Postifx seems to get users from /etc/passwd not from /etc/postfix/virtusertable

Discussion in 'Installation/Configuration' started by pewichali, May 6, 2009.

  1. pewichali

    pewichali New Member

    Hi everybody, I'm having problems with my postfix. First a background of what I've done.
    First I've tried to set up ISPConfig 3 on OpenSuse 11.1 following the Perfect Setup How to, everything seemed to work fine, but as i couldnt install roundcube webmail as easy as ispconfig2 and other stuffs I deinstalled; then I installed ispconfig 2 and following the perfect setup but as I am a newbie i didnt know that ispconfig 3 has made some configurations on my system that i had to delete, anyways i installed everything seems to go perfect until my postifix didnt worked; bcuz it says that postfix couldnt find mysql.example.com (i gues this is for virtual users) so i went to modify the authdaemon..; i looked fine but my postfix still didnt work, so i deinstalled and reinstalled postfix again (following the respective perfect setup), deleted the whole directory of postfix so the new installation make all files as new.
    So here's where im stucked now: i added the lines

    virtual_maps = hash:/etc/postfix/virtusertable and mydestination=/etc/postfix/local-host-names.

    When i try to send an email to an existing account in virtuser table doesnt work. [email protected]; but when i send the mail to [email protected] then it works!; but it works bcuz web3_admin exists in /etc/passwd. To make my self sure of this i logged in in my hotmail account and tried to send an email to [email protected], inmediately i receive an email from the daemon saying that admin does not exists in the local user file; I send another email from hotmail to [email protected] and it works fine, I've installed 2 domains in this ISPconfig server, the same error on both.

    Plz helpme with this plz below my main.cf ;

    Code:
    debug_peer_level = 2
    debugger_command =
             PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
             ddd $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail
    newaliases_path = /usr/bin/newaliases
    mailq_path = /usr/bin/mailq
    setgid_group = maildrop
    
    html_directory = /usr/share/doc/packages/postfix-doc/html
    
    manpage_directory = /usr/share/man
    
    sample_directory = /usr/share/doc/packages/postfix-doc/samples
    readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
    inet_protocols = all
    biff = no
    mail_spool_directory = /var/mail
    canonical_maps = hash:/etc/postfix/canonical
    virtual_alias_maps = hash:/etc/postfix/virtual
    virtual_alias_domains = hash:/etc/postfix/virtual
    relocated_maps = hash:/etc/postfix/relocated
    transport_maps = hash:/etc/postfix/transport
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    masquerade_exceptions = root
    masquerade_classes = envelope_sender, header_sender, header_recipient
    myhostname = srv2.$mydomain
    delay_warning_time = 1h
    message_strip_characters = \0
    program_directory = /usr/lib/postfix
    inet_interfaces = all
    masquerade_domains =
    mydestination = /etc/postfix/local-host-names
    #mydestination = $myhostname, localhost.$mydomain
    defer_transports =
    mynetworks_style = subnet
    disable_dns_lookups = no
    relayhost =
    mailbox_command =
    mailbox_transport =
    strict_8bitmime = no
    disable_mime_output_conversion = no
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions =
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    strict_rfc821_envelopes = no
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    smtp_use_tls = yes
    alias_maps = hash:/etc/aliases
    mailbox_size_limit = 0
    message_size_limit = 10240000
    mydomain = domain1.com
    mynetworks = 127.0.0.0/8
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    virtual_maps = hash:/etc/postfix/virtusertable
    
    this is my local-host-name file
    Code:
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    srv2.domain1.com
    localhost.srv2.domain1.com
    localhost.domain1.com
    localhost.localdomain
    www.domain1.com
    www.domain2.org
    domain1.com
    domain2.org
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    mail.domain1.com
    mail.domain2.org
    
    and here is my virtusertable
    Code:
    ###################################
    #
    # ISPConfig virtusertable Configuration File
    #         Version 1.0
    #
    ###################################
    [email protected]    web1_red
    [email protected]    web1_red
    [email protected]    web1_red
    [email protected]    web1_red
    [email protected]    web1_fred
    [email protected]    web1_fred
    [email protected]    web1_fred
    [email protected]    web1_fred
    [email protected]    web3_admin
    [email protected]    web3_admin
    [email protected]    web3_admin
    [email protected]    web3_admin
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    
    and here is an output to a telnet on my server
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    220 srv2.domain1.com ESMTP Postfix
    ehlo localhost
    250-srv2.domain1.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN


    Plz helpme with this.
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Please remove
    Code:
    virtual_alias_maps = hash:/etc/postfix/virtual
    virtual_alias_domains = hash:/etc/postfix/virtual
    from main.cf and restart Postfix.
     
  3. pewichali

    pewichali New Member

    almost there

    Thankyou falko, i did what you said and it worked, now i can receive mails from any domains to my users in virtusertable; but I can only send mails to domains hosted in my local mail server, when i try to send mails to any other domain i get the following message:
    Code:
    May  6 06:39:03 srv2 postfix/smtp[7953]: 809222DC0: to=<[email protected]>, relay=none, delay=747, delays=586/0.23/161/0, dsn=4.4.1, status=deferred (connect to mail.anydomain.com[X.X.X.X]:25: Connection timed out)
    
    it doesnt matther the recipient user or domain i always get the above message, I am missing something.
    my main.cf stands the same but removed the lines you toldme to.
    I guess there is something wrong with my postifx related to the relay=none parameter, how can i solve this.

    Thankyou in advance.
     
  4. falko

    falko Super Moderator Howtoforge Staff

  5. pewichali

    pewichali New Member

    Falko, if I don't missunderstand what you're saying is that everything should work fine as it is right now, that the line that says "relay=none" isnt related to my problem on sending mails to other domains? bcuz I've alredy checked my ipadress into the web you gave me and it is fine; would it be because I have a dynamic public adress? because my reverse starts with dynamicxx.x.myisp.com.

    Thankyou in advance
     
  6. falko

    falko Super Moderator Howtoforge Staff

Share This Page