1 (edited by Asrandor 2018-09-29 01:35:40)

Topic: Some problems for alias domains

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: Debian 9 (Stretch)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hi,

First, of, thank you for your mail server, this is working very well once you know what you do, I'm learning a lot with it as I need to know how both Postfix and OpenLDAP works.

Though, I wouldn't be here if everything was okay for me! I'm stuck with a functionality. I've been trying to add alias domains to my main domain, to no avail.
Here is what I tried :

Add an alias with the same domain to a mail user account (shadowAddress)-> OK
Add an alias with the same domain to the Aliases -> OK

Now I've tried adding a new Alias Domain to my main domain, it doesn't work. This is what I tried :
https://docs.iredmail.org/ldap.add.alias.domain.html


Here is my mail.log answer :

Sep 28 19:16:44 smtp postfix/postscreen[16377]: CONNECT from [209.85.166.193]:39308 to [192.168.20.17]:25
Sep 28 19:16:44 smtp postfix/postscreen[16377]: PASS OLD [209.85.166.193]:39308
Sep 28 19:16:44 smtp postfix/smtpd[16380]: connect from mail-it1-f193.google.com[209.85.166.193]
Sep 28 19:16:44 smtp postfix/smtpd[16380]: Anonymous TLS connection established from mail-it1-f193.google.com[209.85.166.193]: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)
Sep 28 19:16:44 smtp postfix/smtpd[16380]: NOQUEUE: reject: RCPT from mail-it1-f193.google.com[209.85.166.193]: 454 4.7.1 <postmaster@example.tld>: Relay access denied; from=<name@gmail.com> to=<postmaster@example.tld> proto=ESMTP helo=<mail-it1-f193.google.com>
Sep 28 19:16:45 smtp postfix/smtpd[16380]: disconnect from mail-it1-f193.google.com[209.85.166.193] ehlo=2 starttls=1 mail=1 rcpt=0/1 data=0/1 quit=1 commands=5/7

"postmaster@example.com" is a working email account under the domain "example.com"
"example.tld" is a domainAlias attribute added to the already existant domain "example.com"
"postmaster@example.tld" is an alias, shadowAddress mail (with the dns MX lookup pointing at my mail server) in the account said above


This is my postconf -n (freshly installed iredmail server) :

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
command_directory = /usr/sbin
compatibility_level = 2
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailq_path = /usr/bin/mailq
message_size_limit = 15728640
mlmmj_destination_recipient_limit = 1
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = smtp.example.com
myhostname = smtp.example.com
mynetworks = 127.0.0.1 [::1]
myorigin = smtp.example.com
newaliases_path = /usr/bin/newaliases
postscreen_access_list = permit_mynetworks cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = drop
postscreen_dnsbl_action = drop
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org=127.0.0.[2..11]*3 b.barracudacentral.org=127.0.0.2*2
postscreen_dnsbl_threshold = 2
postscreen_dnsbl_whitelist_threshold = -2
postscreen_greet_action = drop
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:ldap:/etc/postfix/ldap/relay_domains.cf
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
sender_dependent_relayhost_maps = proxy:ldap:/etc/postfix/ldap/sender_dependent_relayhost_maps_user.cf proxy:ldap:/etc/postfix/ldap/sender_dependent_relayhost_maps_domain.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated check_helo_access pcre:/etc/postfix/helo_access.pcre reject_non_fqdn_helo_hostname reject_unknown_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_CApath = /etc/ssl/certs
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

The only setting I've added, for aliases to work, is the line :
"ALLOWED_LOGIN_MISMATCH_LIST_MEMBER = True"
In the file /opt/iredapd/settings.py

Alias domains doesn't seem to work for me.
I'd like to be able to forward all my alias domains to my main domain and also add domain aliases to my aliases.
For example :
info@example.com redirects to some mail accounts
info@example.tld redirects to info@example.com

Thank you for reading, I hope you can help me.
I handle LDAP modifications with phpldapadmin and Webmin.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Some problems for alias domains

Asrandor wrote:

"example.tld" is a domainAlias attribute added to the already existant domain "example.com"

The attribute name should be "domainAliasName", i suppose this is a typo.

Try command below and show us output:

cd /etc/postfix/ldap/
postmap -v -q 'alias-domain.com' ldap:./virtual_mailbox_domains.cf

It's better you can compare the LDAP query filter in "virtual_mailbox_domains.cf" with the real LDIF data your domain has.
Maybe missed "enabledService=domainalias" for this domain?

3 (edited by Asrandor 2018-10-01 20:42:01)

Re: Some problems for alias domains

Hi,

Well... thank you ZhankHuangbin! You solved the problem with that last sentence. I did not add the service to the domain!
This is so simple and yet, sometimes I don't even think about it!

Also, the command successfully gives the domain 'domain.com' back! So I assume the query works well.

I know this should be obvious that whenever you want to add a functionality to the mail server, the service should be enabled too. But could you add the "enabledService=domainalias" part in your docs on that page :
https://docs.iredmail.org/ldap.add.alias.domain.html

Thank you again!

4

Re: Some problems for alias domains

Asrandor wrote:

I did not add the service to the domain!
This is so simple and yet, sometimes I don't even think about it!

I apologize that the document missed "enabledService=domainalias" before you reported this issue, i updated it right after my previous reply.