[Postfixbuch-users] Postfix und Mailman: Recipient address rejected: User unknown in local recipient table

Udo Neist postfix at singollo.de
Di Apr 5 21:01:31 CEST 2011


Hallo Liste

Ich habe mal wieder Probleme mit Postfix und Mailman. Postfix meckert 
rum, es könne nicht an Mailman ausliefern, da der User nicht existend 
sei. Mailman ist gestartet, postmap (postmap -q radio-singollo 
hash:/var/lib/mailman/data/aliases) gibt die korrekte Zeile zurück und 
in alias_maps steht der Verweis auf den Hash. $mydestination habe ich 
schon verändert, aber da eine Mail von einer zur anderen Mailadresse mit 
der gleichen Domain funktioniert, dürfte das nicht die Ursache sein.

dig MX singollo.de

; <<>> DiG 9.7.3 <<>> MX singollo.de
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 64475
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 3

;; QUESTION SECTION:
;singollo.de.                   IN      MX

;; ANSWER SECTION:
singollo.de.            86400   IN      MX      0 mail.singollo.de.

;; AUTHORITY SECTION:
singollo.de.            86400   IN      NS      ns1.singollo.de.
singollo.de.            86400   IN      NS      ns.singollo.de.

;; ADDITIONAL SECTION:
mail.singollo.de.       86400   IN      A       88.198.37.75
ns.singollo.de.         86400   IN      A       78.46.248.20
ns1.singollo.de.        86400   IN      A       88.198.37.75

;; Query time: 0 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Tue Apr  5 21:00:23 2011
;; MSG SIZE  rcvd: 133


Maillog:

Apr  5 20:51:10 web postfix/smtpd[18724]: Anonymous TLS connection 
established from manz-590f0baa.pool.mediaWays.net[89.15.11.170]: TLSv1 
with cipher DHE-RSA-AES256-SHA (256/256 bits)
Apr  5 20:51:11 web postfix/smtpd[18724]: NOQUEUE: reject: RCPT from 
manz-590f0baa.pool.mediaWays.net[89.15.11.170]: 550 5.1.1 <radio-
singollo at singollo.de>: Recipient address rejected: User unknown in local 
recipient table; from=<radio at singollo.de> to=<radio-
singollo at singollo.de> proto=ESMTP helo=<caesar.localnet>
Apr  5 20:51:13 web postfix/smtpd[18738]: initializing the server-side 
TLS engine
Apr  5 20:51:16 web postfix/smtpd[18724]: lost connection after RSET 
from manz-590f0baa.pool.mediaWays.net[89.15.11.170]
Apr  5 20:51:16 web postfix/smtpd[18724]: disconnect from 
manz-590f0baa.pool.mediaWays.net[89.15.11.170]
Apr  5 20:51:18 web postfix/smtpd[18738]: connect from 
manz-590f0baa.pool.mediaWays.net[89.15.11.170]
Apr  5 20:51:18 web postfix/smtpd[18738]: setting up TLS connection from 
manz-590f0baa.pool.mediaWays.net[89.15.11.170]
Apr  5 20:51:18 web postfix/smtpd[18738]: 
manz-590f0baa.pool.mediaWays.net[89.15.11.170]: TLS cipher list "aNULL:-
aNULL:ALL:!EXPORT:!LOW:+RC4:@STRENGTH"
Apr  5 20:51:18 web postfix/smtpd[18738]: SSL_accept:before/accept 
initialization
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 read client 
hello B
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 write server 
hello A
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 write 
certificate A
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 write key 
exchange A
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 write server 
done A
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 flush data
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 read client 
key exchange A
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 read finished 
A
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 write session 
ticket A
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 write change 
cipher spec A
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 write 
finished A
Apr  5 20:51:19 web postfix/smtpd[18738]: SSL_accept:SSLv3 flush data
Apr  5 20:51:19 web postfix/smtpd[18738]: Anonymous TLS connection 
established from manz-590f0baa.pool.mediaWays.net[89.15.11.170]: TLSv1 
with cipher DHE-RSA-AES256-SHA (256/256 bits)
Apr  5 20:51:19 web postfix/smtpd[18738]: 2F55E30228E58: 
client=manz-590f0baa.pool.mediaWays.net[89.15.11.170], 
sasl_method=PLAIN, sasl_username=udo
Apr  5 20:51:19 web postfix/cleanup[18740]: 2F55E30228E58: message-
id=<201104052037.36134.udo at singollo.de>
Apr  5 20:51:19 web postfix/qmgr[18667]: 2F55E30228E58: 
from=<udo at singollo.de>, size=704, nrcpt=1 (queue active)
Apr  5 20:51:19 web postfix/smtpd[18738]: 4D3E630228E6F: 
client=manz-590f0baa.pool.mediaWays.net[89.15.11.170], 
sasl_method=PLAIN, sasl_username=udo
Apr  5 20:51:19 web postfix/lmtp[18742]: 2F55E30228E58: 
to=<weinbauer at singollo.de>, orig_to=<radio at singollo.de>, 
relay=mail.singollo.de[public/lmtp], delay=0.15, 
delays=0.09/0.02/0.03/0.02, dsn=2.1.5, status=sent (250 2.1.5 Ok)
Apr  5 20:51:19 web postfix/qmgr[18667]: 2F55E30228E58: removed
Apr  5 20:51:19 web postfix/cleanup[18740]: 4D3E630228E6F: message-
id=<201104052018.55184.udo at singollo.de>
Apr  5 20:51:19 web postfix/qmgr[18667]: 4D3E630228E6F: 
from=<udo at singollo.de>, size=712, nrcpt=1 (queue active)
Apr  5 20:51:19 web postfix/lmtp[18742]: 4D3E630228E6F: 
to=<udo at singollo.de>, orig_to=<webmaster at singollo.de>, 
relay=mail.singollo.de[public/lmtp], delay=0.13, delays=0.12/0/0/0, 
dsn=2.1.5, status=sent (250 2.1.5 Ok)
Apr  5 20:51:19 web postfix/qmgr[18667]: 4D3E630228E6F: removed

postconf -n:

alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
anvil_rate_time_unit = 120s
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
debug_peer_list = 127.0.0.1
delay_warning_time = 15
disable_dns_lookups = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = 88.198.37.75, 127.0.0.1
local_recipient_maps = proxy:ldap:/etc/postfix/ldap/local_recipients.cf
mail_owner = postfix
mailbox_transport = lmtp:unix:public/lmtp
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_exceptions = root
message_size_limit = 26214400
mydestination = $myhostname, $mydomain, localhost.$mydomain, mail.
$mydomain, localhost
mydomain = singollo.de
myhostname = mail.singollo.de
mynetworks = 88.198.37.75/32, 127.0.0.0/8
myorigin = singollo.de
newaliases_path = /usr/bin/newaliases
notify_classes = resource, software, delay
owner_request_special = no
proxy_read_maps = $local_recipient_maps,        $virtual_alias_maps,    
$relay_recipient_maps,  $relay_domains, $canonical_maps,        
$sender_canonical_maps, $recipient_canonical_maps,      $relocated_maps,        
$transport_maps,        $smtpd_sender_login_maps
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
recipient_delimiter = +
relay_domains = $mydestination
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_helo_name = mail.singollo.de
smtp_tls_CAfile = /etc/postfix/certs/ca.pem
smtp_tls_cert_file = /etc/postfix/certs/ssl.crt
smtp_tls_key_file = /etc/postfix/certs/ssl.key
smtp_tls_loglevel = 2
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_timeout = 3600s
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name NO_SPAM_ALLOWED_HERE
smtpd_client_connection_rate_limit = 25
smtpd_client_message_rate_limit = 50
smtpd_data_restrictions = reject_unauth_pipelining,     permit
smtpd_delay_reject = yes
smtpd_hard_error_limit = 1000
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,        
permit_mynetworks,     reject_unlisted_recipient,      
reject_unauth_pipelining,       reject_non_fqdn_hostname,       
reject_unauth_destination,      reject_rbl_client ix.dnsbl.manitu.net,  
reject_rbl_client dnsbl.sorbs.net,     reject_rbl_client 
multi.surbl.org,      reject_rbl_client cbl.abuseat.org,      
check_client_access hash:/etc/postfix/checks/client_checks,     
check_helo_access hash:/etc/postfix/checks/helo_checks, 
check_helo_access pcre:/etc/postfix/checks/helo_checks.pcre,   
check_client_access pcre:/etc/postfix/checks/dynip.pcre,        
check_recipient_access pcre:/etc/postfix/checks/recipient_checks.pcre,  
check_recipient_access hash:/etc/postfix/checks/domain_checks,        
check_policy_service unix:private/policy, check_policy_service 
unix:/var/spool/postfix/postgrey/socket,  check_policy_service 
inet:127.0.0.1:10031,      permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sender_login_maps = 
proxy:ldap:/etc/postfix/ldap/mail_from_login.cf
smtpd_sender_restrictions = check_sender_access 
hash:/etc/postfix/checks/domain_checks, permit_mynetworks,      
permit_sasl_authenticated
smtpd_soft_error_limit = 1000
smtpd_tls_CAfile = /etc/postfix/certs/ca.pem
smtpd_tls_cert_file = /etc/postfix/certs/ssl.crt
smtpd_tls_key_file = /etc/postfix/certs/ssl.key
smtpd_tls_loglevel = 2
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = 
btree:/etc/postfix/smtpd_session_cache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
virtual_alias_domains = hash:/etc/postfix/virtual_alias_domains
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_aliases.cf

mm_cfg.py:

DEFAULT_URL_PATTERN = 'http://%s/mailman/'
DEFAULT_NNTP_HOST = 'web.singollo.de'
DEFAULT_EMAIL_HOST = 'singollo.de'
DEFAULT_URL_HOST = 'service.singollo.de'
MTA = 'Postfix'
POSTFIX_ALIAS_CMD = '/usr/sbin/postalias'
POSTFIX_MAP_CMD = '/usr/sbin/postmap'
DELIVERY_MODULE = 'SMTPDirect'
SMTPHOST = 'mail.singollo.de'
SMTPPORT = '25'
add_virtualhost(DEFAULT_URL_HOST, DEFAULT_EMAIL_HOST)
IMAGE_LOGOS = '/mailmanicons/'

Grüße
Udo



Mehr Informationen über die Mailingliste Postfixbuch-users