Elber 
 
 
		
			Junior Member 
			  
			
			 
			
	Posts: 51 
	Joined: Oct 2009
	
 Reputation: 0
		
	 | 
	
		
			
RE: E-mail forwarding don't work 
			 
			
				Yes, i have this line. I'ts my main.cf: 
Code: 
 # 
# ispCP ω (OMEGA) a Virtual Hosting Control System 
# 
# @copyright    2001-2006 by moleSoftware GmbH 
# @copyright    2006-2008 by ispCP | http://isp-control.net 
# @version        SVN: $Id$ 
# @link            http://isp-control.net 
# @author        ispCP Team 
# 
# @license 
#   This program is free software; you can redistribute it and/or modify it under 
#   the terms of the MPL General Public License as published by the Free Software 
#   Foundation; either version 1.1 of the License, or (at your option) any later 
#   version. 
#   You should have received a copy of the MPL Mozilla Public License along with 
#   this program; if not, write to the Open Source Initiative (OSI) 
#   http://opensource.org | osi@opensource.org 
# 
################################################################################ 
 
# Postfix directory settings; These are critical for normal Postfix MTA functionallity 
command_directory            = /usr/sbin 
daemon_directory             = /usr/lib/postfix 
 
# Some common configuration parameters 
inet_interfaces              = all 
mynetworks_style             = host 
 
myhostname                   = mail.pixelmeal.com 
mydomain                     = mail.pixelmeal.com.local 
myorigin                     = $myhostname 
 
smtpd_banner                 = $myhostname ESMTP ispCP 1.0.5 OMEGA Managed 
setgid_group                 = postdrop 
 
# Receiving messages parameters 
mydestination                = $myhostname, $mydomain 
append_dot_mydomain          = no 
append_at_myorigin           = yes 
local_transport              = local 
virtual_transport            = virtual 
transport_maps               = hash:/etc/postfix/ispcp/transport 
alias_maps                   = hash:/etc/aliases 
alias_database               = hash:/etc/aliases 
 
# Delivering local messages parameters 
mail_spool_directory         = /var/mail 
 
# Mailboxquota 
# => 0 for unlimited 
# => 104857600 for 100 MB 
mailbox_size_limit           = 0 
mailbox_command              = procmail -a "$EXTENSION" 
 
# Message size limit 
# => 0 for unlimited 
# => 104857600 for 100 MB 
message_size_limit           = 0 
 
biff                         = no 
recipient_delimiter          = + 
 
local_destination_recipient_limit = 1 
local_recipient_maps         = unix:passwd.byname $alias_database 
 
# ispCP Autoresponder parameters 
ispcp-arpl_destination_recipient_limit = 1 
 
# Delivering virtual messages parameters 
virtual_mailbox_base         = /var/mail/virtual 
virtual_mailbox_limit        = 0 
 
virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains 
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes 
 
virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases 
 
virtual_minimum_uid          = 1000 
virtual_uid_maps             = static:1000 
virtual_gid_maps             = static:8 
 
smtpd_sasl_authenticated_header = yes 
receive_override_options = no_address_mappings 
 
# SASL paramters 
smtpd_sasl_auth_enable       = yes 
smtpd_sasl_security_options  = noanonymous 
smtpd_sasl_local_domain      = 
broken_sasl_auth_clients     = yes 
 
smtpd_helo_required          = yes 
 
smtpd_helo_restrictions      = permit_mynetworks, 
                               permit_sasl_authenticated, 
                               reject_invalid_helo_hostname, 
                               reject_non_fqdn_helo_hostname 
 
smtpd_sender_restrictions    = reject_non_fqdn_sender, 
                               reject_unknown_sender_domain, 
                               permit_mynetworks, 
                               permit_sasl_authenticated 
 
smtpd_recipient_restrictions = reject_non_fqdn_recipient, 
                               reject_unknown_recipient_domain, 
                               permit_mynetworks, 
                               permit_sasl_authenticated, 
                               reject_unauth_destination, 
                               reject_unlisted_recipient, 
                               permit 
 
smtpd_data_restrictions      = reject_multi_recipient_bounce, 
                               reject_unauth_pipelining 
 
# TLS parameters; activate, if avaible/used 
#smtpd_use_tls               = yes 
#smtpd_tls_loglevel          = 2 
#smtpd_tls_cert_file         = /etc/postfix/cert.pem 
#smtpd_tls_key_file          = /etc/postfix/privkey.pem 
#smtpd_tls_auth_only         = no 
#smtpd_tls_received_header   = yes 
 
# AMaViS parameters; activate, if available/used 
content_filter               = amavis:[127.0.0.1]:10024 
 
# Quota support; activate, if available/used 
#virtual_create_maildirsize     = yes 
#virtual_mailbox_extended       = yes 
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf 
#virtual_mailbox_limit_override = yes 
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota." 
#virtual_overquota_bounce       = yes
  
			 
			
			
			
		 |  
	 
 | 
	| 05-25-2010 08:52 PM | 
	
		
	 | 
	
		
		Elber 
 
 
		
			Junior Member 
			  
			
			 
			
	Posts: 51 
	Joined: Oct 2009
	
 Reputation: 0
		
	 | 
	
		
			
RE: E-mail forwarding don't work 
			 
			
				Yes    work
 
1:
 Quote:topic: test to elber 
/Joximu  
2:
 Quote:topic: test to test 
/Joximu 
			 
			
			
			
				
(This post was last modified: 05-25-2010 09:58 PM by Elber.)
 
				
			 
		 |  
	 
 | 
	| 05-25-2010 09:57 PM | 
	
		
	 | 
	
		
		Elber 
 
 
		
			Junior Member 
			  
			
			 
			
	Posts: 51 
	Joined: Oct 2009
	
 Reputation: 0
		
	 | 
	
		
			
RE: E-mail forwarding don't work 
			 
			
				yes ... it's really strange... 
This is mail.log after restart postfix:
 Quote:May 25 14:22:07 ns356736 postfix/smtpd[21575]: connect from ns356736.ovh.net.local[127.0.0.1] 
May 25 14:22:07 ns356736 postfix/smtpd[21575]: 82E0D3ED8C: client=ns356736.ovh.net.local[127.0.0.1] 
May 25 14:22:07 ns356736 postfix/cleanup[21570]: 82E0D3ED8C: message-id=<20100525122157.74db002531ac@hsprojekt.pl> 
May 25 14:22:07 ns356736 postfix/qmgr[13949]: 82E0D3ED8C: from=<vu2014@mail.pixelmeal.com>, size=1844, nrcpt=1 (queue active) 
May 25 14:22:07 ns356736 postfix/smtpd[21575]: disconnect from ns356736.ovh.net.local[127.0.0.1] 
May 25 14:22:07 ns356736 postfix/smtp[21572]: ACA7D3EDE5: to=<KesT107@interia.pl>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.97, delays=0.04/0/0/0.93, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=19480-03, from MTA: 250 2.0.0 Ok: queued as 82E0D3ED8C) 
May 25 14:22:07 ns356736 postfix/qmgr[13949]: ACA7D3EDE5: removed 
May 25 14:22:09 ns356736 postfix/smtp[21576]: 82E0D3ED8C: to=<kest107@interia.pl>, relay=mx.interia.pl[217.74.65.64]:25, delay=1.9, delays=0.1/0.01/0.17/1.6, dsn=2.0.0, status=sent (250 OK. ID: 3bd29b587ceb67cd) 
May 25 14:22:09 ns356736 postfix/qmgr[13949]: 82E0D3ED8C: removed 
May 25 14:24:00 ns356736 postfix/master[13925]: terminating on signal 15 
May 25 14:24:02 ns356736 postfix/master[21748]: daemon started -- version 2.5.5, configuration /etc/postfix 
May 25 14:24:40 ns356736 pop3d: Connection, ip=[::ffff:83.27.135.252] 
May 25 14:24:40 ns356736 pop3d: LOGIN, user=unimasz@jgmgroup.eu, ip=[::ffff:83.27.135.252], port=[2225] 
May 25 14:24:40 ns356736 pop3d: LOGOUT, user=unimasz@jgmgroup.eu, ip=[::ffff:83.27.135.252], port=[2225], top=0, retr=0, rcvd=12, sent=39, time=0 
May 25 14:24:40 ns356736 pop3d: Connection, ip=[::ffff:83.27.135.252] 
May 25 14:24:40 ns356736 pop3d: LOGIN, user=biuro@unimasz.net, ip=[::ffff:83.27.135.252], port=[2227] 
May 25 14:24:40 ns356736 pop3d: LOGOUT, user=biuro@unimasz.net, ip=[::ffff:83.27.135.252], port=[2227], top=0, retr=0, rcvd=12, sent=39, time=0 
May 25 14:24:46 ns356736 postfix/smtpd[21760]: connect from unknown[203.230.96.29] 
May 25 14:24:47 ns356736 postfix/smtpd[21760]: NOQUEUE: reject: RCPT from unknown[203.230.96.29]: 504 5.5.2 <MNCBIMLBWF>: Helo command rejected: need fully-qualified hostname; from=<flatterero2@firefightermounts.com> to=<dandrow@eib-ev.de> proto=ESMTP helo=<MNCBIMLBWF> 
May 25 14:24:47 ns356736 postfix/smtpd[21760]: lost connection after DATA (0 bytes) from unknown[203.230.96.29] 
May 25 14:24:47 ns356736 postfix/smtpd[21760]: disconnect from unknown[203.230.96.29] 
			 
			
			
			
		 |  
	 
 | 
	| 05-25-2010 10:24 PM | 
	
		
	 | 
	
		
		Elber 
 
 
		
			Junior Member 
			  
			
			 
			
	Posts: 51 
	Joined: Oct 2009
	
 Reputation: 0
		
	 | 
	
		
			
RE: E-mail forwarding don't work 
			 
			
				Yes in /etc/postfix/ispcp/aliases is more email, i have a few domain, test@ is only one, but forward not work....in other domains too ... 
 
 
Edit: 
I comment temporarly the amavis content filter in main.cf but it's not work ....
			 
			
			
			
				
(This post was last modified: 05-25-2010 10:56 PM by Elber.)
 
				
			 
		 |  
	 
 | 
	| 05-25-2010 10:53 PM | 
	
		
	 | 
	
		
		joximu 
 
 
		
			helper 
			      
			
 
 
			
 
 
			
	Posts: 7,024 
	Joined: Jan 2007
	
 Reputation: 92
		
	 | 
	
		
			
RE: E-mail forwarding don't work 
			 
			
				ok, I think you need to find the error by deactivating som extensions (amavis eg) temporarly... 
you have enough infos to check the relevant parts...
 
ah - maybe "receive_override_options = no_address_mappings"
 
this prevents the alias thing....
 
but only should be set before the content filtering - afterwards this should not be set.
 
see
 http://www.postfix.org/FILTER_README.html
I think this may be the problem....
 
how does the master.cf look like?
 
/J
			  
			
			
			
		 |  
	 
 | 
	| 05-25-2010 11:01 PM | 
	
		
	 |