[Postfixbuch-users] webmaster@, hostmaster@, postmaster@ freischalten

usenet at deiszner.de usenet at deiszner.de
Mo Jan 8 14:19:45 CET 2007


Ralf Hildebrandt schrieb:
> * usenet at deiszner.de <usenet at deiszner.de>:
> 
>>>> virtual_alias_maps = regex:rfc_addresses.regex, ...
>      ^^^^^^^^^^^^^^^^^^
> 
>> wohin kommt dieser Eintrag - body oder header_checks ?
>   Siehe oben ueber ^^^^^
>   


ok - die Eintragung ist erfolgt - aber das Problem ist, dass er wenn ich 
eine Mail an  abuse at deiszner.de schreibe "user unknown in virtual table" 
kommt.

anbei meine config:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = cdu-anhalt-bitterfeld.de
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/aliases
mydestination = $mydomain, localhost.localdomain, localhost.localdomain, 
localhost
mydomain = mail.cdu-anhalt-bitterfeld.de
relayhost = mail.infocity.de
mynetworks = 127.0.0.0/8
mailbox_command =
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all


smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes


smtpd_recipient_restrictions =
	permit_mynetworks,
	permit_sasl_authenticated,
	reject_unauth_destination,
	reject_non_fqdn_recipient,
        reject_non_fqdn_recipient,
	reject_unlisted_recipient,
	reject_invalid_hostname,
	reject_non_fqdn_hostname,
        reject_unknown_sender_domain,
        reject_unknown_recipient_domain,
        reject_non_fqdn_sender,
        reject_unauth_pipelining,
	reject_rbl_client bl.spamcop.net,
	reject_rbl_client list.dsbl.org,
	check_sender_access hash:/etc/postfix/access
	reject_rbl_client sbl-xbl.spamhaus.org,
        reject_rhsbl_sender dsn.rfc-ignorant.org,
	reject_rbl_client pl.countries.nerd.dk,
	reject_rbl_client bhnc.njabl.org,
        reject_rbl_client combined.njabl.org,
   	reject_rhsbl_client blackhole.securitysage.com,
  	reject_rhsbl_sender blackhole.securitysage.com,
  	reject_rbl_client se.countries.nerd.dk,
  	reject_rbl_client jp.countries.nerd.dk,
  	reject_rbl_client ru.countries.nerd.dk,
  	reject_rbl_client kr.countries.nerd.dk,
  	reject_rbl_client pl.countries.nerd.dk,
  	reject_rbl_client gr.countries.nerd.dk,
  	reject_rbl_client be.countries.nerd.dk,
  	reject_rbl_client nl.countries.nerd.dk,
  	reject_rbl_client cz.countries.nerd.dk,






home_mailbox = Maildir/

virtual_maps = hash:/etc/postfix/virtual


smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous

mime_header_checks = regexp:/etc/postfix/mime_header_checks
body_checks = pcre:/etc/postfix/body_checks
header_checks = pcre:/etc/postfix/header_checks

syslog_facility = local4


smtpd_helo_required = yes
smtpd_hard_error_limit = 6

mailbox_size_limit = 50000000
message_size_limit = 50000000

virtual_alias_maps = regexp:/etc/postfix/rfc_addresses



Mehr Informationen über die Mailingliste Postfixbuch-users