![](https://secure.gravatar.com/avatar/5499dc84dc3cf44c579346e3f44eda85.jpg?s=120&d=mm&r=g)
Am 26.04.2013 18:09, schrieb Christian Boltz:
Hallo Thore, hallo Leute,
Am Donnerstag, 25. April 2013 schrieb Thore:
bleibt das problem, dass postfix nur lokal sucht, wie bekomme ich aber postfix davon überzeugt auch außerhalb zu suchen?
Zeige mal a) postconf -n
alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix dovecot_destination_recipient_limit = 1 html_directory = /usr/share/doc/postfix/html inet_interfaces = all mailbox_size_limit = 0 mydestination = mysystem-name, localhost.localdomain, localhost myhostname = mysystem-name mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 #kann es sein, dass hier noch die öffentliche Ip adresse stehen müsste? myorigin = /etc/mailname readme_directory = /usr/share/doc/postfix recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_tls_cert_file = /etc/postfix/ssl/postfix-ssl.pem smtpd_tls_key_file = /etc/postfix/ssl/postfix-ssl.key smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes virtual_mailbox_domains = mydomain.tld virtual_transport = dovecot
b) den Logauszug eines Zustellversuchs an die Adresse
An den Server: postfix/pipe[27504]: 8A4632002: to=name@meine-domain.tld, relay=dovecot, delay=0.48, delays=0.34/0.02/0/0.11, dsn=4.3.0, status=deferred (temporary failure. Command output: lda: Error: user name@meine-domain.tld: Error reading configuration: Invalid settings: postmaster_address setting not given lda: Fatal: Internal error occurred. Refer to server log for more information. )
Vom Server
Apr 26 20:29:54 mysystem-name postfix/submission/smtpd[27511]: error: open database /etc/postfix/virtual.db: No such file or directory Apr 26 20:29:54 mysystem-name postfix/submission/smtpd[27511]: connect from anderer-mailserver Apr 26 20:29:55 mysystem-name dovecot: auth: Debug: auth client connected (pid=0) Apr 26 20:30:01 mysystem-name dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=meine-ip#011rip=ipdesanderen-mailservers#011secured#011resp=<hidden> Apr 26 20:30:01 mysystem-name dovecot: auth: Debug: passwd-file(name,ipanderermailserver): lookup: user=name file=/etc/dovecot/users Apr 26 20:30:01 mysystem-name dovecot: auth: Debug: client out: OK#0111#011user=name Apr 26 20:30:01 mysystem-name postfix/submission/smtpd[27511]: warning: hash:/etc/postfix/virtual is unavailable. open database /etc/postfix/virtual.db: No such file or directory Apr 26 20:30:01 mysystem-name postfix/submission/smtpd[27511]: warning: hash:/etc/postfix/virtual lookup error for "name@meine-domain.tld" Apr 26 20:30:01 mysystem-name postfix/submission/smtpd[27511]: NOQUEUE: reject: RCPT from anderer-mailserver: 451 4.3.0 name@meine-domain.tld: Temporary lookup failure; from=name@meine-domain.tld to=andereadresse@andererhoster.tld proto=ESMTP helo=<[127.0.0.1]> Apr 26 20:30:05 mysystem-name postfix/submission/smtpd[27511]: disconnect from anderer-mailserver
ich bekomme eine rückmeldung in thunderbird die lokale such sein fehlgeschlagen.
c) was verstehst Du unter "außerhalb suchen"? virtual?
außerhalb des servers, da thunderbird wie oben beschrieben einen solchen output hat.
Gruß
Christian Boltz