Virtual Users With Postfix, Dovecot, MySQL, RoundCube, iRedAdmin On Debian 6

Discussion in 'Server Operation' started by kimbundo, May 6, 2011.

  1. kimbundo

    kimbundo New Member

    Good morning everyone maybe someone can help me. I want to install and configure various applications such OTRS Zabbix and around the outside. so I can customize it to have got postfix working on my server and as such follow the installation steps of the tutorial Virtual Users With Postfix, Dovecot, MySQL, RoundCube, iRedAdmin On Debian 6. I think that my installation was 100% good following all the steps that this woe. unfortunately to send a message to the accounts created get the error SMTP error (550) Failed to add recipient [email protected] (5.1.0: Sender address rejected: unknow user in local recipient table). someone can tell me where it should be the fault?
    thanks
     
  2. CopalFreak

    CopalFreak New Member

    kimbundo,
    I am no expert, but I can try to help a little.

    >>unknown user in local recipient table
    does "[email protected]" exist as a user in your mysql table?

    In your postfix main.cf file, what do you have for "smtpd_sender_restrictions" and "smtpd_recipient_restrictions" ?
     
  3. kimbundo

    kimbundo New Member

    CopalFreak good day dear, thank you for being available in all help me
    the User [email protected] exists in my mysql db.
    min.cf in my postfix smtpd_sender_restrictions the line does not exist. "
    the line "smtpd_recipient_restrictions"? and there is thus = smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination.
    ja esto now to send my complete main.cf =
    =smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination





    # See /usr/share/postfix/main.cf.dist for a commented, more complete version





    # Debian specific: Specifying a file name will cause the first

    # line of that file to be used as the name. The Debian default

    # is /etc/mailname.

    #myorigin = /etc/mailname



    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)

    biff = no



    # appending .domain is the MUA's job.

    append_dot_mydomain = no



    # Uncomment the next line to generate "delayed mail" warnings

    #delay_warning_time = 4h



    readme_directory = /usr/share/doc/postfix



    # TLS parameters

    smtpd_tls_cert_file = /etc/postfix/smtpd.cert

    smtpd_tls_key_file = /etc/postfix/smtpd.key

    smtpd_use_tls = yes

    1,1

    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache

    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache



    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for

    # information on enabling SSL in the smtp client.



    myhostname = producaosrv.com
    alias_maps = hash:/etc/aliases

    alias_database = hash:/etc/aliases

    myorigin = /etc/mailname

    mydestination = producaosrv.com, localhost, localhost.localdomain

    relayhost =

    mynetworks = 127.0.0.0/8

    mailbox_size_limit = 0

    recipient_delimiter = +

    inet_interfaces = all

    html_directory = /usr/share/doc/postfix/html

    virtual_alias_domains =

    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf

    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf

    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf

    virtual_mailbox_base = /home/vmail

    virtual_uid_maps = static:5000

    virtual_gid_maps = static:5000

    smtpd_sasl_auth_enable = yes

    broken_sasl_auth_clients = yes

    smtpd_sasl_authenticated_header = yes

    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf

    virtual_create_maildirsize = yes

    virtual_maildir_extended = yes

    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf

    virtual_mailbox_limit_override = yes

    virtual_maildir_limit_message = "The user you are trying to reach is over quota."

    virtual_overquota_bounce = yes

    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps

    content_filter = amavis:[127.0.0.1]:10024

    receive_override_options = no_address_mappings


    thanks
     
  4. CopalFreak

    CopalFreak New Member

    Kimbundo,
    Is there another part of that error in the log?
    (right after it says "5.1.0: Sender address rejected: unknown user in local recipient table", is there "FROM" ? If so, post that.)

    Also, What is the output of postconf -n ?
    (it's possible that something in set incorrectly in the postfix main.cf)
     

Share This Page