Results 1 to 8 of 8
  1. #1
    Join Date
    Aug 2002
    Location
    Denmark
    Posts
    432

    Postfix recieving email for deleted email address

    I had a email address I deleted on my server (postfix on Debian 4), but to my surprise the server still recieves email for the address!
    (I have manually tried sending a email to the address and it comes througt).

    I have deleted the address from the /etc/postfix/virtual file and restarted postfix.
    What could I have forgotten?

    Thanks.
    Checkout www.crunzh.com for nice freeware programs. Including a program for monitoring your webserver.
    Any opinions in this post, unless otherwise noted, are my own personal opinions.

  2. #2
    Join Date
    Jan 2008
    Location
    United Kingdom
    Posts
    414
    You need to run 'postmap' after editing the file:

    Code:
    postmap /etc/postfix/virtual

  3. #3
    Join Date
    Aug 2002
    Location
    Denmark
    Posts
    432
    Thank you, but that did not work.

    I ran postmap and restarted postfix, and fired off a test email which still arrived.
    Checkout www.crunzh.com for nice freeware programs. Including a program for monitoring your webserver.
    Any opinions in this post, unless otherwise noted, are my own personal opinions.

  4. #4
    Join Date
    Jan 2008
    Location
    United Kingdom
    Posts
    414
    Check and see if it's listed in /etc/postfix/vmailbox (or the location that virtual_mailbox_maps in main.cf points to)

    If it's there then remove it, and run 'postmap /path/to/file' and reload postfix

  5. #5
    Join Date
    Aug 2002
    Location
    Denmark
    Posts
    432
    Hi

    /etc/postfix/vmailbox doesn't exist, and there are no virtual_mailbox_maps line in main.cf

    The relevant parts of main.cf looks like this:

    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    virtual_alias_maps = hash:/etc/postfix/virtual
    mailbox_command = /usr/bin/procmail


    /etc/aliases is empty.
    Checkout www.crunzh.com for nice freeware programs. Including a program for monitoring your webserver.
    Any opinions in this post, unless otherwise noted, are my own personal opinions.

  6. #6
    Join Date
    Jul 2009
    Posts
    240
    can you post your main.cf and section of your /var/log/maillog (or wherever your mail log is) when you send a test email to those ghost email addy?

  7. #7
    Join Date
    Aug 2002
    Location
    Denmark
    Posts
    432
    my main.cf:
    Code:
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    delay_warning_time = 6h
    
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = paragon.adsltips.dk, localhost.localdomain, localhost, adsltips.dk, crunzh.com
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    virtual_alias_maps = hash:/etc/postfix/virtual
    mailbox_command = /usr/bin/procmail
    
    smtpd_use_tls = yes
    smtpd_tls_cert_file = /etc/postfix/postfix.pem
    smtpd_tls_key_file = /etc/postfix/postfix.pem
    
    #smtpd_sasl_auth_enable = yes
    #smtpd_tls_auth_only = yes
    
    #Limit spamassasin
    local_destination_concurrency_limit = 5
    smtpd_sasl_local_domain     = $mydomain
    
    disable_vrfy_command = yes
    smtpd_recipient_limit = 100
    message_size_limit = 100240000
    smtpd_sasl_auth_enable = yes
    #smtp_sasl_auth_enable   = yes
    #smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    broken_sasl_auth_clients = yes
    My log:
    Code:
    Jul 19 05:31:48 paragon postfix/smtpd[25730]: connect from mail-fx0-f218.google.com[209.85.220.218]
    Jul 19 05:31:48 paragon postfix/smtpd[25730]: 85F9F3E81CBD: client=mail-fx0-f218.google.com[209.85.220.218]
    Jul 19 05:31:48 paragon postfix/cleanup[26280]: 85F9F3E81CBD: message-id=<f12625ce0907190231q5abcc4d7tef2aa7a1546060f0@mail.gmail.com>
    Jul 19 05:31:50 paragon postfix/local[26287]: 85F9F3E81CBD: to=<msh@adsltips.dk>, relay=local, delay=2.5, delays=0.4/0/0/2.1, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail)
    Checkout www.crunzh.com for nice freeware programs. Including a program for monitoring your webserver.
    Any opinions in this post, unless otherwise noted, are my own personal opinions.

  8. #8
    Join Date
    Jul 2009
    Posts
    240
    your $mydestination = adsltips.dk

    you should move these virtual domains to either virtual_alias_domains or add it to your virtual_alias_maps

Similar Threads

  1. Postfix email server problem calling all email gurus
    By goku123 in forum Hosting Security and Technology
    Replies: 1
    Last Post: 12-01-2006, 07:29 PM
  2. cPanel not recieving email
    By chawz in forum Hosting Security and Technology
    Replies: 2
    Last Post: 11-13-2006, 02:43 AM
  3. Replies: 6
    Last Post: 05-26-2004, 08:02 AM
  4. Replies: 3
    Last Post: 03-07-2004, 05:29 PM
  5. Replies: 2
    Last Post: 04-18-2003, 12:36 PM

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •