Virtual Users + Domains With Postfix, Courier, MySQL(Ubuntu 11.04)

Discussion in 'HOWTO-Related Questions' started by rmbell, Sep 21, 2011.

  1. rmbell

    rmbell New Member

    I've got the mail receiving but I can't send mail. checking /var/log/mail.log doesn't show any errors, they are just client side. All the ports are forwarded (dedicated server with WAN ip, with ports forwarded via UFW).

    110 ALLOW Anywhere
    143 ALLOW Anywhere
    25 ALLOW Anywhere
    465 ALLOW Anywhere
    585 ALLOW Anywhere
    587 ALLOW Anywhere
    993 ALLOW Anywhere
    995 ALLOW Anywhere


    main.cf:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = mail.craftwith.us
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    inet_protocols = ipv4

    I followed this tutorial:
    http://www.howtoforge.com/virtual-u...x-courier-mysql-and-squirrelmail-ubuntu-11.04
     
    Last edited: Sep 21, 2011
  2. Mark_NL

    Mark_NL Member

    Are you authenticating before you try to send mail?

    What does the log show you at the point you try to send an email?
     
  3. rmbell

    rmbell New Member

    /var/log/mail.log shows nothing at that point. I've tried changing all the methods that thunderbird has for user auth to the smtp server but no luck with any of them. I pulled the clamav/spamassasin mix out to simplify and try to weed out extra errors.
     
  4. Mark_NL

    Mark_NL Member

    Is your server located somewhere else? (as in a datacenter for example)
    In that case, it could be that your ISP doesn't allow you to send emails via other mail servers then theirs .. you could try submission (port 587)

    uncomment those lines in master.cf and restart postfix.

    Then try to send mail via port 587
     
  5. rmbell

    rmbell New Member

    It is located in an OVH datacenter. I will try the submission setup.

    *edit*

    That appears to work. Thank you so much. Strange they are blocking port 25. Changing the regular smtp port to any other port worked as well.
     
    Last edited: Sep 22, 2011

Share This Page