Nie jesteś zalogowany.
Jeśli nie posiadasz konta, zarejestruj je już teraz! Pozwoli Ci ono w pełni korzystać z naszego serwisu. Spamerom dziękujemy!

Ogłoszenie

Prosimy o pomoc dla małej Julki — przekaż 1% podatku na Fundacji Dzieciom zdazyć z Pomocą.
Więcej informacji na dug.net.pl/pomagamy/.

#1  2008-05-03 13:37:11

  Szewski - Użytkownik

Szewski
Użytkownik
Skąd: Helsinki
Zarejestrowany: 2008-03-22
Serwis

Postfix + Dovecot =Recipient address rejected: User unknown in virtual

Witam,

Postanowiłem postawić u siebie serwer pocztowy. Mój system to Debian Lenny. Było to moje pierwsze zetknięcie z Postfixem wiec pomogłem sobie świetnym HOWTO Wiktora Łyczywka ([url=http://www.google.com/url?sa=t&ct=res&cd=1&url=http%3A%2F%2Fzsk.piotrkwiatkowski.info%2Fpostfix%2Fpdf%2Fpostfix-debian4.0.pdf&ei=qEgcSKjvAYWcxAG5rKTwCw&usg=AFQjCNFtcH48A6uONQF9VTUuhlCFyx-nuA&sig2=2b-dLucUf7OOrFjzWaAZcw]Instalacja i konfiguracja serwera POSTFIX[/url])

SMTP z SASL, POP3, TLS działają. Mogę bez problemu wysyłać i odbierać maile z innych kont w systemie. IMAP również działa - sprawdzałem pod Icedove.
Problemem jest natomiast wysyłanie maili z np.: o2 na moją serwerową skrzynkę. Maile nie dochodzą. Wysyłać na o2 mogę - wszystko działa bez problewów, jednak przy próbie wysłania czegokolwiek z o2, dostaje taki oto komunikat:

host poczta.vel.pl[82.96.94.42] said: 550 5.1.1 <xxx@yyy.zzz>: Recipient address rejected: User unknown in virtual alias table (in reply to RCPT TO command)

Googluję już od 2 dni... bez rezultatów.. próbowałem już zakładania virtual_alias_maps - niewiele pomogło

Spotkał się już ktoś z takim przypadkiem ?


Aktualne configi:

[b]postfix - main.cf:[/b]

Kod:

command_directory = /usr/sbin
mail_owner = postfix
mydomain = yyy.zzz
myhostname = yyy.zzz

myorigin = /etc/mailname
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

mydestination = $mydomain, $myhostname, localhost, localhost.localdomain,

mynetworks = 127.0.0.0/8, 192.168.1.0/24
inet_interfaces = all
inet_protocols = ipv4

home_mailbox = Maildir/
mail_spool_directory = /home/

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)

mailbox_size_limit = 0
recipient_delimiter = +

#biff = no
#append_dot_mydomain = no
relayhost =
#receive_override_options = no_address_mappings

#virtual_alias_domains = yyy.zzz
#virtual_alias_maps = hash:/etc/postfix/virtual

#SASL
smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain = $myhostname

smtpd_recipient_restrictions =
      permit_sasl_authenticated
      permit_mynetworks
      reject_unauth_destination

#TLS
smtpd_tls_auth_only = yes
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
tls_random_source = dev:/dev/urandom

[b]
master.cf:[/b]

Kod:

# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

[b]dovecot.conf:[/b]


Kod:

protocols = imap imaps pop3 pop3s
listen = *
log_timestamp = "%Y-%m-%d %H:%M:%S "
log_path=/var/log/dovecot.log
login_process_size = 64
login_greeting = POP ready
mail_location = maildir:~/Maildir

#SSL
ssl_disable = no
ssl_cert_file = /etc/dovecot/ssl/dovecot.pem
ssl_key_file = /etc/dovecot/ssl/dovecot.pem
verbose_ssl = yes

#namespace private {
# separator = .
# prefix = INBOX.
# inbox = yes
# hidden = yes
#}
#namespace private {
# separator = .
# prefix =
# inbox = yes
#}
mail_extra_groups = postfix

# debug
auth_debug = yes
auth_verbose = yes
verbose_proctitle = yes
protocol imap {
}
protocol pop3 {
        pop3_uidl_format = %08Xu%08Xv
}

protocol lda {
        postmaster_address = postmaster@moja-domena.pl
}

auth default {
    mechanisms = plain
    passdb pam {
    }
    userdb passwd {
    }
    user = root
}

dict {
}

plugin {
}

Jakieś pomysły ?

Offline

 

#2  2008-05-03 13:54:38

  HunteR - DUG

HunteR
DUG
Skąd: ?
Zarejestrowany: 2006-03-14

Re: Postfix + Dovecot =Recipient address rejected: User unknown in virtual

Sprobuj zainstalować według tego opisu http://palacyk.no-ip.org/debian/?p=23 ten sam autor:) nowsza wersja


...

Offline

 

#3  2008-05-03 15:05:08

  Szewski - Użytkownik

Szewski
Użytkownik
Skąd: Helsinki
Zarejestrowany: 2008-03-22
Serwis

Re: Postfix + Dovecot =Recipient address rejected: User unknown in virtual

Przerabiałem już - skończyło się dokładnie na tym samym :)

Dodam, iż server ma publiczne IP, żadne porty nie są blokowane.

Offline

 

#4  2008-05-03 15:44:07

  HunteR - DUG

HunteR
DUG
Skąd: ?
Zarejestrowany: 2006-03-14

Re: Postfix + Dovecot =Recipient address rejected: User unknown in virtual

masz ten błąd tylko w przypadku o2 czy innych tez tak jest?

PS. sprobuj zaktualizować aliasy poleceniem newaliases


...

Offline

 

#5  2008-05-03 18:34:22

  Szewski - Użytkownik

Szewski
Użytkownik
Skąd: Helsinki
Zarejestrowany: 2008-03-22
Serwis

Re: Postfix + Dovecot =Recipient address rejected: User unknown in virtual

Błąd występuje wszędzie - o2, gmail, onet

newaliases nic nie dało.. ale podejrzałem sobie ten plik i zastanawia mnie jedno - nie ma tam kont użyszkodników.. nie wiem czy tak powinno być

Oto listing pliku aliases:

Kod:

# /etc/aliases
mailer-daemon: postmaster
postmaster: root
nobody: root
hostmaster: root
usenet: root
news: root
webmaster: root
www: root
ftp: root
abuse: root
noc: root
security: root
root: xxx
clamav: root

Offline

 

Stopka forum

Powered by PunBB
© Copyright 2002–2005 Rickard Andersson
Nas ludzie lubią po prostu, a nie klikając w przyciski ;-)

[ Generated in 0.011 seconds, 10 queries executed ]

Informacje debugowania

Time (s) Query
0.00013 SET CHARSET latin2
0.00005 SET NAMES latin2
0.00176 SELECT u.*, g.*, o.logged FROM punbb_users AS u INNER JOIN punbb_groups AS g ON u.group_id=g.g_id LEFT JOIN punbb_online AS o ON o.ident='18.217.249.77' WHERE u.id=1
0.00102 UPDATE punbb_online SET logged=1716108376 WHERE ident='18.217.249.77'
0.00077 SELECT * FROM punbb_online WHERE logged<1716108076
0.00088 DELETE FROM punbb_online WHERE ident='47.128.46.68'
0.00095 SELECT t.subject, t.closed, t.num_replies, t.sticky, f.id AS forum_id, f.forum_name, f.moderators, fp.post_replies, 0 FROM punbb_topics AS t INNER JOIN punbb_forums AS f ON f.id=t.forum_id LEFT JOIN punbb_forum_perms AS fp ON (fp.forum_id=f.id AND fp.group_id=3) WHERE (fp.read_forum IS NULL OR fp.read_forum=1) AND t.id=11360 AND t.moved_to IS NULL
0.00006 SELECT search_for, replace_with FROM punbb_censoring
0.00163 SELECT u.email, u.title, u.url, u.location, u.use_avatar, u.signature, u.email_setting, u.num_posts, u.registered, u.admin_note, p.id, p.poster AS username, p.poster_id, p.poster_ip, p.poster_email, p.message, p.hide_smilies, p.posted, p.edited, p.edited_by, g.g_id, g.g_user_title, o.user_id AS is_online FROM punbb_posts AS p INNER JOIN punbb_users AS u ON u.id=p.poster_id INNER JOIN punbb_groups AS g ON g.g_id=u.group_id LEFT JOIN punbb_online AS o ON (o.user_id=u.id AND o.user_id!=1 AND o.idle=0) WHERE p.topic_id=11360 ORDER BY p.id LIMIT 0,25
0.00106 UPDATE punbb_topics SET num_views=num_views+1 WHERE id=11360
Total query time: 0.00831 s