Temporary Lookup Failure

Christian Kivalo ml+dovecot at valo.at
Mon Jan 18 09:41:09 UTC 2016


On 2016-01-17 23:53, Brad wrote:
> Hi Christian, Noel and Skeeved,
> 
> Found the offending postfix -o virtual map in master.cf and removed it.
> 
> Re-tested email and new error but the warning for the virtual is gone:
> 
> Sender address rejected not owned by user
> 
> NOQUEUE reject RCPT from unknown[10.10.1.102] 553 5.7.1 
> <steve at samedomain.com>
> sender address rejected: not owned by user steve;
> from=<steve at samedomain.com> to=<steve at samedomain.com>
> proto=ESMTP helo=<localhost.localdomain>
> 
> Answering the rest inline
> 
> Thanks for everyones help,
> Brad
> 
> On 01/17/2016 03:22 PM, Christian Kivalo wrote:
>> On 2016-01-17 20:24, Brad wrote:
>>> Hi All,
>>> 
>>> Have a CentOS 7, dovecot and postfix setup.
>>> 
>>> Can get mail via 995 SSL/TLS
>> Accessing your mails with a MUA like thunderbird works and you can 
>> login to your imap account?
> Correct from Thunderbird no auth issues or errors.
Ok, so your dovecot config seems to be ok so far.
>> 
>>> Can send mail to virtual users and auto creation works using
>>> /etc/dovecot/passwd file via mail command.
>>> 
>>> Using the dovecot lmtp and can login via 465 but the user lookup 
>>> fails
>>> via postfix.
>> You can send email with thunderbird using port 465 (smtps) to other 
>> users on your server?
>> LMTP ist used for the delivery of your mails from postfix to dovecot.
>> Is postfix configured to use sasl auth?
> No I can not send emails to other users I get the same similar error
> that the user "Sender address rejected: not owned by user <user>
> Please check the message recipient and try again."
Do you by chance have reject_sender_login_mismatch set in postfix? This 
sounds as if you like to send with an emailaddress that differs from 
your sasl login
> Not sure if LMTP is used when calling mail command from the local mail
> server but that appears to work only, not from the MUA.
You should see that in the logs when a local submitted email is 
delivered to your mailbox something like
postfix/lmtp[54323] C54F83AB436: to=<recipient at example.net> 
relay=$hostname[private/dovecot-lmtp] ...
> 
> Yes postfix is setup to use sasl auth and TLS. I would like to have
> all of them setup and ready and limit as needed via the firewall.
>> 
>> 
>>> in postfix main.cf have virtual_transport = 
>>> lmtp:unix:private/dovecot-lmtp
>> Looks good. is dovecot configured to create a socket there? See 
>> 10-master.conf the "service lmtp" block
> service lmtp {
> unix_listener /var/spool/postfix/private/dovecot-lmtp {
>   group = postfix
>   mode = 0666
>   user = postfix
> }
> }
> everything else is commented out inside the block
ok, looks the same here
>> 
>>> in dovecot.log I am seeing no errors
>>> in dovecot-info.log no errors either
>>> 
>>> in maillog I am seeing:
>>> postfix/smtps/smtpd warning hash:/etc/postfix/virtual is unavailable
>>> open database /etc/postfix/virtual.db No such file.
>> That is postfix. Does /etc/postfix/virtual.db exist?
> ended up being a -o rule that slipped by in master.cf
>>> Note: I did go through creating the virtual.db and associated files
>>> but figured that it cant be correct as I want lmtp to handle it and 
>>> it
>>> didn't work anyways, so I removed it.
>> Have you created /etc/postfix/virtual and postmapped that file to 
>> create the /etc/postfix/virtual.db file?
> I did go through that process but was still getting at that time the
> Temporary lookup errors. Should I re-create these?
>> 
>>> NOQUEUE reject RCPT from unknown[x.x.x.x] 451 4.3.0 <user at domain>
>>> Temporary lookup failure from=<user at domain> to=<user at domain>
>>> proto=ESMTP helo=<localhost.localdomain> -- obfuscated
>> This is postfix. Please include the full logline no only the message.
>> Be consistent when you obfuscate, use different replacements for 
>> different email addresses.
>> 
>>> Tried every article I could find on the Internet to resolve this with
>>> out much luck.
>> 
>> Please provide configs.
> Would you like a postconf -n or all the individual files for postfix
> and dovecot?
Both: postconf -n/doveconf -n
This seems to be a problem with your postfix not accepting mails due to 
some configuration on your side, not a problem with dovecot but the 
configs will probably tell
The postfix problem should be taken over to the postfix mailinglist.
>> 
>>> Any pointers would be greatly appreciated or if you need specific
>>> config details just let me know.
>>> 
>>> Thanks,
>>> Brad
Christian


More information about the dovecot mailing list