Postfix configuration - Uing virtual min but server is bouncing back my mail.

Posted by brodiebrodie on Server Fault See other posts from Server Fault or by brodiebrodie
Published on 2009-09-30T10:17:28Z Indexed on 2010/03/27 11:03 UTC
Read the original article Hit count: 501

Filed under:
|
|
|
|

I have no experience in setting up postfix, and thought virtualmin minght do the legwork for me. Appears not. When I try to send mail to the domain (either [email protected] [email protected] or [email protected])

I get the following message returned

This is the mail system at host dedq239.localdomain.

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to <postmaster>

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

The mail system

<[email protected]> (expanded from <[email protected]>): User
unknown in virtual alias table

Final-Recipient: rfc822; [email protected]
Original-Recipient: rfc822;[email protected]
Action: failed
Status: 5.0.0
Diagnostic-Code: X-Postfix; User unknown in virtual alias table

How can I diagnose the problem here? It seems that the mail gets to my server but the server fails to locally deliver the message to the correct user. (This is a guess, truthfully I have no idea what is happening). I have checked my virtual alias table and it seems to be set up correctly (I can post if this would be helpful). Can anyone give me a clue as to the next step?

Thanks

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
local_recipient_maps = $virtual_mailbox_maps
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination
smtpd_sasl_auth_enable = yes
soft_bounce = no
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

My mail log file (the last entry)

	Sep 30 15:13:47 dedq239 postfix/cleanup[7237]: 207C6B18158: message-id=<[email protected]>
	Sep 30 15:13:47 dedq239 postfix/qmgr[7177]: 207C6B18158: from=<[email protected]>, size=1805, nrcpt=1 (queue active)
	Sep 30 15:13:47 dedq239 postfix/error[7238]: 207C6B18158: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=0.64, delays=0.61/0.01/0/0.02, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
	Sep 30 15:13:47 dedq239 postfix/cleanup[7237]: 8DC13B18169: message-id=<[email protected]>
	Sep 30 15:13:47 dedq239 postfix/qmgr[7177]: 8DC13B18169: from=<>, size=3691, nrcpt=1 (queue active)
	Sep 30 15:13:47 dedq239 postfix/bounce[7239]: 207C6B18158: sender non-delivery notification: 8DC13B18169
	Sep 30 15:13:47 dedq239 postfix/qmgr[7177]: 207C6B18158: removed
	Sep 30 15:13:48 dedq239 postfix/smtp[7240]: 8DC13B18169: to=<[email protected]>, relay=gmail-smtp-in.l.google.com[209.85.216.55]:25, delay=1.3, delays=0.02/0.01/0.58/0.75, dsn=2.0.0, status=sent (250 2.0.0 OK 1254348828 36si15082901pxi.91)
	Sep 30 15:13:48 dedq239 postfix/qmgr[7177]: 8DC13B18169: removed
	Sep 30 15:14:17 dedq239 postfix/smtpd[7233]: disconnect from mail-bw0-f228.google.com[209.85.218.228]

etc.aliases file below I have not touched this file - myvirtualdomain is a replacement for my real domain name

#  Aliases in this file will NOT be expanded in the header from
#  Mail, but WILL be visible over networks or from /bin/mail.
#
#   >>>>>>>>>>	The program "newaliases" must be run after
#   >> NOTE >>	this file is updated for any changes to
#   >>>>>>>>>>	show through to sendmail.
#

# Basic system aliases -- these MUST be present.
mailer-daemon:  postmaster
postmaster: root

# General redirections for pseudo accounts.
bin:    	root
daemon: 	root
adm:    	root
lp: 	root
sync:   	root
shutdown:   root
halt:   	root
mail:   	root
news:   	root
uucp:   	root
operator:   root
games:  	root
gopher: 	root
ftp:    	root
nobody: 	root
radiusd:    root
nut:    	root
dbus:   	root
vcsa:   	root
canna:  	root
wnn:    	root
rpm:    	root
nscd:   	root
pcap:   	root
apache: 	root
webalizer:  root
dovecot:    root
fax:    	root
quagga: 	root
radvd:  	root
pvm:    	root
amanda: 	root
privoxy:    root
ident:  	root
named:  	root
xfs:    	root
gdm:    	root
mailnull:   root
postgres:   root
sshd:   	root
smmsp:  	root
postfix:    root
netdump:    root
ldap:   	root
squid:  	root
ntp:    	root
mysql:  	root
desktop:    root
rpcuser:    root
rpc:    	root
nfsnobody:  root

ingres: 	root
system: 	root
toor:   	root
manager:    root
dumper: 	root
abuse:  	root

newsadm:    news
newsadmin:  news
usenet: 	news
ftpadm: 	ftp
ftpadmin:   ftp
ftp-adm:    ftp
ftp-admin:  ftp
www:    	webmaster
webmaster:  root
noc:    	root
security:   root
hostmaster: root
info:   	postmaster
marketing:  postmaster
sales:  	postmaster
support:    postmaster


# trap decode to catch security attacks
decode: 	root

# Person who should get root's mail
#root:  	marc
abuse-myvirtualdomain.com: [email protected]

My etc/postfix/virtual file is below - again myvirtualdomain is a replacement. I think this file was generated by Virtualmin and I have tried messing around with is with no success... This is the version without my changes.

myunixusername@myvirtualdomain .com myunixusername
myvirtualdomain .com    myvirtualdomain.com
[email protected]  [email protected]
[email protected]   [email protected]
[email protected]  [email protected]
[email protected]   [email protected]

© Server Fault or respective owner

Related posts about webmin

Related posts about postfix