虚拟别名表中的后缀用户未知

虚拟别名表中的后缀用户未知

首先 - 我还处于初学者水平。正如主题所述,我在 Debian Jessie 上的邮件服务器(postfix 2.11.3)遇到了问题。这是一个有两个域的 VPS,每个域都有自己的 IP。

当我在今年年初设置 postfix 时 - 一切似乎都很好 - 但现在我收到越来越多的报告说我的标头与发件人域不一样。

我已经在另一个网站上问过这个问题线但是我找错了方法,为了清楚起见,我开了第二个线程。

我的问题:

我认为 adressrewriting 不匹配,因为在调试 SMTP 时我在 mail.log 中得到了这个:

 /smtpd[16553]: > cli[91.xxx.xxx.11]: 235 2.7.0 Authentication successful
 /smtpd[16553]: < cli[91.xxx.xxx.11]: MAIL FROM:<[email protected]> BODY=8BITMIME SIZE=398
 /smtpd[16553]: extract_addr: input: <[email protected]>
 /smtpd[16553]: smtpd_check_addr: [email protected]
 /smtpd[16553]: connect to subsystem private/rewrite
 /smtpd[16553]: send attr request = rewrite
 /smtpd[16553]: send attr rule = local
 /smtpd[16553]: send attr address = [email protected]
 /smtpd[16553]: private/rewrite socket: wanted attribute: flags
 /smtpd[16553]: input attribute name: flags
 /smtpd[16553]: input attribute value: 0
 /smtpd[16553]: private/rewrite socket: wanted attribute: address
 /smtpd[16553]: input attribute name: address
 /smtpd[16553]: input attribute value: [email protected]
 /smtpd[16553]: private/rewrite socket: wanted attribute: (list terminator)
 /smtpd[16553]: input attribute name: (end)
 /smtpd[16553]: rewrite_clnt: local: [email protected] -> [email protected]
 /smtpd[16553]: send attr request = resolve
 /smtpd[16553]: send attr sender = 
 /smtpd[16553]: send attr address = [email protected]
 /smtpd[16553]: private/rewrite socket: wanted attribute: flags
 /smtpd[16553]: input attribute name: flags
 /smtpd[16553]: input attribute value: 0
 /smtpd[16553]: private/rewrite socket: wanted attribute: transport
 /smtpd[16553]: input attribute name: transport
 /smtpd[16553]: input attribute value: error
 /smtpd[16553]: private/rewrite socket: wanted attribute: nexthop
 /smtpd[16553]: input attribute name: nexthop
 /smtpd[16553]: input attribute value: 5.1.1 User unknown in virtual alias table
 /smtpd[16553]: private/rewrite socket: wanted attribute: recipient
 /smtpd[16553]: input attribute name: recipient
 /smtpd[16553]: input attribute value: [email protected]
 /smtpd[16553]: private/rewrite socket: wanted attribute: flags
 /smtpd[16553]: input attribute name: flags
 /smtpd[16553]: input attribute value: 512
 /smtpd[16553]: private/rewrite socket: wanted attribute: (list terminator)
 /smtpd[16553]: input attribute name: (end)
 /smtpd[16553]: resolve_clnt: `' -> `[email protected]' -> transp=`error' host=`5.1.1 User unknown in virtual alias table' rcpt=`[email protected]' flags= class=alias
 /smtpd[16553]: ctable_locate: install entry key [email protected]
 /smtpd[16553]: extract_addr: in: <[email protected]>, result: [email protected]
 /smtpd[16553]: send attr request = rewrite
 /smtpd[16553]: send attr rule = local
 /smtpd[16553]: send attr address = double-bounce
 /smtpd[16553]: private/rewrite socket: wanted attribute: flags
 /smtpd[16553]: input attribute name: flags
 /smtpd[16553]: input attribute value: 0
 /smtpd[16553]: private/rewrite socket: wanted attribute: address
 /smtpd[16553]: input attribute name: address
 /smtpd[16553]: input attribute value: [email protected]
 /smtpd[16553]: private/rewrite socket: wanted attribute: (list terminator)
 /smtpd[16553]: input attribute name: (end)
 /smtpd[16553]: rewrite_clnt: local: double-bounce -> [email protected]
 /smtpd[16553]: smtpd_check_rewrite: trying: permit_inet_interfaces
 /smtpd[16553]: permit_inet_interfaces: cli 91.xxx.xxx.11

我有一个包含此用户的 /etc/postfix/virtual 文件:

[email protected]    info.tiw

我可以使用 info.tiw 登录 Thunderbird,但是我如何读取调试日志?他试图重写[电子邮件保护][电子邮件保护]. 没有[电子邮件保护]系统上的用户(用户是 info.tiw)因此它会反弹或双重反弹(不确定这会做什么 - 似乎通过一种基本地址发送它)并且邮件会发出去。

这两个域都发生了这种情况(只发布了一个日志)。

很抱歉在这里问...但我今天整天都在尝试找出发生了什么事情以及是怎么回事 - 最后我发现了“5.1.1 用户不在虚拟别名表中”的问题,但我真的不知道如何解决这个问题。

请帮忙,我需要一些帮助。

postconf -n (使用示例 conf 重新启动)

append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = localhost, localhost.localdomain
mynetworks = 127.0.0.0/8
recipient_delimiter = +
relayhost =
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
virtual_alias_domains = tiw.com dnoe.com
virtual_alias_maps = hash:/etc/postfix/virtual

答案1

经过长时间的搜索,我找到了解决方案:

myorigin = 本地主机 mydestination = 本地主机

解决方案最终在 server-fault 上找到 - 这是线

相关内容