1

Topic: Always accept messages for special aliases (postmaster@, abuse@, ...)

On the wiki:

Always accept messages for special aliases (postmaster@, abuse@, ...)

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Always accept messages for special aliases (postmaster@, abuse@, ...)

Cool, thanks for your sharing smile

3

Re: Always accept messages for special aliases (postmaster@, abuse@, ...)

Hi, firstly thank you for your time in putting together this guide.

I have followed exactly but after restart I sent a test mail to support@example.com and I got:
Recipient address rejected: User unknown in virtual mailbox table

I have both files in /etc/postfix and have added:

smtpd_recipient_restrictions = 
    #reject_unknown_sender_domain, 
    reject_unknown_recipient_domain, 
    reject_non_fqdn_sender, 
    reject_non_fqdn_recipient, 
    reject_unlisted_recipient, 
    permit_mynetworks, 
    permit_sasl_authenticated, 
    reject_unauth_destination, 
    check_recipient_access hash:/etc/postfix/accept_special,
    reject_non_fqdn_helo_hostname, 
    reject_invalid_helo_hostname, 
    check_policy_service inet:127.0.0.1:10031

I'm not sure where to start in debugging the error for this. Thanks Ben

4

Re: Always accept messages for special aliases (postmaster@, abuse@, ...)

my solution (with LDAP as backend):

1) add Alias to 'ou=Aliases,domainName=example.com,o=domains,dc=example,dc=com':
  Template = Default
  objectClass = mailAlias
2) set attributes:
  accountStatus = active
  cn = <somename>  (for example 'sys_accounts')
  Email = <anytext> (for example 'fictional-attribute')
  enabledService = mail, deliver
  mailForwardingAddress = <target-email> (for example 'administrator@example.com')
3) add new attr - shadowAddress, set multiple values:
  shadowAddress = postmaster@example.com
  shadowAddress = abuse@example.com
  ...

that's all - any stuff for special accounts will be redirected to your mailbox.

5

Re: Always accept messages for special aliases (postmaster@, abuse@, ...)

web2works wrote:

Hi, firstly thank you for your time in putting together this guide.

I have followed exactly but after restart I sent a test mail to support@example.com and I got:
Recipient address rejected: User unknown in virtual mailbox table

I have both files in /etc/postfix and have added:

Hi web2works, I only saw your message today. The error message you are receiving means that postmaster@ or/and abuse@ etc mailboxes have not been created. Create them first. The tutorial I have written only assures the mails are received without too much filtering.