error "relay=dovecot, status=bounced (user unknown)" when sending to alias

Discussion in 'General' started by Chris Tripp, Nov 15, 2017.

  1. Chris Tripp

    Chris Tripp New Member

    I have "accounting at cttechcorp.com" as an alias to my personal email address, but it appears that dovecot is blocking the alias address. I can successfully use postmap to map the alias and the entry appears to be correct in the table.
    I can also send email from internal clients with no problem. It is only when mail is relayed to dovecot from postfix.
    Any ideas?


    mail.log:
    Code:
    Nov 15 16:18:51 email postfix/smtpd[2374]: NOQUEUE: filter: RCPT from mail-qt0-f182.google.com[209.85.216.182]: <[email protected]>: Sender address triggers FILTER amavis:[127.0.0.1]:10026; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail-qt0-f182.google.com>
    Nov 15 16:18:51 email postfix/smtpd[2374]: NOQUEUE: filter: RCPT from mail-qt0-f182.google.com[209.85.216.182]: <[email protected]>: Sender address triggers FILTER amavis:[127.0.0.1]:10024; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail-qt0-f182.google.com>
    Nov 15 16:18:51 email postgrey[1332]: action=pass, reason=client whitelist, client_name=mail-qt0-f182.google.com, client_address=209.85.216.182, [email protected], [email protected]
    Nov 15 16:18:52 email amavis[2319]: (02319-01) Passed CLEAN {RelayedInbound}, [209.85.216.182]:46974 [209.85.216.182] <[email protected]> -> <[email protected]>, Queue-ID: E28052C07E7, Message-ID: <CAOqFuYxyMsWNYpbD-RgLnBRF_X+ZH2VvY8kypR_Fui9eeX62BA@mail.gmail.com>, mail_id: wAthqkx-dZrC, Hits: -0.1, size: 2163, queued_as: E473B2C4415, dkim_sd=20161025:gmail.com, 957 ms
    Nov 15 16:18:52 email postfix/smtp[2202]: E28052C07E7: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.9, delays=0.93/0/0.01/0.95, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as E473B2C4415)
    Nov 15 16:18:52 email postfix/pipe[2414]: E473B2C4415: to=<[email protected]>, relay=dovecot, delay=0.04, delays=0.01/0/0/0.03, dsn=5.1.1, status=bounced (user unknown)
    postconf -n
    Code:
    root@email:~# postconf -n
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    append_dot_mydomain = no
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    content_filter = amavis:[127.0.0.1]:10024
    dovecot_destination_recipient_limit = 1
    greylisting = check_policy_service inet:127.0.0.1:10023
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    inet_protocols = all
    mailbox_size_limit = 0
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    maximal_queue_lifetime = 1d
    message_size_limit = 0
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = email.cttechcorp.com, localhost, localhost.localdomain
    myhostname = email.cttechcorp.com
    mynetworks = 127.0.0.0/8 [::1]/128
    mynetworks_style = subnet
    myorigin = /etc/mailname
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    owner_request_special = no
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtp_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_note_starttls_offer = yes
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_security_level = may
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (CT TECHNOLOGY, INC MAIL SERVICE)
    smtpd_client_message_rate_limit = 100
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_delay_reject = yes
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client sbl.spamhaus.org, reject_rbl_client pbl.spamhaus.org, reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client dsn.rfc-ignorant.org, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client cbl.abuseat.org, reject_rbl_client ix.dnsbl.manitu.net, reject_rbl_client rabl.nuclearelephant.com, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination
    smtpd_restriction_classes = greylisting
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_path = private/auth
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_type = dovecot
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_received_header = yes
    smtpd_tls_security_level = may
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_transport = dovecot
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    
     
    Last edited: Nov 15, 2017
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please check that cttechcorp.com is not n the file /etc/mailname. If it is in there, change it to e.g. email.cttechcorp.com.
     
  3. Chris Tripp

    Chris Tripp New Member

    The contents of /etc/mailname is email.cttechcorp.com. Aliases still do not work.
    Also, this weekend we've developed problems with RoundCube unable to log into IMAP, slow switching between messages, and z-push failures authenticating with IMAP. I can't find any errors in the dovecot logs, with DEBUG turned on.
    All of the problems seem to have started after the last update to ISPConfig 3.1.8p1. I've tried comparing the configuration files with our backup, but I can't find any significant difference. I only have about 4 domains and 20 accounts on the system. It is getting frustrating trying to hunt down bugs. Would it be easier to image the machine, backup my SQL databases, start with a fresh install, and reinstall RoundCube?
    Who has the best, updated, installation procedure for Ubuntu/Debian based systems?
     
  4. Chris Tripp

    Chris Tripp New Member

    I ended up doing a apt-get purge dovecot* postfix*, reinstalling them, and running the /install/update.php script to get everything going again. Apparently my /etc config files were nothing like they should have been. Everything is working now.
     

Share This Page