postfix : User unknown in virtual alias table

30 posts / 0 new
Last post
#1 Fri, 09/26/2008 - 13:27
alfredolo

postfix : User unknown in virtual alias table

I am trying to configure postfix to work but i got always the same error. I can send email but i cannot get a reply.

postfix/error[26116]: 4A52811A1132: to=<prova.example@example.it>, orig_to=<prova@example.it>, relay=none, delay=0.34, delays=0.32/0.01/0/0.01, dsn=5.0.0, status=bounced (User unknown in virtual alias table)

I have checked around reading all discussion on it, but i got no solution. Any idea ? Thank you

postconf -n

alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix home_mailbox = Maildir/ mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailbox_size_limit = 0 mydestination = localhost myhostname = example.it mynetworks = 127.0.0.0/8 recipient_delimiter = + sender_bcc_maps = hash:/etc/postfix/bcc smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtpd_use_tls = yes virtual_alias_maps = hash:/etc/postfix/virtual<br><br>Post edited by: alfredolo, at: 2008/09/26 13:30

Fri, 09/26/2008 - 15:01
andreychek

Are you able to log into Usermin as this user?

Also, if you go into Virtualmin, choose the domain from the drop-down, and select Edit Mail and FTP users, click the email account, and then choose Email Settings.

Is &quot;Primary email address enabled&quot; set to &quot;Yes&quot;?
-Eric

Fri, 09/26/2008 - 15:12 (Reply to #2)
alfredolo

Thanks for reply.

I can enter Usermin and write email to other server (i have tryed gmail). When i try to reply to this user i got the error.

Yes it is the primary email, I have cheded now

Any idea ?
Thank you !

Fri, 09/26/2008 - 17:39 (Reply to #3)
andreychek

Alright, do you think you could email me the following details (from your Usermin account) -- you can send it to eric@virtualmin.com :

* Your username and email address

* You posted a line from your maillog above -- could you include several lines in the email to me -- all the ones relating to you receiving the message would be great.

We'll see if we can figure things out after seeing the details in your email. Thanks,
-Eric

Tue, 09/30/2008 - 10:39 (Reply to #4)
darkmanta

<b>andreychek wrote:</b>
<div class='quote'>
If mail isn't being delivered in this case, it's because your server is misconfigured. I can think of two reasons:

Hostname on the system is wrong--is it &quot;example.it&quot;?

You've got myorigin set in main.cf. Nobody ever sets this correctly, and you don't want it in a virtual hosting environment, anyway...so unset it.
</div>

Hi,
I have the same problem:

my hostname is &quot;www.comunicazioneitaliana.it&quot;
my main.cf does not set myorigin
anyway when I send an e-mail to a virtual server (info@duuytren.it) I have this error in the log file:

[code:1]to=&lt;info.dupuytren@www.comunicazioneitaliana.com&gt;, orig_to=&lt;info@dupuytren.it&gt;, relay=none, delay=0.09, delays=0.04/0.04/0/0.01, dsn=5.0.0, status=bounced (User unknown in virtual alias table)[/code:1]

What can I do to solve this?

Thank you

Sun, 06/07/2009 - 07:32 (Reply to #5)
kreos

hello i am e newbie for linux server.

i ave a problem with postfix virtualname.
i use debian/postfix/procmail/dovecot/spamassassin/clamav

(i ave now read the topic of clamav and killed it... not work correctly)
today i receive the email not correctly.
[code:1]
Received: from FBCMMI01B05.fbc.local ([192.168.69.34]) by FBCMST11V02.fbc.local with Microsoft SMTPSVC(6.0.3790.3959);
Sun, 16 Nov 2008 17:01:36 +0100
Received: from FBCMMX01B02.fbc.local ([192.168.69.31]) by FBCMMI01B05.fbc.local with Microsoft SMTPSVC(6.0.3790.1830);
Sun, 16 Nov 2008 17:05:01 +0100
Received: from mail.serverkreos.com ([62.141.50.233]) by FBCMMX01B02.fbc.local with Microsoft SMTPSVC(6.0.3790.3959);
Sun, 16 Nov 2008 17:05:04 +0100
Received: by mail.serverkreos.com (Postfix, from userid 1009)
id D183966C6C5; Sun, 16 Nov 2008 17:05:01 +0100 (CET)
From: &quot;Informazioni&quot; &lt;info.giocamper-eu@serverkreos.com&gt;
Subject: test
To: grananni@alice.it
Cc:
X-Originating-IP: 87.3.190.43
X-Mailer: Usermin 1.360
Message-Id: &lt;1226851501.5020@serverkreos.com&gt;
Date: Sun, 16 Nov 2008 17:05:01 +0100 (CET)
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary=&quot;bound1226851501&quot;
Return-Path: info.giocamper-eu@serverkreos.com
X-OriginalArrivalTime: 16 Nov 2008 16:05:04.0675 (UTC) FILETIME=[1686F730:01C94805][/code:1]
-----------------------------------------
info.giocamper-eu@serverkreos.com
(info@giocamper.eu)
--
info.sayen@serverkreos.com
(info@planetgate.org)
--
info.difesatributaria@serverkreos.com
(info@difesatributaria.it)
--
ecc.... that's for all virtual client

this is my main.cf
[code:1]
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate &quot;delayed mail&quot; warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myhostname= mail.serverkreos.com
mydomain = serverkreos.com
#myorigin = $mydomain
mydestination = $mydomain, localhost.$mydomain, localhost, mail.serverkreos.com

mynetworks = 127.0.0.0/8
mailbox_command = procmail -a &quot;$EXTENSION&quot;
mailbox_size_limit = 0
recipient_delimiter = +
virtual_alias_maps = hash:/etc/postfix/virtual
smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination
unknown_local_recipient_reject_code = 450
#myhostname = www.serverkreos.com
[/code:1]

this my /etc/postfix/master.cf
[code:1]
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: &quot;man 5 master&quot;&Acirc;&laquo;&Acirc;&raquo;).
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
[/code:1]
please help me.
grananni@alice.it

Tue, 11/18/2008 - 13:21 (Reply to #6)
kreos

ok..
I ave resolved.

with this <a href='http://www.virtualmin.com/component/option,com_openwiki/Itemid,48/id,ema... target='_blank'>Good Guide</a>

[code:1]Usermin Webmail Sends With Incorrect From: Address

In most cases, if Usermin webmail does not include the correct From: address, it is incorrectly configured. The default was not being set correctly in our automated installer until recently due to a bug.

The old default would default to a From: address of the form &quot;user-domain@hostingco.tld&quot;, when it should instead be &quot;user@domain.tld&quot;.

To correct this problem:

Browse to Webmin:Usermin Configuration:Usermin Module Configuration:Read Mail page

Locate the option labeled From: address mapping file, and set it to /etc/postfix/virtual

Locate the option labeled Address mapping file format, and set it to Address to username (virtusertable)

Save it.
[/code:1]

Usermin Configuration..........
Usermin Module Configuration........
Read Mail..............
i ave set:

Allow editing of From: address Yes
...
From: address mapping file /etc/postfix/virtual
Address mapping file format Address to username (virtusertable)

Sat, 09/27/2008 - 02:04
alfredolo

Thank you very much for interesting.
I have sended you the email with all information you needed.
Thank you again

Sat, 09/27/2008 - 13:49 (Reply to #8)
andreychek

Okay, so, your email account is &quot;prova@example.it&quot; -- but, whenever I try to send a mail to it, it seems to be trying to forward that to a different address -- &quot;prova.example@example.it&quot;.

I'm not sure if you're intentionally forwarding that or not, but my guess is that prova.example@example.it doesn't exist, or isn't setup correctly.
-Eric

Sat, 09/27/2008 - 14:34
alfredolo

I have created the user prova in example.it domain using the function in Virtualmin -&gt; Edit Mail and FTP Users -&gt; Add a user to this server.
I have not modified it by myself.

If i try to change /etc/postfix/virtual :
prova@example.it prova.example@example.it
into
prova@example.it prova

I get always the same error.
The user prova exist into /home/example/homes/ directory

Sat, 09/27/2008 - 15:54 (Reply to #10)
Joe
Joe's picture

<div class='quote'>If i try to change /etc/postfix/virtual :</div>

I'm confused. Why are you changing the Virtualmin created entries?

If mail isn't being delivered in this case, it's because your server is misconfigured. I can think of two reasons:

Hostname on the system is wrong--is it &quot;example.it&quot;?

You've got myorigin set in main.cf. Nobody ever sets this correctly, and you don't want it in a virtual hosting environment, anyway...so unset it.

I'm betting on the latter.

--

Check out the forum guidelines!

Sat, 09/27/2008 - 20:35 (Reply to #11)
nomadman

I don't know whether or not this will help you, but I've encountered this error message many time. It always seems to be something in user alias. Where usrername@domain.tdl is the email address and username.domain@domain.tdl is addedd to the &quot;Additional Email&quot; options under the user account.

Sun, 09/28/2008 - 08:40
alfredolo

You right it was a configuration error. Now it work great, thank you very much..
Just a little problem with clamav it make the cpu to 100% and i have to kill it.. Just removed antivirus from email and it is perfect.

Thank you very much !
Alfred

Sun, 09/28/2008 - 12:18 (Reply to #13)
Joe
Joe's picture

Switch to the daemonized version of clamav (clamd+clamdscan). This is configurable in the Email Messages:Spam and Virus Scanning page. (The SpamAssassin service will need to be started before you switch to spamc, the daemonized version of it...but on CentOS, Virtualmin will setup and start clamd for you, if it's not already running. The spamassassin service can be started and set to start on boot in the Webmin:System:Bootup and Shutdown module.)

--

Check out the forum guidelines!

Wed, 10/01/2008 - 04:32
alfredolo

Hi, I am italian too..
I have fixed it changing main.cf , try this maybe it work :

myhostname = mail.comunicazioneitaliana.it
mydomain = comunicazioneitaliana.it
mydestination = $myhostname localhost.$mydomain mail.comunicazioneitaliana.it

Wed, 10/01/2008 - 10:30
darkmanta

Grazie!

Thank you!

I finally received an e-mail :-D

Can I suggest that Virtualmin makes the right configuration when joined to postfix?

But... great job boys, Virtualmin is really a great job.

Wed, 10/01/2008 - 10:44 (Reply to #16)
Joe
Joe's picture

<div class='quote'>Can I suggest that Virtualmin makes the right configuration when joined to postfix?</div>

As long as your hostname on your system is set correctly, and matches what Postfix thinks it is (it gets it via the gethostname system call), no extra configuration is needed. Usually, after running install.sh mail works fine.

--

Check out the forum guidelines!

Wed, 10/01/2008 - 11:35
darkmanta

ok thank you

Wed, 10/01/2008 - 12:15
alfredolo

SO the hostname linux command must return example.com or mail.example.com to set the system hostname correctly ?

Mon, 04/27/2009 - 08:51
duncanbbd

Hi,
I also have a problem with one virtual domain,
'maryleishmanfoundation.com'

I get the error
<div class='quote'>Requested action not taken: mailbox unavailable
550 5.1.1 &lt;brian@maryleishmanfoundation.com&gt;: Recipient address rejected: User unknown in virtual alias table</div>

my server name (and hostname) is : fife.biz.

I have another domain 'parstrust.co.uk' that I can send and receive email.
I thought it was a DNS problem, but as far as I can ss its OK.

I do get this error:
<div class='quote'>Apr 27 18:31:49 srv126 postfix/trivial-rewrite[8573]: warning: database /etc/postfix/virtual.db is older than source file /etc/postfix/virtual
</div>

<div class='quote'>Apr 27 18:39:22 srv126 postfix/smtpd[32313]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 550 5.1.1 &lt;brian@maryleishmanfoundation.com&gt;: Recipient address rejected: User unknown in virtual alias table; from=&lt;brian.maryleishmanfoundation@maryleishmanfoundation.com&gt; to=&lt;brian@maryleishmanfoundation.com&gt; proto=ESMTP helo=&lt;maryleishmanfoundation.com&gt;</div>

'maryleishmanfoundation' website was probably the first website on the new server, perhaps I did some change after that.
I think the problem is 'fife.biz' is my main server name

thanks brian

Operating system CentOS Linux 5.3 Perl version 5.008008
Path to Perl /usr/bin/perl
Postfix version 2.3.3
Mail injection command /usr/lib/sendmail -t
BIND version 9.3.4
Apache version 2.2.3
PHP version 5.1.6
Webalizer version 2.01-10
Logrotate version 3.7.4
MySQL version 5.0.45
ProFTPd version 1.30
SpamAssasssin version 3.2.5
ClamAV version 0.95.1

Mon, 04/27/2009 - 09:41 (Reply to #20)
andreychek

What happens if you type:

postmap /etc/postfix/virtual

And then restart Postfix:

/etc/init.d/postfix restart

Mon, 04/27/2009 - 10:38 (Reply to #21)
duncanbbd

[root@fife postfix]# /usr/sbin/postmap /etc/postfix/virtual
[root@fife postfix]# /etc/init.d/postfix restart
Shutting down postfix: [ OK ]
Starting postfix: [ OK ]
[root@fife postfix]#

but mail is still not sending.

thanks

Mon, 04/27/2009 - 10:41 (Reply to #22)
duncanbbd

OH, hang on, let me test further

Mon, 04/27/2009 - 11:04 (Reply to #23)
duncanbbd

it appears I can send through webmail locally on the server

but not from Thunderbird on my PC
though strangely I can send to abuse@maryleishmanfoundation.com

cheers

Mon, 04/27/2009 - 11:07 (Reply to #24)
duncanbbd

what I can send to is an alias through webmail

but not an email account

Mon, 04/27/2009 - 12:07 (Reply to #25)
duncanbbd

cancel that, ;o(

thunderbird sent email but mail server bounced it back

his message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

abuse@maryleishmanfoundation.com

Mon, 04/27/2009 - 15:02 (Reply to #26)
duncanbbd

Apr 28 00:38:41 srv126 postfix/smtp[8998]: 381F416180B3: to=&lt;brian@dafc.net&gt;, orig_to=&lt;bd@maryleishmanfoundation.com&gt;, relay=mail.dafc.net[84.234.16.109]:25, delay=0.1, delays=0.06/0.01/0.02/0.01, dsn=5.0.0, status=bounced (host mail.dafc.net[84.234.16.109] said: 550-Verification failed for &lt;brian.maryleishmanfoundation@maryleishmanfoundation.com&gt; 550 Sender verify failed (in reply to RCPT TO command))
Apr 28 00:38:41 srv126 postfix/cleanup[8960]: 4E91B161834F: message-id=&lt;20090427233841.4E91B161834F@fife.biz&gt;

ther was a SMTP optin &quot;disable SMFT verify command' so I disabled that, but again no difference

I wonde rif it would work if I deleted the domain and reinstalled it ?

think I'm going nowhere fast with this :o(
any idea if this is a virtualmin or usermin problem ?

cheers Brian

Mon, 04/27/2009 - 15:30 (Reply to #27)
Joe
Joe's picture

<div class='quote'>any idea if this is a virtualmin or usermin problem ?</div>

Neither. It's a Postfix problem.

Also, this is a completely different problem than this thread was started to address. Starting a new one for your particular problem would make it easier for us to know what's going on (I just tried going back to the start of the thread so I could figure out what's happening, and found I was reading about completely different issues from completely different users).

--

Check out the forum guidelines!

Mon, 04/27/2009 - 21:47 (Reply to #28)
duncanbbd

thanks Joe.

sorry about the thread. the title is the same error (but i guess different solution)

ok, I'll concentrate on looking into postfix

Mon, 04/27/2009 - 08:59
duncanbbd

I have also just realised that if I login under 'Usermin' and send an email the sender is brian.maryleishmanfoundation@fife.biz
instead of brian.maryleishmanfoundation@maryleishmanfoundation.com

so I know its a virtual name problem.

thanks for any help

Topic locked