mail alias not working

Discussion in 'General' started by H2SO4, May 22, 2010.

Thread Status:
Not open for further replies.
  1. H2SO4

    H2SO4 New Member

    I made an alias adress as [email protected] to [email protected] mailbox.
    If i send a mail to alias support@ adress then does not delivered to info@ mailbox but created a mailbox for support@ and the mail is there in that instead of info@ mailbox.

    Debian Lenny and ISPC 3.0.2.1
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the content of the /etc/postfix/main.cf file and the lines that appear in the mail.log when you send a email to [email protected]
     
  3. H2SO4

    H2SO4 New Member

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete  version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package  for
    # information on enabling SSL in the smtp client.
    
    myhostname = phantom.domain.tld
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = phantom.domain.tld, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps =  proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,  mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains =  proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps =  proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    
    
    smtpd_helo_required = yes
    disable_vrfy_command = yes
    strict_rfc821_envelopes = yes
    invalid_hostname_reject_code = 554
    multi_recipient_bounce_reject_code = 554
    non_fqdn_reject_code = 554
    relay_domains_reject_code = 554
    unknown_address_reject_code = 554
    unknown_client_reject_code = 554
    unknown_hostname_reject_code = 554
    unknown_local_recipient_reject_code = 554
    unknown_relay_recipient_reject_code = 554
    unknown_sender_reject_code = 554
    unknown_virtual_alias_reject_code = 554
    unknown_virtual_mailbox_reject_code = 554
    unverified_recipient_reject_code = 554
    unverified_sender_reject_code = 554
    
    smtpd_helo_restrictions =
                permit_mynetworks,
                reject_invalid_hostname,
                regexp:/etc/postfix/helo.regexp,
                permit
    smtpd_recipient_restrictions =
                reject_invalid_hostname,
                reject_non_fqdn_sender,
                reject_non_fqdn_recipient,
                reject_unknown_sender_domain,
                reject_unknown_recipient_domain,
                reject_unauth_pipelining,
                permit_mynetworks,
                permit_sasl_authenticated,
                check_recipient_access  mysql:/etc/postfix/mysql-virtual_recipient.cf,
                reject_unauth_destination,
                reject_rbl_client dnsbl.dronebl.org,
                reject_rbl_client multi.uribl.com,
                reject_rbl_client dsn.rfc-ignorant.org,
                reject_rbl_client dul.dnsbl.sorbs.net,
                reject_rbl_client list.dsbl.org,
                reject_rbl_client sbl-xbl.spamhaus.org,
                reject_rbl_client bl.spamcop.net,
                reject_rbl_client dnsbl.sorbs.net,
                reject_rbl_client cbl.abuseat.org,
                reject_rbl_client ix.dnsbl.manitu.net,
                reject_rbl_client combined.rbl.msrbl.net,
                reject_rbl_client rabl.nuclearelephant.com,
                reject_rhsbl_client rhsbl.sorbs.net,
                reject_rhsbl_sender dsn.rfc-ignorant.org,
                reject_rhsbl_sender rhsbl.sorbs.net,
                permit
    
    # smtpd_recipient_restrictions = permit_mynetworks,  permit_sasl_authenticated, check_recipient_access  mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps =  mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps =  proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is  over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination  $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps  $virtual_mailbox_domains $relay_recipient_maps $relay_domains  $canonical_maps $sender_canonical_maps $recipient_canonical_maps  $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access  mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access  mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    # content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    home_mailbox = Maildir/
    message_size_limit = 31457280
    
    Code:
    Jun  4 16:00:49 phantom postfix/smtpd[16438]: connect from  mail-wy0-f174.google.com[74.125.82.174]
    Jun  4 16:01:11 phantom postfix/smtpd[16438]: warning:  174.82.125.74.list.dsbl.org: RBL lookup error: Host or domain name not  found. Name service error for name=174.82.125.74.list.dsbl.org type=A:  Host not found, try again
    Jun  4 16:01:13 phantom postfix/smtpd[16438]: F318A27785:  client=mail-wy0-f174.google.com[74.125.82.174]
    Jun  4 16:01:13 phantom postfix/cleanup[16476]: F318A27785:  message-id=<[email protected]>
    Jun  4 16:01:13 phantom postfix/qmgr[1924]: F318A27785:  from=<[email protected]>, size=1909, nrcpt=1 (queue active)
    Jun  4 16:01:13 phantom postfix/pipe[16477]: F318A27785:  to=<[email protected]>, relay=maildrop, delay=23,  delays=23/0.04/0/0.28, dsn=2.0.0, status=sent (delivered via maildrop  service)
    Jun  4 16:01:13 phantom postfix/qmgr[1924]: F318A27785: removed
    Jun  4 16:01:43 phantom postfix/smtpd[16438]: disconnect from  mail-wy0-f174.google.com[74.125.82.174]
     
  4. Dakota

    Dakota New Member

    I have the same problem with similar configuration.

    When i send the message to the email alias account the mail server not delivery the message to this account, instead sending to a
    maildir with the name of the e-mail alias
     
    Last edited: Jun 9, 2010
  5. nicopingu

    nicopingu New Member

    same problem too…*under ubuntu v10.04 and postfix/courier/maildrop.

    emails are working but aliases come to a folder instead of being delivered to final recipient.

    do we have to hack ispconfig ?
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

Thread Status:
Not open for further replies.

Share This Page