shoxxweb 
 
 
		
			Junior Member 
			  
			
			 
			
	Posts: 59 
	Joined: Feb 2008
	
 Reputation: 0
		
	 | 
	
		
			
eMail-Server 
			 
			
				Guten Morgen, 
 
Folgende Frage: 
 
- Ich habe einen Reseller angelegt, danach einen Kunden, diesen Kunden ein eMail-Postfach, nun, wenn er das eMail Konto in Outlook benutzen möchte, welchen Posteingangsserver und welchen Ausgangsserver muss er eingeben, email adresse lautet: kontakt@seinedomain.de 
 
Bitte um schnelle Antwort. 
 
Gruß 
 
Shoxx
			 
			
			
			
		 |  
	 
 | 
	| 02-08-2008 08:20 PM | 
	
		
	 | 
	
		
		gOOvER 
 
 
		
			Banned 
			
			
			
 
 
			
	Posts: 3,561 
	Joined: Jul 2007
	
		
	 | 
	
		
			
RE: eMail-Server 
			 
			
				benutz einfach für beides: 
mail.seinedomain.de
 
So mach ich das   
			 
			
			
			
		 |  
	 
 | 
	| 02-08-2008 08:24 PM | 
	
		
	 | 
	
		
		shoxxweb 
 
 
		
			Junior Member 
			  
			
			 
			
	Posts: 59 
	Joined: Feb 2008
	
 Reputation: 0
		
	 | 
	
		
			
RE: eMail-Server 
			 
			
				Funktioniert irgendwie nicht. Ich hab es so versucht. 
 
Dieser Fehler kommt immer: 
 
Technical details of permanent failure: 
PERM_FAILURE: SMTP Error (state 13): 550 5.1.1 <kontak@beocam.ch>: Recipient address rejected: User unknown in virtual mailbox table
			 
			
			
			
		 |  
	 
 | 
	| 02-08-2008 08:28 PM | 
	
		
	 | 
	
		
		shoxxweb 
 
 
		
			Junior Member 
			  
			
			 
			
	Posts: 59 
	Joined: Feb 2008
	
 Reputation: 0
		
	 | 
	
		
			
RE: eMail-Server 
			 
			
				Ah Sorry, Eingangsserver funktioniert. Aber der Ausgangsserver geht unter mail.seinedomain.de nicht, was soll ich da angeben?
			 
			
			
			
		 |  
	 
 | 
	| 02-08-2008 08:32 PM | 
	
		
	 | 
	
		
		shoxxweb 
 
 
		
			Junior Member 
			  
			
			 
			
	Posts: 59 
	Joined: Feb 2008
	
 Reputation: 0
		
	 | 
	
		
			
RE: eMail-Server 
			 
			
				Wie schalte ich das ein und wo? 
 
Hier die Main.cf: 
 
 
# 
# Postfix MTA Manager Main Configuration File; 
# 
# Please do NOT edit this file manually; 
# 
 
# 
# Postfix directory settings; These are critical for normal Postfix MTA functionallity; 
# 
 
command_directory = /usr/sbin 
daemon_directory  = /usr/lib/postfix 
program_directory = /usr/lib/postfix 
 
# 
# Some common configuration parameters; 
# 
 
inet_interfaces  = all 
mynetworks_style = host 
 
myhostname = root.hostpanel.ch 
mydomain   = root.hostpanel.ch.local 
myorigin   = $myhostname 
 
smtpd_banner = $myhostname ESMTP ispCP 1.0 Priamos Managed 1.0.0 RC3 OMEGA 
setgid_group = postdrop 
 
# 
# Receiving messages parameters; 
# 
 
mydestination       = $myhostname, $mydomain 
append_dot_mydomain = no 
append_at_myorigin  = yes 
local_transport     = local 
virtual_transport   = virtual 
transport_maps      = hash:/etc/postfix/ispcp/transport 
 
# 
# Delivering local messages parameters; 
# 
 
mail_spool_directory = /var/mail 
 
# Mailboxquota 
# => 0 for unlimited 
# => 104857600 for 100 MB 
mailbox_size_limit = 0 
mailbox_command    = procmail -a "$EXTENSION" 
 
biff = no 
 
alias_database                    = hash:/etc/aliases 
 
local_destination_recipient_limit = 1 
local_recipient_maps              = unix:passwd.byname $alias_database 
 
# 
# ISPCP Autoresponder parameters; 
# 
 
ispcp-arpl_destination_recipient_limit = 1 
 
# 
# Delivering virtual messages parameters; 
# 
 
virtual_mailbox_base    = /var/mail/virtual 
virtual_mailbox_limit   = 0 
 
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains 
virtual_mailbox_maps    = hash:/etc/postfix/ispcp/mailboxes 
 
virtual_alias_maps      = hash:/etc/postfix/ispcp/aliases 
 
virtual_minimum_uid     = 1000 
virtual_uid_maps        = static:1000 
virtual_gid_maps        = static:8 
 
# 
# SASL paramters; 
# 
 
smtpd_sasl_auth_enable       = yes 
smtpd_sasl2_auth_enable      = yes 
smtpd_sasl_security_options  = noanonymous, noplaintext 
smtpd_sasl_local_domain      = 
broken_sasl_auth_clients     = yes 
 
smtpd_helo_required = yes 
 
smtpd_helo_restrictions      = permit_mynetworks, 
                               permit_sasl_authenticated, 
                               reject_invalid_helo_hostname, 
                               reject_non_fqdn_helo_hostname 
 
smtpd_sender_restrictions    = reject_non_fqdn_sender, 
                               reject_unknown_sender_domain, 
                               permit_mynetworks, 
                               permit_sasl_authenticated 
 
smtpd_recipient_restrictions = reject_non_fqdn_recipient, 
                               reject_unknown_recipient_domain, 
                               permit_mynetworks, 
                               permit_sasl_authenticated, 
                               reject_unauth_destination, 
                               reject_unlisted_recipient, 
                               check_policy_service inet:127.0.0.1:12525, 
                               check_policy_service inet:127.0.0.1:60000, 
                               permit 
 
smtpd_data_restrictions      = reject_multi_recipient_bounce, 
                               reject_unauth_pipelining 
 
 
# 
# TLS parameters; activate, if avaible/used 
# 
 
#smtpd_tls_loglevel        = 2 
#smtpd_tls_cert_file       = /etc/postfix/cert.pem 
#smtpd_tls_key_file        = /etc/postfix/privkey.pem 
#smtpd_use_tls             = yes 
#smtpd_tls_auth_only       = no 
#smtpd_tls_received_header = yes 
 
 
# 
# AMaViS parameters; activate, if available/used 
# 
 
#content_filter = amavis:[127.0.0.1]:10024 
 
# 
# Quota support; activate, if available/used 
# 
 
#virtual_create_maildirsize     = yes 
#virtual_mailbox_extended       = yes 
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf 
#virtual_mailbox_limit_override = yes 
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota." 
#virtual_overquota_bounce       = yes
			 
			
			
			
		 |  
	 
 | 
	| 02-08-2008 08:35 PM | 
	
		
	 |