[Postfixbuch-users] Mailman kennt keine lokalen Mailkonten

Sascha Peters postfix-list at novuage.de
Mi Jun 9 19:04:52 CEST 2010


Am 09.06.2010 18:57, schrieb Timm M.Schneider:
> Hallo,
>
>
> ich hatte halt gedacht, das es da 2-3 Möglichkeiten zum Nachschauen gibt.
> Hier mal die Infos:
>
> lsrv01:~ # postconf -n
> alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> biff = no
> body_checks = pcre:/etc/postfix/body_checks
> bounce_queue_lifetime = 3d
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = kav4lms_filter:127.0.0.1:10025
> daemon_directory = /usr/lib/postfix
> data_directory = /var/lib/postfix
> debug_peer_level = 2
> defer_transports =
> delay_warning_time = 1h
> disable_dns_lookups = no
> disable_mime_output_conversion = no
> header_checks = pcre:/etc/postfix/header_checks
> html_directory = /usr/share/doc/packages/postfix-doc/html
> inet_interfaces = 91.118.53.102
> inet_protocols = all
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command =
> mailbox_size_limit = 0
> mailbox_transport =
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains =
> masquerade_exceptions = root
> maximal_queue_lifetime = 3d
> message_size_limit = 507200000
> message_strip_characters = \0
> mydestination = $myhostname, localhost.$mydomain, listen.tms-it.net
> myhostname = mail.tms-it.net
> mynetworks = 91.118.53.0/24
> newaliases_path = /usr/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
> relay_recipient_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> relayhost =
> sample_directory = /usr/share/doc/packages/postfix-doc/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_use_tls = no
> smtpd_client_restrictions =
> smtpd_helo_required = yes
> smtpd_helo_restrictions =
> smtpd_recipient_restrictions = check_client_access hash:/etc/postfix/relays,
> check_recipient_access hash:/etc/postfix/recipient_rfc,    reject_rbl_client
> blacklist.rbl.ispa.at,    check_policy_service inet:127.0.0.1:10041
> reject_unauth_pipelining,    reject_unknown_client_hostname,
> reject_non_fqdn_sender,    reject_non_fqdn_recipient,
> reject_unknown_sender_domain,    reject_unknown_recipient_domain,
> permit_mynetworks,    permit_sasl_authenticated,
> reject_unauthenticated_sender_login_mismatch,    reject_rbl_client dsn.rfc-
> ignorant.org,    reject_rbl_client abuse.rfc-ignorant.org,
> reject_rbl_client ix.dnsbl.manitu.net,    reject_rbl_client sbl.spamhaus.org,
> reject_rbl_client pbl.spamhaus.org,    reject_rbl_client cbl.abuseat.org,
> reject_rbl_client bl.spamcop.net,    reject_rbl_client list.dsbl.org,
> reject_rbl_client dnsbl-1.uceprotect.net,    reject_unverified_recipient,
> reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = server
> smtpd_sasl_security_options = noanonymous
> smtpd_sender_restrictions =
> strict_8bitmime = no
> strict_rfc821_envelopes = no
> transport_maps = hash:/etc/postfix/transport
> unknown_client_reject_code = 550
> unknown_hostname_reject_code = 550
> unknown_local_recipient_reject_code = 550
> virtual_alias_domains = hash:/etc/postfix/virtual
> virtual_alias_maps = hash:/etc/postfix/virtual
>
>
> Jun  9 18:17:43 lsrv01 postfix/smtpd[19587]: connect from localhost[127.0.0.1]
> Jun  9 18:17:43 lsrv01 postfix/smtpd[19587]: C91EB44078:
> client=localhost[127.0.0.1]
> Jun  9 18:17:43 lsrv01 postfix/cleanup[19599]: C91EB44078: message-
> id=<mailman.0.1276100261.19586.cpbx-haendler at listen.tms-it.net>
> Jun  9 18:17:43 lsrv01 postfix/qmgr[12845]: C91EB44078: from=<cpbx-haendler-
> bounces at listen.tms-it.net>, size=2344, nrcpt=1 (queue active)
> Jun  9 18:17:43 lsrv01 postfix/smtpd[19587]: disconnect from
> localhost[127.0.0.1]
> Jun  9 18:17:44 lsrv01 postfix/error[19603]: C91EB44078: to=<t.schneider at tms-
> itdienst.at>, relay=none, delay=0.38, delays=0.16/0.09/0/0.13, dsn=5.0.0,
> status=bounced (User unknown in virtual alias table)
> Jun  9 18:17:44 lsrv01 postfix/cleanup[19599]: 19BBE4407A: message-
> id=<20100609161744.19BBE4407A at mail.tms-it.net>
> Jun  9 18:17:44 lsrv01 postfix/qmgr[12845]: 19BBE4407A: from=<>, size=4163,
> nrcpt=1 (queue active)
> Jun  9 18:17:44 lsrv01 postfix/bounce[19607]: C91EB44078: sender non-delivery
> notification: 19BBE4407A
> Jun  9 18:17:44 lsrv01 postfix/qmgr[12845]: C91EB44078: removed
> Jun  9 18:17:44 lsrv01 postfix/local[19611]: 19BBE4407A: to=<cpbx-haendler-
> bounces at listen.tms-it.net>, relay=local, delay=0.77, delays=0.06/0.08/0/0.62,
> dsn=2.0.0, status=sent (delivered to command: /usr/lib/mailman/mail/mailman
> bounces cpbx-haendler)
> Jun  9 18:17:44 lsrv01 postfix/qmgr[12845]: 19BBE4407A: removed
> Jun  9 18:18:25 lsrv01 postfix/smtpd[19587]: connect from localhost[127.0.0.1]
> Jun  9 18:18:26 lsrv01 postfix/smtpd[19587]: 0FF5844078:
> client=localhost[127.0.0.1]
> Jun  9 18:18:26 lsrv01 postfix/cleanup[19599]: 0FF5844078: message-
> id=<mailman.0.1276100303.19622.cpbx-kunden at listen.tms-it.net>
> Jun  9 18:18:26 lsrv01 postfix/smtpd[19587]: disconnect from
> localhost[127.0.0.1]
> Jun  9 18:18:26 lsrv01 postfix/qmgr[12845]: 0FF5844078: from=<cpbx-kunden-
> bounces at listen.tms-it.net>, size=2319, nrcpt=1 (queue active)
> Jun  9 18:18:26 lsrv01 postfix/error[19603]: 0FF5844078: to=<t.schneider at tms-
> itdienst.at>, relay=none, delay=0.22, delays=0.13/0/0/0.08, dsn=5.0.0,
> status=bounced (User unknown in virtual alias table)

Ja, da sieht man das Postfix den Empfänger nicht kennt. Aber 
"t.schneider at tms-itdienst.at" hat doch nix mit der Liste zu tun, oder? 
Für mich sind das zu wenig Infos.... vielleicht weiß jemand anderes Rat.

Aber mydestination und virtual, das sind 2 Paar Schuhe, oder? Genau wie 
die angeschriebene Adresse, wie mir scheint.


-- 

Gruß
Sascha



Mehr Informationen über die Mailingliste Postfixbuch-users