• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Mail to nonexistent user => reject => malfunction

T

titania

Guest
Hi!

There seems something not working as expected with rejecting mails. After checking the Parallels Knowledge-Base (without finding any hint), I hope somebody is able to help me.

Target:
I'd like to reject all mails to noexistent (local) User, preferably within the RCPT-Stage of the SMTP-Dialog.

What I've done:
In Plesk Admin-Panel i went to:
Home -> Client Accounts -> [Client-Name] -> Domains -> [Domain-Name] -> Mail Accounts -> Mail preferences
There is an option called "Mail to nonexistent user" which I set to "Reject".

What happens:
If I send a Mail (from another Mailserver) to "[email protected]" my Server accepts that mail and puts it into the mail-queue. Now it tries to deliver that mail regularly, of course, without any success.

Here is a small part of my /var/log/mail.info log-file:
Jan 12 20:37:13 [hostname] postfix-local[21573]: postfix-local: from=****@*****.de, to=[email protected], dirname=/var/qmail/mail/mailnames
Jan 12 20:37:13 [hostname] postfix-local[21573]: cannot chdir to mailname dir foo-nonexistent: No such file or directory
Jan 12 20:37:14 [hostname] postfix-local[21573]: cannot go to maildir [email protected]
Jan 12 20:37:14 [hostname] postfix/pipe[21507]: 20C742D0088: to=<[email protected]>, relay=plesk_virtual, delay=29991, delays=29991/0.01/0/.011, dsn=4.3.5, status=deferred (Unable to select desired mailbox )

My Setup:
- Ubuntu v8.04 LTS (Up-to-date with apt-get update / upgrade)
- Plesk v9.00 (up-to-date with buil-in Updater; original CLEAN-/fresh-Install - no updated v8.6 or something like that!)
-> Base packages of Plesk: 9.0.0-ubuntu8.04.build90081222.11
-> Postfix: 2.5.1-2ubuntu1.2

Did I find a bug or is it a misconfiguration of myself?

Thanks for your help!!
 
Domain Aliase

There is another strange thing concering mail-rejection:

If I try to send a mail (from a local mail-account on my server) to "[email protected]" the Mail-Client rejects with an error-Message from the server:
[email protected]: Recipient address rejected: User unknown in virtual mailbox table.
(According to the logs: Error 550)

I think that behaviour is fine, BUT:

If I try to send a mail (from a local mail-account on my server) to foo-nonexistent@alias.com (alias.com is a Domain-Alias of my-domain.com) my server accepts the mail and put it into the mail-queue. (Mail-Logs look like the one in my first post).

Whats going on here?


EDIT:

In the Plesk Domain Administrators-Guide I found the following
Setting Up Site-wide Preferences for Handling Mail to Nonexistent Users
[...]Reject such mail without accepting it and without notifying senders (Discard option).
This setting can decrease mail server load caused by a large amount of spam, which is often sent to randomly generated user names. However, for spammers, this can somewhat speed up scanning your mail server for valid e-mail addresses.
For me, this means reject = Report 550 within the RCPT-Dialog. Or did I misundertand that description?
 
sounds like a wrong virtual.db you can check this with postmap -s /var/spool/postfix/plesk/virtual however there are some confirmed issues about the virtual.db which hopefully will be fixed soon.

Brujo
 
Rejecting emails also with spamassassin

I get the same error with Centos/plesk9 . The mail gets to a registered user, and then spamassassin rejects it. Asd the user selected 'delete message markes as spam' option, mail with the same error "User unknown in virtual mailbox table. " is generated to the spammer address, filling the mail queue with spam.....
 
I also am seeing this...

Looks like the line in the virtual.db or: @realdomin.com @domainalais.com causes this, I am guessing that they need to create and alias for for each user in the domain instead of aliasing the entire domain which then accepts any wilecard address gets rewritten to the @realdomain.com and sits in the deffered queue until it times out.
 
From the postfix manual

@domain address, address, ...
Redirect mail for other users in domain to address.
This form has the lowest precedence.

Note: @domain is a wild-card. With this form, the
Postfix SMTP server accepts mail for any recipient
in domain, regardless of whether that recipient
exists. This may turn your mail system into a
backscatter source: Postfix first accepts mail for
non-existent recipients and then tries to return
that mail as "undeliverable" to the often forged
sender address.
 
Back
Top