Announcement

Collapse
No announcement yet.

User unknown in virtual alias table

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • User unknown in virtual alias table

    Hi,
    I installed OX with the Opensuse 10.3 Installer. Used the stable 4.6.2 Version.
    Adding user and so an works well. But ther is a problem with sending emails.
    If I send a email to mz own adress I get a: User unknown in virtual alias table.
    I found out that the email is found but the mapping to local user doesnt work.
    If I send a mail directlz to the local user I get the same.
    Adding to the mydestination $mydomain makes the receiving work, but I get the warning : do not list domainxy.com in both mydestination and virtual_domains.

    Any hints?

    main.cf
    mydomain = xyz.net
    setgid_group = maildrop

    command_directory = /usr/sbin
    daemon_directory = /usr/lib/postfix

    mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp

    virtual_alias_domains = mysql:/etc/postfix/ox_domains.cf
    virtual_alias_maps = mysql:/etc/postfix/ox_user_aliases.cf, mysql:/etc/postfix/ox_aliases.cf, mysql:/etc/postfix/ox_resource_aliases.cf, mysql:/etc/postfix/ox_group_aliases.cf

    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/ox_externaldomaincheck.cf
    smtpd_restriction_classes = local_only
    local_only = check_recipient_access mysql:/etc/postfix/ox_domains.cf, reject

    smtpd_recipient_restrictions = check_sender_access mysql:/etc/postfix/ox_senderrestrictions.cf, reject_rbl_client sbl_xbl.spamhaus.org, permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination

    smtpd_tls_cert_file = /etc/oxssl/ox.crt
    smtpd_tls_key_file = /etc/oxssl/ox.key
    #smtpd_tls_cert_file = /etc/ssl/certs/eecert.pem
    #smtpd_tls_key_file = /etc/ssl/private/eekey.pem
    procmail_destination_concurrency_limit = 1
    procmail_destination_recipient_limit = 1
    myhostname = mail.$mydomain
    mynetworks = 127.0.0.0/8 , 192.168.22.0/24, 192.168.24.0/24
    #alias_maps = hash:/etc/aliases
    smtpd_tls_auth_only = no
    tls_random_source = dev:/dev/urandom
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/oxssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    content_filter = amavisfeed:[127.0.0.1]:10024
    smtpd_helo_required = yes
    myorigin = $mydomain
    smtpd_helo_restrictions = permit_mynetworks, reject_unknown_client, reject_non_fqdn_hostname, reject_invalid_hostname

    message_size_limit = 102400000
    mailbox_size_limit = 1024000000

    mydestination = $myhostname, localhost.$mydomain, $mydomain

  • #2
    Please post the corresponding Postfix logs, if there are errors in other Logfiles too do not forget to post them, too.

    Daniel

    Comment


    • #3
      Logs

      logs with: mydestination = $myhostname, localhost.$mydomain, $mydomain

      Mar 3 13:38:54 ammersee postfix/smtpd[5931]: disconnect from unknown[192.168.22.17]
      Mar 3 13:39:03 ammersee postfix/smtpd[5967]: connect from localhost[127.0.0.1]
      Mar 3 13:39:03 ammersee postfix/trivial-rewrite[5937]: warning: do not list domain flying-winnis.net in BOTH mydestination and virtual_alias_domains
      Mar 3 13:39:03 ammersee postfix/smtpd[5967]: AB4741728D1: client=localhost[127.0.0.1]
      Mar 3 13:39:03 ammersee postfix/cleanup[5971]: AB4741728D1: message-id=<001d01c87d2b$8601a6a0$1116a8c0@tom>
      Mar 3 13:39:03 ammersee postfix/smtpd[5950]: disconnect from unknown[192.168.22.1]
      Mar 3 13:39:03 ammersee postfix/smtpd[5967]: disconnect from localhost[127.0.0.1]
      Mar 3 13:39:03 ammersee postfix/qmgr[3800]: AB4741728D1: from=<ts@flying-winnis.net>, size=2207, nrcpt=1 (queue active)
      Mar 3 13:39:03 ammersee postfix/lmtp[5951]: CE6231728CD: to=<xxxxx@web.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=13, delays=0.98/0.01/0.01/12, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as AB4741728D1)
      Mar 3 13:39:03 ammersee postfix/qmgr[3800]: CE6231728CD: removed
      Mar 3 13:39:06 ammersee postfix/smtp[5976]: AB4741728D1: to=<xxxxx@web.de>, relay=mx-ha01.web.de[217.72.192.149]:25, delay=2.8, delays=0.25/0.02/0.16/2.4, dsn=2.0.0, status=sent (250 OK id=1JW9wa-0007vS-00)
      Mar 3 13:39:06 ammersee postfix/qmgr[3800]: AB4741728D1: removed


      logs with: mydestination = $myhostname, localhost.$mydomain,

      Mar 3 13:43:01 ammersee postfix/smtpd[6446]: connect from unknown[192.168.22.17]
      Mar 3 13:43:01 ammersee postfix/smtpd[6446]: D9B1A1728CF: client=unknown[192.168.22.17], sasl_method=LOGIN, sasl_username=thomas
      Mar 3 13:43:01 ammersee postfix/cleanup[6452]: D9B1A1728CF: message-id=<002b01c87d2c$1b5b4b20$1116a8c0@tom>
      Mar 3 13:43:01 ammersee postfix/qmgr[6367]: D9B1A1728CF: from=<ts@xxxx.net>, size=1842, nrcpt=1 (queue active)
      Mar 3 13:43:04 ammersee postfix/smtpd[6446]: disconnect from unknown[192.168.22.17]
      Mar 3 13:43:05 ammersee postfix/smtpd[6466]: connect from localhost[127.0.0.1]
      Mar 3 13:43:05 ammersee postfix/smtpd[6466]: 6F0B61728D1: client=localhost[127.0.0.1]
      Mar 3 13:43:05 ammersee postfix/cleanup[6452]: 6F0B61728D1: message-id=<002b01c87d2c$1b5b4b20$1116a8c0@tom>
      Mar 3 13:43:05 ammersee postfix/qmgr[6367]: 6F0B61728D1: from=<ts@xxxx.net>, size=2314, nrcpt=1 (queue active)
      Mar 3 13:43:05 ammersee postfix/smtpd[6466]: disconnect from localhost[127.0.0.1]
      Mar 3 13:43:05 ammersee postfix/smtpd[6430]: disconnect from unknown[192.168.22.1]
      Mar 3 13:43:05 ammersee postfix/lmtp[6457]: D9B1A1728CF: to=<thomas@xxxx.net>, orig_to=<ts@xxxx.net>, relay=127.0.0.1[127.0.0.1]:10024, delay=3.7, delays=0.1/0.01/0.01/3.6, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 6F0B61728D1)
      Mar 3 13:43:05 ammersee postfix/qmgr[6367]: D9B1A1728CF: removed
      Mar 3 13:43:05 ammersee postfix/error[6467]: 6F0B61728D1: to=<thomas@flying-winnis.net>, relay=none, delay=0.28, delays=0.09/0.05/0/0.14, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
      Mar 3 13:43:05 ammersee postfix/cleanup[6452]: B2ADA1728CD: message-id=<20080303124305.B2ADA1728CD@mail.xxxxx.net>
      Mar 3 13:43:05 ammersee postfix/qmgr[6367]: B2ADA1728CD: from=<>, size=4218, nrcpt=1 (queue active)
      Mar 3 13:43:05 ammersee postfix/bounce[6468]: 6F0B61728D1: sender non-delivery notification: B2ADA1728CD
      Mar 3 13:43:05 ammersee postfix/qmgr[6367]: 6F0B61728D1: removed
      Mar 3 13:43:05 ammersee postfix/error[6467]: B2ADA1728CD: to=<thomas@xxxx.net>, orig_to=<ts@xxxx.net>, relay=none, delay=0.15, delays=0.08/0/0/0.07, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
      Mar 3 13:43:05 ammersee postfix/qmgr[6367]: B2ADA1728CD: removed

      Thx+Regards

      Comment


      • #4
        To my mind, the ox_domains.cf file returns the wrong value for virtual_alias_domains. It should return the domain name and not "permit". I solved the issue by posting in main.cf:

        virtual_alias_domains = mysql:/etc/postfix/ox_virtual_domains.cf

        And the file ox_virtual_domains.cf contains:

        hosts = 127.0.0.1
        user = openexchange
        password = secret
        dbname = open-xchange-db
        query = SELECT domainName FROM mail_domains WHERE cid=1 AND domainName="%d";

        Comment

        Working...
        X