1

Topic: User unknown in local recipient table

Dear all,

i'm running iredmail 0.7.1 on my Debian Squeeze with mysql backend.

I noticed the following problem.

for example:
my hostname is    mx.mydomain.com
and the first domain i setup during the install script is also   mx.mydomain.com
later i setup a seconf domain    mydomain.com
i have users in both domains

all users in mydomain.com are working fine

all users in mx.mydomain.com  can connect to the mailbox with webmail or imap but
if someone sends a mail to them from internal or external the postfix says

"Recipient address rejected: User unknown in local recipient table"

The same problem returns for each user that is setup with domain   mx.mydomain.com

Currently i used a work around and setup a alias in mysql   under  vmail/alias
that maps for example

user1@mx.mydomain.com   to    user1@mx.mydomain.com

BR
Stefan

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2 (edited by tahaa 2011-06-11 17:53:52)

Re: User unknown in local recipient table

Dear ZhangHuangbin
getting the same error: on mydomain i.e tahaa.org.in
"Recipient address rejected: User unknown in local recipient table"

while on domain example.com all is working fine.
please suggest the solution why this happens if domain name contains three words i.e tahaa.org.in gets the error "Recipient address rejected: User unknown in local recipient table".

while if domain name is tahaa.org    then iredmail works fine on the same configuration files.
problem is on third level.

3

Re: User unknown in local recipient table

Do you exactly have this domain and user in database?

4

Re: User unknown in local recipient table

ZhangHuangbin wrote:

Do you exactly have this domain and user in database?

Dear Sir,
how to check user database where it is stored or location or in mysql database?
i am running iredmail 0.7.1 with mysql support and all users in domain eg tahaa.org.in are stored in mysql table.
thanks
============================================================================
above is one story if domain is tahaa.org.in then iredmail not able to send email to any other user having the same domain ie tahaa.org.in
Without doing any change in config files if i create new virtual domain eg. tahaa2.org.in then all users with domain tahaa2.org.in are working fine and can send emails to usres@tahaa2.org.in
===========================================================
Dear ZhangHuangbin,
please suggest where we are getting this error "Recipient address rejected: User unknown in local recipient table" while on making new virtual domain with third level all is working fine....
thanks

5

Re: User unknown in local recipient table

tahaa wrote:

how to check user database where it is stored or location or in mysql database?

You can verify it with MySQL command line. For example:

$ mysql -uroot -p
mysql> USE vmail;
mysql> SELECT username FROM mailbox WHERE domain='tahaa.org.in';

6

Re: User unknown in local recipient table

today i installed iredmail 0.7.2 on centos my hostname was mail.tahaa.com and domain was kk.org.in it is working fine. :-)

7

Re: User unknown in local recipient table

Hello,
I have a fresh install of 0.7.2. Everything works fine unless adding a new user and accessing imap or smtp. Standard user "www" works fine, I can send and receive emails. When trying to do so with a new added user and try to send I get the message: "SMTP Error (550): Failed to add recipient "test@xyz.de" (5.1.0 : Sender address rejected: User unknown in local recipient table)"
However I am able to login into roundcube with this account.


Output of:
mysql> SELECT username FROM mailbox WHERE domain='xyz.de';
+-----------------------+
| username              |
+-----------------------+
| www@xyz.de    |
| test@xyz.de |
+-----------------------+
2 rows in set (0.00 sec)


cat /var/log/mail.err:
Jun 30 02:42:39 hostname roundcube: SMTP Error: SMTP error: Failed to add recipient 'www@xyz.de' in /usr/share/apache2/roundcubemail-0.5.3/program/steps/mail/func.inc on line 1501 (POST /mail/?_unlock=loading1309394559064?_task=mail&_action=send)


cat /var/log/mail.info:

Jun 30 02:41:44 hostname postfix/trivial-rewrite[3326]: warning: do not list domain xyz.de in BOTH mydestination and virtual_mailbox_domains #COMMENT I am aware of this warning, but user "www" still works fine!
...
Jun 30 02:42:39 hostname roundcube: Invalid response code received from server (550):
Jun 30 02:42:39 hostname roundcube: SMTP Error: SMTP error: Failed to add recipient 'www@xyz.de' in /usr/share/apache2/roundcubemail-0.5.3/program/steps/mail/func.inc on line 1501 (POST /mail/?_unlock=loading1309394559064?_task=mail&_action=send)
...
Jun 30 02:43:16 hostname postfix/smtpd[3352]: NOQUEUE: reject: RCPT from krlh-5f7246c5.pool.mediaWays.net[95.114.70.197]: 550 5.1.1 <test@xyz.de>: Recipient address rejected: User unknown in local recipient table; from=<www@xyz.de> to=<xyz@xyz.de> proto=ESMTP helo=<[192.168.57.102]>


postconf -n:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = xyz.de
myhostname = xyz.de
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = xyz.de
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = dovecot
virtual_uid_maps = static:1001


OS is Ubuntu 10.04. I hope somebody can help me out. So far I just can say iredmail is amazing!

8

Re: User unknown in local recipient table

kodiak wrote:

Jun 30 02:41:44 hostname postfix/trivial-rewrite[3326]: warning: do not list domain xyz.de in BOTH mydestination and virtual_mailbox_domains

As it says, do not list domain xyz.de in BOTH mydestination and virtual_mailbox_domains.

You have below settings in Postfix (postconf -n):

mydomain = xyz.de
myhostname = xyz.de
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname

And you have domain 'xyz.de' in MySQL.

You have to change system hostname, e.g. mail.xyz.de, then change postfix setting 'myhostname =' to 'mail.xyz.de' too.

P.S. Please create new topic to ask questions, not reply others post.

9

Re: User unknown in local recipient table

[Resolved] Cheers mate, works like charm now!