Email alias problem

Discussion in 'General' started by ThoughtMemory, Jul 13, 2010.

  1. ThoughtMemory

    ThoughtMemory New Member

    I have a problem with email aliases not working correctly.

    On the disk there's a maildir folder for aliases, rather than them being pointed to the correct email user.

    This is the the main.cf file:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    #myhostname =
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    mydestination = myhost.mydomain.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    readme_directory = /usr/share/doc/postfix
    html_directory = /usr/share/doc/postfix/html
    myhostname = myhost.mydomain.com
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    # content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    

    and here's an excerpt from the mail logs if I send a test message to the email alias:

    Code:
    Jul 12 23:27:34 myHost postfix/smtpd[2280]: connect from eu1sys200amx122.postini.com[207.126.144.191]
    Jul 12 23:27:34 myHost postfix/smtpd[2280]: 6924A4616C: client=eu1sys200amx122.postini.com[207.126.144.191]
    Jul 12 23:27:34 myHost postfix/cleanup[2282]: 6924A4616C: message-id=<[email protected]>
    Jul 12 23:27:34 myHost postfix/qmgr[4228]: 6924A4616C: from=<[email protected]>, size=3174, nrcpt=1 (queue active)
    Jul 12 23:27:34 myHost postfix/smtpd[2280]: disconnect from eu1sys200amx122.postini.com[207.126.144.191]
    Jul 12 23:27:35 myHost postfix/pipe[2283]: 6924A4616C: to=<[email protected]>, relay=maildrop, delay=0.64, delays=0.33/0.01/0/0.3, dsn=2.0.0, status=sent (delivered via maildrop service)
    Jul 12 23:27:35 myHost postfix/qmgr[4228]: 6924A4616C: removed
    
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    1) Are you sure that there is no mailbox for the email address of the alias in ISPConfig?
    2) Is the part in front of the @ of the alias identical with a Linux system user in /etc/passwd?
    3) Is the alias listed in /etc/aliases
     
  3. ThoughtMemory

    ThoughtMemory New Member

    Absolutely, there's several aliases setup, all showing the same behaviour

    No, there's only one Linux system user, other than default/system users.

    No.


    The mail_forwarding table in the ispconfig database also correctly shows the setup aliases.
     
  4. nicopingu

    nicopingu New Member

    the same problem here under ubuntu v10.04, postfix ok, mysql tables, sending mail ok, but using alias is not working at all !

    a folder is created for the alias and maildrop put the mail in instead of forwarding it to the right email destination.

    Any ISPConfig 3 issues ?

    if anyone coud help it would make me very very happy :)
     
  5. ThoughtMemory

    ThoughtMemory New Member

    I've done a workaround by removing the folders created for the aliases and soft linking them to the actual users, not ideal, but at least it works.

    I'm in the process of checking whether the virtual machine used by Howtoforge for the Ubuntu/ISPConfig3 guide also has the problem, if so we'll know it's definitely an issue with the setup.
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    This happens because you commented out the line "content_filter" in main.cf. Remove the # in fron of this line and restart postfix.
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    The virtual machine does not have this problem as it is installed due to the perfects erver guide without manual changes in the main.cf file. The reason why you have this problem is because you commented out the content filter line which disables also the alias rewriting as rewriting is done sfter the content has been filtered.
     
  8. nicopingu

    nicopingu New Member

    ok, but I don't have any content_filter rules in the main.cf file created by ispconfig3 install… and in the master.cf it just says :

    Code:
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
           …
    
    i've putted "content_filter = amavis:[127.0.0.1]:10024" in main.cf is it ok ?
    then amavis restart

    it seems to work, but amavis said "file not found /etc/mailname"

    anyway, thank you so much for the content_filter information !
     
    Last edited: Jul 19, 2010
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Then ISPConfig 3 is not fiully installed or the main.cf file has been replaced after ispconfig was installed. Please run a ispconfig update by choosing the manual update method as described here and choose to reinstall sercices during update.

    http://www.howtoforge.com/forums/showthread.php?t=46686
     
  10. ThoughtMemory

    ThoughtMemory New Member

    Ok, but what if you don't want to run amavis?

    My mail is filtered via Google Postini's spam service, and this particular machine is low-specced, as it's only hosting a few domains for mail/plain web, I don't need or want to run amavis
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

  12. ThoughtMemory

    ThoughtMemory New Member

    To anyone who has the same issue as I, and doesn't want to run amavis, the thing I'd missed doing was commenting out the


    # receive_override_options = no_address_mappings

    line as well as the other line:

    # content_filter = amavis:[127.0.0.1]:10024

    Thanks Till for your help.
     

Share This Page