Benutzer-Werkzeuge

Webseiten-Werkzeuge


kolab_3.4_-_emails_an_provider_zum_versand_uebergeben

Kolab 3.4 - Emails an Provider zum Versand übergeben

Anpassungen durch Installation von Kolab in /etc/postfix/main.cf

smtpd_tls_auth_only = yes                                                                
transport_maps = ldap:/etc/postfix/ldap/transport_maps.cf, hash:/etc/postfix/transport
content_filter = smtp-amavis:[127.0.0.1]:10024
recipient_delimiter = +
smtpd_tls_key_file = /etc/pki/tls/private/localhost.pem
smtpd_sender_login_maps = $local_recipient_maps
local_recipient_maps = ldap:/etc/postfix/ldap/local_recipient_maps.cf
virtual_alias_maps = $alias_maps, ldap:/etc/postfix/ldap/virtual_alias_maps.cf, ldap:/etc/postfix/ldap/virtual_alias_maps_mailforwarding.cf, ldap:/etc/postfix/ldap/virtual_alias_maps_sharedfolders.cf, ldap:/etc/postfix/ldap/mailenabled_distgroups.cf, ldap:/etc/postfix/ldap/mailenabled_dynamic_distgroups.cf
submission_sender_restrictions = reject_non_fqdn_sender, check_policy_service unix:private/submission_policy, permit_sasl_authenticated, reject
submission_recipient_restrictions = check_policy_service unix:private/submission_policy, permit_sasl_authenticated, reject
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org, reject_non_fqdn_recipient, reject_invalid_helo_hostname, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service unix:private/recipient_policy_incoming, permit
smtp_tls_security_level = may
submission_data_restrictions = check_policy_service unix:private/submission_policy
smtpd_tls_cert_file = /etc/pki/tls/private/localhost.pem
smtpd_tls_security_level = may
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = permit_mynetworks, check_policy_service unix:private/sender_policy_incoming

Eigene Ergänzung in /etc/postfix/main.cf

# jokl start
sender_dependent_relayhost_maps = hash:/etc/postfix/jokl/relaymap
sender_canonical_maps = hash:/etc/postfix/jokl/sender_canonical
smtp_sender_dependent_authentication = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/jokl/passes
smtp_sasl_security_options = noanonymous
message_size_limit = 30720000
# jokl end

Aufbau der sender_dependent_relayhost_maps-Datei /etc/postfix/jokl/relaymap

Wenn es mehrere Absender bei einem Mailprovider gibt, dann läßt man den Teil vor dem @ weg.

email-adresse@googlemail.com [smtp.googlemail.com]
email-adresse@gmail.com [smtp.gmail.com]
email-adresse@gmx.net [mail.gmx.net]
@gmx.de [mail.gmx.net]
@web.de [smtp.web.de:587]
@eigenedomain.tld smtp.provider.de

Aufbau der sender_canonical_maps-Datei /etc/postfix/jokl/sender_canonical

Umschreiben der Absender, damit diese über den Mailprovider versendet werden können

user1@lan.eigenedomain.tld user1@eigenedomain.tld
user2@lan.eigenedomain.tld webdeuser@web.de

Aufbau der smtp_sasl_password_maps-Datei /etc/postfix/jokl/passes

webdeuser@web.de webdeuser:password
@gmx.de gmxuser@gmx.de:password
email-adresse@web.de email-adresse@web.de:passwort
email-adresse@gmx.net email-adresse@gmx.net:passwort
email-adresse@gmx.de email-adresse@gmx.de:passwort
email-adresse@googlemail.com benutzername:passwort
email-adresse@gmail.com benutzername:passwort
kolab_3.4_-_emails_an_provider_zum_versand_uebergeben.txt · Zuletzt geändert: 2022/04/25 20:28 (Externe Bearbeitung)