LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 04-04-2014, 02:00 PM   #1
kingkashif
Member
 
Registered: May 2009
Posts: 94

Rep: Reputation: 16
Postfix bounces virtual user but system user works...


Hello All,

I have a strange problem and I have searched everywhere but this problem just won't fix..
First I am going to show you my main.cf and dovecot configuration.

Result of doveconf -n
Code:
auth_verbose = yes
disable_plaintext_auth = no
info_log_path = /var/log/dovecot-info.log
log_path = /var/log/dovecot.log
mail_location = maildir:~/Maildir
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date ihave
passdb {
  args = /etc/dovecot/passwd
  driver = passwd-file
}
plugin {
  sieve = ~/.dovecot.sieve
  sieve_dir = ~/sieve
}
pop3_uidl_format = %g
protocols = " imap lmtp sieve pop3"
ssl = required
ssl_cert = </etc/ssl/certs/dovecot.pem
ssl_key = </etc/ssl/private/dovecot.pem
userdb {
  args = uid=vmail gid=vmail home=/home/vmail/%u
  driver = static
}
Here is my main.cf
Code:
smtpd_banner = $myhostname Mail Server
biff = no
append_dot_mydomain = no

readme_directory = no

myhostname = mail.domain.com
mydomain = domain.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.localdomain, localhost, $mydomain
relayhost =
mynetworks = 148.251.87.112 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
#recipient_delimiter = +
inet_interfaces = all
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
show_user_unknown_table_name=no
virtual_mailbox_base=/home/vmail
#virtual_mailbox_domains=hash:/etc/postfix/domains
dovecot_destination_recipient_limit = 1
virtual_mailbox_maps=hash:/etc/postfix/mailbox
virtual_alias_maps=hash:/etc/postfix/aliases
virtual_transport = dovecot
virtual_minimum_uid=100

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/postfix.pem
smtpd_tls_key_file=/etc/ssl/private/postfix.pem
smtpd_use_tls=no
smtpd_tls_loglevel=1
smtpd_tls_received_header=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_tls_auth_only = yes
smtpd_tls_security_level=may
smtpd_tls_protocols = !SSLv2, !SSLv3
And my Master.conf
Code:
smtp      inet  n       -       -       -       -       smtpd

dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/dovecot-lda -f ${sender} -a ${recipient} -d ${user}@${nexthop}
.
.
.
My other files virtual files data is following
Code:
/etc/postfix/mailbox
..
nice@domain.com OK
xyz@domain.com OK
abc@domain.com OK


/etc/postfix/aliases
..

nice@domain.com nice@domain.com
xyz@domain.com xyz@domain.com
abc@domain.com abc@domain.com

/etc/dovecot/passwd
..
nice@domain.com:{PLAIN}hello
xyz@domain.com:{PLAIN}hello
abc@domain.com:{PLAIN}hello
When I check with "swaks" to test if it the virtual user is accessible or not.. It seems to be working fine..

Result of "swaks --to abc@domain.com --from gates@gmail.com"
Code:
=== Trying mail.domain.com:25...
=== Connected to mail.domain.com.
<-  220 mail.domain.com Mail Server
 -> EHLO Ubuntu-1204-precise-64-minimal
<-  250-mail.domain.com
<-  250-PIPELINING
<-  250-SIZE 10240000
<-  250-VRFY
<-  250-ETRN
<-  250-STARTTLS
<-  250-ENHANCEDSTATUSCODES
<-  250-8BITMIME
<-  250 DSN
 -> MAIL FROM:<gates@gmail.com>
<-  250 2.1.0 Ok
 -> RCPT TO:<abc@domain.com>
<-  250 2.1.5 Ok
 -> DATA
<-  354 End data with <CR><LF>.<CR><LF>
 -> Date: Fri, 04 Apr 2014 20:47:53 +0200
 -> To: abc@domain.com
 -> From: gates@gmail.com
 -> Subject: test Fri, 04 Apr 2014 20:47:53 +0200
 -> X-Mailer: swaks v20111230.0 jetmore.org/john/code/swaks/
 ->
 -> This is a test mailing
 ->
 -> .
<-  250 2.0.0 Ok: queued as C35083C00AE1
 -> QUIT
<-  221 2.0.0 Bye
=== Connection closed with remote host.
However when I go and send an email from my gmail account to abc@domain.com then I get a bounced email back with following detail.. It's from MAILER-DAEMON@domain.com

Code:
This is the mail system at host mail.domain.com.

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

                   The mail system

<nice@domain.com>: unknown user: "abc"

Final-Recipient: rfc822; abc@domain.com
Original-Recipient: rfc822;abc@domain.com
Action: failed
Status: 5.1.1
Diagnostic-Code: X-Postfix; unknown user: "abc"


---------- Forwarded message ----------
From: Bill Gates <gates@gmail.com>
To: abc@domain.com
Cc: 
Date: Fri, 4 Apr 2014 23:24:51 +0500
Subject: Helloo
Hiiiiiiii
And the error at /var/log/mail.log is following

Code:
Ubuntu-1204-precise-64-minimal postfix/smtpd[22504]: disconnect from Ubuntu-1204-precise-64-minimal[xx.xx.xx.xx]

Ubuntu-1204-precise-64-minimal postfix/local[22509]: 1C2933C00AE1: to=<abc@domain.com>, relay=local, delay=3.1, delays=3/0/0/0.03, dsn=5.1.1, status=bounced (unknown user: "abc")
When I really don't know why would It not work.. I am banging my head to the desk.

I can, however, receive emails just fine to my system users accounts..

I am soo sorry for this LONG post, but I really need some help here.

Thanks in advance.

Cheers
 
Old 04-04-2014, 04:25 PM   #2
kingkashif
Member
 
Registered: May 2009
Posts: 94

Original Poster
Rep: Reputation: 16
Okay I fixed this issue..

For anyone out there in the world, who might be facing the same problem..

here is how I fixed it.

Well, it was permission problem with

/var/run/dovecot/

You should make sure that this director and its files are not owned by root user.
 
1 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
postfix rejects virtual user bluethundr Solaris / OpenSolaris 1 03-23-2012 03:04 PM
Can email user@localhost, but user@127.0.0.1 bounces n56 Linux - Software 4 01-11-2011 11:33 PM
postfix mail works for user, but not root thedoobie Linux - Server 1 07-23-2009 04:11 PM
Postfix Virtual User Passwords? jdavidow Linux - Software 1 03-26-2005 10:26 AM
Adding virtual user for Postfix hct224 Linux - Newbie 0 01-22-2004 12:47 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 03:46 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration