[Postfixbuch-users] Split domain / transport map / rejected

mrg at unimx.de mrg at unimx.de
Fr Jul 11 16:56:20 CEST 2014


On Fri, 11 Jul 2014 16:48:04 +0200, Kai Fürstenberg
<kai_postfix at fuerstenberg.ws> wrote:
> Am 11.07.2014 16:21, schrieb mrg at unimx.de:
>> :)
>> funktioniert leider nicht. Habe im virtual_alias_maps
>>
>> support at abc.de support at abc.de
>> postmap vusers_split
>>
>> geht nicht mit:
>> Jul 11 14:54:48 c50 postfix/smtpd[9088]: NOQUEUE: reject: RCPT from
>> unknown[nnnnnn]: 550 5.1.1 <support at abc.de>:.
>> Recipient address rejected: User unknown in virtual alias table;
>>
>> Was geht in vusers_split:
>> support at abc.de pf1
>> postmap vusers_split
>>
>> Mail kommt im pf1 lokal an.
> 
> Bitte nochmal postconf -n. Diesmal aber bitte komplett, bei deinem
> anderen Thread hast du die Hälfte weggelassen. Außerdem die Datei hinter
> virtual_alias_maps und die hinter transport_maps.

gerne.

postconf -n
address_verify_negative_expire_time = 299s
address_verify_poll_delay = 2s
address_verify_positive_expire_time = 299s
alias_maps =
hash:/etc/aliases_cpanel,hash:/etc/aliases,hash:/lamp/mailman/data/aliases
biff = no
bounce_notice_recipient = postmaster at nnnnn
bounce_queue_lifetime = 10h
bounce_size_limit = 50000
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
error_notice_recipient = postmaster at nnnn
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
local_recipient_maps =
hash:/etc/postfix/vpop3_cpanel,hash:/etc/postfix/vpop3,$alias_maps
mail_owner = postfix
mailbox_size_limit = 204857600
mailbox_transport = lmtp:unix:/var/spool/postfix/public/lmtp
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
maximal_backoff_time = 2500s
maximal_queue_lifetime = 2d
message_size_limit = 104857600
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = nnnnnnn
myhostname = nnnnnnn
mynetworks = 127.0.0.0/8,192.168.77.0/24
mynetworks_style = host
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
notify_classes = resource, software
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost = 192.168.77.90:26
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_tls_CAfile = /lamp/keys/interm.class2.server.ca.pem
smtp_tls_cert_file = /lamp/keys/inetmx.de.crt
smtp_tls_key_file = /lamp/keys/inetmx.de.key
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP by 
smtpd_client_restrictions =
smtpd_data_restrictions = reject_multi_recipient_bounce,               
               reject_unauth_pipelining
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_mynetworks,                      
       reject_unknown_recipient_domain,                               
reject_unknown_sender_domain,                               
reject_unlisted_sender,                        
reject_unlisted_recipient,                             
reject_non_fqdn_recipient,                          
reject_non_fqdn_sender,                        
permit_sasl_authenticated,                             
check_client_access hash:/etc/postfix/pop-before-smtp,                  
           check_recipient_access
hash:/etc/postfix/recipient_access_cpanel,          
check_recipient_access hash:/etc/postfix/recipient_access,              
               reject_unverified_recipient,                           
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /lamp/keys/interm.class2.server.ca.pem
smtpd_tls_cert_file = /lamp/keys/inetmx.de.crt
smtpd_tls_key_file = /lamp/keys/inetmx.de.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
hash:/etc/postfix/vdomains_cpanel,hash:/etc/postfix/vdomains,hash:/lamp/mailman/data/virtual-mailman
virtual_alias_maps = hash:/etc/postfix/vusers_cpanel,                  
hash:/etc/postfix/vusers,hash:/lamp/mailman/data/virtual-mailman,hash:/etc/postfix/vusers_split,
                    hash:/etc/postfix/vold


cat transport
support at abc.de smtp:[mx.nnnnnnn.com]


cat vusers_split
support at abc.de support at abc.de


natürlich die transport und die vusers_split per postmap die .db
angelegt und bei jeder Änderung ausgeführt



Grüße
Martin H.



Mehr Informationen über die Mailingliste Postfixbuch-users