User unknown in local recipient table

Kalle Erlacher kalle.erlacher at doag.org
Do Dez 1 14:54:55 CET 2016


Hallo alle,

ich bin gerade bei der Einrichtung eines Mailservers, bei dem ich momentan
an den 'local recipient table' von Postfix hänge. Der Versand von Mails ist
top, der Empfang bringt immer den folgenden Fehler:

Dec  1 14:38:44 test-mail postfix/smtpd[3366]: connect from
localhost[127.0.0.1]
Dec  1 14:38:44 test-mail postfix/smtpd[3366]: NOQUEUE: reject: RCPT from
localhost[127.0.0.1]: 550 5.1.1 <juergen at domain.org>: Recipient address
rejected: User unknown in local recipient table; from=<kalle at domain.org>
to=<juergen @domain.org> proto=ESMTP helo=<test-mail.domain.org>
Dec  1 14:38:44 test-mail postfix/smtpd[3366]: disconnect from
localhost[127.0.0.1]

Prinzipiell hielt ich mich sehr nah am Buch, finde aber den Fehler nicht.
Für Hilfe bin ich sehr dankbar.

Liebe Grüße

Kalle



Postconf -n:

address_verify_map = btree:$data_directory/verify_cache
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
inet_interfaces = all
mailbox_size_limit = 0
mydestination = test-mail.domain.org mail. domain.org domain.org localhost
myhostname = test-mail.doag.org
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
permit_mx_backup_networks = 85.214.214.220/32
readme_directory = no
recipient_delimiter = +
relay_domains = hash:/etc/postfix/relay_domains
relayhost = doag.org
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_relay_restrictions = reject_non_fqdn_sender reject_non_fqdn_recipient
reject_unknown_sender_domain reject_unknown_recipient_domain
reject_invalid_hostname permit_sasl_authenticated permit_mynetworks
reject_unauth_destination reject_rbl_client zen.spamhaus.org,
reject_rbl_client ix.dnsbl.manitu.net, check_policy_service
inet:127.0.0.1:12525 check_policy_service inet:127.0.0.1:10023
reject_unverified_recipient check_policy_service inet:imap.example.com:12340
permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/ssl/certs/intermediate2015.crt
smtpd_tls_cert_file = /etc/ssl/certs/doag2015.crt
smtpd_tls_key_file = /etc/ssl/private/doag2014.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/transport, $relay_domains
unverified_recipient_reject_code = 577


doveconf -n:

# OS: Linux 3.16.0-4-amd64 x86_64 Debian 8.6 ext4
auth_debug = yes
auth_master_user_separator = *
auth_mechanisms = plain login
auth_verbose = yes
mail_debug = yes
mail_location = maildir:/srv/vmail/%d/%n/Maildir
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex imap4flags
copy include variables body enotify environment mailbox date ihave
namespace inbox {
  inbox = yes
  location =
  mailbox Drafts {
    special_use = \Drafts
  }
  mailbox "Gesendete Elemente" {
    special_use = \Sent
  }
  mailbox Junk {
    special_use = \Junk
  }
  mailbox Sent {
    special_use = \Sent
  }
  mailbox "Sent Messages" {
    special_use = \Sent
  }
  mailbox Trash {
    special_use = \Trash
  }
  mailbox name {
    auto = subscribe
    special_use = \Drafts \Junk \Sent \Trash
  }
  prefix = INBOX.
  separator = .
}
passdb {
  args = /etc/dovecot/master-users
  driver = passwd-file
  master = yes
  pass = yes
}
passdb {
  args = scheme=CRYPT username_format=%u /etc/dovecot/users
  driver = passwd-file
}
plugin {
  sieve = /srv/vmail/%d/%n/.dovecot.sieve
  sieve_dir = /srv/vmail/%d/%n/sieve
  sieve_global_dir = /srv/vmail/mailfilters
}
postmaster_address = webmaster@%d
protocols = " imap lmtp sieve pop3"
service auth-worker {
  user = vmail
}
service auth {
  group = postfix
  unix_listener /var/spool/postfix/private/auth {
    mode = 0666
  }
  user = postfix
}
service imap-login {
  inet_listener imap {
    port = 143
  }
}
service lmtp {
  inet_listener lmtp {
    address = 127.0.0.1
    port = 24
  }
  unix_listener lmtp {
    mode = 0666
  }
}
service managesieve-login {
  inet_listener sieve {
    port = 4190
  }
}
ssl = required
ssl_ca = </etc/ssl/certs/domain.crt
ssl_cert = </etc/ssl/certs/domain.crt
ssl_key = </etc/ssl/private/domain.key
userdb {
  args = username_format=%u /etc/dovecot/users
  driver = passwd-file
}
verbose_proctitle = yes
protocol lmtp {
  mail_plugins = " sieve"
}
protocol lda {
  mail_plugins = " sieve"
}



Mehr Informationen über die Mailingliste Dovecot