[Postfixbuch-users] Postmaster und abuse freischalten

R. Wilhelm postfix at online-webservice24.de
Fr Jun 1 16:49:42 CEST 2007


hallo liste, 

ich habe nach dem vorgaben Ralf nachfolgenden eintrag in der
main.cf gemacht 

check_recipient_access hash:/etc/postfix/recipient_checks,


die komplette main:

----------------------------------------------------------------------------
--------------------------

##
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA
functionallity;
#

command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

inet_interfaces = all
mynetworks_style = host

myhostname = srv1.online-webservice24.de
mydomain = srv1.online-webservice24.de

myorigin = $mydomain

smtpd_banner = $myhostname ESMTP $mail_name
# VHCS2 2.4 (Spartacus) Managed ESMTP 2.4.7.1
setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain 
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/vhcs2/transport

#
# Delivering local messages parameters;
#

mail_spool_directory = /var/spool/mail
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

biff = no

alias_database = hash:/etc/aliases

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
#vhcs2-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base = /var/spool/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/vhcs2/domains
virtual_mailbox_maps = hash:/etc/postfix/vhcs2/mailboxes

virtual_alias_maps = hash:/etc/postfix/vhcs2/aliases

virtual_minimum_uid = 107
virtual_uid_maps = static:107
virtual_gid_maps = static:8

#
# SASL paramters;
#

smtpd_sasl_auth_enable = yes

smtpd_sasl_security_options = noanonymous

smtpd_sasl_local_domain = vhcs.net

broken_sasl_auth_clients = yes

smtpd_recipient_restrictions =
    permit_sasl_authenticated,
    permit_mynetworks,
    reject_unauth_destination,
#    check_recipient_access hash:/etc/postfix/recipient_checks,
    reject_non_fqdn_sender,
    reject_unknown_sender_domain,
    reject_non_fqdn_recipient,
    reject_unknown_recipient_domain

message_size_limit = 104857600

#Amavis
content_filter = smtp-amavis:[127.0.0.1]:10024

----------------------------------------------------------------------------
--------------------------

und die datei recipient_checks mit dem inhalt

----------------------------------------------------------------------------
--------------------------

postmaster@       OK
abuse@            OK                          
# always allow mail to postmaster and abuse!!
# man 5 access
# this is safe since it takes place after the relay test

----------------------------------------------------------------------------
--------------------------

angelegt und etsprechend gespeichet.


bekomme aber nun die fehlermeldung inder mail.log

----------------------------------------------------------------------------
--------------------------

Jun  1 16:42:52 srv1 postfix/smtpd[18475]: fatal: open database
/etc/postfix/recipient_checks.db: No such file or directory
Jun  1 16:42:53 srv1 postfix/master[18403]: warning: process
/usr/lib/postfix/smtpd pid 18475 exit status 1
Jun  1 16:42:53 srv1 postfix/master[18403]: warning: /usr/lib/postfix/smtpd:
bad command startup -- throttling

----------------------------------------------------------------------------
--------------------------

bitte üm hilfe

mfg 

> -----Ursprüngliche Nachricht-----
> Von: postfixbuch-users-bounces at listi.jpberlin.de 
> [mailto:postfixbuch-users-bounces at listi.jpberlin.de] Im 
> Auftrag von Andre Keller
> Gesendet: Donnerstag, 31. Mai 2007 19:31
> An: Eine Diskussionsliste rund um das Postfix-Buch von Peer Heinlein.
> Betreff: Re: [Postfixbuch-users] Postmaster und abuse freischalten
> 
> 
> > Das Beispiel auf der Postfixseite verwendet virtual für 
> diese Freischaltung:
> 
> das gefällt mir auch am besten, wenn ich es mir recht überlege...
> 
> 
> Danke für die vielen hinweise
> 
> 
> gruss andré
> --
> _______________________________________________
> Postfixbuch-users -- http://www.postfixbuch.de Heinlein 
> Professional Linux Support GmbH
> 
> Postfixbuch-users at listi.jpberlin.de
> https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users




Mehr Informationen über die Mailingliste Postfixbuch-users