ISPConfig 3 mail forward issue

Discussion in 'Developers' Forum' started by ahagadorn, Nov 6, 2008.

  1. ahagadorn

    ahagadorn New Member

    I am running ISPConfig 3.0.0.7

    Everything seems to work fine so far, except email forwarding. I searched the forums (not very well, apparently) and found some references to the need to compile maildrop instead of just install the package or it won't work properly, but not enough specifics.

    Anyway, here is the crux of the problem from the mail log:

    Nov 6 11:23:45 c1 postfix/pipe[14656]: 34F0F1FE5C: to=<[email protected]>, relay=maildrop, delay=0.28, delays=0.14/0.02/0/0.12, dsn=5.1.1, status=bounced (user unknown. Command output: Invalid user specified. )

    Can someone point me in the right direction on how to configure this properly?

    Thanks!
    Andy
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    maildrop is not involved in mail forwarding. mail forwarding is done by postfix directly.

    is [email protected] the forwarded address or the target?
     
  3. ahagadorn

    ahagadorn New Member

    It is the forwarded address.

    Thanks,
    Andy
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Please make sure that there is only a email forward for [email protected] and no mailbox and that you have a mail domain wx-sql.com created.
     
  5. ahagadorn

    ahagadorn New Member

    Tim,

    I did create the mail domain, and there is no mailbox for [email protected].

    It's possible I have the mail domain configured wrong - whould the mail domain name have a trailing "." like a DNS record or not? It currently has no trailing ".".

    Thanks,
    Andy
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Mail domains dont have a trailing dot. Which domain is set as myhostname and mydomain in postfix main.cf
     
  7. ahagadorn

    ahagadorn New Member

    Here is my entire main.cf:

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = c1.vistatechnologygroup.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = c1.vistatechnologygroup.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    home_mailbox = Maildir/
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    #content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
     
  8. ahagadorn

    ahagadorn New Member

    By the way, local mailboxes seem to work fine, the issue is only with forwards.

    Andy
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    What is in /etc&mailbame ?
     
  10. ahagadorn

    ahagadorn New Member

    If you mean /etc/mailname, it is c1.vistatechnologygroup.com

    Another note -

    postmap -q [email protected] proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf

    Returns the correct forwarding address.

    Andy
     
  11. ahagadorn

    ahagadorn New Member

    I am still stumped on this issue. I turned on verbose messages in master.cf and still cant find why it comes up with invalid user. According to the logs, it does correctly associate the forwarding address with the original recipient.

    As near as I can tell, it may be trying to send to a local mailbox with the forwarding address, which of course won't be found, instead of sending it out to the mailhost of the forwarding address domain.

    Any help would be appreciated - Thanks!
    Andy
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    I have no Idea at the moment what might cause this on your system. Maybe you should consider to do just a plain reinstall of a minimal linux system and then follow the installation instructions for ispconfig 3.
     
  13. ahagadorn

    ahagadorn New Member

    I built a new system, and had the same issue. After some googling, I found a fix.

    There is an issue with clamav on Debian with the stable version. You need to reinstall clamav from Debian volatile:

    Add the following to /etc/apt/sources.list:
    deb http://volatile.debian.org/debian-volatile etch/volatile main contrib non-free

    Then:
    apt-get update
    apt-get remove clamav
    apt-get install clamav
    /etc/init.d/postfix restart

    Mail forwarding and clamav now work properly on both of my ISPConfig boxes. Thanks for your help Tim!

    Perhaps my findings will help someone else who is using Debian.

    Andy
     

Share This Page