<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /></head><body style='font-size: 10pt; font-family: Verdana,Geneva,sans-serif'>
<div class="pre" style="margin: 0; padding: 0; font-family: monospace">Servus erstmal,</div>
<div class="pre" style="margin: 0; padding: 0; font-family: monospace"> </div>
<div class="pre" style="margin: 0; padding: 0; font-family: monospace">welche der beiden rot markierten Zeilen (<span style="color: #ff0000;">smtpd_tls_key_file</span>) ist denn richtig?</div>
<div class="pre" style="margin: 0; padding: 0; font-family: monospace">Würde mal tippen, dass der 2. Eintrag richtig ist, Postfix diesen aber nicht mehr berücksichtigt, da der Wert bereits gesetzt ist. -->Stapelverarbeitung?</div>
<div class="pre" style="margin: 0; padding: 0; font-family: monospace"> </div>
<div class="pre" style="margin: 0; padding: 0; font-family: monospace">VG</div>
<div class="pre" style="margin: 0; padding: 0; font-family: monospace">Josef<br /> <br />
<blockquote type="cite" style="padding: 0 0.4em; border-left: #1010ff 2px solid; margin: 0">Hab meine Konfiguration mehrfach überprüft aber ich finde den Fehler<br /> einfach nicht.</blockquote>
 Oder ich bin blind.<br />
<blockquote type="cite" style="padding: 0 0.4em; border-left: #1010ff 2px solid; margin: 0">Hier erstmal die Postfix Config:<br /> <br /> # INSTALL-TIME CONFIGURATION INFORMATION<br /> #<br /> # The following parameters are used when installing a new Postfix version.<br /> #<br /> # sendmail_path: The full pathname of the Postfix sendmail command.<br /> # This is the Sendmail-compatible mail posting interface.<br /> #<br /> sendmail_path = /usr/sbin/sendmail.postfix<br /> <br /> # newaliases_path: The full pathname of the Postfix newaliases command.<br /> # This is the Sendmail-compatible command to build alias databases.<br /> #<br /> newaliases_path = /usr/bin/newaliases.postfix<br /> <br /> # mailq_path: The full pathname of the Postfix mailq command.  This<br /> # is the Sendmail-compatible mail queue listing command.<br /> #<br /> mailq_path = /usr/bin/mailq.postfix<br /> <br /> # setgid_group: The group for mail submission and queue management<br /> # commands.  This must be a group name with a numerical group ID that<br /> # is not shared with other accounts, not even with the Postfix account.<br /> #<br /> setgid_group = postdrop<br /> <br /> # html_directory: The location of the Postfix HTML documentation.<br /> #<br /> html_directory = no<br /> <br /> # manpage_directory: The location of the Postfix on-line manual pages.<br /> #<br /> manpage_directory = /usr/share/man<br /> <br /> # sample_directory: The location of the Postfix sample configuration files.<br /> # This parameter is obsolete as of Postfix 2.1.<br /> #<br /> sample_directory = /usr/share/doc/postfix-2.10.1/samples<br /> <br /> # readme_directory: The location of the Postfix README files.<br /> #<br /> readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES<br /> smtpd_tls_auth_only = no<br /> transport_maps = ldap:/etc/postfix/ldap/transport_maps.cf,<br /> hash:/etc/postfix/transport<br /> content_filter = smtp-amavis:[127.0.0.1]:10024<br /> recipient_delimiter = +<br /> <span style="color: #ff0000;">smtpd_tls_key_file = /etc/pki/tls/private/localhost.pem</span><br /> smtpd_sender_login_maps = $local_recipient_maps<br /> local_recipient_maps = ldap:/etc/postfix/ldap/local_recipient_maps.cf<br /> virtual_alias_maps = $alias_maps,<br /> ldap:/etc/postfix/ldap/virtual_alias_maps.cf,<br /> ldap:/etc/postfix/ldap/virtual_alias_maps_mailforwarding.cf,<br /> ldap:/etc/postfix/ldap/virtual_alias_maps_sharedfolders.cf,<br /> ldap:/etc/postfix/ldap/mailenabled_distgroups.cf,<br /> ldap:/etc/postfix/ldap/mailenabled_dynamic_distgroups.cf<br /> submission_sender_restrictions = reject_non_fqdn_sender,<br /> check_policy_service unix:private/submission_policy,<br /> permit_sasl_authenticated, reject<br /> submission_recipient_restrictions = check_policy_service<br /> unix:private/submission_policy, reject<br /> smtpd_recipient_restrictions = permit_mynetworks,<br /> reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org,<br /> reject_non_fqdn_recipient, reject_invalid_helo_hostname,<br /> reject_unknown_recipient_domain, reject_unauth_destination,<br /> check_policy_service unix:private/recipient_policy_incoming,<br /> permit_sasl_authenticated, permit<br /> #check_policy_service unix:/var/spool/postfix/postgrey/socket<br /> smtp_tls_security_level = may<br /> submission_data_restrictions = check_policy_service<br /> unix:private/submission_policy<br /> #smtpd_tls_cert_file = /etc/pki/tls/private/localhost.pem<br /> smtpd_tls_cert_file = /etc/ssl/actindo/bundle.pem<br /> <span style="color: #ff0000;">smtpd_tls_key_file = /etc/ssl/actindo/server.key</span><br /> smtpd_tls_security_level = may<br /> smtpd_sasl_auth_enable = yes<br /> smtpd_sender_restrictions = permit_mynetworks, check_policy_service<br /> unix:private/sender_policy_incoming, permit_sasl_authenticated<br /> smtpd_milters           = inet:127.0.0.1:8891<br /> non_smtpd_milters       = $smtpd_milters<br /> milter_default_action   = accept<br /> milter_protocol         = 2<br /> <br /> smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated<br /> defer_unauth_destination<br /> <br /> </blockquote>
</div>
</body></html>