Postfix: User unknown in virtual alias table

musti19

Member
Hallo,
seit kurzem kann ich keine E-mails über Postfix empfangen(Confixx ist installiert)

Versenden funktioniert problemlos.
Versuche schon mehr als 3std. keine Lösung gefunden.

Die Fehlermeldung:Action:
Code:
failed
Status: 5.0.0
Diagnostic-Code: X-Postfix; User unknown in virtual alias table

Mein main.cf:
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

unknown_local_recipient_reject_code = 550

# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = sub.domain.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = sub.domain.de, localhost.localdomain, , localhost
relayhost = 
mynetworks = 127.0.0.0/8
mailbox_command = /usr/bin/procmail
recipient_delimiter = +
inet_interfaces = all
message_size_limit = 200000000
mailbox_size_limit = 0

smtpd_sasl_local_domain = 
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
#default_rbl_reply = $rbl_code RBLTRAP: You can't send us a E-mail today!!!
smtpd_helo_required = yes
#disable_vrfy_command = yes
smtpd_recipient_restrictions = 
	permit_sasl_authenticated,
	permit_mynetworks, 
	reject_unauth_destination,
    check_policy_service inet:127.0.0.1:12525 
smtpd_delay_reject = yes
smtpd_helo_restrictions =
       permit_mynetworks,
       reject_invalid_hostname
smtpd_client_restrictions = permit_mynetworks
smtpd_sender_restrictions = permit_mynetworks
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom


### CONFIXX POSTFIX ENTRY ###

virtual_alias_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /CONFIXX POSTFIX ENTRY ###
#.content_filter = amavis:[127.0.0.1]:10024.
.receive_override_options = no_address_mappings.

Für eure Unterstützung wäre ich dankbar.
 
Der Empfänger steht nicht in /etc/postfix/confixx_virtualUsers, wo Confixx ihn eingetragen haben sollte, oder das upate-script hat die zugehörge Datenbank-Datei nicht erzeugt. Da solltest Du mal nachforschen, warum das so ist.
 
Hallo,
dort sind die E-mail-Adressen und die jeweilige Postfächer aufgelistet.

Komme leider immer noch nicht weiter...
 
Last edited by a moderator:
Hallo!
Wurden denn die DB Dateien auch aktualisiert? Hilft ein manuelles
Code:
postmap /etc/postfix/confixx_virtualUsers
postmap /etc/postfix/confixx_localDomains
?

mfG
Thorsten
 
Hi,
ja die wurden schon aktualisiert.

EDIT: Das Problem wurde behoben. "Procmail" war nicht installiert.
Eventuelle wurde das Programm versteckt beim Entfernen anderer Programme mitentfernt worden.
Dennoch teile ich euch meine main.cf mit,kann euch vllt behilflich sein.

Ich bedanke mich für eure Unterstützung LinuxAdmin und Thorsten.

Code:
myhostname = server.beispiel.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = server.beispiel.de, localhost.localdomain, , localhost
relayhost = 
mynetworks = 127.0.0.0/8
mailbox_command = /usr/bin/procmail
recipient_delimiter = +
inet_interfaces = all
message_size_limit = 200000000
mailbox_size_limit = 0

smtpd_sasl_local_domain = 
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
#default_rbl_reply = $rbl_code RBLTRAP: You can't send us a E-mail today!!!
smtpd_helo_required = yes
#disable_vrfy_command = yes
smtpd_recipient_restrictions = 
	permit_sasl_authenticated,
	permit_mynetworks, 
	reject_unauth_destination,
    check_policy_service inet:127.0.0.1:12525 
smtpd_delay_reject = yes
smtpd_helo_restrictions =
       permit_mynetworks,
       reject_invalid_hostname
smtpd_client_restrictions = permit_mynetworks
smtpd_sender_restrictions = permit_mynetworks
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom


### CONFIXX POSTFIX ENTRY ###

virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /CONFIXX POSTFIX ENTRY ###
.content_filter = amavis:[127.0.0.1]:10024.
.receive_override_options = no_address_mappings.
 
Last edited by a moderator:
Das Problem hatten wir schon sooo oft, vielleicht hilft dir dieser Thread weiter:
 
Back
Top