Current time: 04-30-2024, 03:25 AM Hello There, Guest! (LoginRegister)


Post Reply 
[SOLVED] Email forwarding not working
Author Message
weblivehelp Offline
Junior Member
*

Posts: 59
Joined: Apr 2008
Reputation: 0
Post: #1
[SOLVED] Email forwarding not working
Hi there,

I can send, receive and view emails using webmail, but the forward mail accounts aren't working... In the log it seems it should be working, though...

#
IspCP Release (if trunk, svn co date or revision number) : 1.0.0
#
Realserver / Vserver : Realserver
#
Behind natted firewall / direct routed : direct routed
#
Distribution / OS used : Debian Lenny (5.0)
#
Output of postconf -n :
Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = webonlineserver.com.local
myhostname = webonlineserver.com
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.0 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce,                               reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_helo_hostname,                               reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient,                               reject_unknown_recipient_domain,                               permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination,                               reject_unlisted_recipient,                               check_policy_service inet:127.0.0.1:12525,                               check_policy_service inet:127.0.0.1:60000,                               permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender,                               reject_unknown_sender_domain,                               permit_mynetworks,                               permit_sasl_authenticated
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_loglevel = 2
smtpd_tls_received_header = yes
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000
#
Output of grep -v “^#” /etc/postfix/master.cf:
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache      unix    -    -    -    -    1    scache
# ====================================================================
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2008 by ispCP | http://isp-control.net
# @version        SVN: $Id$
# @link            http://isp-control.net
# @author        ispCP Team
# ====================================================================
# AMaViS => Antivir / Antispam
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
#
Complete log of an smtp session that leads to the problem (not the whole maillog / mail.info) :
Code:
May  6 17:43:58 r22106 postfix/smtpd[19793]: 2A31471F2A: client=fg-out-1718.google.com[72.14.220.158]
May  6 17:43:58 r22106 postfix/policyd-weight[14766]: decided action=DUNNO multirecipient-mail - already accepted by previous query; <client=72.14.220.158> <helo=fg-out-1718.google.com> <from=PERSONAL_MAIL_HERE@gmail.com> <to=testr@need4race.net>; delay: 0s
May  6 17:43:58 r22106 postgrey[16298]: 2A31471F2A: action=pass, reason=client whitelist, client_name=fg-out-1718.google.com, client_address=72.14.220.158, sender=PERSONAL_MAIL_HERE@gmail.com, recipient=testr@need4race.net
May  6 17:43:58 r22106 postfix/cleanup[19797]: 2A31471F2A: message-id=<PERSONAL_MAIL_ID_HERE@mail.gmail.com>
May  6 17:43:58 r22106 postfix/qmgr[19776]: 2A31471F2A: from=<PERSONAL_MAIL_HERE@gmail.com>, size=2111, nrcpt=2 (queue active)
May  6 17:43:58 r22106 postfix/virtual[19798]: 2A31471F2A: to=<teste@need4race.net>, relay=virtual, delay=2.1, delays=1.9/0.01/0/0.11, dsn=2.0.0, status=sent (delivered to maildir)
May  6 17:43:59 r22106 postfix/smtp[19799]: 2A31471F2A: to=<PERSONAL_MAIL_HERE@gmail.com>, orig_to=<testr@need4race.net>, relay=gmail-smtp-in.l.google.com[74.125.79.114]:25, delay=3.6, delays=1.9/0.01/0.05/1.6, dsn=2.0.0, status=sent (250 2.0.0 OK 1241624637 7si1882907eyg.27)
May  6 17:43:59 r22106 postfix/qmgr[19776]: 2A31471F2A: removed
May  6 17:44:28 r22106 postfix/smtpd[19793]: disconnect from fg-out-1718.google.com[72.14.220.158]
#
Mailclient / Webmail product you use : Thunderbird, Squirrelmail

About the upper log, the teste@need4race.net is an email account, and testr@need4race.net is just a forward to my personal email.

I sent an email from my personal account to teste@need4race.net and testr@need4race.net
(This post was last modified: 05-07-2009 08:20 PM by weblivehelp.)
05-07-2009 03:00 AM
Visit this user's website Find all posts by this user Quote this message in a reply
kilburn Offline
Development Team
*****
Dev Team

Posts: 2,182
Joined: Feb 2007
Reputation: 34
Post: #2
RE: Email forwarding not working
Quote:May 6 17:43:59 r22106 postfix/smtp[19799]: 2A31471F2A: to=<PERSONAL_MAIL_HERE@gmail.com>, orig_to=<testr@need4race.net>, relay=gmail-smtp-in.l.google.com[74.125.79.114]:25, delay=3.6, delays=1.9/0.01/0.05/1.6, dsn=2.0.0, status=sent (250 2.0.0 OK 1241624637 7si1882907eyg.27)

Google servers accepted the e-mail, so check your spam box because it must be there (otherwise google is loosing mails...)
05-07-2009 03:10 AM
Visit this user's website Find all posts by this user Quote this message in a reply
weblivehelp Offline
Junior Member
*

Posts: 59
Joined: Apr 2008
Reputation: 0
Post: #3
RE: Email forwarding not working
In that message I really understand exactly what you say, but there's nothing in the spam box, and it's weird gmail is loosing mails, right?
05-07-2009 03:31 AM
Visit this user's website Find all posts by this user Quote this message in a reply
kilburn Offline
Development Team
*****
Dev Team

Posts: 2,182
Joined: Feb 2007
Reputation: 34
Post: #4
RE: Email forwarding not working
It's really weird, yes. Now try to forward to another account (like a temporary one from http://10minutemail.com/ to see if it's a google problem or your own.
05-07-2009 03:35 AM
Visit this user's website Find all posts by this user Quote this message in a reply
weblivehelp Offline
Junior Member
*

Posts: 59
Joined: Apr 2008
Reputation: 0
Post: #5
RE: Email forwarding not working
Well, weirdly enough, it's forwarding fine to another gmail account of mine, through forward and catch-all, so it's not ispcp problem.

Thanks for the quick help though Smile
05-07-2009 08:19 PM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)