[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

postfix - versendeproblem



hi liste,

also mein empfangsproblem ist gelöst.

nun kommen wir zum versendeproblem. ich kann nur mails vom lapi an 
marco@marcomartinez.de verschicken bekomme relay access denied. 
ich muß doch nicht jede adresse an die ich was schicken will irgendwo eintragen oder?

-- schnipp postconf -n
alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_privs = nobody
defer_transports =
disable_dns_lookups = yes
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = loopback-only
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 51200000
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = localhost, $myhostname, $mydomain
mydomain = trinity.de
myhostname = localhost
mynetworks = 192.168.23.0/28, 192.168.22.0/28, 127.0.0.0/8
myorigin = /etc/mailname
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
recipient_delimiter =
relay_domains = trinity.de
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_tls_CAfile = /etc/mail/certs/smtp_sign.pem
smtp_tls_cert_file = /etc/mail/certs/smtp_sign.pem
smtp_tls_key_file = /etc/mail/certs/smtp.key
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostnsmtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_CAfile = /etc/mail/certs/smtp_sign.pem
smtpd_tls_cert_file = /etc/mail/certs/smtp_sign.pem
smtpd_tls_key_file = /etc/mail/certs/smtp.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 450

-- schnapp

thx

marco
-- 
Mit freundlichen Grüßen

Marco E. Martinez
Softwareentwicklung
__________________________________________________________________________
Erweitern Sie FreeMail zu einem noch leistungsstärkeren E-Mail-Postfach!		
Mehr Infos unter http://freemail.web.de/home/landingpad/?mc=021131



Reply to: