LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   Postfix alias table problem.. (https://www.linuxquestions.org/questions/linux-server-73/postfix-alias-table-problem-661364/)

unifiedquarks 08-08-2008 04:30 AM

Postfix alias table problem..
 
Hii

I am using Postfix as a MTA, with mysql based virtual user support (ubuntu server, postfix_2.4.5, mysql-server_5.0.45)

I am trying add some mailman aliases into /etc/aliases file like :

mailman: "|/var/lib/mailman/mail/mailman post mailman"


Although I employed "postalias" and "newaliases" commands and restart the postfix, it seems that the alias is not working.

also I realized that alias table doesnt work at all, I test this adding following line into the /etc/aliases

analias : avirtualuser@mydomain

and send some emails to analias@mydomain. The mail returns to me with

"Recipient address rejected: User unknown in virtual mailbox table (in reply to RCPT TO command)" info..


I think the problem is related with mysql based virtual hosting but not sure. According to following conf, do I need change something???


my main.cf :


smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

append_dot_mydomain = no

smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache


myhostname = "mydomain"
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = "mydomain", localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps

billymayday 08-08-2008 09:00 PM

Does a normal alias work, so the root alias for example? All that demo shows is your virtual aliases are stuffed

What messages are in your log when you try and send a message to mailman?

Berhanie 08-09-2008 01:03 AM

Quote:

and send some emails to analias@mydomain. The mail returns to me with

"Recipient address rejected: User unknown in virtual mailbox table (in reply to RCPT TO command)" info..
The question you should ask is, How did analias@mydomain end up being checked against the virtual mailbox
table when mydomain was listed in mydestination?


All times are GMT -5. The time now is 01:13 PM.