PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix - Relay Access und Empfang Fehler



howgo
04.04.03, 18:34
Hallo Freunde,

ich hab einen RootServer bei 1&1. Habe mir Debian drauf installiert und komme soweit ganz gut klar nur bringt mich Postfix um den Verstand.

Ich habe auf folgendes Manual aufgebaut, jedoch ist das Ende meiner 2 monatigen Anstrengung, das kein Emailversand, kein Versenden geht.
http://people.brad-x.com/~diamondc/postfix-tls-smtpauth.html

Kann von euch jmd. bitte nur ganz n klitzekleinen Blick drauf werfen ;)

Danke

Andreas



# see /usr/share/postfix/main.cf.dist for a commented, fuller
# version of this file.

# Do not change these directory settings - they are critical to Postfix
# operation.
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix
queue_directory = /var/spool/postfix
mail_spool_directory = /var/mail
mail_owner = postfix

smtpd_banner = $myhostname ESMTP $mail_name

myhostname = p111111.pureserver.info
mydomain = domain.de (muss das die Standard Domain die bei Beantragung des Servers ausgewählt wurde SEIN !?
# mydestination = $myhostname, localhost.$mydomain, $mydomain, smtp.$mydomain
mydestination = domain1.de, domain2.de, p111111.pureserver.info, localhost.pureserver.info, localhost
mynetworks = 217.222.222.0
mynetworks_style = host
# relay_domains = $mydestination, hash:/etc/postfix/relaydomains
relay_domains = domain1.de, domain2.de, p15111839.pureserver.info, localhost.pureserver.info, localhost

# appending .domain is the MUA's job.
append_dot_mydomain = yes
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname

inet_interfaces = all
in_flow_delay = 0
fast_flush_domains = $relay_domains

mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
empty_address_recipient = MAILER-DAEMON

smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes

sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/packages/postfix/samples
readme_directory = /usr/share/doc/packages/postfix/README_FILES

# canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual, hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
# relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical

masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
inet_interfaces = all
# masquerade_domains = hash:/etc/postfix/relaydomains

# smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
strict_rfc821_envelopes = no

# Prüfung ob Mails von einem offenen Relay gesendet wurden - SPAM abwehren !
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, reject_maps_rbl
maps_rbl_domains = relays.ordb.org proxy.relays.osirusoft.com socks.relays.osirusoft.com

smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes

smtpd_use_tls = yes
smtpd_tls_key_file = /etc/postfix/privkey.pem
smtpd_tls_cert_file = /etc/postfix/cert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom



### CONFIXX POSTFIX ENTRY ###
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
### /CONFIXX POSTFIX ENTRY ###