Another Unknown User mail error

Discussion in 'Installation/Configuration' started by mkslim, Apr 13, 2011.

  1. mkslim

    mkslim New Member

    I DID read and search for the last 4 days and have tried 8 or 9 different thread suggestions to no avail. Ubuntu 10.10 ispconfig3
    When sending mail the error
    -------
    This is the mail system at host RPCSERV1.

    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients. It's attached below.

    For further assistance, please send mail to postmaster.

    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.

    The mail system

    <[email protected]>: unknown user: "xxx"
    Reporting-MTA: dns; RPCSERV1
    X-Postfix-Queue-ID: 0D11418118C
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Wed, 13 Apr 2011 00:03:54 -0500 (CDT)

    Final-Recipient: rfc822; [email protected]
    Original-Recipient: rfc822;[email protected]
    Action: failed
    Status: 5.1.1
    Diagnostic-Code: X-Postfix; unknown user: "xxx"
    --------


    mail.cf
    myhostname = RPCSERV1
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = localhost, localhost.localdomain
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    -------------------------------------------
    Any additional help is going to be greatly appreciated..
    ---Mark
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the lines that get added to the mail.log when you send an email to this account.

    Additionally, I need to know the real "myhostname" from main.cf and the content of the /etc/mailname file.
     
  3. mkslim

    mkslim New Member

    myhostname = RPCSERV1
    this IS the real hostname?? isnt that ok?
    -------------
    /etc/mailname
    rpcserv1
    --------------

    -------------
    mail log
    Apr 13 10:10:03 markathome amavis[886]: (00886-01) Passed CLEAN, <www-data@rpcserv1> -> <www-data@rpcserv1>, Message-ID: <20110413151003.13D4C180EB8@RPCSERV1>, mail_id: g1CAMHOjJr0t, Hits: 1.426, size: 837, queued_as: 9F99C1810E3, 565 ms
    Apr 13 10:10:03 markathome postfix/smtp[1917]: 13D4C180EB8: to=<www-data@rpcserv1>, orig_to=<www-data>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.79, delays=0.2/0.01/0.02/0.56, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=00886-01, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 9F99C1810E3)
    Apr 13 10:10:03 markathome postfix/qmgr[1432]: 13D4C180EB8: removed
    Apr 13 10:10:03 markathome postfix/smtp[1922]: 9F99C1810E3: to=<www-data@rpcserv1>, relay=none, delay=0.12, delays=0.08/0.04/0/0, dsn=5.4.4, status=bounced (Host or domain name not found. Name service error for name=rpcserv1 type=A: Host not found)
    Apr 13 10:10:03 markathome postfix/cleanup[1914]: CF89E1810EC: message-id=<20110413151003.CF89E1810EC@RPCSERV1>
    Apr 13 10:10:03 markathome postfix/qmgr[1432]: CF89E1810EC: from=<>, size=3164, nrcpt=1 (queue active)
    Apr 13 10:10:03 markathome postfix/bounce[1923]: 9F99C1810E3: sender non-delivery notification: CF89E1810EC
    Apr 13 10:10:03 markathome postfix/qmgr[1432]: 9F99C1810E3: removed
    Apr 13 10:10:03 markathome postfix/smtp[1922]: CF89E1810EC: to=<www-data@rpcserv1>, relay=none, delay=0.06, delays=0.06/0/0/0, dsn=5.4.4, status=bounced (Host or domain name not found. Name service error for name=rpcserv1 type=A: Host not found)
    Apr 13 10:10:03 markathome postfix/qmgr[1432]: CF89E1810EC: removed
    Apr 13 10:10:07 markathome getmail: getmailOperationError error (POP error (-ERR Login failed.))
    Apr 13 10:10:07 markathome pop3d: LOGOUT, ip=[::ffff:192.168.1.1]
    Apr 13 10:10:07 markathome pop3d: Disconnected, ip=[::ffff:192.168.1.1]
    Apr 13 10:15:01 markathome pop3d: Connection, ip=[::ffff:192.168.1.1]
    Apr 13 10:15:01 markathome pop3d: LOGIN FAILED, user=mark, ip=[::ffff:192.168.1.1]
    Apr 13 10:15:03 markathome postfix/smtpd[1920]: timeout after END-OF-MESSAGE from localhost.localdomain[127.0.0.1]
    Apr 13 10:15:03 markathome postfix/smtpd[1920]: disconnect from localhost.localdomain[127.0.0.1]
    Apr 13 10:15:06 markathome getmail: getmailOperationError error (POP error (-ERR Login failed.))
    Apr 13 10:15:06 markathome pop3d: LOGOUT, ip=[::ffff:192.168.1.1]
    Apr 13 10:15:06 markathome pop3d: Disconnected, ip=[::ffff:192.168.1.1]

    ----------------
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats not ok. For email, you have to use a real existing hostname and it may not be identical with a hosted email domain. Use something like:

    mail.yourdomain.com

    where you replace yourdomain.com with a domain name that you own. Then make sure that the subdomain mail.yourdomain.com exists in dns and that it points with a DNS A-Record to the IP address of your server.
     
  5. mkslim

    mkslim New Member

    Great! problem solved! I knew that was too easy.
    Mail working fine now.
    -------------------------------
    Now while adding clients with ispconfig / after adding site / ftp / and shell
    users arent added to the system and have no user in linux users list.
     

Share This Page