhost && tail -f maillog

It looks like the response coming back from cipher mail is that it can’t find localhost:

Feb 2 00:23:29 mx postfix/smtp[5852]: 22CD28F65E: to=<test(a)localhost>, relay=none, delay=0.05, delays=0.04/0.01/0/0, dsn=5.4.4, status=bounced (Host or domain name not found. Name service error for name=localhost type=A: Host not found)

[root(a)mx postfix]# nslookup localhost
Server: 172.27.0.201
Address: 172.27.0.201#53

Name: localhost
Address: 127.0.0.1

[root(a)mx postfix]# nslookup 127.0.0.1
Server: 172.27.0.201
Address: 172.27.0.201#53

1.0.0.127.in-addr.arpa name = localhost.

Seems to resolve just fine at the dns level.

Any ideas why cipher mail can’t resolve localhost?

Thanks
-jeremy

Zitat von Jeremy Hansen <jeremy(a)skidrow.la>:

Remote mail works just fine. I’m trying to send mail to a local
user on the localhost:

echo test | mail -s Test test(a)localhost && tail -f maillog

It looks like the response coming back from cipher mail is that it
can’t find localhost:

Feb 2 00:23:29 mx postfix/smtp[5852]: 22CD28F65E:
to=<test(a)localhost>, relay=none, delay=0.05, delays=0.04/0.01/0/0,
dsn=5.4.4, status=bounced (Host or domain name not found. Name
service error for name=localhost type=A: Host not found)

This is Postfix telling you that it has no idea how to deliver mail to
the domain localhost. To my knowledge you should set localhost in
mydestination of Postfix to get it work, but be aware that by default
this will be delivered on the local machine to the OS user test if
available.

Regards

Andreas

Let me reword what I'm trying to accomplish.

We have corporate addresses that relay off our internal mail server straight to Google. We wanted encryption on anything that was outgoing. This is working beautifully, although I haven't quite figured out how to get signatures working yet. Encryption is working fine.

I have some accounts on the local mail server that use an internal domain name and I would like mail addressed to those internal users to be delivered to the local mail server, i.e., I don't want these mails to relay. They should end up in the local mbox.

So things addressed to user(a)mx.local should stay local, things addressed to user(a)corporate.com should go outbound to Google. Outbound is working great. Local is not.

How do I achieve this configuration with the ciphermail interface. I'd like to avoid custom configs if possible so they don't get wiped out if someone happens to use the MTA configuration on the Ciphermail interface.

Thank you very much for your help.

And by the way, I tried many encryption gateways, which was the primary goal and Ciphermail was the only thing that didn't destroy html mail. So kudos for that.

-jeremy

···

On Feb 2, 2016, at 8:45 AM, lst_hoe02(a)kwsoft.de wrote:

Zitat von Jeremy Hansen <jeremy(a)skidrow.la>:

Remote mail works just fine. I’m trying to send mail to a local user on the localhost:

echo test | mail -s Test test(a)localhost && tail -f maillog

It looks like the response coming back from cipher mail is that it can’t find localhost:

Feb 2 00:23:29 mx postfix/smtp[5852]: 22CD28F65E: to=<test(a)localhost>, relay=none, delay=0.05, delays=0.04/0.01/0/0, dsn=5.4.4, status=bounced (Host or domain name not found. Name service error for name=localhost type=A: Host not found)

This is Postfix telling you that it has no idea how to deliver mail to the domain localhost. To my knowledge you should set localhost in mydestination of Postfix to get it work, but be aware that by default this will be delivered on the local machine to the OS user test if available.

Regards

Andreas

_______________________________________________
Users mailing list
Users(a)lists.djigzo.com
https://lists.djigzo.com/lists/listinfo/users

Let me reword what I'm trying to accomplish.

We have corporate addresses that relay off our internal mail server
straight to Google. We wanted encryption on anything that was
outgoing. This is working beautifully, although I haven't quite
figured out how to get signatures working yet. Encryption is working
fine.

I have some accounts on the local mail server that use an internal
domain name and I would like mail addressed to those internal users
to be delivered to the local mail server, i.e., I don't want these
mails to relay. They should end up in the local mbox.

So things addressed to user(a)mx.local should stay local, things
addressed to user(a)corporate.com should go outbound to Google.
Outbound is working great. Local is not.

How do I achieve this configuration with the ciphermail interface.
I'd like to avoid custom configs if possible so they don't get wiped
out if someone happens to use the MTA configuration on the Ciphermail
interface.

You need to tell Postfix which domains are local domains (i.e., which
are handled by the local_transport mail delivery transport). You do this
by adding the domains to the mydestination setting
(Postfix Configuration Parameters). You can edit the
"raw" Postfix config directly via the GUI interface. Any changes you
make in the Postfix config will be kept and not overwritten when using
the "normal" MTA config page.
If you prefer a web GUI edit box for mydestination, it is possible to
configure CipherMail to allow editing mydestination from the MTA
settings gui page by setting a Java system property. You need to set the
following Java system property in the Tomcat config files:

mta.enableMyDestination=true

So add the following line somewhere in the Tomcat startup properties:

JAVA_OPTS="$JAVA_OPTS -Dmta.enableMyDestination=true"

Then restart Tomcat

It should also be noted that the default Postfix main config that comes
with CipherMail disabled local delivery. You should therefore remove the
following line from main.cf:

local_transport = error:local mail delivery is disabled

Kind regards,

Martijn Brinkers

···

On 07-02-16 01:07, Jeremy Hansen wrote:

Thank you very much for your help.

And by the way, I tried many encryption gateways, which was the
primary goal and Ciphermail was the only thing that didn't destroy
html mail. So kudos for that.

--
CipherMail email encryption

Email encryption with support for S/MIME, OpenPGP, PDF encryption and
secure webmail pull.

Twitter: http://twitter.com/CipherMail

Things are looking good and I’m getting local mail delivery now. I had to additionally uncomment this line from /etc/postfix/master.cf

local unix - n n - - local

Thank you for the help.

-jeremy

···

On Feb 8, 2016, at 6:27 PM, Martijn Brinkers <martijn(a)ciphermail.com> wrote:

On 07-02-16 01:07, Jeremy Hansen wrote:

Let me reword what I'm trying to accomplish.

We have corporate addresses that relay off our internal mail server
straight to Google. We wanted encryption on anything that was
outgoing. This is working beautifully, although I haven't quite
figured out how to get signatures working yet. Encryption is working
fine.

I have some accounts on the local mail server that use an internal
domain name and I would like mail addressed to those internal users
to be delivered to the local mail server, i.e., I don't want these
mails to relay. They should end up in the local mbox.

So things addressed to user(a)mx.local should stay local, things
addressed to user(a)corporate.com should go outbound to Google.
Outbound is working great. Local is not.

How do I achieve this configuration with the ciphermail interface.
I'd like to avoid custom configs if possible so they don't get wiped
out if someone happens to use the MTA configuration on the Ciphermail
interface.

You need to tell Postfix which domains are local domains (i.e., which
are handled by the local_transport mail delivery transport). You do this
by adding the domains to the mydestination setting
(Postfix Configuration Parameters). You can edit the
"raw" Postfix config directly via the GUI interface. Any changes you
make in the Postfix config will be kept and not overwritten when using
the "normal" MTA config page.
If you prefer a web GUI edit box for mydestination, it is possible to
configure CipherMail to allow editing mydestination from the MTA
settings gui page by setting a Java system property. You need to set the
following Java system property in the Tomcat config files:

mta.enableMyDestination=true

So add the following line somewhere in the Tomcat startup properties:

JAVA_OPTS="$JAVA_OPTS -Dmta.enableMyDestination=true"

Then restart Tomcat

It should also be noted that the default Postfix main config that comes
with CipherMail disabled local delivery. You should therefore remove the
following line from main.cf:

local_transport = error:local mail delivery is disabled

Kind regards,

Martijn Brinkers

Thank you very much for your help.

And by the way, I tried many encryption gateways, which was the
primary goal and Ciphermail was the only thing that didn't destroy
html mail. So kudos for that.

--
CipherMail email encryption

Email encryption with support for S/MIME, OpenPGP, PDF encryption and
secure webmail pull.

https://www.ciphermail.com

Twitter: http://twitter.com/CipherMail

_______________________________________________
Users mailing list
Users(a)lists.djigzo.com
https://lists.djigzo.com/lists/listinfo/users