ISPConfig3 Problem bei reinen Weiterleitungen

funsurfer

New Member
Hallo Zusammen.

Mein Mailserver ist von extern erreichbar, und alles funktioniert mit
POP3, SMTP via port 25 super.

Ich habe 2 Domains am ISPConfig angelegt.

@maildomain1.tld und @maildomain2.tld

bei beiden domains gibt es Mailboxen also z.b. user1@ user2@...
Bei @maildomain2.tld gibt es reine Weiterleitungen die nach extern geschickt werden.

Solange ich mich via Webmail(Roundcube) outlook usw. von user1@maildomain1.tld an user1@maildomain2.tld schike kein problem weder mit port 25 noch mit port 587.

Wenn ich nun über den Mailserver via Port 587 versenden will kommt ein user unknown am Server, allerdings nur wenn ich an eine Weiterleitungsadresse was schicke. Alos Z.B:
user1@maildomain1.tld an weiterleitung1@maildomain2.tld

Mache ich das ganze via Port 25 kein Porblem...

Irgendwo hab ich da in der Postfix Konfiguration wohl einen Fehler drin...


Ähm.... Ähnliches Problem wie hier:
http://www.howtoforge.de/forum/inst...12/e-mail-weitereitungen-nicht-moeglich-3254/
Kann/muss ich den Eintrag auch entfernen, wenn ich amavisd als Proxy nutze und nicht als contentfilter?


Vielen Dank für die Hilfe und LG
 
Zuletzt bearbeitet:

funsurfer

New Member

-----------------------------
Ich habe die Zeile mit amavisd rausgenommen das der in der Master.cf drin steht, da er ja SMTP-Proxy macht

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

inet_protocols = all
# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = xxxxxx.domain.tld
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = xxxxxx.domain.tld, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_helo_required = yes
smtpd_delay_reject = yes
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_pipelining, reject_unauth_destination, reject_rbl_client sbl-xbl.spamhaus.org
smtpd_tls_security_level = may
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
receive_override_options = no_address_mappings
message_size_limit = 78643200
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
------------------------------------------
 

Werbung

Top