postfix doesn't forward with Tutorial On howtoforge..

Discussion in 'Installation/Configuration' started by dratone, Dec 11, 2006.

  1. dratone

    dratone New Member

    Hello,

    I've used the following tutorial to set up postfix with virtual users and virtual domains etc: http://www.howtoforge.com/virtual_postfix_mysql_quota_courier

    I've just got the following problem:

    I've set up the following domain to use with postfix for email blueorder.ath.cx, with an entry in the users table for [email protected]

    and the following entry in the forwarding table:
    Source: [email protected] Destination: [email protected]

    but when i send a message to [email protected] i don't get it in [email protected]

    I get the following NON-DEBUG (debug is below) error:

    Dec 11 11:21:14 web1 postfix/cleanup[11183]: 93951848F5: message-id=<[email protected]>
    Dec 11 11:21:14 web1 postfix/qmgr[1243]: 93951848F5: from=<[email protected]>, size=420, nrcpt=1 (queue active)
    Dec 11 11:21:14 web1 postfix/virtual[11187]: 93951848F5: to=<[email protected]>, relay=virtual, delay=0, status=bounced (unknown user: "[email protected]")


    With Full Debug (A LOT OF TEXT!) see attachment

    so for some reason (as i see in the following part) He does look ip up and see '[email protected]' to go to [email protected] but it still uses test@ instead of dratone@

    Code:
    Dec 11 15:02:04 web1 postfix/smtpd[12479]: dict_mysql_lookup using sql query: select destination from forwardings where source = '[email protected]'
    Dec 11 15:02:04 web1 postfix/smtpd[12479]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
    Dec 11 15:02:04 web1 postfix/smtpd[12479]: dict_mysql: successful connection to host 127.0.0.1
    Dec 11 15:02:04 web1 postfix/smtpd[12479]: dict_mysql: successful query from host 127.0.0.1
    Dec 11 15:02:04 web1 postfix/smtpd[12479]: event_request_timer: set 0xb7efa710 0x80778a8 60
    Dec 11 15:02:04 web1 postfix/smtpd[12479]: dict_mysql_lookup: retrieved 1 rows
    Dec 11 15:02:04 web1 postfix/smtpd[12479]: dict_mysql_lookup: retrieved field: 0: [email protected],
    
    if i use dratone@ directly there isn't a problem (i've also signed up with that email so it does recieve all emails directed to dratone@)

    could anybody please help me?

    thanks in advanced.
     

    Attached Files:

    Last edited: Dec 11, 2006
  2. tycho

    tycho New Member

    Does any of the users dratone or test exist as a real user?
     
  3. dratone

    dratone New Member

    no, does not exist, i even checked ;-)
     
  4. tycho

    tycho New Member

    And what's with the comma (,) behind the line
    dict_mysql_lookup: retrieved field: 0: [email protected](,)?
    Maybe a typo in your database?
     
    Last edited: Dec 11, 2006
  5. dratone

    dratone New Member

    No that was just my experimenting, i've tried both with and without the comma (i read a line in the debug log concerning email seperators so i just figured.. before i ask for help i'll try that)
     
  6. tycho

    tycho New Member

    Sorry, out of clues right now.
    Though I don't understand what you mean by this:

    (i've also signed up with that email so it does recieve all emails directed to dratone@)

    Maybe there's a clue?
     
  7. dratone

    dratone New Member

    I just meant that the [email protected] is working seeing i've got the confirmation email from this forum on that account ;-) (and also other mails but just as an example)

    I don't know either. Thanks for the trouble though..

    Anyone else? ;-)
     
  8. falko

    falko Super Moderator Howtoforge Staff

  9. dratone

    dratone New Member

    No it only exists in my forwarding table.

    I did just notice something strange though, watch this:

    I did the following 2 telnet sessions to localhost 25:

    ehlo localhost
    250-destiny.cyso.net
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    mail from: [email protected]
    250 Ok
    rcpt to: [email protected]
    550 <[email protected]>: Recipient address rejected: User unknown in virtual mailbox table
    exit
    502 Error: command not implemented
    exit
    502 Error: command not implemented
    quit
    221 Bye


    and


    Trying 127.0.0.1...
    Connected to lone-gunman.ath.cx.
    Escape character is '^]'.
    220 destiny.cyso.net ESMTP Postfix (Debian/GNU)
    ehlo localhost
    250-destiny.cyso.net
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    mail from: [email protected]
    250 Ok
    rcpt to: [email protected]
    250 Ok
    data
    354 End data with <CR><LF>.<CR><LF>
    test
    .
    250 Ok: queued as 93FB984916
    quit
    221 Bye
    Connection closed by foreign host.


    wich would show that [email protected] is found to be a valid recipient seeing it did not take [email protected] (darkrealm.nl is in my domain list) but it did [email protected]

    also: i did actually recieve the BOUCE at my [email protected] email adress but not the original message..
     
  10. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/passwd? What's in /etc/postfix/main.cf?
     
  11. dratone

    dratone New Member

    /etc/passwd:

    daemon:*:1:1:daemon:/usr/sbin:/bin/sh
    bin:*:2:2:bin:/bin:/bin/sh
    sys:*:3:3:sys:/dev:/bin/sh
    sync:*:4:65534:sync:/bin:/bin/sync
    games:*:5:60:games:/usr/games:/bin/sh
    man:*:6:12:man:/var/cache/man:/bin/sh
    lp:*:7:7:lp:/var/spool/lpd:/bin/sh
    mail:*:8:8:mail:/var/mail:/bin/sh
    news:*:9:9:news:/var/spool/news:/bin/sh
    uucp:*:10:10:uucp:/var/spool/uucp:/bin/sh
    proxy:*:13:13:proxy:/bin:/bin/sh
    www-data:*:33:33:www-data:/var/www:/bin/sh
    backup:*:34:34:backup:/var/backups:/bin/sh
    list:*:38:38:Mailing List Manager:/var/list:/bin/sh
    irc:*:39:39:ircd:/var/run/ircd:/bin/sh
    gnats:*:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh
    nobody:*:65534:65534:nobody:/nonexistent:/bin/sh
    Debian-exim:!:102:102::/var/spool/exim4:/bin/false
    postfix:!:100:103::/var/spool/postfix:/bin/false
    sshd:!:101:65534::/var/run/sshd:/bin/false
    mysql:!:1001:1001::/home/mysql:
    vmail:!:5000:5000::/home/vmail:
    clamav:!:106:106::/var/lib/clamav:/bin/false
    amavis:!:103:107:AMaViS system user,,,:/var/lib/amavis:/bin/sh
    dcc:!:104:108:DCC System User:/var/lib/dcc:/bin/false
    ftp:!:105:65534::/home/ftp:/bin/false
    awstats:!:5005:100::/home/awstats:
    munin:!:109:109::/var/lib/munin:/bin/false

    and ofcourse the root user

    /etc/postfix/main.cf:



    # See /usr/share/postfix/main.cf.dist for a commented, more complete version

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    debug_peer_list = 127.0.0.1 10.0.3.1 10.0.0.0/8
    debug_peer_level = 10
    myhostname = destiny.cyso.net
    alias_maps = hash:/etc/postfix/aliases
    alias_database = hash:/etc/postfix/aliases
    myorigin = /etc/mailname
    mydestination = web1.destiny.cyso.net, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    home_mailbox = Maildir/
    virtual_alias_domains =
    virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_use_tls = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    transport_maps = mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    #content_filter = smtp-amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
     
  12. dratone

    dratone New Member

    I just found the problem!

    receive_override_options = no_address_mappings

    doesn't allow forwarding :)

    Can't believe i've looked over that all this time! :-(

    Thanks for all the help :)
     

Share This Page