Well, no. But when I recompiled postfix, the freebsd port grabbed db 4.1 and installed it
Hash shows up in postconf -m $ postconf -m btree cidr environ hash mysql pcre proxy regexp static unix On Tue, Nov 18, 2008 at 11:45 PM, Terry Carmen <[EMAIL PROTECTED]> wrote: > v0id null wrote: >> >> Tried to rebuild aliases.db with postalias, nada >> Tried BDB v4.2 and v4.1, nada >> >> FreeBSD 6.3 >> Postfix v2.5.4 >> bdb 4.1.25 >> >> Maillog: >> Nov 18 23:43:01 sloshed postfix/smtpd[60929]: fatal: open database >> /etc/aliases.db: Invalid argument >> Nov 18 23:43:02 sloshed postfix/master[54129]: warning: process >> /usr/local/libexec/postfix/smtpd pid 60929 exit status 1 >> Nov 18 23:43:02 sloshed postfix/master[54129]: warning: >> /usr/local/libexec/postfix/smtpd: bad command startup -- throttling >> >> postconf -n: >> alias_database = hash:/etc/aliases >> alias_maps = hash:/etc/aliases >> broken_sasl_auth_clients = yes >> command_directory = /usr/local/sbin >> config_directory = /etc/postfix >> daemon_directory = /usr/local/libexec/postfix >> debug_peer_level = 2 >> html_directory = no >> inet_interfaces = $myhostname, localhost >> local_recipient_maps = $alias_maps >> mail_owner = postfix >> mailbox_transport = cyrus >> mailq_path = /usr/local/bin/mailq >> manpage_directory = /usr/local/man >> mydestination = $myhostname, localhost.$mydomain, localhost, >> mail.$mydomain >> mydomain = someDomain.com >> myhostname = smtp.someDomain.com >> mynetworks = 168.100.189.0/28, 127.0.0.0/8 >> mynetworks_style = subnet >> myorigin = $mydomain >> newaliases_path = /usr/local/bin/newaliases >> queue_directory = /var/spool/postfix >> readme_directory = no >> recipient_delimiter = + >> relay_domains = $mydestination $transport_maps >> sample_directory = /usr/local/etc/postfix >> sendmail_path = /usr/local/sbin/sendmail >> setgid_group = maildrop >> smtp_tls_note_starttls_offer = no >> smtp_use_tls = yes >> smtpd_banner = $myhostname ESMTP $mail_name >> smtpd_recipient_restrictions = permit_mynetworks, >> permit_sasl_authenticated, reject_unauth_destination >> smtpd_sasl_auth_enable = yes >> smtpd_sasl_local_domain = $mydomain >> smtpd_sasl_security_options = noanonymous >> smtpd_tls_CAfile = >> smtpd_tls_auth_only = yes >> smtpd_tls_cert_file = /usr/local/etc/postfix/postfix.pem >> smtpd_tls_key_file = /usr/local/etc/postfix/postfix.pem >> smtpd_tls_loglevel = 1 >> smtpd_tls_received_header = yes >> smtpd_tls_session_cache_database = >> btree:/usr/local/etc/postfix/smtpd_scache >> smtpd_tls_session_cache_timeout = 3600s >> smtpd_use_tls = yes >> soft_bounce = no >> tls_random_source = dev:/dev/urandom >> unknown_local_recipient_reject_code = 550 >> virtual_alias_maps = >> mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf >> virtual_mailbox_domains = >> mysql:/usr/local/etc/postfix/mysql_virtual_domains_maps.cf >> virtual_mailbox_limit = 10240000 >> virtual_mailbox_maps = >> mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_maps.cf >> virtual_transport = cyrus >> >> yeah, domain name altered >> >> I've scoured google, newsgroups, mailing lists, all I get are people >> saying they have the same problem, then others telling them to rebuild >> aliases.db, then that seemed to solve the problem. No such luck for me >> though ;( >> >> Thanks in advance >> > > Are you certain that your version of postfix supports Berkley db files? > > Try: > > postconf -m |grep hash > > Terry > > > > >