1

Topic: Sender address rejected user unknown in virtual mailbox table problem

==== Required information ====
- iRedMail version: 0.18
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Ubuntu 10.04.4 LTS
- Related log if you're reporting an issue:
====
Hello,
my iRedMail server stopped to receive emails since some days.
thankfully is a limited mail server and not much people is suffering for this, but every email is rejected with this message :
550 5.1.0 <xxxx@xxx.it>: Sender address rejected: User unknown in virtual mailbox table.

this is what i can see on the mail.log :
Nov  7 09:11:29 mail postfix/smtpd[1642]: NOQUEUE: reject: RCPT from unknown[xxx.xxx.xxx.xxx]: 550 5.1.0 <xxxx@xxx.it>: Sender address rejected: User unknown in virtual mailbox table; from=<xxxx@xxx.it> to=<xxxxxx@xxxxx.it> proto=SMTP helo=<hostname>

Before post this i've made many searches both on this forum and on the internet with not much luck.
Considering that i'd never made modifications to the server that could cause this behaviour can someone help me about?

thanks!
Ciao.
Alberto

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Sender address rejected user unknown in virtual mailbox table problem

- Did you update Postfix config files? Show us output of command "postconf -n" to help troubleshoot please.
- Do you have these mail users stored in LDAP? Please check with iRedAdmin or phpLDAPadmin first.

3

Re: Sender address rejected user unknown in virtual mailbox table problem

ZhangHuangbin wrote:

- Did you update Postfix config files? Show us output of command "postconf -n" to help troubleshoot please.
- Do you have these mail users stored in LDAP? Please check with iRedAdmin or phpLDAPadmin first.

Hello Zhang!

As far i know i  didn't had made any recent update to the postfix config files but it's since over one month that it stopped to receive emails from outside.

this is postconf -n results :

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = xxx.xxx
myhostname = xxx.xxx.xxx.it
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = mail.xxx.xxx.xxx.it
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf, proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = dovecot
virtual_uid_maps = static:1001

I am using the OpenLdap iRedMail and users are correctly shown by phpLDAPAdmin interface.
The problem seems releated to postfix that does not accept any user from outside..
Thanks in advance!
Ciao.
Alberto.

4

Re: Sender address rejected user unknown in virtual mailbox table problem

Does below command return any result?

# postmap -q "your_email_address" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf

of course you should replace "your_email_address" by the real email hosted on this server.

5

Re: Sender address rejected user unknown in virtual mailbox table problem

ZhangHuangbin wrote:

Does below command return any result?

# postmap -q "your_email_address" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf

of course you should replace "your_email_address" by the real email hosted on this server.

Look at this :
postmap -q "xxx@xxx.it" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
vmail1/xxxx.xxx.it/a/./e/xxx-2012.08.13.10.42.01/

xxx@xxx.it is a valid user registered by iRedAdmin

postmap -q "xxxxx@gmail.com" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf

returns no answers.

the user xxxxx@gmail.com is the user from where i try to send a email to xxx@xxx.it.

Thanks!

6

Re: Sender address rejected user unknown in virtual mailbox table problem

Hello Zhang,
do you have any update about?
For sure i can do a server reinstall but i fear to have to fight again this unpredictable behaviour.
Thanks a lot.
Alberto.


albertoe wrote:
ZhangHuangbin wrote:

Does below command return any result?

# postmap -q "your_email_address" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf

of course you should replace "your_email_address" by the real email hosted on this server.

Look at this :
postmap -q "xxx@xxx.it" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
vmail1/xxxx.xxx.it/a/./e/xxx-2012.08.13.10.42.01/

xxx@xxx.it is a valid user registered by iRedAdmin

postmap -q "xxxxx@gmail.com" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf

returns no answers.

the user xxxxx@gmail.com is the user from where i try to send a email to xxx@xxx.it.

Thanks!

7

Re: Sender address rejected user unknown in virtual mailbox table problem

albertoe wrote:

Look at this :
postmap -q "xxx@xxx.it" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
vmail1/xxxx.xxx.it/a/./e/xxx-2012.08.13.10.42.01/

xxx@xxx.it is a valid user registered by iRedAdmin

Could you please export LDIF data of this user with iRedAdmin-Pro or phpLDAPadmin?
With iRedAdmin-Pro, you can export LDIF data of this user in user profile page, under tab "General".

albertoe wrote:

postmap -q "xxxxx@gmail.com" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
returns no answers.

Of course it returns no answer, because it's not hosted on your server.

8

Re: Sender address rejected user unknown in virtual mailbox table problem

ZhangHuangbin wrote:
albertoe wrote:

Look at this :
postmap -q "xxx@xxx.it" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
vmail1/xxxx.xxx.it/a/./e/xxx-2012.08.13.10.42.01/

xxx@xxx.it is a valid user registered by iRedAdmin

Could you please export LDIF data of this user with iRedAdmin-Pro or phpLDAPadmin?
With iRedAdmin-Pro, you can export LDIF data of this user in user profile page, under tab "General".

albertoe wrote:

postmap -q "xxxxx@gmail.com" ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
returns no answers.

Of course it returns no answer, because it's not hosted on your server.

This is the Ldif data :
# LDIF Export for mail=axxx@xxx.xxx.it,ou=Users,domainName=xxxx.xxxx.it,o=domains,dc=xxxxxx,dc=xxx,dc=it
# Server: My LDAP Server (127.0.0.1)
# Search Scope: base
# Search Filter: (objectClass=*)
# Total Entries: 1
#
# Generated by phpLDAPadmin (http://phpldapadmin.sourceforge.net) on November 12, 2012 8:35 am
# Version: 1.2.0.5

version: 1

# Entry 1: mail=axxx@xxx.xxx.it,ou=Users,domainName=xxxxx....
dn: mail=axxx@xxx.xxx.it,ou=Users,domainName=xxxxx,o=d
omains,dc=xxxxx,dc=xxx,dc=it
accountstatus: active
amavislocal: TRUE
cn: Axxxxxxx xxxxxxxxx
employeenumber: axxxxxxxxx
enabledservice: mail
enabledservice: deliver
enabledservice: lda
enabledservice: smtp
enabledservice: smtpsecured
enabledservice: pop3
enabledservice: pop3secured
enabledservice: imap
enabledservice: imapsecured
enabledservice: managesieve
enabledservice: managesievesecured
enabledservice: sieve
enabledservice: sievesecured
enabledservice: forward
enabledservice: senderbcc
enabledservice: recipientbcc
enabledservice: internal
enabledservice: shadowaddress
enabledservice: displayedInGlobalAddressBook
homedirectory: /var/vmail/vmail1/xxxxxxx.it/a/./e/a.xxxxxxxxx-2012.08.1
3.10.42.01/
mail: axxx@xxx.xxx.it
mailmessagestore: vmail1/xxxxxxxx.it/a/./e/a.xxxxxxxxxxx-2012.08.13.10.42.
01/
mailquota: 0
objectclass: inetOrgPerson
objectclass: mailUser
objectclass: shadowAccount
objectclass: amavisAccount
shadowlastchange: 0
sn: axxxxxxxxxxxx
storagebasedirectory: /var/vmail
uid: axxxxxxxxxxx
userpassword: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX


That's all
thanks!

9

Re: Sender address rejected user unknown in virtual mailbox table problem

Digging more on the Internet i found something :
http://www.starbridge.org/support/viewt … amp;t=1257  << it's in french but at least this is what i did :

it seems that the Sender address rejected was releated to the double-bounce address missing for the domain.
I've created via iRedAdmin the user double-bounce@xxx.xxx.it and now the mail for this domain are shipped.
I've 3 domains on this server and now works all of them.

Now i am happy to have this probem solved but is this the solution??
Thanks in advance!!
Ciao.
Alberto.

10

Re: Sender address rejected user unknown in virtual mailbox table problem

Oh, you didn't show us the email address is "double-bounce@".

11

Re: Sender address rejected user unknown in virtual mailbox table problem

yeah... my bad.. i apologize for giving not the complete logs :-]
Thanks for your support !