Postfix und Confixx

Und warum gehst du nicht so vor, wie es in diesem Thread steht? Weil es dann eventuell funktionieren könnte?

Ohne .db anlegen und mit postmap dann die .db erzeugen.
 
Okay. Funzt soweit alles.

Nur ich kann keine Email "intern" (gleicher Server) versenden und bekommen keine Externen ( z.b. Googlemail) Emails .
Bei denen kommt ne Fehler meldung das der User nicht gefunden werden konnte.
(unknow Users).
 
Sorry. Bist du faul, oder einfach nur unfähig?

Lies die Anleitung zu deinem Konstrukt!

Und ohne aussagekräftige Logs und Konfigurations-Auszüge geht nix.
Hier hat keiner eine funktionsfähige Glaskugel.

Und sowas hängt einen Mailserver in's Netz. Na prost, mahlzeit :eek:
Sorry. Aber da kann ich echt nur mit dem Kopf schütteln :rolleyes:
 
Sorry. Bist du faul, oder einfach nur unfähig?

Lies die Anleitung zu deinem Konstrukt!

Und ohne aussagekräftige Logs und Konfigurations-Auszüge geht nix.
Hier hat keiner eine funktionsfähige Glaskugel.

Und sowas hängt einen Mailserver in's Netz. Na prost, mahlzeit :eek:
Sorry. Aber da kann ich echt nur mit dem Kopf schütteln :rolleyes:

Grade weil die Anleitung zu Confixx nicht Funktioniert hat habe ich hier gepostet.
Ich erwarte hier Hilfe und nicht solche Unnötigen Kommentare wie z.b. von dir.

Ich binnunmal "noch" nicht mit dem mailServer System vertraut.
Habe aber andere Stärken.

Wenn dich Solche Threads stören, lese sie doch nicht und Ignoriere sie.
 
Code:
Technical details of permanent failure:
Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 550 550 5.1.1 <MAIL@MAIL.de>: Recipient address rejected: User unknown in virtual alias table (state 14).
 
Weil der Nutzer nicht existiert... Sorry, aber auch ich verweise an dieser Stelle nur noch auf die Confixx-Doku - alternativ die Doku zu Postfix. Beide sind hinreichend zu finden, sodass ich die Links dazu nun nicht mehr rauskrame aus meinen Bookmarks.
 
Moin,

melde mich nun auch einmal zu dem Thema.

Ich richte mit Seem das ganze ein und kenne mich etwas mehr aus ;)

Vorweg: Wir haben schon mehrfach versucht alles neu zu installieren.

Es läuft folgendes System:
- Debian 5
- Confixx 3.3 Pro
- Postfix
- Courier (imapd, pop3, authdaemon)
- Procmail

Liegt es an der Konfigurationsdatei von Postfix?

/etc/postfix/main.cf:
Code:
biff = no
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual,hash:/etc/postfix/confixx_localDomains,hash:/etc/postfix/confixx_virtualUsers
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
broken_sasl_auth_clients = yes
disable_vrfy_command = yes
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix/html
inet_protocols = all
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 20480000


mynetworks = 127.0.0.0/8,46.4.88.246/32
mynetworks_style = host

newaliases_path = /usr/bin/newaliases
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail

smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_hostname,
                               reject_non_fqdn_hostname,
                               reject_non_fqdn_sender,
                               reject_non_fqdn_recipient,
                               reject_unauth_destination,
                               reject_unknown_sender_domain,
                               reject_unknown_recipient_domain

strict_8bitmime = no
strict_rfc821_envelopes = no

unknown_local_recipient_reject_code = 550

Das postconf -d ist am Anfang abgeschnitten, da Ubuntu´s Terminal anscheinend nicht lange Nachrichten anzeigen möchte:

Code:
..............
biff = no
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual,hash:/etc/postfix/confixx_localDomains,hash:/etc/postfix/confixx_virtualUsers
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
broken_sasl_auth_clients = yes
disable_vrfy_command = yes
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix/html
inet_protocols = all
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 20480000


mynetworks = 127.0.0.0/8,46.4.88.246/32
mynetworks_style = host

newaliases_path = /usr/bin/newaliases
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail

smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_hostname,
                               reject_non_fqdn_hostname,
                               reject_non_fqdn_sender,
                               reject_non_fqdn_recipient,
                               reject_unauth_destination,
                               reject_unknown_sender_domain,
                               reject_unknown_recipient_domain

strict_8bitmime = no
strict_rfc821_envelopes = no

unknown_local_recipient_reject_code = 550

Logs:
mail.warn

Code:
......
May  3 17:31:18 server2 postfix/postqueue[28699]: warning: Mail system is down -- accessing queue directly
May  3 17:39:34 server2 postfix/postqueue[28887]: warning: Mail system is down -- accessing queue directly
May  3 17:39:35 server2 postfix/postqueue[28893]: warning: Mail system is down -- accessing queue directly
May  3 17:40:41 server2 postfix/postqueue[28937]: fatal: Cannot flush mail queue - mail system is down
May  3 17:40:43 server2 postfix/postqueue[28940]: warning: Mail system is down -- accessing queue directly
May  3 17:41:34 server2 postfix/postqueue[28954]: warning: Mail system is down -- accessing queue directly
May  3 17:41:49 server2 postfix/postqueue[28969]: warning: Mail system is down -- accessing queue directly
May  3 17:41:51 server2 postfix/postqueue[29042]: warning: Mail system is down -- accessing queue directly
May  3 17:45:22 server2 postfix/postqueue[29610]: warning: Mail system is down -- accessing queue directly
May  3 17:45:24 server2 postfix/postqueue[29615]: warning: Mail system is down -- accessing queue directly
May  3 17:46:22 server2 postfix/postqueue[29702]: warning: Mail system is down -- accessing queue directly
May  3 17:46:23 server2 postfix/postqueue[29776]: warning: Mail system is down -- accessing queue directly
May  3 17:46:41 server2 postfix/smtpd[30003]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
May  3 17:46:41 server2 postfix/smtpd[30003]: warning: No server certs available. TLS won't be enabled
May  3 17:48:51 server2 postfix/smtpd[30201]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
May  3 17:48:51 server2 postfix/smtpd[30201]: warning: No server certs available. TLS won't be enabled

mail.err
Code:
.....
May  2 18:50:55 server2 postfix/trivial-rewrite[3271]: fatal: open database /etc/postfix/transport.db: No such file or directory
May  2 18:51:56 server2 postfix/trivial-rewrite[3283]: fatal: open database /etc/postfix/transport.db: No such file or directory
May  2 18:52:57 server2 postfix/trivial-rewrite[3336]: fatal: open database /etc/postfix/transport.db: No such file or directory
May  2 18:53:58 server2 postfix/trivial-rewrite[3386]: fatal: open database /etc/postfix/transport.db: No such file or directory
May  2 18:54:59 server2 postfix/trivial-rewrite[3482]: fatal: open database /etc/postfix/transport.db: No such file or directory
May  2 18:56:00 server2 postfix/trivial-rewrite[3491]: fatal: open database /etc/postfix/transport.db: No such file or directory
May  2 18:56:51 server2 postfix/postfix-script[3510]: fatal: the Postfix mail system is already running
May  2 18:58:33 server2 postfix/postfix-script[4031]: fatal: the Postfix mail system is already running
May  3 17:40:41 server2 postfix/postqueue[28937]: fatal: Cannot flush mail queue - mail system is down

mail.info

Code:
......
May  3 17:46:42 server2 postfix/smtpd[30003]: NOQUEUE: reject: RCPT from blu0-omc1-s15.blu0.hotmail.com[65.55.116.26]: 550 5.1.1 <p.werner@hesse-webhosting.de>: Recipient address rejected: User unknown in virtual alias table; from=<werner-patrick@live.de> to=<p.werner@hesse-webhosting.de> proto=ESMTP helo=<blu0-omc1-s15.blu0.hotmail.com>
May  3 17:46:42 server2 postfix/smtpd[30003]: disconnect from blu0-omc1-s15.blu0.hotmail.com[65.55.116.26]
May  3 17:46:52 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49557], protocol=IMAP
May  3 17:46:52 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=171, body=0, rcvd=1644, sent=8961, time=0
May  3 17:46:53 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49559], protocol=IMAP
May  3 17:46:53 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=171, body=0, rcvd=1644, sent=8961, time=0
May  3 17:46:54 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49561], protocol=IMAP
May  3 17:46:54 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=156, body=0, rcvd=710, sent=2849, time=0
May  3 17:46:56 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49563], protocol=IMAP
May  3 17:46:56 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=171, body=0, rcvd=1644, sent=8961, time=0
May  3 17:46:57 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49565], protocol=IMAP
May  3 17:46:57 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=171, body=0, rcvd=1644, sent=8961, time=0
May  3 17:47:17 server2 postfix/smtpd[30003]: connect from blu0-omc1-s7.blu0.hotmail.com[65.55.116.18]
May  3 17:47:17 server2 postfix/smtpd[30003]: NOQUEUE: reject: RCPT from blu0-omc1-s7.blu0.hotmail.com[65.55.116.18]: 550 5.1.1 <p.werner@hesse-webhosting.de>: Recipient address rejected: User unknown in virtual alias table; from=<werner-patrick@live.de> to=<p.werner@hesse-webhosting.de> proto=ESMTP helo=<blu0-omc1-s7.blu0.hotmail.com>
May  3 17:47:17 server2 postfix/smtpd[30003]: disconnect from blu0-omc1-s7.blu0.hotmail.com[65.55.116.18]
May  3 17:47:40 server2 postfix/smtpd[30003]: connect from blu0-omc1-s30.blu0.hotmail.com[65.55.116.41]
May  3 17:47:41 server2 postfix/smtpd[30003]: NOQUEUE: reject: RCPT from blu0-omc1-s30.blu0.hotmail.com[65.55.116.41]: 550 5.1.1 <p.werner@hesse-webhosting.de>: Recipient address rejected: User unknown in virtual alias table; from=<werner-patrick@live.de> to=<p.werner@hesse-webhosting.de> proto=ESMTP helo=<blu0-omc1-s30.blu0.hotmail.com>
May  3 17:47:41 server2 postfix/smtpd[30003]: disconnect from blu0-omc1-s30.blu0.hotmail.com[65.55.116.41]
May  3 17:48:04 server2 postfix/postfix-script[30187]: refreshing the Postfix mail system
May  3 17:48:04 server2 postfix/master[29849]: reload configuration /etc/postfix
May  3 17:48:04 server2 postfix/anvil[30005]: statistics: max connection rate 1/60s for (smtp:65.55.116.26) at May  3 17:46:42
May  3 17:48:04 server2 postfix/anvil[30005]: statistics: max connection count 1 for (smtp:65.55.116.26) at May  3 17:46:42
May  3 17:48:04 server2 postfix/anvil[30005]: statistics: max cache size 3 at May  3 17:47:40
May  3 17:48:20 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49567], protocol=IMAP
May  3 17:48:20 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=535, sent=1466, time=0
May  3 17:48:20 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49569], protocol=IMAP
May  3 17:48:20 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=171, body=0, rcvd=1644, sent=8961, time=0
May  3 17:48:20 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49571], protocol=IMAP
May  3 17:48:20 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=171, body=0, rcvd=1644, sent=8961, time=0
May  3 17:48:51 server2 postfix/smtpd[30201]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
May  3 17:48:51 server2 postfix/smtpd[30201]: warning: No server certs available. TLS won't be enabled
May  3 17:48:51 server2 postfix/smtpd[30201]: connect from relay2.studivz.net[195.71.2.181]
May  3 17:48:51 server2 postfix/smtpd[30201]: NOQUEUE: reject: RCPT from relay2.studivz.net[195.71.2.181]: 554 5.7.1 <kevin@max-hesse.de>: Relay access denied; from=<bounce-notify@lm.meinvz.net> to=<kevin@max-hesse.de> proto=ESMTP helo=<relay2.studivz.net>
May  3 17:48:51 server2 postfix/smtpd[30201]: disconnect from relay2.studivz.net[195.71.2.181]
May  3 17:49:49 server2 postfix/smtpd[30201]: connect from blu0-omc3-s20.blu0.hotmail.com[65.55.116.95]
May  3 17:49:50 server2 postfix/smtpd[30201]: NOQUEUE: reject: RCPT from blu0-omc3-s20.blu0.hotmail.com[65.55.116.95]: 550 5.1.1 <s.mueller@hesse-webhosting.de>: Recipient address rejected: User unknown in virtual alias table; from=<werner-patrick@live.de> to=<s.mueller@hesse-webhosting.de> proto=ESMTP helo=<blu0-omc3-s20.blu0.hotmail.com>
May  3 17:49:50 server2 postfix/smtpd[30201]: NOQUEUE: reject: RCPT from blu0-omc3-s20.blu0.hotmail.com[65.55.116.95]: 550 5.1.1 <p.werner@hesse-webhosting.de>: Recipient address rejected: User unknown in virtual alias table; from=<werner-patrick@live.de> to=<p.werner@hesse-webhosting.de> proto=ESMTP helo=<blu0-omc3-s20.blu0.hotmail.com>
May  3 17:49:50 server2 postfix/smtpd[30201]: disconnect from blu0-omc3-s20.blu0.hotmail.com[65.55.116.95]

mail.info

Code:
........
May  3 17:48:04 server2 postfix/postfix-script[30187]: refreshing the Postfix mail system
May  3 17:48:04 server2 postfix/master[29849]: reload configuration /etc/postfix
May  3 17:48:04 server2 postfix/anvil[30005]: statistics: max connection rate 1/60s for (smtp:65.55.116.26) at May  3 17:46:42
May  3 17:48:04 server2 postfix/anvil[30005]: statistics: max connection count 1 for (smtp:65.55.116.26) at May  3 17:46:42
May  3 17:48:04 server2 postfix/anvil[30005]: statistics: max cache size 3 at May  3 17:47:40
May  3 17:48:20 server2 imapd: Connection, ip=[::ffff:127.0.0.1]
May  3 17:48:20 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49567], protocol=IMAP
May  3 17:48:20 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=535, sent=1466, time=0
May  3 17:48:20 server2 imapd: Connection, ip=[::ffff:127.0.0.1]
May  3 17:48:20 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49569], protocol=IMAP
May  3 17:48:20 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=171, body=0, rcvd=1644, sent=8961, time=0
May  3 17:48:20 server2 imapd: Connection, ip=[::ffff:127.0.0.1]
May  3 17:48:20 server2 imapd: LOGIN, user=web9p7, ip=[::ffff:127.0.0.1], port=[49571], protocol=IMAP
May  3 17:48:20 server2 imapd: LOGOUT, user=web9p7, ip=[::ffff:127.0.0.1], headers=171, body=0, rcvd=1644, sent=8961, time=0
May  3 17:48:51 server2 postfix/smtpd[30201]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
May  3 17:48:51 server2 postfix/smtpd[30201]: warning: No server certs available. TLS won't be enabled
May  3 17:48:51 server2 postfix/smtpd[30201]: connect from relay2.studivz.net[195.71.2.181]
May  3 17:48:51 server2 postfix/smtpd[30201]: NOQUEUE: reject: RCPT from relay2.studivz.net[195.71.2.181]: 554 5.7.1 <kevin@max-hesse.de>: Relay access denied; from=<bounce-notify@lm.meinvz.net> to=<kevin@max-hesse.de> proto=ESMTP helo=<relay2.studivz.net>
May  3 17:48:51 server2 postfix/smtpd[30201]: disconnect from relay2.studivz.net[195.71.2.181]
May  3 17:49:49 server2 postfix/smtpd[30201]: connect from blu0-omc3-s20.blu0.hotmail.com[65.55.116.95]
May  3 17:49:50 server2 postfix/smtpd[30201]: NOQUEUE: reject: RCPT from blu0-omc3-s20.blu0.hotmail.com[65.55.116.95]: 550 5.1.1 <s.mueller@hesse-webhosting.de>: Recipient address rejected: User unknown in virtual alias table; from=<werner-patrick@live.de> to=<s.mueller@hesse-webhosting.de> proto=ESMTP helo=<blu0-omc3-s20.blu0.hotmail.com>
May  3 17:49:50 server2 postfix/smtpd[30201]: NOQUEUE: reject: RCPT from blu0-omc3-s20.blu0.hotmail.com[65.55.116.95]: 550 5.1.1 <p.werner@hesse-webhosting.de>: Recipient address rejected: User unknown in virtual alias table; from=<werner-patrick@live.de> to=<p.werner@hesse-webhosting.de> proto=ESMTP helo=<blu0-omc3-s20.blu0.hotmail.com>
May  3 17:49:50 server2 postfix/smtpd[30201]: disconnect from blu0-omc3-s20.blu0.hotmail.com[65.55.116.95]
May  3 17:53:10 server2 postfix/anvil[30203]: statistics: max connection rate 1/60s for (smtp:195.71.2.181) at May  3 17:48:51
May  3 17:53:10 server2 postfix/anvil[30203]: statistics: max connection count 1 for (smtp:195.71.2.181) at May  3 17:48:51
May  3 17:53:10 server2 postfix/anvil[30203]: statistics: max cache size 2 at May  3 17:49:49

Fehlermeldung von Hotmail *g*
Code:
Final-Recipient: rfc822;p.werner@hesse-webhosting.de
Action: failed
Status: 5.1.1
Diagnostic-Code: smtp;550 5.1.1 <p.werner@hesse-webhosting.de>: Recipient address rejected: User unknown in virtual alias table

Verzeiht mir etliche nicht ausgeklammerte E-Mail Adressen oder Namen.

Falls irgendjemand noch etwas benötigt, um weiter an das Problem anzugehen, meldet sich bitte ;)

Vielen dank schon mal im voraus.

Mit freundlichen Grüßen,
Patrick Werner
 
Es läuft folgendes System:
- Courier (imapd, pop3, authdaemon)

Bei einem neuen System würde ich da gleich auf Dovecot setzen.
Das nur so nebenbei.

Das postconf -d ist am Anfang abgeschnitten

postconf -n wäre sinnvoller

May 2 18:50:55 server2 postfix/trivial-rewrite[3271]: fatal: open database /etc/postfix/transport.db: No such file or directory

Spricht wohl für sich selbst.
Wie schon bei den anderen Dateien:
Anlegen und postmap drüber laufen lassen.

May 3 17:46:42 server2 postfix/smtpd[30003]: NOQUEUE: reject: RCPT from blu0-omc1-s15.blu0.hotmail.com[65.55.116.26]: 550 5.1.1 <p.werner@hesse-webhosting.de>: Recipient address rejected: User unknown in virtual alias table; from=<werner-patrick@live.de> to=<p.werner@hesse-webhosting.de> proto=ESMTP helo=<blu0-omc1-s15.blu0.hotmail.com>
May 3 17:46:42 server2 postfix/smtpd[30003]: disconnect from blu0-omc1-s15.blu0.hotmail.com[65.55.116.26]

Spricht auch für sich.
Steht denn in der Datenbank bzw. den Dateien überhaupt was drinnen?

Verzeiht mir etliche nicht ausgeklammerte E-Mail Adressen oder Namen.

Die Spammer freuen sich.


LG
 
Last edited by a moderator:
Danke, das -n meinte ich :D

Code:
server2:~# postconf -n
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports = 
disable_dns_lookups = no
disable_mime_output_conversion = no
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = /usr/share/doc/packages/postfix/html
inet_protocols = all
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
mailbox_transport = 
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
message_size_limit = 20480000
mynetworks = 127.0.0.0/8,46.4.88.246/32
mynetworks_style = host
newaliases_path = /usr/bin/newaliases
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
smtp_use_tls = yes
smtpd_helo_required = no
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_hostname,                               reject_non_fqdn_hostname,                               reject_non_fqdn_sender,                               reject_non_fqdn_recipient,                               reject_unauth_destination,                               reject_unknown_sender_domain,                               reject_unknown_recipient_domain
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550

/etc/postfix/confixx_virtualUser
Code:
cat /etc/postfix/confixx_virtualUsers
name@dopmain.tld webxpx
etc. usw.

/etc/postfix/confixx_localDomains

Code:
server2:~# cat /etc/postfix/confixx_localDomains
domain.tld confixx
....
 
/etc/postfix/confixx_virtualUser
/etc/postfix/confixx_localDomains
Such diese zwei Dateien mal in der Ausgabe von postconf. :eek:

Da was fehlt mindestens so etwas:
Code:
virtual_maps = hash:/etc/postfix/virtual,hash:/etc/postfix/confixx_localDomains,hash:/etc/postfix/confixx_virtualUsers

Darf man fragen nach welcher Anleitung Ihr Euch vorgearbeitet habt?

(PS: Ich tippe darauf, dass die komplette Installation für die Katz ist.)

huschi.
 
Back
Top