PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix Absenderadresse



be1001
15.12.13, 14:28
Hallo,

ich setze gerade meinen Server wieder neu auf, mit Suse13.1 und Postfix.
Ich kann Mails vom Server versenden, kommen auch beim Empfänger an. Nur die Absender-adresse erscheint nicht richtig. Irgendeine Einstellung fehlt noch.

Anbei die Skipts:

main.cf

biff = no
delay_warning_time = 1h
disable_dns_lookups = no
disable_mime_output_conversion = no
####inet_interfaces = localhost
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_exceptions = root
mydestination = $myhostname, localhost.$mydomain, xxx.org
myhostname = xxx.org
mynetworks = 172.29.174.0/24, 172.29.170.0/24, 172.29.178.0/24, 172.29.144.0/24, 127.0.0.0/8
####mynetworks_style = subnet
relayhost = [smtp.infra.net]

alias_maps = hash:/etc/aliases
canonical_maps = hash:/etc/postfix/canonical
relocated_maps = hash:/etc/postfix/relocated
sender_canonical_maps = hash:/etc/postfix/canonical
transport_maps = hash:/etc/postfix/transport
mail_spool_directory = /var/mail
message_strip_characters = \0
defer_transports =
mailbox_command =
mailbox_transport =
mailbox_size_limit = 0
####message_size_limit = 0
strict_8bitmime = no
strict_rfc821_envelopes = no
smtpd_helo_required = no

smtpd_client_restrictions =

smtpd_helo_restrictions =

smtpd_sender_restrictions = hash:/etc/postfix/access

smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination


################################################## ##########
# SASL stuff
################################################## ##########
###smtp_sasl_auth_enable = no
smtp_sasl_auth_enable = yes

###smtp_sasl_security_options =
smtp_sasl_security_options = noanonymous

###smtp_sasl_password_maps =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

###smtpd_sasl_auth_enable = no

################################################## ##########
# TLS stuff
################################################## ##########
#tls_append_default_CA = no
###relay_clientcerts =
#tls_random_source = dev:/dev/urandom

smtp_use_tls = no
#smtp_tls_loglevel = 0
smtp_enforce_tls = no
smtp_tls_CAfile =
smtp_tls_CApath =
smtp_tls_cert_file =
smtp_tls_key_file =
#smtp_tls_session_cache_timeout = 3600s
smtp_tls_session_cache_database =

smtpd_use_tls = no
#smtpd_tls_loglevel = 0
smtpd_tls_CAfile =
smtpd_tls_CApath =
smtpd_tls_cert_file =
smtpd_tls_key_file =
smtpd_tls_ask_ccert = no
smtpd_tls_received_header = no
################################################## ##########
# Start MySQL from postfixwiki.org
################################################## ##########
#relay_domains = $mydestination, hash:/etc/postfix/relay
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual
#virtual_uid_maps = static:303
#virtual_gid_maps = static:303
#virtual_minimum_uid = 303
#virtual_mailbox_base = /srv/maildirs
#virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
#virtual_mailbox_limit = 0
#virtual_mailbox_limit_inbox = no
#virtual_mailbox_limit_maps = hash:/etc/postfix/vquota
#virtual_mailbox_limit_override = yes
#virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
#virtual_transport = virtual
### Needs Maildir++ compatible IMAP servers, like Courier-IMAP
#virtual_maildir_filter = yes
#virtual_maildir_filter_maps = hash:/etc/postfix/vfilter
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
#virtual_maildir_limit_message_maps = hash:/etc/postfix/vmsg
#virtual_overquota_bounce = yes
#virtual_trash_count = yes
#virtual_trash_name = ".Trash"
################################################## ##########
# End MySQL from postfixwiki.org
################################################## ##########
# Rewrite reject codes
################################################## ##########
#unknown_address_reject_code = 550
#unknown_client_reject_code = 550
#unknown_hostname_reject_code = 550
#soft_bounce = yes
################################################## ##########
#debug_peer_list = example.com
#debug_peer_level = 3

###disable_vrfy_command = yes
###smtpd_delay_reject = yes
smtpd_banner = $myhostname ESMTP



cononical

cxbeilfu@Hylafax.hylafax.cdo cxbeilfu@xxx.eu
cxbeilfu@Hylafax.cdo cxbeilfu@xxx.eu
cxbeilfu@Hylafax cxbeilfu@xxx.eu

Log:

2013-12-15T15:15:21.344226+01:00 Hylafax postfix/pickup[12341]: 53FC11C11C3: uid=0 from=<cxbeilfu@Hylafax>
2013-12-15T15:15:21.350688+01:00 Hylafax postfix/cleanup[12468]: 53FC11C11C3: message-id=<1387116921.12462@Hylafax>
2013-12-15T15:15:21.397141+01:00 Hylafax postfix/qmgr[12342]: 53FC11C11C3: from=<cxbeilfu@Hylafax>, size=338, nrcpt=1 (queue active)
2013-12-15T15:15:21.402908+01:00 Hylafax postfix/smtp[12470]: warning: database /etc/postfix/sasl_passwd.db is older than source file /etc/postfix/sasl_passwd
2013-12-15T15:15:21.597647+01:00 Hylafax postfix/smtp[12470]: 53FC11C11C3: to=<info@xxx.de>, relay=xx.xx.net[xxx.89.96.8]:25, delay=0.29, delays=0.09/0.01/0.09/0.1, dsn=2.0.0, status=sent (250 2.0.0 rBFEFOb6021938 Message accepted for delivery)
2013-12-15T15:15:21.598172+01:00 Hylafax postfix/qmgr[12342]: 53FC11C11C3: removed


Ich habe das Gefühl, die Absenderänderung wird nicht aktiviert.

Danke