Postfix Transport

Discussion in 'HOWTO-Related Questions' started by purpleco, Jul 18, 2007.

  1. purpleco

    purpleco New Member

    Virtual Users And Domains With Postfix, Courier And MySQL (Debian Etch)

    I've configured my mail server using the HOWTO Virtual Users And Domains With Postfix, Courier And MySQL (Debian Etch) and am having issues with the transport table.

    For one of my domains (let's say example.org), I have in the transport table:
    example.org smtp:[1.2.3.4] where 1.2.3.4 is the IP address of the other mail server I want all example.org mail to go to. Attemption to email [email protected] gets a bounce:

    550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in virtual mailbox table (in reply to RCPT TO command)

    I setup example.org in the domains and transport tables.

    I'd like to keep my Postfix server as the MX for example.org but if I can't get this working, I may have to just point the MX record directly to the other mail server.
     
    Last edited: Jul 18, 2007
  2. falko

    falko Super Moderator Howtoforge Staff

    Did you restart Postfix?
     
  3. purpleco

    purpleco New Member

    Restart

    No, I don't think so. I'll try that and see if it changes anything.
     
  4. tgodfrey

    tgodfrey New Member

    I have the same issue. I definitely restarted Postfix. But domain A will not forward messages to the mail server deginated in Transport table. I've setup domain A in the Domains table, then I setup domain A to transfer All emails to the designated mail server in the Transport table. Like so...

    domainA.com smtp:mail.exampledomain.com

    I've also tried...

    * smtp:mail.exampledomain.com

    and...

    * smtp:[IP Address]

    I restarted postfix after each change.

    I receive the error message below in the mail logs.

    "550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in virtual mailbox table (in reply to RCPT TO command)"

    The mail server is funtional, i.e. emails can be received and sent.

    Any Ideas?

    Thanks.
     
  5. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/main.cf?
     
  6. tgodfrey

    tgodfrey New Member

    main.cf

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = (fqdn of device), localhost, localhost.localdomain
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unauth_pipelining
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_helo_required = yes
    smtpd_data_restrictions = reject_unauth_pipelining
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    smtpd_client_restrictions = permit_mynetworks, reject_rbl_client cbl.abuseat.org, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client dsn.rfc-ignorant.org, permit
    smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain
     

Share This Page