错误细节

错误细节

我在用着后缀和...一起邮递员处理我其中一台服务器上的邮件列表。Postfix 中定义了一种用于处理邮件列表传入邮件的交付方法,即“mailman”。此交付方法用于两个域,这两个域上仅托管邮件列表:

  • 查米德斯大学
  • 列表.girlsrock.at

据我所知,这两个域名的设置是相同的。然而,虽然邮件适用于查米德斯大学工作,它不为列表.girlsrock.at也就是说,如果并且仅当电子邮件通过 SMTP 注入,后缀回复:“收件人地址被拒绝:中继收件人表中的用户未知”。

错误细节

root@menon:/etc/postfix# telnet localhost smtp
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 menon.phl.univie.ac.at ESMTP Postfix (Debian/GNU)
helo localhost
250 menon.phl.univie.ac.at
mail from:<root>
250 2.1.0 Ok
rcpt to:<[email protected]>
550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in relay recipient table

但是,下面的方法可行;也就是说,它向[电子邮件保护]

sendmail [email protected]

相比之下,查米德斯大学

root@menon:/etc/postfix# telnet localhost smtp
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 menon.phl.univie.ac.at ESMTP Postfix (Debian/GNU)
helo localhost
250 menon.phl.univie.ac.at
mail from:<root>
250 2.1.0 Ok
rcpt to:<[email protected]>
250 2.1.5 Ok

据我所知,两种配置是相同的。

我的设置

/etc/hosts

127.0.0.1   localhost
::1     localhost ip6-localhost ip6-loopback
fe00::0     ip6-localnet
ff00::0     ip6-mcastprefix
ff02::1     ip6-allnodes
ff02::2     ip6-allrouters

131.130.46.92   menon.phl.univie.ac.at
131.130.46.92   charmides.phl.univie.ac.at
131.130.46.92   lists.girlsrock.at

/etc/postfix/main.cf

append_dot_mydomain = no
readme_directory = no
smtpd_helo_required = yes
smtpd_delay_reject = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain =
smtp_sasl_auth_enable = no
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:12525

myhostname = menon.phl.univie.ac.at
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = menon.phl.univie.ac.at, localhost.phl.univie.ac.at, localhost
relayhost = 

relay_domains = $mydestination, charmides.phl.univie.ac.at, lists.girlsrock.at
relay_recipient_maps = hash:/var/lib/mailman/data/virtual-mailman
transport_maps = hash:/etc/postfix/transport
mailman_destination_recipient_limit = 1

mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128

recipient_delimiter = +
inet_interfaces = all

mail_spool_directory = /srv/mail/

mailbox_command = /usr/bin/procmail
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings

/etc/postfix/master.cf

smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
    -o smtp_fallback_relay=
       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache

maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}

uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)

ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtpd_bind_address=127.0.0.1

/etc/postfix/transport

[email protected]   local:$myhostname
[email protected]       local:$myhostname

charmides.phl.univie.ac.at  mailman:
lists.girlsrock.at      mailman:

还:

root@menon:/etc/postfix# ls -l transport*
-rw-r--r-- 1 root root   171 11. Apr 11:19 transport
-rw-r--r-- 1 root root 12288 11. Apr 11:30 transport.db

DNS 答复

查米德斯大学

root@menon:/etc/postfix# dig mx charmides.phl.univie.ac.at

; <<>> DiG 9.7.3 <<>> mx charmides.phl.univie.ac.at
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 46201
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 0

;; QUESTION SECTION:
;charmides.phl.univie.ac.at.    IN  MX

;; ANSWER SECTION:
charmides.phl.univie.ac.at. 68400 IN    CNAME   menon.phl.univie.ac.at.

;; AUTHORITY SECTION:
phl.univie.ac.at.   68400   IN  SOA ns3.univie.ac.at. domain-admin.univie.ac.at. 2013041001 3600 600 604800 86400

;; Query time: 44 msec
;; SERVER: 131.130.1.11#53(131.130.1.11)
;; WHEN: Thu Apr 11 12:24:06 2013
;; MSG SIZE  rcvd: 117

列表.girlsrock.at

root@menon:/etc/postfix# dig mx lists.girlsrock.at

; <<>> DiG 9.7.3 <<>> mx lists.girlsrock.at
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 37529
;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0

;; QUESTION SECTION:
;lists.girlsrock.at.        IN  MX

;; AUTHORITY SECTION:
girlsrock.at.       7070    IN  SOA ns1.issp.at. domains.issp.at. 2013033001 10800 3600 604800 38400

;; Query time: 0 msec
;; SERVER: 131.130.1.11#53(131.130.1.11)
;; WHEN: Thu Apr 11 12:24:55 2013
;; MSG SIZE  rcvd: 89

到目前为止,我能看出的唯一区别就是它们的 DNS 回复不同。不过,我不确定这有什么关系。我为列表.girlsrock.at,但更改尚未传播到我的服务器。

日志

不包含与发送/拒绝的消息相关的任何内容。

系统

我使用的是 Debian/GNU Linux Wheezy/Sid,Linux 版本为 2.6.32-5-xen-amd64。Postfix 版本是 2.7.1。

帮助!

我已经束手无策了,求助非常非常感谢!有人知道出了什么问题吗?

答案1

我的设置缺少邮政局长地址为列表.girlsrock.at。我暗中假设 /etc/postfix/transport 中的定义就足够了,但事实并非如此。而且如果没有 postmaster,后缀拒绝识别域名。但令我困惑的是,后缀成功传递信息给[电子邮件保护]是通过 sendmail API 注入的。

相关内容