postfix: usuário desconhecido na tabela de destinatários local (somente com o domínio principal / hostname)

1

Configurei o postfix com um nome de host falso para evitar esse erro ... mas preciso usar um domínio real para configurar o rDNS.

Quando envio um e-mail para [email protected], recebo o seguinte erro:

postfix/smtpd[3540]: NOQUEUE: reject: RCPT from mail-oln040092065078.outbound.protection.outlook.com[40.92.65.78]: 550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in local recipient table;

A tabela está configurada para o usuário para o qual tento enviar e-mail, e nem esqueci de gerar novamente o arquivo db ( sudo postmap /etc/postfix/vmailbox ). Esse erro não faz nenhum sentido!

O uso de outro domínio em myhostname "corrigirá" o erro do domínio afetado anteriormente, mas o novo domínio especificado sofrerá o mesmo. Por isso, usei um falso.

Agora, não posso continuar evitando isso, alguém sabe por que estou recebendo esse erro para o domínio principal?

# /etc/postfix/main.cf

compatibility_level = 2
queue_directory = /var/spool/postfix
command_directory = /usr/bin
daemon_directory = /usr/lib/postfix/bin
data_directory = /var/lib/postfix
mail_owner = postfix
myhostname = mail.example.com
mydestination = $mydomain, localhost.$mydomain, localhost, localhost.localdomain
unknown_local_recipient_reject_code = 550
mynetworks_style = host
alias_maps = hash:/etc/postfix/aliases
alias_database = $alias_maps
home_mailbox = Maildir/
debug_peer_level = 2
debugger_command =
        PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
        ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/bin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /etc/postfix
readme_directory = /usr/share/doc/postfix
inet_protocols = ipv4
meta_directory = /etc/postfix
shlib_directory = /usr/lib/postfix
virtual_mailbox_domains = another.com yetanother.com
virtual_mailbox_base = /mail
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_minimum_uid = 50
virtual_uid_maps = static:73
virtual_gid_maps = static:73
virtual_alias_maps = hash:/etc/postfix/virtual # empty (comments only)
mailbox_size_limit = 0
virtual_mailbox_limit = 0

# TLS
#tls_high_cipherlist=EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:AES256-SHA:CAMELLIA128-SHA:AES128-SHA
tls_high_cipherlist=EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256$
tls_random_source=dev:/dev/urandom

# Incoming
smtpd_use_tls=yes
smtpd_tls_auth_only=yes
smtpd_enforce_tls=yes
smtpd_tls_protocols=!SSLv2:!SSLv3:!TLSv1:!TLSv1.1:TLSv1.2
smtpd_tls_mandatory_protocols=!SSLv2:!SSLv3
smtpd_tls_exclude_ciphers=aNULL:eNULL:EXPORT:EXP:3DES:DES:DSS:RC4:SEED:ECDSA:MD5:PSK:aECDH:EDH-DSS-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:KRB5-DES:CBC3-SHA:CAMELLIA256-SHA:MEDIUM:LOW
smtpd_tls_mandatory_ciphers=HIGH
smtpd_tls_received_header=yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_security_level=encrypt
smtpd_tls_cert_file=/etc/ssl/certs/server.crt
smtpd_tls_key_file=/etc/ssl/private/server.key
smtpd_tls_loglevel=1
smtpd_tls_eecdh_grade=ultra

# Outgoing
smtp_use_tls=yes
smtp_tls_protocols=!SSLv2:!SSLv3:!TLSv1:!TLSv1.1:TLSv1.2
smtp_tls_mandatory_protocols=!SSLv2:!SSLv3
smtp_tls_exclude_ciphers=aNULL:eNULL:EXPORT:EXP:3DES:DES:DSS:RC4:SEED:ECDSA:MD5:PSK:aECDH:EDH-DSS-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:KRB5-DES:CBC3-SHA:CAMELLIA256-SHA:MEDIUM:LOW
smtp_tls_mandatory_ciphers=HIGH
smtp_tls_security_level=may
#smtp_tls_policy_maps=may
smtp_tls_cert_file=/etc/ssl/certs/server.crt
smtp_tls_key_file=/etc/ssl/private/server.key
smtp_tls_loglevel=1

# SASL
smtpd_sasl_type=dovecot
#smtp_sasl_type=dovecot
smtpd_sasl_auth_enable=yes
#smtp_sasl_auth_enable=yes
broken_sasl_auth_clients=no
smtpd_sasl_authenticated_header=yes
smtpd_sasl_local_domain=$myhostname
smtpd_sasl_security_options=noplaintext, noanonymous
#smtp_sasl_security_options=noplaintext, noanonymous
smtpd_sasl_path=private/auth
#smtp_sasl_path=private/auth

smtpd_recipient_restrictions=permit_sasl_authenticated, permit_mynetworks, check_relay_domains, reject_unauth_destination

# prevent leaking valid e-mail addresses
disable_vrfy_command=yes

#smtpd_client_restrictions
    
por Chazy Chaz 27.04.2017 / 13:29

0 respostas