Cannot receive emails : DSN: User Unknown

Discussion in 'Installation/Configuration' started by shiidii, Sep 5, 2006.

  1. falko

    falko Super Moderator ISPConfig Developer

    What's in your mail log when you send a mail locally and from an external mail server?
     
  2. shiidii

    shiidii New Member

    Here's the successful internal sending
    Code:
    Sep 22 21:50:11 mailserver postfix/pickup[11230]: 1845731299B: uid=33 from=<www-data>
    Sep 22 21:50:11 mailserver postfix/cleanup[13208]: 1845731299B: message-id=<[email protected]>
    Sep 22 21:50:11 mailserver postfix/qmgr[24929]: 1845731299B: from=<[email protected]>, size=507, nrcpt=1 (queue active)
    Sep 22 21:50:11 mailserver postfix/pickup[11230]: 52D2C31299C: uid=10019 from=<web1_sales>
    Sep 22 21:50:11 mailserver postfix/cleanup[13208]: 52D2C31299C: message-id=<[email protected]>
    Sep 22 21:50:11 mailserver postfix/local[13210]: 1845731299B: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Sep 22 21:50:11 mailserver postfix/qmgr[24929]: 1845731299B: removed
    Sep 22 21:50:11 mailserver postfix/qmgr[24929]: 52D2C31299C: from=<[email protected]>, size=394, nrcpt=1 (queue active)
    Sep 22 21:50:11 mailserver postfix/local[13210]: 52D2C31299C: to=<admispconfig@localhost>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Sep 22 21:50:11 mailserver postfix/qmgr[24929]: 52D2C31299C: removed
    Take note that I sent the email to [email protected].. and as you can see here it reads as [email protected]
    I'm unsure why it automatically FWDs to admispconfig@localhost

    Here's the bounced email.
    Code:
    Sep 22 21:50:53 mailserver postfix/smtpd[13249]: connect from py-out-1112.google.com[64.233.166.181]
    Sep 22 21:50:54 mailserver postfix/smtpd[13249]: 349F631299A: client=py-out-1112.google.com[64.233.166.181]
    Sep 22 21:50:54 mailserver postfix/cleanup[13254]: 349F631299A: message-id=<[email protected]>
    Sep 22 21:50:54 mailserver postfix/qmgr[24929]: 349F631299A: from=<shiidii.at.gmail.com>, size=1301, nrcpt=1 (queue active)
    Sep 22 21:50:54 mailserver postfix/local[13210]: 349F631299A: to=<[email protected]>, relay=local, delay=1, status=bounced (unknown user: "sales")
    Sep 22 21:50:54 mailserver postfix/cleanup[13208]: BAEEB31299C: message-id=<[email protected]>
    Sep 22 21:50:54 mailserver postfix/qmgr[24929]: BAEEB31299C: from=<>, size=3028, nrcpt=1 (queue active)
    Sep 22 21:50:54 mailserver postfix/qmgr[24929]: 349F631299A: removed
    Thanks for you time!
     
    Last edited: Sep 22, 2006
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the content of /etc/postfix/virtusertable and /etc/postfix/main.cf (comments stripped).
     
  4. shiidii

    shiidii New Member

    Main.cf
    Code:
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    append_dot_mydomain = no
    
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    
    myhostname = mailserver.mydomain.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = /etc/postfix/local-host-names
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    masquerade_domains = mailserver.mydomain.com !mailserver.mydomain.com
    masquerade_exceptions = root
    
    Virtusertable
    Code:
    [email protected]    web1_sales
    [email protected]    web1_sales
    [email protected]    web1_sales
    [email protected]    web1_sales
    [email protected]    web1_sales
    [email protected]    web1_sales
    [email protected]    web1_user
    [email protected]    web1_user
    [email protected]    web1_user
    [email protected]    web1_user
    [email protected]    web1_user
    [email protected]    web1_user
    [email protected]    web1_user2
    [email protected]    web1_user2
    [email protected]    web1_user2
    [email protected]    web1_user2
    [email protected]    web1_user2
    [email protected]    web1_user2
    Nothing seems out of place.
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    virtusertable and main.cf are ok, the account [email protected] exists and points to the user web1_sales.

    Please try to remove the masquerading:

    masquerade_domains = mailserver.mydomain.com !mailserver.mydomain.com
    masquerade_exceptions = root
     

Share This Page