[Postfixbuch-users] Weiterleitung

Conny Klemm conny.klemm at gmail.com
Mo Feb 7 19:06:39 CET 2011


Hallo nochmal

postmap -q A at testdom.de
mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cfA at testdom.de,B at testdom.de
ergibt auch das gewünschte Ergebnis.

Vielleicht hilfts es ja weiter


>>>


Hallo Zusammen,

ich möchte gerne auch meinem Testserver erreichen, das  ich für
bestimmte User extern
Emails umleite

Im Moment kommen alle Emails an und werden geprüft und gehen an einen
Exchange weiter.
Nun möchte ich das z.b. User A at testdom.de die email an User
B at testdom.de bekommt.
In der mysql_virtual_alias_maps.cf steht alles richtig drin. irgend etwas
schreibt es aber im Laufe der Verarbeitung wieder um.
Ein einfaches SELECT address FROM alias WHERE address='A at testdom.de!
bringt ein B at testdom.de


transtport_map

@testdom.de smtp:192.168.1.50


postconf - n

address_verify_sender = postmaster at testdom.de
alias_maps = hash:/etc/postifx/aliases
anvil_rate_time_unit = 60s
anvil_status_update_time = 1m
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
debug_peer_list = 80.100.95.96
delay_warning_time = 2h
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/filter/header_checks
html_directory = /usr/share/doc/packages/postfix/html
local_recipient_maps = $virtual_alias_maps, $virtual_mailbox_maps
local_transport = local
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 40960000
mime_header_checks = regexp:/etc/postfix/filter/mime_header_checks
mydestination = $myhostname, localhost.$mydomain, localhost
myhostname = mail.testdom.de
mynetworks = 192.168.128.0/24, 127.0.0.0/8, 192.168.1.0/24,
10.8.0.0/24, 192.168.50.0/24, 192.168.100.0
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
smtp_sasl_security_options = noanonymous
smtpd_banner = $myhostname SMTP $mail_name
smtpd_client_connection_rate_limit = 20
smtpd_error_sleep_time = 10s
smtpd_hard_error_limit = 5
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
check_sender_access regexp:/etc/postfix/filter/sender_access,
check_client_access hash:/etc/postfix/filter/client_access
check_helo_access hash:/etc/postfix/filter/helo_checks,
permit_sasl_authenticated,
reject_unknown_sender_domain,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unauth_destination,
check_sender_access hash:/etc/postfix/filter/policy_by_senders,
reject_unauth_pipelining,
reject_invalid_hostname,
reject_unlisted_recipient,
reject_rbl_client bl.spamcop.net,
reject_rbl_client sbl-xbl.spamhaus.org,
check_policy_service unix:private/policy,
smtpd_restriction_classes = may_use_external_mail, only_internal_mail
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_soft_error_limit = 3
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transporte/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_maps = mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:51
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/sql/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_minimum_uid = 51
virtual_transport = virtual
virtual_uid_maps = static:51



Vielleicht hat jemand ein HInweis für mich.
Vielen Dank

Gruß
Conny



Mehr Informationen über die Mailingliste Postfixbuch-users