1

Topic: one domain works with BackupMX but all others comes with user unknown

I have exactly same issue.  I have one domain works with BackupMX but all others comes with user unknown.  Any idea Zhang?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: one domain works with BackupMX but all others comes with user unknown

Please show me output of "postconf -n" and below info:

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

3 (edited by bongdotcom 2013-11-24 02:52:57)

Re: one domain works with BackupMX but all others comes with user unknown

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 200
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks.pcre
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
initial_destination_concurrency = 64
lmtp_tcp_port = 50
local_destination_concurrency_limit = 40
local_recipient_maps =
mail_name = UCEXMail
mail_owner = postfix
mail_version = 0.5.1
mailbox_command = /usr/libexec/dovecot/deliver
mailbox_size_limit = 41457280
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 1d
message_size_limit = 41457280
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = ucexchange.net
mynetworks = 127.0.0.0/8 , XXXXXXX...
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps
queue_directory = /mnt/maildata/var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.5.9/README_FILES
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/ldap_recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/ldap_recipient_bcc_maps_user.cf
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/ldap_relay_domains.cf
relay_recipient_maps = proxy:ldap:/etc/postfix/ldap/ldap_virtual_mailbox_maps.cf
sample_directory = /usr/share/doc/postfix-2.5.9/samples
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/ldap_sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/ldap_sender_bcc_maps_user.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_connection_cache_on_demand = no
smtp_host_lookup = dns, native
smtpd_client_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_rbl_client sbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client bl.spamcop.net
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_policy_service_timeout = 1800s
smtpd_proxy_timeout = 300s
smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/restricted_senders,    reject_unknown_sender_domain,    reject_unknown_recipient_domainreject_non_fqdn_sender,    reject_non_fqdn_recipient,    reject_unlisted_recipient,    check_policy_service inet:127.0.0.1:7777,    permit_mynetworks,    permit_sasl_authenticated,    reject_unauth_destination,    reject_non_fqdn_helo_hostname,    reject_invalid_helo_hostname,    check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_restriction_classes = local_only
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/ldap_sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, reject_unauthenticated_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/ldap_transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap/ldap_transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_expansion_limit = 3000
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/ldap_virtual_alias_user.cf,    proxy:ldap:/etc/postfix/ldap/ldap_virtual_alias_alias.cf,    proxy:ldap:/etc/postfix/ldap/ldap_virtual_group_maps.cf
virtual_gid_maps = static:503
virtual_mailbox_base = /var/vmail/vmail01
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/ldap_virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/ldap_virtual_mailbox_maps.cf
virtual_minimum_uid = 503
virtual_transport = dovecot
virtual_uid_maps = static:503

PRO LDAP 1.4
Centos 5.6

I created a backupMX and smtp:xxx.xxx.xxx.xxx:25 but not work for the new domain.  (another domain which created previously which worked normal)

Nov 23 18:39:58 264644-web2 postfix/smtp[23718]: 17062693C769: to=<a@asiapacific-X.com>, relay=myIP:25, delay=0.06, delays=0.02/0.01/0.01/0.02, dsn=5.1.1, status=bounced (host myIP said: 550 5.1.1 <a@asiapacific-X.com>: Recipient address rejected: User unknown in virtual mailbox table (in reply to RCPT TO command))


/etc/postfix/ldap/ldap_relay_domains.cf

search_base     = o=domains,dc=xxx,dc=net
scope           = one
query_filter    = (&(objectClass=mailDomain)(|(domainName=%s)(&(enabledService=domainalias)(domainAliasName=%s)))(domainBackupMX=yes)(accountStatus=active)(enabledService=mail))
result_attribute= domainName
debuglevel      = 0

4

Re: one domain works with BackupMX but all others comes with user unknown

Could you please show me output of below commands:

# cd /etc/postfix/ldap/
# for cf in $(ls); do echo ${cf}; postmap -q 'DOMAIN.LTD' ldap:./${cf}; done

Please replace 'DOMAIN.LTD' by the real domain names which works as expected and not work ones.

5

Re: one domain works with BackupMX but all others comes with user unknown

WORK ONE
[root@264644-web2 ldap]# for cf in $(ls); do echo ${cf}; postmap -q 'WORKING.com.hk' ldap:./${cf}; done
ldap
postmap: fatal: read ./ldap: Is a directory
ldap_catch_all_maps.cf
postmap: warning: dict_ldap_connect: Unable to bind to server ldap://127.0.0.1:389 as cn=vmail,dc=iredmail,dc=org: 49 (Invalid credentials)
ldap_recipient_bcc_maps_domain.cf
ldap_recipient_bcc_maps_user.cf
ldap_relay_domains.cf
WORKING.com.hk
ldap_sender_bcc_maps_domain.cf
ldap_sender_bcc_maps_user.cf
ldap_sender_login_maps.cf
ldap_transport_maps_domain.cf
smtp:[XXX.215.XXX.XXX]:25
ldap_transport_maps_user.cf
ldap_virtual_alias_alias.cf
ldap_virtual_alias_maps.cf
ldap_virtual_alias_user.cf
ldap_virtual_group_maps.cf
ldap_virtual_mailbox_domains.cf
ldap_virtual_mailbox_maps.cf


NOT WORK ONE BELOW
[root@264644-web2 ldap]# for cf in $(ls); do echo ${cf}; postmap -q 'NOTWORKING.com' ldap:./${cf}; done
ldap
postmap: fatal: read ./ldap: Is a directory
ldap_catch_all_maps.cf
postmap: warning: dict_ldap_connect: Unable to bind to server ldap://127.0.0.1:389 as cn=vmail,dc=iredmail,dc=org: 49 (Invalid credentials)
ldap_recipient_bcc_maps_domain.cf
ldap_recipient_bcc_maps_user.cf
ldap_relay_domains.cf
NOTWORKING.com
ldap_sender_bcc_maps_domain.cf
ldap_sender_bcc_maps_user.cf
ldap_sender_login_maps.cf
ldap_transport_maps_domain.cf
smtp:[xxx.17.215.XXX]:25
ldap_transport_maps_user.cf
ldap_virtual_alias_alias.cf
ldap_virtual_alias_maps.cf
ldap_virtual_alias_user.cf
ldap_virtual_group_maps.cf
ldap_virtual_mailbox_domains.cf
ldap_virtual_mailbox_maps.cf

6

Re: one domain works with BackupMX but all others comes with user unknown

There's no difference in output.

bongdotcom wrote:

Nov 23 18:39:58 264644-web2 postfix/smtp[23718]: 17062693C769: to=<a@asiapacific-X.com>, relay=myIP:25, delay=0.06, delays=0.02/0.01/0.01/0.02, dsn=5.1.1, status=bounced (host myIP said: 550 5.1.1 <a@asiapacific-X.com>: Recipient address rejected: User unknown in virtual mailbox table (in reply to RCPT TO command))

It says "relay=myIP:25", that means mail was relayed to destination server, but user doesn't exist on that server.