1 (edited by nazar-pc 2014-08-11 23:25:51)

Topic: Recipient address rejected: User unknown in virtual mailbox table

======== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL (MariaDB 10.0.12)
- Linux/BSD distribution name and version: Ubuntu 14.04 x64 (inside Docker container)
- Related log if you're reporting an issue:
====
main.cf (default generated by iRedMail during installation):

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = mx.mokrynskyi.com
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
myorigin = mx.mokrynskyi.com
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
relayhost = 
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = ipv4
virtual_alias_domains = 
allow_percent_hack = no
swap_bangpath = no
mydomain = mokrynskyi.com
mynetworks_style = host
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtp_tls_security_level = may
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
delay_warning_time = 0h
maximal_queue_lifetime = 4h
bounce_queue_lifetime = 4h
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 4000s
enable_original_recipient = no
disable_vrfy_command = yes
home_mailbox = Maildir/
allow_min_user = no
message_size_limit = 15728640
virtual_minimum_uid = 2000
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = yes
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_tls_security_level = may
smtpd_tls_loglevel = 0
smtpd_tls_CAfile = /etc/ssl/ca-chained.crt
tls_random_source = dev:/dev/urandom
mailbox_command = /usr/lib/dovecot/deliver
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/dovecot-auth
content_filter = smtp-amavis:[127.0.0.1]:10024
smtp-amavis_destination_recipient_limit = 1

Everything else is by default as iRedMail configured during installation.
Emails works while sending from nazar@mokrynskyi.com (created in iRedAdmin) to postmaster@mokrynskyi.com and in opposite direction, sends emails to outside, but do not receive, showing in log:

Aug 11 15:06:11 mx postfix/smtpd[3827]: connect from mail-la0-f52.google.com[209.85.215.52]
Aug 11 15:06:11 mx postfix/smtpd[3827]: NOQUEUE: reject: RCPT from mail-la0-f52.google.com[209.85.215.52]: 550 5.1.1 <nazar@mokrynskyi.com>: Recipient address rejected: User unknown in virtual mailbox table; from=<nazar.mokrynskyi@gmail.com> to=<nazar@mokrynskyi.com> proto=ESMTP helo=<mail-la0-f52.google.com>
Aug 11 15:06:11 mx postfix/smtpd[3827]: disconnect from mail-la0-f52.google.com[209.85.215.52]

But actually I've created that account in iRedAdmin.
I can't receive email to any of *@mokrynskyi.com account.
I've spend around 9 hours reading and trying all possible fixes concerning this issue, but can't find anything that works for me.
I really need help to fix this, I did everything I was able to.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Recipient address rejected: User unknown in virtual mailbox table

DNS MX record of domain 'mokrynskyi.com' is:

mokrynskyi.com.        299    IN    MX    10 mx.yandex.ru.
mokrynskyi.com.        299    IN    MX    5 dc-391953aa-mx.mokrynskyi.com.

So other mail servers will deliver emails to server 'dc-391953aa-mx.mokrynskyi.com' (IP: 46.4.12.3). Is this MX record correct?

I tried to telnet to this server, but got "connection refused":

$ telnet 46.4.12.3 25
Trying 46.4.12.3...
telnet: connect to address 46.4.12.3: Connection refused
telnet: Unable to connect to remote host

3

Re: Recipient address rejected: User unknown in virtual mailbox table

ZhangHuangbin wrote:

DNS MX record of domain 'mokrynskyi.com' is:

mokrynskyi.com.        299    IN    MX    10 mx.yandex.ru.
mokrynskyi.com.        299    IN    MX    5 dc-391953aa-mx.mokrynskyi.com.

So other mail servers will deliver emails to server 'dc-391953aa-mx.mokrynskyi.com' (IP: 46.4.12.3). Is this MX record correct?

It should be OK since I'm using CloudFlare and it changes things for its operation needs.
I've changed configuration that it points directly to mx.mokrynskyi.com now.


UPD: Sorry for bothering. I've removed container and upoaded original one, and I've got error in log about unability to create directory in /var/vmail/* I've changed owner to vmail:vmail, then disabled greylisting and everything works now, tried from gmail and one other.
Thank you a lot for help, I have no idea what was that, but now it woks.