[Postfixbuch-users] Relay-Server benutzen

Stefan Bielenberg sbielenberg at ulysea.com
Mi Aug 4 10:11:57 CEST 2010


Hier die postconf -n  des Relay/Mail-Servers:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
inet_interfaces = all
mail_owner = postfix
mailbox_size_limit = 104857600
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 20971520
mydestination = $mydomain $myhostname localhost localhost.$mydomain
mydomain = meinserver.de
myhostname = mail.meinserver.de
mynetworks = 127.0.0.0/8 anderer.meinserver.de server.dyndns.org
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
notify_classes = resource, software, policy
queue_directory = /var/spool/postfix
queue_minfree = 524288000
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_always_send_ehlo = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/certificates/cacert.pem
smtp_tls_cert_file = /etc/certificates/SMTPcert.pem
smtp_tls_key_file = /etc/certificates/SMTPpriv_key.pem
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_mynetworks 
        permit_tls_clientcerts 
permit_sasl_authenticated
                               reject_unauth_destination 
                reject_unlisted_recipient 
reject_non_fqdn_
recipient                               reject_unknown_recipient_domain 
                               check_sender_access 
hash:/etc/postfix/sender_access_list
                                reject_non_fqdn_sender 
              reject_unknown_sender_domain 
  reject_unlisted
_sender                               check_helo_access 
hash:/etc/postfix/helo_access_list 
reject_non_fqdn_hostname
                   reject_invalid_hostname 
  reject_multi_recipient_bounce 
reject_unauth_pipelining
                              check_policy_service inet:127.0.0.1:12525
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_sender_restrictions =
smtpd_tls_CAfile = /etc/certificates/cacert.pem
smtpd_tls_CApath = /etc/certificates/cacerts
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/certificates/SMTPcert.pem
smtpd_tls_key_file = /etc/certificates/SMTPpriv_key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = sdbm:/etc/postfix/smtpd_scache
smtpd_use_tls = yes
soft_bounce = no
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_sender_reject_code = 554
virtual_alias_domains = /etc/postfix/local_domains
virtual_alias_maps = hash:/etc/postfix/virtual


...und hier die vom webserver:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $mydomain $myhostname localhost localhost.$mydomain
mydomain = server.dyndns.org
myhostname = server.dyndns.org
mynetworks = 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
relayhost = [mail.meinserver.de]
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name
unknown_local_recipient_reject_code = 550


Gruss,
Stefan

El 04/08/2010 9:40, Gregor Hermens escribió:
> Hallo Stefan,
>
> Am Mittwoch, 4. August 2010 schrieb Stefan Bielenberg:
>> Ich habe im der main.cf im Mail-Server diesen Web-Server unter "mynetworks"
>> und im main.cf des Web-Servers den Mail-Server als "relayhost"
>> eingetragen.
>>
>> Ich kann nun zwar Mails verschicken, allerdings werden sie vom Mail-Server
>> nur angenommen, wenn sie an lokale Benutzerkonten gehen, aber leider
>> werden sie mit "Relay denied" abgelehnt, wenn sie an externe Mail-Adressen
>> gehen sollen.
>>
>> Was muss ich noch machen/ändern, damit der Mail-Server auch Mails annimmt,
>> die nicht an ihn direkt gehen, sondern nach außen weitergeleitet werden
>> müssen?
>
> uns die Ausgabe von postconf -n des mailservers schicken. Schuß ins Blaue:
> permit_mynetworks vergessen?
>
> Gruß,
> Gregor





Mehr Informationen über die Mailingliste Postfixbuch-users