• Willkommen im Linux Club - dem deutschsprachigen Supportforum für GNU/Linux. Registriere dich kostenlos, um alle Inhalte zu sehen und Fragen zu stellen.

[Gelöst] Postfix/Dovecot mehrere Domains

baubart

Newbie
Guten Tag,

da ich das jetzt zum 3ten mal schreibe, fasse ich mich kurz... (werde von der Seite dauerhaft ausgelogt :down: )

Habe 2 Domains. Einen Mailserver.

DomainA.de versand ohne Problem.
DomainB.de versand Problem.

/etc/postfix/main.cf

Code:
myorigin = $mydomain

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no


readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = domainA.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydomain = domainA.de
mydestination = localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all

message_size_limit = 2147483648

# Virtual mailbox settings
virtual_mailbox_domains = proxy:mysql:$config_directory/mysql_virtual_domains_maps.cf
virtual_mailbox_base = /var/vmail
virtual_mailbox_maps = 
    proxy:mysql:$config_directory/mysql_virtual_mailbox_maps.cf,
    proxy:mysql:$config_directory/mysql_virtual_alias_domain_mailbox_maps.cf,
    proxy:mysql:$config_directory/mysql_virtual_alias_domain_catchall_maps.cf
virtual_alias_maps = 
    proxy:mysql:$config_directory/mysql_virtual_alias_maps.cf,
    proxy:mysql:$config_directory/mysql_virtual_alias_domain_maps.cf
virtual_mailbox_limit = proxy:mysql:$config_directory/mysql_virtual_mailbox_limit_maps.cf
virtual_minimum_uid = 150
virtual_uid_maps = static:150
virtual_gid_maps = static:8
virtual_transport = lmtp:unix:private/dovecot-lmtp
dovecot_destination_recipient_limit = 1
 
# SASL Authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
 
# Restrictions

default_rbl_reply = $rbl_code RBLTRAP: Sorry, but I decided that you are a spammer, you are not welcome here!

smtpd_delay_reject = yes
# Wir wollen begrüßt werden
smtpd_helo_required = yes
# Die Begrüßung
smtpd_helo_restrictions =
    permit_sasl_authenticated
    permit_mynetworks
    reject_unauth_destination
    reject_non_fqdn_sender
    reject_non_fqdn_recipient
    reject_unknown_recipient_domain
    reject_non_fqdn_hostname
    reject_invalid_hostname
    reject_rbl_client zen.spamhaus.org
    reject_unauth_pipelining
    permit
# Empfänger-Beschränkungen
smtpd_recipient_restrictions =
    permit_sasl_authenticated
    permit_mynetworks
    check_policy_service inet:127.0.0.1:60000
    reject_invalid_hostname
    reject_non_fqdn_hostname
    reject_non_fqdn_recipient
    reject_non_fqdn_sender
    reject_unknown_sender_domain
    reject_unknown_recipient_domain
    reject_sender_login_mismatch
    reject_unauth_pipelining
    reject_unauth_destination
    reject_multi_recipient_bounce
    reject_non_fqdn_helo_hostname
    reject_invalid_helo_hostname
    reject_rbl_client zen.spamhaus.org
    permit
    check_sender_mx_access cidr:/etc/postfix/bogus_mx
# Die Sender-Restriktionen
smtpd_sender_restrictions =
    permit_sasl_authenticated
    permit_mynetworks
    reject_unauth_destination
    reject_non_fqdn_sender
    reject_non_fqdn_recipient
    reject_unknown_recipient_domain
    reject_unauth_pipelining
    reject_rbl_client zen.spamhaus.org
    permit
# Die MUA Restriktionen
smtpd_client_restrictions = reject_invalid_hostname
# Mail Body Restriktionen
smtpd_data_restrictions =
    reject_unauth_pipelining
    reject_multi_recipient_bounce
    permit

Mail:

Code:
Delivered-To: beispiel@gmail.com

ARC-Authentication-Results: i=1; mx.google.com;
       spf=neutral (google.com: [MeineIp] is neither permitted nor denied by best guess record for domain of test@domainB.de) smtp.mailfrom=test@domainB.de
Return-Path: <test@domainB.de>
Received: from domainA.de (host.com. [MeineIp])
        by mx.google.com with ESMTP id 44-v6si1180145edt.413.2018.05.27.04.57.00
        for <beispiel@gmail.com>;
        Sun, 27 May 2018 04:57:01 -0700 (PDT)
Received-SPF: neutral (google.com: MeineIP is neither permitted nor denied by best guess record for domain of test@domainB.de) client-ip=MeineIP;
Authentication-Results: mx.google.com;
       spf=neutral (google.com: MeineIP is neither permitted nor denied by best guess record for domain of test@domainB.de) smtp.mailfrom=test@domainB.de
Received: by domainA.de (Postfix, from userid 1001) id D6599141523; Sun, 27 May 2018 13:56:59 +0200 (CEST)
Received: from mail.domainB.de (localhost [127.0.0.1]) by domainA.de (Postfix) with ESMTP id BF48F140B7C for <beispiel@gmail.com>; Sun, 27 May 2018 13:56:57 +0200 (CEST)
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_688c21752534da626bfa6babc3dda2e1"
Date: Sun, 27 May 2018 13:56:57 +0200
From: serj <test@domainB.de>
To: beispiel@gmail.com
Subject: test
Message-ID: <babb38790f8f4821cbccc141c1221b55@domainB.de>
X-Sender: test@domainB.de
User-Agent: Roundcube Webmail/1.3.4

--=_688c21752534da626bfa6babc3dda2e1
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset=US-ASCII

sgsdgj
--=_688c21752534da626bfa6babc3dda2e1
Content-Transfer-Encoding: quoted-printable
Content-Type: text/html; charset=UTF-8

<html><head><meta http-equiv=3D"Content-Type" content=3D"text/html; charset=
=3DUTF-8" /></head><body style=3D'font-size: 10pt; font-family: Verdana,Gen=
eva,sans-serif'>
<p>sgsdgj</p>

</body></html>

--=_688c21752534da626bfa6babc3dda2e1--


wie bekomme ich es hin:

versand domanA.de: Received from mail.domainA.de by domainA.de
versand domanB.de: Received from mail.domainB.de by domainB.de


Vielen Dank im voraus.
 

marce

Guru
Vermutung: PTR.

Solange beide Domains über die selbe IP laufen bekommst Du da keine "1 IP -> 2 Hostnamen" hin - Standardempfehlung wäre ein mail.$neutraledomain.de einzurichten und den Mail-Verkehr darüber abzuwickeln.
 
OP
B

baubart

Newbie
Gräfin Klara schrieb:
Warum verwendest du proxySQL?

was meinst du damit?

marce schrieb:
Vermutung: PTR.

Solange beide Domains über die selbe IP laufen bekommst Du da keine "1 IP -> 2 Hostnamen" hin - Standardempfehlung wäre ein mail.$neutraledomain.de einzurichten und den Mail-Verkehr darüber abzuwickeln.

Das hilft mir schon mal weiter:) danke:)

Von mir aus gelöst markieren:)

MfG
 
Oben