Wo ist mein Default User hingekommen?

Günther J. Niederwimmer gjn at gjn.priv.at
Mi Jul 26 13:57:49 CEST 2023


Hallo Liste,

ich habe ein etwas eigenartiges Problem mit meinem Postfix, wenn ich eine Mail an 
gjn at exemple.com bekomme, wird die Mail nicht angenommen, Server 
mx01.example.com 

Alle anderen domains werden aber angenommen nur die Haupt domain nicht! da wird 
der User nicht gefunden?

z.B. kommen diese Fehlermeldungen

Jul 24 18:27:38 mx01 postfix/smtpd[408091]: NOQUEUE: reject: RCPT from 
pmg.ke71.network[85.10.222.194]: 550 5.1
.1 <*gjn@*example.com>: Recipient address rejected: User unknown in local recipient 
table; from=<h.ketele at ketele.pri
v.at> to=<*gjn@*example.com> proto=ESMTP helo=<pmg.ke71.network> 
Jul 24 18:36:07 mx01 postfix/smtpd[408387]: NOQUEUE: reject: RCPT from 
pmg.ke71.network[85.10.222.194]: 550 5.1
.1 <*gjn@*example.com>: Recipient address rejected: User unknown in local recipient 
table; from=<double-bounce at pmg.k
e71.network> to=<*gjn@*example.com> proto=ESMTP helo=<pmg.ke71.network> 
Jul 25 12:45:39 mx01 postfix/submission/smtpd[186202]: NOQUEUE: reject: RCPT from 
er04.example.com[89.26.108.13]: 
550 5.1.1 <*gjn@*example.com>: Recipient address rejected: User unknown in local 
recipient table; from=<office at 4gjn.
com> to=<*gjn@*example.com> proto=ESMTP helo=<[192.168.100.100]> 
Jul 25 12:46:25 mx01 postfix/submission/smtpd[186202]: NOQUEUE: reject: RCPT from 
er04.example.com[89.26.108.13]: 
550 5.1.1 <*gjn@*example.com>: Recipient address rejected: User unknown in local 
recipient table; from=<office at 4gjn.
com> to=<*gjn@*example.com> proto=ESMTP helo=<[192.168.100.100]>

Auf einem anderen Rechner funktioniert die Konfiguration?

Ich verstehe die Welt nicht mehr ??

die geklonte Konfig als Anhang die wollte ich eigentlich gar nicht nehmen da da noch viel 
altes Zeug drin ist

Danke für jeden Rat und Hilfe,

-- 
mit freundlichen Grüssen / best regards,

  Günther J. Niederwimmer
-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20230726/df0ac5cf/attachment.htm>
-------------- nächster Teil --------------
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
bounce_template_file = /etc/postfix/bounce.de-DE.cf
broken_sasl_auth_clients = yes
canonical_maps = lmdb:/etc/postfix/canonical
command_directory = /usr/sbin
compatibility_level = 3.8
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
default_database_type = lmdb
html_directory = no
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
lmtp_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
mail_owner = postfix
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 20480000
meta_directory = /etc/postfix
milter_default_action = accept
milter_mail_macros = i {mail_addr} {client_addr} {client_name} {auth_authen}
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
myhostname = mx01.4gjn.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 89.26.108.0/28 192.168.0.0/16 [fe80::]/10 [fc00::]/7 [2001:470:1f0b:371::]/64
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = inet:localhost:11332
postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr, cidr:/etc/postfix/postscreen_spf_whitelist.cidr,
postscreen_bare_newline_enable = no
postscreen_blacklist_action = drop
postscreen_cache_cleanup_interval = 72h
postscreen_cache_map = memcache:/etc/postfix/postscreen_cache
postscreen_dnsbl_action = enforce
postscreen_dnsbl_sites = b.barracudacentral.org=127.0.0.2*7 dnsbl.inps.de=127.0.0.2*7 bl.mailspike.net=127.0.0.2*5 bl.mailspike.net=127.0.0.[10;11;12]*4 dnsbl.sorbs.net=127.0.0.10*8 dnsbl.sorbs.net=127.0.0.5*6 dnsbl.sorbs.net=127.0.0.7*3 dnsbl.sorbs.net=127.0.0.8*2 dnsbl.sorbs.net=127.0.0.6*2 dnsbl.sorbs.net=127.0.0.9*2 zen.spamhaus.org=127.0.0.[10;11]*8 zen.spamhaus.org=127.0.0.[4..7]*6 zen.spamhaus.org=127.0.0.3*4 zen.spamhaus.org=127.0.0.2*3 hostkarma.junkemailfilter.com=127.0.0.2*3 hostkarma.junkemailfilter.com=127.0.0.4*1 hostkarma.junkemailfilter.com=127.0.1.2*1 wl.mailspike.net=127.0.0.[18;19;20]*-2 hostkarma.junkemailfilter.com=127.0.0.1*-2
postscreen_dnsbl_threshold = 8
postscreen_dnsbl_ttl = 5m
postscreen_greet_action = enforce
postscreen_greet_banner = $smtpd_banner
postscreen_greet_ttl = 2d
postscreen_greet_wait = 3s
postscreen_non_smtp_command_enable = no
postscreen_pipelining_enable = no
proxy_write_maps = proxy:lmdb:/var/lib/postfix/postscreen_cache
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix3-3.8.1/README_FILES
recipient_delimiter = +
relay_domains = lmdb:/etc/postfix/relay_domains
sample_directory = /usr/share/doc/postfix3-3.8.1/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib/postfix
smtp_dns_support_level = dnssec
smtp_tls_CAfile = /etc/pki/tls/cert.pem
smtp_tls_cert_file = /etc/letsencrypt/live/mx01.4gjn.com/fullchain.pem
smtp_tls_eccert_file = /etc/letsencrypt/live/mx01.4gjn.com/fullchain-ecdsa.pem
smtp_tls_eckey_file = /etc/pki/tls/private/4gjn.com_ec.key
smtp_tls_key_file = /etc/pki/tls/private/4gjn.com.key
smtp_tls_loglevel = 2
smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2, !SSLv3
smtp_tls_security_level = dane
smtp_tls_session_cache_database = lmdb:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_forbid_unauth_pipelining = yes
smtpd_milters = inet:localhost:11332
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_invalid_helo_hostname, reject_unknown_reverse_client_hostname, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/letsencrypt/live/mx01.4gjn.com/fullchain.pem
smtpd_tls_dh1024_param_file = auto
smtpd_tls_eccert_file = /etc/letsencrypt/live/mx01.4gjn.com/fullchain-ecdsa.pem
smtpd_tls_eckey_file = /etc/pki/tls/private/4gjn.com_ec.key
smtpd_tls_eecdh_grade = auto
smtpd_tls_exclude_ciphers = ECDHE-RSA-RC4-SHA, RC4, aNULL, DES-CBC3-SHA, ECDHE-RSA-DES-CBC3-SHA, EDH-RSA-DES-CBC3-SHA, IDEA-CBC-SHA
smtpd_tls_key_file = /etc/pki/tls/private/4gjn.com.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_ciphers = high
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtpd_tls_protocols = !SSLv2, !SSLv3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = lmdb:${data_directory}/smtpd_scache
smtpd_use_tls = yes
smtps_smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
tls_preempt_cipherlist = yes
tls_ssl_options = NO_COMPRESSION NO_RENEGOTIATION
transport_maps = lmdb:/etc/postfix/transport, $relay_domains
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 577
virtual_alias_maps = lmdb:/etc/postfix/virtual_aliases


Mehr Informationen über die Mailingliste Postfixbuch-users