Creating postmaster and abuse in /etc/aliases fails to work.

Discussion in 'Installation/Configuration' started by fbarcenas, Oct 21, 2015.

  1. fbarcenas

    fbarcenas Member

    I create a postmaster and abuse alias for root in /etc/aliases. Ran newaliases then reloaded postfix to make it take effect, but it does not. When someone tries to send mail to postmaster they get:

    45.xx.xx.xx | unexpected response to [RCPT TO: ] | 550 5.1.1 : Recipient address rejected: User unknown in virtual mailbox table

    my statments in mail.cf look like this.
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases


    Does anyone know what I'm doing wrong?
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The file /etc/aliases contains aliases for the server ghostname, so when you add an alias there then this alias is valid for e.g. [email protected] but no other addresses. If you want to have a postmaster address for a domain that you host email services for, then add it in ispconfig.
     
  3. fbarcenas

    fbarcenas Member

    Many RFC require you to accept [email protected] and [email protected] at your IP address.

    Mailserver rejected mail to postmaster. Mailservers are required by RFC822 6.3, RFC1123 5.2.7, and RFC2821 4.5.1 to have a valid postmaster address that is accepting mail. The Mailserver provided is:

    45.35.xx.xx | unexpected response to [RCPT TO: ] | 550 5.1.1 : Recipient address rejected: User unknown in virtual mailbox table

    Mailserver rejected mail to abuse. Mailservers are required by RFC2142 Section 2 to have a valid abuse address that is accepting mail.

    45.35.xx.xx | unexpected response to [RCPT TO: ] | 550 5.1.1 : Recipient address rejected: User unknown in virtual mailbox table
     
    Last edited: Oct 22, 2015
  4. florian030

    florian030 Well-Known Member HowtoForge Supporter

    Why don´t you use mail-alias for abuse@ and postmaster@ ?
     
  5. fbarcenas

    fbarcenas Member

    Will that cover that same for postmaster@<ip address>? I don't have to pick a specific domain?
     
  6. florian030

    florian030 Well-Known Member HowtoForge Supporter

    Do not use @ip as this is not a valid address. You misread the RFC. Use the postmaster@address to the domain that the mail server identifies itself. Or just create a postmaster@ for each domain.
     
    fbarcenas likes this.
  7. fbarcenas

    fbarcenas Member

    You are correct. I did misread it.
     

Share This Page