[rt-users] Problem with RT3.6.3 and Postfix

Christos Karaviotis Christos.Karaviotis at bonalbo.com
Tue Mar 6 09:59:05 EST 2007


jmoseley at pgtv.com wrote:
> I am not sure Postfix knows how to deal with the RT mailgate code when used
> inside virtual alias or virtual mailbox maps.  I would simply create
> entries in your alias file like this:
>
> ck1: "|/usr/sbin/rt-mailgate --queue general --action correspond --url
> http://192.168.0.150/rt3/"
>
> Also, what's with the "@zeus.bonalbo.com" at the end of your --url flag
> (note, I dropped it above)?
>
>
> James Moseley
>
>
>
>
>                                                                            
>              Christos                                                      
>              Karaviotis                                                    
>              <Christos.Karavio                                          To 
>              tis at bonalbo.com>          rt-users at lists.bestpractical.com    
>              Sent by:                                                   cc 
>              rt-users-bounces@                                             
>              lists.bestpractic                                     Subject 
>              al.com                    [rt-users] Problem with RT3.6.3 and 
>                                        Postfix                             
>                                                                            
>              03/06/2007 06:56                                              
>              AM                                                            
>                                                                            
>                                                                            
>                                                                            
>
>
>
>
> Hi,
>
> I am relatively new to RT and I have made several successful
> installlations.  This last week I am trying to get Postfix to send the
> e-mail to the mailgate unsuccessfully.
>
> I am running Postfix with virtual domains using MySQL for lookups.
> Everything is working fine with the e-mails.  I have installed via YUM
> the RT3.6.3 initialized the database and did the aliases file.
>
> The following is the part from the maillog file that deals with RT.
>
> Mar  6 14:33:46 zeus postfix/smtpd[11954]: connect from
> localhost.localdomain[127.0.0.1]
> Mar  6 14:33:46 zeus sendmail[11953]: STARTTLS=client,
> relay=[127.0.0.1], version=TLSv1/SSLv3, verify=FAIL,
> cipher=DHE-RSA-AES256-SHA, bits=256/256
> Mar  6 14:33:46 zeus postfix/smtpd[11954]: 1A53516C200B4:
> client=localhost.localdomain[127.0.0.1], sasl_sender=root at zeus.bonalbo.com
> Mar  6 14:33:46 zeus postfix/cleanup[11962]: 1A53516C200B4:
> message-id=<200703061233.l26CXjkD011953 at zeus.bonalbo.com>
> Mar  6 14:33:46 zeus postfix/qmgr[11899]: 1A53516C200B4:
> from=<root at zeus.bonalbo.com>, size=529, nrcpt=1 (queue active)
> Mar  6 14:33:46 zeus sendmail[11953]: l26CXjkD011953: to=ck1,
> ctladdr=root (0/0), delay=00:00:01, xdelay=00:00:00, mailer=relay,
> pri=30038, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok:
> queued as 1A53516C200B4)
> Mar  6 14:33:46 zeus postfix/smtpd[11954]: disconnect from
> localhost.localdomain[127.0.0.1]
> Mar  6 14:33:48 zeus postfix/smtpd[11968]: connect from unknown[127.0.0.1]
> Mar  6 12:33:48 zeus postfix/smtpd[11968]: D453D16C200FF:
> client=unknown[127.0.0.1]
> Mar  6 14:33:48 zeus postfix/cleanup[11962]: D453D16C200FF:
> message-id=<200703061233.l26CXjkD011953 at zeus.bonalbo.com>
> Mar  6 14:33:48 zeus postfix/qmgr[11899]: D453D16C200FF:
> from=<root at zeus.bonalbo.com>, size=964, nrcpt=1 (queue active)
> Mar  6 12:33:48 zeus postfix/smtpd[11968]: disconnect from
> unknown[127.0.0.1]
> Mar  6 14:33:48 zeus amavis[11017]: (11017-14) Passed CLEAN, LOCAL
> [127.0.0.1] [127.0.0.1] <root at zeus.bonalbo.com> ->
> <ck1 at zeus.bonalbo.com>, Message-ID:
> <200703061233.l26CXjkD011953 at zeus.bonalbo.com>, mail_id: MCjqOQHm5PJg,
> Hits: -1.281, queued_as: D453D16C200FF, 2721 ms
> Mar  6 14:33:48 zeus postfix/smtp[11963]: 1A53516C200B4:
> to=<ck1 at zeus.bonalbo.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.8,
> delays=0.11/0/0/2.7, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=11017-14,
> from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as D453D16C200FF)
> Mar  6 14:33:48 zeus postfix/qmgr[11899]: 1A53516C200B4: removed
> Mar  6 14:33:48 zeus postfix/virtual[11970]: D453D16C200FF:
> to=<|/usr/sbin/rt-mailgate --queue general --action correspond --url
> http://192.168.0.150/rt3/@zeus.bonalbo.com>,
> orig_to=<ck1 at zeus.bonalbo.com>, relay=virtual, delay=0.12,
> delays=0.06/0.01/0/0.04, dsn=5.1.1, status=bounced (unknown user:
> "|/usr/sbin/rt-mailgate --queue general --action correspond --url
> http://192.168.0.150/rt3/@zeus.bonalbo.com")
> Mar  6 14:33:48 zeus postfix/cleanup[11962]: F028D16C20100:
> message-id=<20070306123348.F028D16C20100 at zeus.bonalbo.com>
> Mar  6 14:33:48 zeus postfix/bounce[11972]: D453D16C200FF: sender
> non-delivery notification: F028D16C20100
> Mar  6 14:33:48 zeus postfix/qmgr[11899]: F028D16C20100: from=<>,
> size=3248, nrcpt=1 (queue active)
> Mar  6 14:33:48 zeus postfix/qmgr[11899]: D453D16C200FF: removed
> Mar  6 14:33:49 zeus postfix/virtual[11970]: F028D16C20100:
> to=<root at zeus.bonalbo.com>, relay=virtual, delay=0.08,
> delays=0/0/0/0.07, dsn=2.0.0, status=sent (delivered to maildir)
>
>
> And here is my MAIN.CF file
>
> myhostname = zeus.bonalbo.com
> mynetworks = 127.0.0.0/8
> mydestination = localhost, localhost.localdomain
> relayhost = [mail-out.bonalbo.com]
> virtual_alias_domains =
> virtual_alias_maps =
> proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
> mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/etc/aliases
> virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
> virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
> virtual_mailbox_base = /home/vmail
> virtual_uid_maps = static:5000
> virtual_gid_maps = static:5000
> smtpd_sasl_auth_enable = yes
> broken_sasl_auth_clients = yes
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, reject_unauth_destination
> smtpd_use_tls = yes
> smtpd_tls_cert_file = /etc/postfix/smtpd.cert
> smtpd_tls_key_file = /etc/postfix/smtpd.key
> transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
> virtual_create_maildirsize = yes
> virtual_mailbox_extended = yes
> virtual_mailbox_limit_maps =
> proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
> virtual_mailbox_limit_override = yes
> virtual_maildir_limit_message = "The user you are trying to reach is
> over quota."
> virtual_overquota_bounce = no
> proxy_read_maps = $local_recipient_maps $mydestination
> $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
> $virtual_mailbox_domains $relay_recipient_maps $relay_domains
> $canonical_maps $sender_canonical_maps $recipient_canonical_maps
> $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
> content_filter = amavis:[127.0.0.1]:10024
> receive_override_options = no_address_mappings
> #virtual_mailbox_limit = 0
> message_size_limit = 50000000
> allow_mail_to_commands = alias,forward,include
> allow_mail_to_files = alias,forward,include
> swap_bangpath = no
>
>
> I really need to get RT up and running.  Any help is greatly appreciated.
>
>
> Thank you in Advance.
>
> Chris
>
>
> _______________________________________________
> http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
>
> Community help: http://wiki.bestpractical.com
> Commercial support: sales at bestpractical.com
>
>
> Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
> Buy a copy at http://rtbook.bestpractical.com
>
>
>   
This "@zeus.bonalbo.com" is not in the /etc/aliases where my RT line 
is.  It is something Postfix puts there when rewritting
How do I get rid of this problem?

Chris



More information about the rt-users mailing list