MailMan: Recipient address rejected: User unknown in virtual mailbox table

lusim

New Member
Hallo zusammen,

ich mal wieder ;-)
Könnt ihr mir bitte helfen?

Nach einigen Updates hat sich leise still und heimlich mein mailman verabschiedet:
Code:
he error that the other server returned was: 550 550 5.1.1 <[U]mail@test.de[/U]>: Recipient address rejected: User unknown in virtual mailbox table
Hier mal ein paar Informationen:
-Mailman start / stop gibt keine Fehler
-Aktuellste Version von ISPConfig: There are no updates available for ISPConfig 3.0.4.6
-check_perms keine Fehler
-in die Datenbank von ISPConfig sind die Listen eingetragen
-

Code:
postconf -n
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
append_dot_mydomain = no
biff = no
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 500000000
message_size_limit = 50000000
mime_header_checks = regexp:/etc/postfix/mime_header_checks
mydestination = sasdasd.de, localhost, localhost.localdomain
myhostname = sasdasd.de
mynetworks = 127.0.0.0/8 [::1]/128
myorigin = /etc/mailname
nested_header_checks = regexp:/etc/postfix/nested_header_checks
owner_request_special = no
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
queue_minfree = 100000000
readme_directory = /usr/share/doc/postfix
receive_override_options = no_address_mappings
recipient_delimiter = +
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_message_rate_limit = 100
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_transport = maildrop
virtual_uid_maps = static:5000
Code:
# /etc/aliases
mailer-daemon: postmaster
postmaster: root
nobody: root
hostmaster: root
usenet: root
news: root
webmaster: root
www: root
ftp: root
abuse: root
noc: root
security: root
root: toor
clamav: root
toor: rootasasd@gmail.com

mailman:              .|/var/lib/mailman/mail/mailman post mailman.
mailman-admin:        .|/var/lib/mailman/mail/mailman admin mailman.
mailman-bounces:      .|/var/lib/mailman/mail/mailman bounces mailman.
mailman-confirm:      .|/var/lib/mailman/mail/mailman confirm mailman.
mailman-join:         .|/var/lib/mailman/mail/mailman join mailman.
mailman-leave:        .|/var/lib/mailman/mail/mailman leave mailman.
mailman-owner:        .|/var/lib/mailman/mail/mailman owner mailman.
mailman-request:      .|/var/lib/mailman/mail/mailman request mailman.
mailman-subscribe:    .|/var/lib/mailman/mail/mailman subscribe mailman.
mailman-unsubscribe:  .|/var/lib/mailman/mail/mailman unsubscribe mailman.

Code:
cat mm_cfg.py
# -*- python -*-

# Copyright (C) 1998,1999,2000 by the Free Software Foundation, Inc.
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
# 02110-1301 USA


"""This is the module which takes your site-specific settings.

From a raw distribution it should be copied to mm_cfg.py.  If you
already have an mm_cfg.py, be careful to add in only the new settings
you want.  The complete set of distributed defaults, with annotation,
are in ./Defaults.  In mm_cfg, override only those you want to
change, after the

  from Defaults import *

line (see below).

Note that these are just default settings - many can be overridden via the
admin and user interfaces on a per-list or per-user basis.

Note also that some of the settings are resolved against the active list
setting by using the value as a format string against the
list-instance-object's dictionary - see the distributed value of
DEFAULT_MSG_FOOTER for an example."""


#######################################################
#    Here's where we get the distributed defaults.    #

from Defaults import *

##############################################################
# Put YOUR site-specific configuration below, in mm_cfg.py . #
# See Defaults.py for explanations of the values.            #

#-------------------------------------------------------------
# The name of the list Mailman uses to send password reminders
# and similar. Don't change if you want mailman-owner to be
# a valid local part.
MAILMAN_SITE_LIST = 'mailman'

#-------------------------------------------------------------
# If you change these, you have to configure your http server
# accordingly (Alias and ScriptAlias directives in most httpds)
DEFAULT_URL_PATTERN = 'https://%s/cgi-bin/mailman/'
PRIVATE_ARCHIVE_URL = '/cgi-bin/mailman/private'
IMAGE_LOGOS         = '/images/mailman/'

#-------------------------------------------------------------
# Default domain for email addresses of newly created MLs
DEFAULT_EMAIL_HOST = 'ysfddsfdsdf.de'
#-------------------------------------------------------------
# Default host for web interface of newly created MLs
DEFAULT_URL_HOST   = 'asdasdasd.de'
#-------------------------------------------------------------
# Required when setting any of its arguments.
add_virtualhost(DEFAULT_URL_HOST, DEFAULT_EMAIL_HOST)

#-------------------------------------------------------------
# The default language for this server.
DEFAULT_SERVER_LANGUAGE = 'de'

#-------------------------------------------------------------
# Iirc this was used in pre 2.1, leave it for now
USE_ENVELOPE_SENDER    = 0              # Still used?

#-------------------------------------------------------------
# Unset send_reminders on newly created lists
DEFAULT_SEND_REMINDERS = 0

#-------------------------------------------------------------
# Uncomment this if you configured your MTA such that it
# automatically recognizes newly created lists.
# (see /usr/share/doc/mailman/README.Exim4.Debian or
# /usr/share/mailman/postfix-to-mailman.py)
# MTA=None   # Misnomer, suppresses alias output on newlist

#-------------------------------------------------------------
# Uncomment if you use Postfix virtual domains (but not
# postfix-to-mailman.py), but be sure to see
# /usr/share/doc/mailman/README.Debian first.
MTA='Postfix'
POSTFIX_STYLE_VIRTUAL_DOMAINS = []
#-------------------------------------------------------------
# Uncomment if you want to filter mail with SpamAssassin. For
# more information please visit this website:
# [URL="http://www.jamesh.id.au/articles/mailman-spamassassin/"]Integrating SpamAssassin with Mailman[/URL]
# GLOBAL_PIPELINE.insert(1, 'SpamAssassin')

# Note - if you're looking for something that is imported from mm_cfg, but you
# didn't find it above, it's probably in /usr/lib/mailman/Mailman/Defaults.py.

Könnt ihr noch andere Sachen / Ausgaben brauchen?
VIELEN DANK!
 
Zuletzt bearbeitet:

lusim

New Member
mail.info
Code:
Jul  4 10:04:56 static postfix/smtpd[28696]: connect from mail-yx0-f180.google.com[209.85.213.180]
Jul  4 10:04:57 static postfix/smtpd[28696]: NOQUEUE: reject: RCPT from mail-yx0-f180.google.com[209.85.213.180]: 550 5.1.1 <all@tld.de>: Recipient address rejected: User unknown in virtual mailbox table; from=<simonludwigs@googlemail.com> to=<all@tld.de> proto=ESMTP helo=<mail-yx0-f180.google.com>
Jul  4 10:04:57 static postfix/smtpd[28696]: disconnect from mail-yx0-f180.google.com[209.85.213.180]
Jul  4 10:05:01 static postfix/smtpd[28696]: connect from localhost[127.0.0.1]
Jul  4 10:05:01 static postfix/smtpd[28696]: lost connection after CONNECT from localhost[127.0.0.1]
Jul  4 10:05:01 static postfix/smtpd[28696]: disconnect from localhost[127.0.0.1]
 

Till

Administrator
1) Ist die Domain tld.de irgendwo in der postfix main.cf oder in /etc/mailname gelistet?
2) hast Du die Domain tld.de als email Domain in ISPConfig angelegt?
 

lusim

New Member
1) Nein, dazu gibt es ja nunmal nen Webinterface, ich will ja extra nicht jede Domain einzelnt eintragen und ging ja auch mal so.

2) Ja klar, ich hatte es ja eingerichtet und es ging auch, nach irgend einem update war es dann weg!
 

osterhase

New Member
Hast du irgendwelche Einstellungen/Anpassungen in der main.cf manuell gemacht? Die werden bei einem Update überschrieben.
 

lusim

New Member
Mit Sicherheit, die Frage ist was...

Code:
locate main.cf
/etc/postfix/main.cf
/etc/postfix/main.cf~
/etc/postfix/main.cf~2
/usr/lib/postfix/main.cf
/usr/share/doc/postfix-doc/examples/main.cf.default.gz
/usr/share/postfix/main.cf.debian
/usr/share/postfix/main.cf.dist
/usr/share/postfix/main.cf.tls

Code:
root@static:/home/toor# cat /etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

#Mailman
virtual_maps = hash:/var/lib/mailman/data/virtual-mailman
owner_request_special = no

# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = static.27.137.9.176.clients.your-server.de
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
myorigin = /etc/mailname
mydestination = sservername.de, localhost, localhost                                                                             .localdomain
relayhost =
mynetworks = 127.0.0.0/8 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, prox                                                                             y:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/vi                                                                             rtual-mailman
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, che                                                                             ck_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth                                                                             _destination
smtpd_tls_security_level = may
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virt                                                                             ual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipien                                                                             t_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonica                                                                             l_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual                                                                             _sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual                                                                             _client.cf
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = maildrop
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
owner_request_special = no
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
#message_size_limit = 0
# max. Groesse einer Mail 50MB
message_size_limit = 50000000
# max. Groesse einer Maildatei (mailbox=Postfach, maildir=Nachricht) 500MB
mailbox_size_limit = 500000000
# 100MB - mindestens freier Plattenplatz
queue_minfree = 100000000
 

osterhase

New Member
Ich würde auch mal die alte main.cf mit der neuen vergleichen und nach Unterschieden suchen. Vielleicht findeste da was.
 

lusim

New Member
Das Problem, so traurig es auch klingt, ich habe keine alte wo es funktionierte... das Thema zieht sich nun auch schon ETWAS länger :-(
 

Werbung

Top