Virtual Users And Domains With Postfix, Courier And MySQL (Ubuntu 6.06 LTS) err

Discussion in 'Server Operation' started by hyperyoung, Mar 2, 2008.

  1. hyperyoung

    hyperyoung New Member

  2. falko

    falko Super Moderator Howtoforge Staff

    You must send an email first to a new account before you can fetch mails. Maildir is created when the first email arrives.
     
  3. hyperyoung

    hyperyoung New Member

    i have sent an email at the adress but ubfortunately it gives me the same error asking me an user name and password, and down here you have my log.
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Is domain.net listed either in the domains table or in the mydestination line in /etc/postfix/main.cf?
     
  5. hyperyoung

    hyperyoung New Member

    yes it was listed only in domains table in mail database

    main.cf

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = mail.linkaccess.org
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = mail.linkaccess.org, localhost.linkaccess.org, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_$
     
    Last edited: Mar 5, 2008
  6. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/mysql-virtual_domains.cf?
     
  7. hyperyoung

    hyperyoung New Member

    user = theadmin
    password = thepassword
    dbname = mail
    query = SELECT domain AS virtual FROM domains WHERE domain='%s'
    hosts = 127.0.0.1
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Looks ok. What happens when you add domain.net to the mydestination line and restart Postfix?
     

Share This Page