1

Topic: || Email Bouncing ||

==== Required information ====
- iRedMail version: 8.03
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.3
- Related log if you're reporting an issue: No
====
Let me explain you in detail. I have already installed iRedMail Server with iRedAdmin and everything is working perfectly OK. This is a typical problem which I am facing ... A user is sending emails to 5 Recipient from Microsoft Outlook out of these 5 users 1 is a local user. Mistakenly the user who is sending this email does a typo error the local users email address and when he says send the message bounces back and even does not got to the other 4 outside / another domain .... this is what the client is complaining. What he says if my local recipient address is wrong but the other addresses are right so email should go to them and not to the local recipient.

How do i overcome this issue ?  Is there any way to bypass the local recipient email address and other 4 recipient should get that email without any errors. Please suggest and advise ... Thanks for your reply in advance.

Thanks & Regards,
Indranil C. Kamulkar

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: || Email Bouncing ||

Did you check Postfix log file and make sure emails not delivered to other addresses?

3

Re: || Email Bouncing ||

Yes I have checked for the log and got to know that other recipients have not received that message. I have also confirmed from the recipients if they had received the message and they also confirmed with a negative reply.

4

Re: || Email Bouncing ||

- Could you please show me the original error log in both Outlook and Postfix log file?
- Show me output of command "postconf -n" please.

5

Re: || Email Bouncing ||

conf is below:



alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 31457280
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = serviz4u.com
myhostname = hosting.serviz4u.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = hosting.serviz4u.com
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/relay_domains.cf
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf, proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:502
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 502
virtual_transport = dovecot
virtual_uid_maps = static:502

6

Re: || Email Bouncing ||

Sir any updates have already posted the errors ...

ZhangHuangbin wrote:

- Could you please show me the original error log in both Outlook and Postfix log file?
- Show me output of command "postconf -n" please.

7

Re: || Email Bouncing ||

ZhangHuangbin wrote:

Did you check Postfix log file and make sure emails not delivered to other addresses?

Await ur reply ... :-)

8

Re: || Email Bouncing ||

No idea yet. I cannot see any issue in your Postfix config file.

9

Re: || Email Bouncing ||

Dear Sir,
Is there any way to disable local email recipient check so that for e.g. my domain name is abc.com and I am sending a message to neil@abc.com and this user is not listed in the local user but the message should reach other receipients

indranil.kamulkar wrote:

Sir any updates have already posted the errors ...

ZhangHuangbin wrote:

- Could you please show me the original error log in both Outlook and Postfix log file?
- Show me output of command "postconf -n" please.

10

Re: || Email Bouncing ||

Dear sir

Please find error snap on attachment. Actually the issue user inshirt email ids and if any of them is with invalid domain then what happen after that invaild domain names id how many id's with proper domain it dosen metter it just refues. And if client are useing there outlook express then it show that mail delever from there end to server but server not a tall allow to send mail to mention after invaild domain name.

And one more thing at client end they all are using outlook express 6.0


I hope now its easy to traget the issue.


Thank You.

Post's attachments

smtperror.png 106.92 kb, file has never been downloaded. 

You don't have the permssions to download the attachments of this post.