1 (edited by suds 2010-02-12 16:05:05)

Topic: Sender address rejected

Hello,
I am going to  send email and I have received error message "Sender address rejected: User unknown in local recipient table".

mail.log:
Feb 12 10:47:26 domain1 postfix/smtpd[3463]: NOQUEUE: reject: RCPT from unknown[10.0.0.50]: 550 5.1.0 <test1@domain1.ru>: Sender address rejected: User unknown in local recipient table; from=<test1@domain1.ru> to=<test1@domain1.ru> proto=ESMTP helo=<youra6fb86bd54>

In user profile 'test1':
- check enable account
- check service control (all points are enable)

Help !

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Sender address rejected

suds wrote:

"Sender address rejected: User unknown in local recipient table"

Please check recipient addresses first, not sender address. There may be a typo error in recipient address.

3

Re: Sender address rejected

I have sent mail to myself
It doesn't work.

4

Re: Sender address rejected

Did you modify postfix setting yoursef? Could you please post output of  'postconf -n' here (you can hide server name before post)?

5

Re: Sender address rejected

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks.pcre
home_mailbox = Maildir/
inet_interfaces = all
mail_name = iRedMail
mail_version = 0.5.1
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 15728640
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = nnov.ru
myhostname = domain1.nnov.ru
mynetworks = 127.0.0.0/8, 10.0.0.0/22
mynetworks_style = subnet
myorigin = domain1.nnov.ru
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap_relay_domains.cf
relay_recipient_maps = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_maps.cf
relayhost =
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_user.cf
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap_transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap_transport_maps_domain.cf
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap_virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap_virtual_group_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/vmail/vmail01
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = dovecot
virtual_uid_maps = static:1001

6

Re: Sender address rejected

i'm confused how you sent mail to yourself, use webmail or any mail client lick outlook, thunderbird? if you can success login webmail or sent out mail via MUA, it shoud be able to receive mails.

7

Re: Sender address rejected

ZhangHuangbin wrote:

i'm confused how you sent mail to yourself, use webmail or any mail client lick outlook, thunderbird? if you can success login webmail or sent out mail via MUA, it shoud be able to receive mails.

I tried to install iredmail+iredadmin for fresh linux system like Debian 5 and CentOS. I have downloaded last version of IRedxxxxx from your site.

User default (www@domain1.nnov.ru) works fine. I have created second user - test1@domain1.nnov.ru; and I have tried to send email from test1 to www@domain1.nnov.ru.
I received two different errors from email client (thunderbird, outlook express):
On Debian: "Sender address rejected: User unknown in local recipient table"
On CentOS: "550 5.1.1 <test1@domain1.nnov.ru>: Recipient address rejected: User unknown in local recipient table'"

I don't know why iredmail not working sad What ideas are?