0

I am having trouble getting domain '[email protected]' to work. When I send mail to it (from outlook and yahoo), I get error 'Recipient address rejected: User unknown in local recipient table' (I have googled this and came across a few stackoverflow posts but nothing seems helpful... )

ALL of the below mails work, apart from '[email protected]' ... ?

/etc/postfix/virtual:

[email protected] gvanto
[email protected] gvanto
[email protected] gvanto
[email protected] gvanto

I came across this post which suggests that setting: local_recipient_maps = (empty) should stop this error happening but its not working for me.

I have checked and there are NO USERS OR ALIASES for 'webmaster' or 'support' so why would these work but not 'test' ?

I've tried adding test: gvanto and test: root to /etc/aliases too ... restarted postfix each time, no luck ...

Any help much appreciated, thank you

Full config (/etc/postfix/main.cf):

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/mail_example_com.pem
smtpd_tls_CAfile=/etc/ssl/certs/mail_example_com.ca-bundle
smtpd_tls_key_file=/etc/ssl/private/mail_example_com.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.example.com
#alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
virtual_alias_maps = hash:/etc/postfix/virtual
alias_database = hash:/etc/aliases
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
local_recipient_maps =

mydestination = localdomain, localhost, localhost.localdomain, localhost, mail.example.com, example.com
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
#mailbox_command = procmail -a "$EXTENSION"
mailbox_command =
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
myorigin = /etc/mailname
inet_protocols = all

# all below krizna mod
home_mailbox = Maildir/
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes

/etc/aliases:

# See man 5 aliases for format
mailer-daemon: postmaster
postmaster: root
nobody: root
hostmaster: root
usenet: root
news: root
webmaster: root
www: root
ftp: root
abuse: root

test: root

root: gvanto
3
  • Show your full configuration. Otherwise it would be guessing. Jun 24, 2017 at 11:57
  • What's in /etc/aliases and /etc/postfix/virtual and have you run postmap for them (because of hash:)? Jun 25, 2017 at 9:35
  • /etc/aliases & virtual added
    – gvanto
    Jun 27, 2017 at 7:15

1 Answer 1

1

Because you have

virtual_alias_maps = hash:/etc/postfix/virtual
alias_database = hash:/etc/aliases

both of these files are handled as hash: Berkeley DB.

Use these commands to update databases:

sudo postmap /etc/postfix/virtual
sudo postalias /etc/aliases
1
  • HOLY SMOKES this works ... thanks Esa!! Any reason you know of why I did not need to do this (run postmap) for the other emails? ([email protected], etc) ? I just added them to /etc/postfix/virtual and boom they worked, no dramas ... also, no mention of 'postmap' on any of the postfix articles I've seen ... so bizarre ... anyway, very happy its working, thanks again! good article here btw: berkes.ca/guides/postfix_virtual.html
    – gvanto
    Jun 27, 2017 at 16:04

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .