Mailman-Transport funktioniert bei manchen Absendern nicht

Bjoern Franke bjo at nord-west.org
Sa Jun 11 22:52:22 CEST 2016


Moin,

wir betreiben hier bei einem Projekt ein Postfix 2.11.3 in Verbindung
mit Mailman 2.1.18 und postfixadmin.

Seit ein paar Tagen tritt ein merkwürdiges Problem auf. Bei Mails
beispielweise von Uberspace aus wird aus test at lists.ffnw.de test at srv01.
ffnw.de (der Host heißt srv01.ffnw.de) und es gibt ein 550 zurück
mit User unknown in local recipient table. Kommen die Mails dagegen
z.B. von gmx, laufen diese problemlos durch.

Bounce von Uberspace:
Hi. This is the qmail-send program at bellatrix.uberspace.de.
I'm afraid I wasn't able to deliver your message to the following
addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

<test at lists.ffnw.de>:
37.120.176.207 does not like recipient.
Remote host said: 550 5.1.1 <test at srv01.ffnw.de>: Recipient address 
rejected: User unknown in local recipient table
Giving up on 37.120.176.207.

postconf -n:
alias_maps = $alias_database
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
$daemon_directory/$process_name $process_id & sleep 5
default_destination_concurrency_limit = 20
inet_interfaces = all
inet_protocols = all
local_destination_concurrency_limit = 2
local_transport = local
mailbox_size_limit = 0
mailman_destination_recipient_limit = 1
message_size_limit = 52428800
milter_connect_macros = j {daemon_name} v {if_name} _
milter_default_action = accept
mydestination = $myhostname, $mydomain, localhost.$myhostname,
localhost.$mydomain, localhost
mydomain = srv01.ffnw.de
myhostname = srv01.ffnw.de
mynetworks = 127.0.0.0/8 [::1], [2a01:4f8:101:3444::/64],
217.12.208.132,37.120.160.209
myorigin = /etc/mailname
proxy_read_maps = $local_recipient_maps $mydestination
$virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
recipient_delimiter = +
relay_domains = lists.ffnw.de
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unknown_client_hostname
smtpd_helo_required = yes
smtpd_milters = inet:localhost:11444 inet:localhost:11111
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
reject_unauth_pipelining, reject_non_fqdn_recipient,
check_policy_service inet:localhost:12626
smtpd_relay_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
reject_unauth_pipelining, reject_non_fqdn_recipient
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unknown_helo_hostname,
reject_unknown_recipient_domain, reject_unknown_sender_domain
smtpd_tls_cert_file = /etc/postfix/ffnw.de.crt
smtpd_tls_key_file = /etc/postfix/ffnw.de.key
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
transport_maps = hash:/etc/postfix/transport
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql-
virtual_mailbox_domains.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_transport = lmtp:unix:private/dovecot-lmtp
virtual_uid_maps = static:2000

/etc/postfix/transport beinhaltet:
lists.ffnw.de mailman:

Auf localhost:12626 läuft mtpolicyd, ansonsten als Milter
rmilter/rspamd und opendkim.

Mir erschließt sich nicht wirklich, woher bei manchen einliefernden
Mailservern der Rewrite auf srv01.ffnw.de kommt.

Grüße
Bjoern
-- 
xmpp bjo at schafweide.org 





Mehr Informationen über die Mailingliste Postfixbuch-users