ISPConfig 3.0.2.1: Mail Routing fails - 'User unknown in relay recipient table'

Discussion in 'General' started by marinus, Jun 10, 2010.

  1. xaver

    xaver New Member

    I found my solution :) in another log ..... and theard:
    http://www.howtoforge.com/forums/showthread.php?t=51267

    BOTH mydestination and virtual_mailbox_domains ...
    For tests i setup receiver domain on the same server (changed with hosts file) -> System saw the domain local and cant sent the mail.

    Solution -> remove the receiver domain from your system and restart postfix (if no restart, you need to wait....)

    @Till. i think its a big problem:
    I tested to add some domain like googlemail.com:
    SMTP Fehler (550): .... "[email protected]" .... (5.1.1 : Recipient address rejected: User unknown in virtual mailbox table)
    postfix/trivial-rewrite[XXX]: warning: do not list domain XXXX in BOTH mydestination and virtual_mailbox_domains
     
    Last edited: Feb 9, 2011
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    There is no problem at all, its just a misconfiguartion of your server. Never use a domain that shall be used for email as hostname of the server or as mydomain or mydestination in postfix main.cf. Thats why we use server1.example.com in the perfect setup guides and not example.com.

    Also you can not use a domain as local and no local domain at the same time, as thats not supported by postfix.
     
  3. xaver

    xaver New Member

    I use serverXY.Domain.tld.
    What i did -> i added googlemail.com as domain in ISPConfig interface.
    Now i cant send mails to googlemail.com

    And google have nothing to do with my hostname
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats the correct behavipour of a mailserver. If you ad a domain name to be handled locally, then it is handled locally and not remotely. So do not add domains as local email domains that are no local email domains.
     
  5. xaver

    xaver New Member

    i dont add domains with wrong mx record, but the system is for customers and if somebody is not so inteligent or *****, too.
    Can i change this behavior?
     
    Last edited: Feb 9, 2011
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    You can use the domain module and the client limits to restrict that customers can add domain names.
     
  7. xaver

    xaver New Member

    i know, but i like it, one of the many nice features :)
    Any way to change postfix or make with filters/lists.. exceptions?
    no support by postfix or no support by default settings?
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    No. They way postfix handles this is the correct way that it has to be handled on a mail server. Emails for a local domain has to be handled locally. So if you add a domain as email domain, then it becomes a local domain from the view of the MTA (postfix) and postfix will then search for a local account when a email is sent to that domain. So if you want to restrict that a domain is added as local domain by a customer, then please use the domain module or disallow to add domains by customers by setting a domain limit in the client limits.
     
  9. rwheindl

    rwheindl Member

    Resolved The Relaying

    Thought I would share this for others. I straightened out the relaying problem. This URL helped point me to the solution.

    On the backup MX server, the backed_up_domain.tld is still listed under: EMAIL -> EMAIL ROUTING -> ADD TRANSPORT without the (@) symbol, the original settings, BUT now it is also listed under EMAIL -> RELAY RECIPIENTS like this:

    SERVER: server2.mydomain.tld
    DOMAIN: @backed_up_client_domain.tld
    ACTIVE: CHECKED

    According to the above URL, postfix requires the @ symbol for a wildcard in the relay recipients table.
     
  10. diablo666

    diablo666 Active Member HowtoForge Supporter

    rwheindl tnx, worked great for me to filter and forward mail to my domino server ;)
     
  11. grungy

    grungy Member

    rwheindl, in my case as well, just to confirm, ISPConfig-3.0.5.4p8, I had to add @domain.tld at Global Filters / Relay recipients for Email routing to work - without that I was getting error Recipient address rejected: User unknown in relay recipient table;
     
  12. 3arh

    3arh New Member

    Hi, I know it's an old thread , but :

    Is it possible to deliver messages localy and also relay them to the next (exchange) server ?

    Best regards


    Tomaz
     

Share This Page