[Postfixbuch-users] Problem mit lokaler Zustellung

S. Kremer sk71 at gmx.de
Di Jun 24 18:09:06 CEST 2008


Hallo,

 
> Was heißt "auf dem System selber verschicke"? Zwischen /usr/bin/sendmail 
> und SMTP gibt es hier zwei große Unterschiede.

Wenn ich am Mailserver angemeldet bin und eine Mail per

mail usergibtesnicht at maindom.com

verfasse und absende wird eine Mailbox bzw. ein Mailverzeichnis angelegt. Bin ich aber an einem anderen Server im internen Netzwerk angemeldet und verfasse eine Mail wie oben angegeben bekomme ich eine Fehlermeldung, dass der User nicht existiert und Postfix die Mail nicht annimmt, so wie es ja auch sein soll.


> 
> Standard-Antwort Nummer 1: Bitte zeige die master.cf und "postconf -n".

ok. anbei die die Ausgabe von postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 50480000
mydestination = pd-srv-01,    pd-srv-01.pd.local,     pd-srv-02,    pd-srv-02.pd.local,     pd-srv-03,     pd-srv-03.pd.local,     pd-srv-04,    pd-srv-04.pd.local,    pd-srv-05,    pd-srv-05.pd.local,    pd-srv-100,    pd-srv-100.pd.local,    pd-vm-01,    pd-vm-01.pd.local,    localhost,    localhost.
mydomain = mail01.xyz.com
myhostname = mail01.xyz.com
mynetworks = 127.0.0.0/8 10.0.1.0/24 192.168.10.0/24
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps  $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains  $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps  $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks  $virtual_mailbox_limit_maps
receive_override_options = no_address_mappings
recipient_canonical_maps = hash:/etc/postfix/canonical_recipient.cf
recipient_delimiter = +
sender_canonical_maps = hash:/etc/postfix/canonical_sender.cf
smtp_sasl_security_options = noanonymous
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = ESMTP
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_hostname
smtpd_recipient_restrictions = permit_sasl_authenticated,  permit_mynetworks,  reject_unknown_recipient_domain,  reject_non_fqdn_hostname,  reject_non_fqdn_sender,  reject_non_fqdn_recipient,    reject_unauth_destination,  reject_unauth_pipelining,     reject_invalid_hostname,  reject_rbl_client bl.spamcop.net,  reject_rbl_client sbl-xbl.spamhaus.org,  reject_rbl_client zen.spamhaus.org,  reject_rbl_client ix.dnsbl.manitu.org,  check_policy_service inet:127.0.0.1:60000
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail/mailboxes
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = dovecot
virtual_uid_maps = static:5000


hier meine main.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache	  unix	-	-	-	-	1	scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
dovecot   unix  -       n       n       -       -       pipe
    flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -d ${recipient}
vacation    unix  -       n       n       -       -       pipe
    flags=DRhu user=vacation argv=/var/spool/vacation/vacation.pl

smtp-amavis unix -      -       n     -       2  smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20

127.0.0.1:10025 inet n  -       -     -       -  smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
#    -o local_header_rewrite_clients=



> Standard-Antwort Nummer 2: Bitte zeige *vollständige* Logfiles.

Würde ich gerne machen, darf ich aus Gründen des Datenschutzes aber nicht. Kann nur den relevanten Teil posten.


Jun 24 18:02:32 pd-srv-01 postfix/smtpd[25128]: connect from localhost[127.0.0.1]
Jun 24 18:02:32 pd-srv-01 postfix/smtpd[25128]: 186D212D09: client=localhost[127.0.0.1]
Jun 24 18:02:32 pd-srv-01 postfix/cleanup[25102]: 186D212D09: message-id=<20080624160232.08C0C12D8B at mail01.xyz.com>
Jun 24 18:02:32 pd-srv-01 postfix/qmgr[31734]: 186D212D09: from=<system at xyz.com>, size=735, nrcpt=1 (queue active)
Jun 24 18:02:32 pd-srv-01 amavis[23750]: (23750-06) Passed CLEAN, <root at mail01.xyz.com> -> <firlefanz22 at xyz.com>, Message-ID: <20080624160232.08C0C12D8B at mail01.xyz.com>, mail_id: ncYGcELHsEs4, Hits: -, queued_as: 186D212D09, 105 ms
Jun 24 18:02:32 pd-srv-01 postfix/smtp[25114]: 08C0C12D8B: to=<firlefanz22 at xyz.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.13, delays=0.02/0/0/0.11, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=23750-06, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 186D212D09)
Jun 24 18:02:32 pd-srv-01 postfix/smtpd[25128]: disconnect from localhost[127.0.0.1]
Jun 24 18:02:32 pd-srv-01 postfix/qmgr[31734]: 08C0C12D8B: removed
Jun 24 18:02:32 pd-srv-01 postfix/pipe[25131]: 186D212D09: to=<firlefanz22 at xyz.com>, relay=dovecot, delay=0.17, delays=0.05/0.01/0/0.11, dsn=2.0.0, status=sent (delivered via dovecot service)
Jun 24 18:02:32 pd-srv-01 postfix/qmgr[31734]: 186D212D09: removed


Gruß
Stefan
-- 
Ist Ihr Browser Vista-kompatibel? Jetzt die neuesten 
Browser-Versionen downloaden: http://www.gmx.net/de/go/browser



Mehr Informationen über die Mailingliste Postfixbuch-users