Kein Mailversand und Empfang möglich

Hallo zusammen,

ich habe aktuell das Problem, dass keine Mails empfangen und versendet werden können. Es scheint so, als ob der Server die Mails nicht zustellen kann. Version ist die 4.2-0 errata 52

Hier die mail.log

Jun 20 14:02:21 uc-01 postfix/qmgr[5976]: 4B4E528D070: to=<bounce-md_30689705.59476af8.v1-0994f93395724038b871ef90578eebfe@mandrillapp.com>, relay=none, delay=20721, delays=20541/181/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:21 uc-01 postfix/qmgr[5976]: 39B9E28D69C: to=<bounce-md_30689705.59476af8.v1-0994f93395724038b871ef90578eebfe@mandrillapp.com>, relay=none, delay=11576, delays=11396/181/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:21 uc-01 postfix/qmgr[5976]: 0EA75287DEF: to=<iznaxrs@liluinc.eu>, relay=none, delay=162615, delays=162434/181/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:21 uc-01 postfix/qmgr[5976]: 5F8FD289482: to=<rcv-30cf527275b4ea76065c9a9503f69174-3430@mx.vicinity.nl>, relay=none, delay=109743, delays=109563/181/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:21 uc-01 postfix/qmgr[5976]: 8E8592867EF: to=<rcv-30cf527275b4ea76065c9a9503f69174-3430@mx.vicinity.nl>, relay=none, delay=215002, delays=214821/181/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:22 uc-01 fetchmail[5824]: Nachricht info@XXX.de@sslin.df.eu:1686 von 1690 wird gelesen (2966 Bytes im Nachrichtenkopf) (Log-Meldung unvollständig)
Jun 20 14:02:22 uc-01 fetchmail[5824]: SMTP-Fehler: 550 5.1.1 <info@XXX.de>: Recipient address rejected: User unknown in virtual mailbox table
Jun 20 14:02:22 uc-01 postfix/smtpd[6041]: connect from localhost[127.0.0.1]
Jun 20 14:02:22 uc-01 postfix/qmgr[5976]: 08B53286DB6: to=<alqoqhq@hostepro.co.ua>, relay=none, delay=3743, delays=3562/181/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:22 uc-01 postfix/smtpd[6041]: 48BF62882D2: client=localhost[127.0.0.1]
Jun 20 14:02:22 uc-01 fetchmail[5824]: Post von MAILER-DAEMON@uc-01.XXX.ads umgeleitet zu rcv-1c7fcf3351ac32f38cefc3fff9a18107-3430@mx.vicinity.nl
Jun 20 14:02:22 uc-01 postfix/cleanup[6042]: 48BF62882D2: message-id=<>
Jun 20 14:02:22 uc-01 postfix/qmgr[5976]: A3AC6286294: to=<info@XXX.de>, relay=none, delay=229319, delays=229137/182/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:22 uc-01 postfix/smtpd[6041]: disconnect from localhost[127.0.0.1]
Jun 20 14:02:22 uc-01 postfix/smtpd[6039]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 550 5.1.1 <NAME@XXX.ads>: Recipient address rejected: User unknown in virtual mailbox table; from=<rcv-1c7fcf3351ac32f38cefc3fff9a18107-3430@mx.vicinity.nl> to=<XXX@XXX.ads> proto=ESMTP helo=<uc-01.XXX.ads>
Jun 20 14:02:22 uc-01 postfix/qmgr[5976]: 1307528CD10: to=<iznaxrs@liluinc.eu>, relay=none, delay=25912, delays=25730/182/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:23 uc-01 postfix/qmgr[5976]: 32CA628AD07: to=<rcv-1c7fcf3351ac32f38cefc3fff9a18107-3430@mx.vicinity.nl>, relay=none, delay=70734, delays=70552/182/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:23 uc-01 postfix/qmgr[5976]: 91ED3285035: to=<rcv-1c7fcf3351ac32f38cefc3fff9a18107-3430@mx.vicinity.nl>, relay=none, delay=5691, delays=5508/182/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:23 uc-01 postfix/qmgr[5976]: 0DE952862E5: to=<XXX@XXX.eu>, relay=none, delay=228448, delays=228266/182/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:23 uc-01 postfix/qmgr[5976]: D926D28C4EA: to=<XXX@XXX.de>, relay=none, delay=37307, delays=37124/183/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:23 uc-01 fetchmail[5824]: kann noch nicht einmal an XXX@XXX.ads senden!
Jun 20 14:02:23 uc-01 postfix/qmgr[5976]: B0695284B01: to=<XXX@XXX.eu>, relay=none, delay=285671, delays=285488/183/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:23 uc-01 postfix/qmgr[5976]: 8F4F02872E3: to=<XXX@XXX.com>, relay=none, delay=187599, delays=187416/183/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:23 uc-01 postfix/qmgr[5976]: 500B0281AC4: to=<XXX@XXX.co.ua>, relay=none, delay=337084, delays=336901/183/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:24 uc-01 postfix/qmgr[5976]: DEA822837E1: to=<XXX@XXX.eu>, relay=none, delay=316529, delays=316346/183/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Jun 20 14:02:24 uc-01 postfix/smtpd[6041]: connect from localhost[127.0.0.1]
Jun 20 14:02:24 uc-01 postfix/smtpd[6041]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 550 5.1.1 <XXX@XXX.de>: Recipient address rejected: User unknown in virtual mailbox table; from=<XXX@XXX.eu> to=<XXX@XXX.de> proto=ESMTP helo=<uc-01.XXX.ads>
J

Hier die postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
disable_vrfy_command = no
inet_interfaces = 127.0.0.1
inet_protocols = ipv4
local_header_rewrite_clients =
masquerade_domains = $mydomain
masquerade_exceptions = root
message_size_limit = 104857600
mydestination = $myhostname, localhost.$mydomain, localhost
myhostname = uc-01.XXX.ads
mynetworks = 127.0.0.0/8
myorigin = uc-01.XXX.ads
relayhost = sslout.df.eu:587
relocated_maps = hash:/etc/postfix/relocated
smtp_helo_name = uc-01.XXX.ads
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth
smtp_sasl_security_options = noanonymous
smtp_tls_exclude_ciphers = RC4, aNULL
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2,!SSLv3
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy
smtp_tls_protocols = !SSLv2,!SSLv3
smtp_tls_security_level = may
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_policy_service inet:127.0.0.1:10023, reject_unauth_destination, reject_unlisted_recipient
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_starttls_timeout = 300s
smtpd_timeout = 300s
smtpd_tls_CAfile = /etc/univention/letsencrypt/chained.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/univention/letsencrypt/signed.crt
smtpd_tls_dh1024_param_file = /etc/postfix/dh_2048.pem
smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem
smtpd_tls_eecdh_grade = strong
smtpd_tls_exclude_ciphers = RC4, aNULL
smtpd_tls_key_file = /etc/univention/letsencrypt/domain.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3
smtpd_tls_protocols =
smtpd_tls_received_header = no
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_preempt_cipherlist = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
virtual_alias_maps = hash:/etc/postfix/virtual, ldap:/etc/postfix/ldap.groups, ldap:/etc/postfix/ldap.distlist, ldap:/etc/postfix/ldap.sharedfolderremote, ldap:/etc/postfix/ldap.sharedfolderlocal, ldap:/etc/postfix/ldap.virtual
virtual_mailbox_domains = ldap:/etc/postfix/ldap.virtualdomains
virtual_mailbox_maps = hash:/etc/postfix/virtual, ldap:/etc/postfix/ldap.groups, ldap:/etc/postfix/ldap.distlist, ldap:/etc/postfix/ldap.sharedfolderremote, ldap:/etc/postfix/ldap.sharedfolderlocal, ldap:/etc/postfix/ldap.virtual
virtual_transport = lmtp:127.0.0.1:2003



Vielen Dank für Eure Hilfe im Voraus!

Hallo,

die Informationen über die lokalen Mailboxen werden aus dem LDAP geholt, da sind einige Maps über virtual_alias_maps eingebunden.
Ich hatte beim Nachsehen auf einer Testmaschine auch gerade den Effekt, dass in den Konfigurationen beim Kennwort des für die LDAP-Abfrage benutzten Maschinenkontos “MACHINE.SECRET_IS_MISSING” stand. Aber das kann auch sein, weil ich noch keinen vollständigen Mailstack auf der Testmaschine installiert habe.
Nach einem “ucr commit /etc/postfix/*” war das erstmal behoben. Das wäre zumindest auch sonst mein erster Rat.

Viele Grüße,
Dirk Ahrnke

Mastodon