Am Montag, 1. September 2003 11:42 schrieb Al Bogner:
Was habe ich denn da übersehen, wenn ich im internen Netz email versenden will.
Bei beiden Rechnern ist keine Firewall eingeschaltet. Das war das letzte Mal das Problem bei einer ähnlichen Meldung.
Jetzt wird es schon langsam klarer, woran es liegt: "mail for 192.168.1.100 loops back to myself" Ich verstehe jetzt nicht warum ein Mail von MAILER-DAEMON@sv.local an ab@client3.local ankam, andere Mails aber nicht. Das ist meine augenblickliche main.cf auf sv nach den diversen Tests: queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/lib/postfix mail_owner = postfix mydomain=local unknown_local_recipient_reject_code = 450 mynetworks = 192.168.1.96/28, 127.0.0.0/8 debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail newaliases_path = /usr/bin/newaliases mailq_path = /usr/bin/mailq setgid_group = maildrop manpage_directory = /usr/share/man sample_directory = /usr/share/doc/packages/postfix/samples readme_directory = /usr/share/doc/packages/postfix/README_FILES mail_spool_directory = /var/mail canonical_maps = hash:/etc/postfix/canonical virtual_maps = hash:/etc/postfix/virtual relocated_maps = hash:/etc/postfix/relocated transport_maps = hash:/etc/postfix/transport sender_canonical_maps = hash:/etc/postfix/sender_canonical masquerade_exceptions = root masquerade_classes = envelope_sender, header_sender, header_recipient myhostname = sv.local program_directory = /usr/lib/postfix inet_interfaces = all masquerade_domains = mydestination = $myhostname, localhost.$mydomain, $mydomain defer_transports = disable_dns_lookups = yes content_filter = vscan: mailbox_command = mailbox_transport = smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = strict_rfc821_envelopes = no smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination smtp_sasl_auth_enable = no smtpd_sasl_auth_enable = no smtpd_use_tls = no alias_maps = hash:/etc/aliases mailbox_size_limit = 51200000 message_size_limit = 10240000 Und das der komplette Inhalt der Warnung. Return-Path: <> X-Original-To: ab@client3.local Delivered-To: ab@client3.local Received: from localhost (localhost [127.0.0.1]) by client3.local (Postfix) with ESMTP id 4F55314F2D for <ab@client3.local>; Mon, 1 Sep 2003 16:12:31 +0200 (CEST) Received: from sv.local (sv.local [192.168.1.100]) by client3.local (Postfix) with ESMTP id 53CFD1407B for <ab@client3.local>; Mon, 1 Sep 2003 16:12:30 +0200 (CEST) Received: by sv.local (Postfix) id BC33FA0864; Mon, 1 Sep 2003 16:12:30 +0200 (CEST) Date: Mon, 1 Sep 2003 16:12:30 +0200 (CEST) From: MAILER-DAEMON@sv.local (Mail Delivery System) Subject: Undelivered Mail Returned to Sender To: ab@client3.local MIME-Version: 1.0 Content-Type: multipart/report; report-type=delivery-status; boundary="8CC2AA0865.1062425550/sv.local" Message-Id: <20030901141230.BC33FA0864@sv.local> X-Virus-Scanned: by AMaViS 0.3.12pre8 Status: R X-Status: N X-KMail-EncryptionState: X-KMail-SignatureState: This is a MIME-encapsulated message. --8CC2AA0865.1062425550/sv.local Content-Description: Notification Content-Type: text/plain This is the Postfix program at host sv.local. I'm sorry to have to inform you that the message returned below could not be delivered to one or more destinations. For further assistance, please send mail to <postmaster> If you do so, please include this problem report. You can delete your own text from the message returned below. The Postfix program <ab@192.168.1.100>: mail for 192.168.1.100 loops back to myself --8CC2AA0865.1062425550/sv.local Content-Description: Delivery error report Content-Type: message/delivery-status Reporting-MTA: dns; sv.local Arrival-Date: Mon, 1 Sep 2003 16:12:30 +0200 (CEST) Final-Recipient: rfc822; ab@192.168.1.100 Action: failed Status: 5.0.0 Diagnostic-Code: X-Postfix; mail for 192.168.1.100 loops back to myself --8CC2AA0865.1062425550/sv.local Content-Description: Undelivered Message Content-Type: message/rfc822 Received: from localhost (localhost [127.0.0.1]) by sv.local (Postfix) with ESMTP id 8CC2AA0865 for <ab@192.168.1.100>; Mon, 1 Sep 2003 16:12:30 +0200 (CEST) Received: from client3.local (client3.local [192.168.1.103]) by sv.local (Postfix) with ESMTP id C9F12A0864 for <ab@192.168.1.100>; Mon, 1 Sep 2003 16:12:29 +0200 (CEST) Received: from localhost (localhost [127.0.0.1]) by client3.local (Postfix) with ESMTP id 25A2614F2D for <ab@192.168.1.100>; Mon, 1 Sep 2003 16:12:29 +0200 (CEST) Received: by client3.local (Postfix, from userid 500) id 2EBF81407B; Mon, 1 Sep 2003 16:12:28 +0200 (CEST) Date: Mon, 01 Sep 2003 16:12:28 +0200 To: ab@192.168.1.100 Subject: test1612 Message-ID: <3F5353CC.mail1G81DLUB9@client3.local> User-Agent: nail 10.3 11/29/02 MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit From: ab@client3.local (a b) X-Virus-Scanned: by AMaViS 0.3.12pre8 X-Virus-Scanned: by AMaViS 0.3.12pre8 dd --8CC2AA0865.1062425550/sv.local-- Al