emails senden / empfangen klappt nicht

bezier

Member
hallo,
ich hab debian lenny mit isp3 nach howtoforge installiert.

leider empfange ich keine emails und senden geht auch nicht (server nicht erreichbar).

Code:
~# telnet localhost smtp
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
Connection closed by foreign host.
Code:
~# netstat -tap
Aktive Internetverbindungen (Server und stehende Verbindungen)
Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name
tcp        0      0 localhost.localdo:10024 *:*                     LISTEN      11370/amavisd (mast
tcp        0      0 localhost.localdo:10025 *:*                     LISTEN      6875/master
tcp        0      0 *:mysql                 *:*                     LISTEN      11434/mysqld
tcp        0      0 localhost.localdo:spamd *:*                     LISTEN      11541/spamd.pid
tcp        0      0 *:40207                 *:*                     LISTEN      11143/rpc.statd
tcp        0      0 *:sunrpc                *:*                     LISTEN      11132/portmap
tcp        0      0 localhost.localdomai:83 *:*                     LISTEN      12533/pvedaemon wor
tcp        0      0 *:ftp                   *:*                     LISTEN      12249/pure-ftpd (SE
tcp        0      0 localhost.locald:domain *:*                     LISTEN      11313/named
tcp        0      0 *:ssh                   *:*                     LISTEN      11334/sshd
tcp        0      0 localhost.localdom:smtp *:*                     LISTEN      6875/master
tcp        0      0 localhost.localdoma:953 *:*                     LISTEN      11313/named
tcp        0      0 localhost.localdom:smtp localhost.localdo:57870 TIME_WAIT   -
tcp        0    264 srv1.zerox.de.zerox:ssh ip-78-94-56-136.u:62010 VERBUNDEN   15868/0
tcp        0      0 srv1.zerox.de.zerox:ssh ip-78-94-56-136.u:60736 VERBUNDEN   13749/sshd: root@no
tcp        0      0 srv1.zerox.de.zerox:ssh ip-78-94-56-136.u:62891 VERBUNDEN   3750/sshd: root@not
tcp6       0      0 [::]:imaps              [::]:*                  LISTEN      6486/couriertcpd
tcp6       0      0 [::]:pop3s              [::]:*                  LISTEN      6515/couriertcpd
tcp6       0      0 [::]:pop3               [::]:*                  LISTEN      6498/couriertcpd
tcp6       0      0 [::]:imap2              [::]:*                  LISTEN      6469/couriertcpd
tcp6       0      0 [::]:http-alt           [::]:*                  LISTEN      4401/apache2
tcp6       0      0 [::]:www                [::]:*                  LISTEN      4401/apache2
tcp6       0      0 [::]:ftp                [::]:*                  LISTEN      12249/pure-ftpd (SE
tcp6       0      0 [::]:domain             [::]:*                  LISTEN      11313/named
tcp6       0      0 [::]:ssh                [::]:*                  LISTEN      11334/sshd
tcp6       0      0 ip6-localhost:953       [::]:*                  LISTEN      11313/named
tcp6       0      0 [::]:https              [::]:*                  LISTEN      4401/apache2
Code:
~# mailq
Mail queue is empty
master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache      unix    -    -    -    -    1    scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

retry     unix  -       -       -       -       -       error
 

bezier

Member
main.cf
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = srv1.xxxx.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = srv1.xxxx.de, localhost, localhost.localdomain
relayhost = 
# mynetworks = 127.0.0.0/8 [::1]/128 
mynetworks=94.23.xxx.xx/32, 94.23.xxx.xx/32, 127.0.0.1/8    # meine beiden server ips
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = loopback-only
myorigin = /etc/mailname
virtual_alias_domains = 
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
smtpd_tls_security_level = may
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = maildrop
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
message_size_limit = 0
readme_directory = /usr/share/doc/postfix
html_directory = /usr/share/doc/postfix/html
bitte den 3. beitrag vom mod freischalten lassen. da stehen noch mehr infos.
 
Zuletzt bearbeitet:

bezier

Member
mail.info
Code:
Sep 30 00:00:16 srv1 postfix/tlsmgr[6886]: warning: request to update table btree:/var/spool/postfix/smtpd_scache in non-postfix directory /var/spool/postfix
Sep 30 00:00:16 srv1 postfix/tlsmgr[6886]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 30 00:00:16 srv1 postfix/tlsmgr[6886]: warning: request to update table btree:/var/spool/postfix/smtp_scache in non-postfix directory /var/spool/postfix
Sep 30 00:00:16 srv1 postfix/tlsmgr[6886]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 30 00:00:16 srv1 postfix/smtpd[6884]: connect from localhost.localdomain[127.0.0.1]
Sep 30 00:00:16 srv1 postfix/smtpd[6884]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 30 00:00:17 srv1 postfix/master[6875]: warning: process /usr/lib/postfix/smtpd pid 6884 exit status 1
Sep 30 00:00:17 srv1 postfix/master[6875]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 30 00:02:55 srv1 postfix/smtpd[7052]: connect from localhost.localdomain[127.0.0.1]
Sep 30 00:02:55 srv1 postfix/smtpd[7052]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 30 00:02:56 srv1 postfix/master[6875]: warning: process /usr/lib/postfix/smtpd pid 7052 exit status 1
Sep 30 00:02:56 srv1 postfix/master[6875]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 30 00:05:02 srv1 postfix/smtpd[7336]: connect from localhost.localdomain[127.0.0.1]
Sep 30 00:05:02 srv1 postfix/smtpd[7336]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 30 00:05:03 srv1 postfix/master[6875]: warning: process /usr/lib/postfix/smtpd pid 7336 exit status 1
Sep 30 00:05:03 srv1 postfix/master[6875]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 30 00:06:48 srv1 pop3d: LOGIN, user=xxxxl@xxxx.de, ip=[::ffff:78.94.56.136], port=[65521]
Sep 30 00:06:48 srv1 pop3d: LOGOUT, user=xxxx@xxxx.de, ip=[::ffff:78.94.56.136], port=[65521], top=0, retr=0, rcvd=12, sent=39, time=0
mail.warn
Code:
Sep 29 21:59:37 srv1 spamd[11541]: dns: sendto() failed: Operation not permitted at /usr/share/perl5/Mail/SpamAssassin/DnsResolver.pm line 395. 
Sep 29 22:00:05 srv1 postfix/tlsmgr[12874]: warning: request to update table btree:/var/spool/postfix/smtpd_scache in non-postfix directory /var/spool/postfix
Sep 29 22:00:05 srv1 postfix/tlsmgr[12874]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 29 22:00:05 srv1 postfix/tlsmgr[12874]: warning: request to update table btree:/var/spool/postfix/smtp_scache in non-postfix directory /var/spool/postfix
Sep 29 22:00:05 srv1 postfix/tlsmgr[12874]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 29 23:15:01 srv1 postfix/tlsmgr[4054]: warning: request to update table btree:/var/spool/postfix/smtpd_scache in non-postfix directory /var/spool/postfix
Sep 29 23:15:01 srv1 postfix/tlsmgr[4054]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 29 23:15:01 srv1 postfix/tlsmgr[4054]: warning: request to update table btree:/var/spool/postfix/smtp_scache in non-postfix directory /var/spool/postfix
Sep 29 23:15:01 srv1 postfix/tlsmgr[4054]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 29 23:35:02 srv1 postfix/tlsmgr[5352]: warning: request to update table btree:/var/spool/postfix/smtpd_scache in non-postfix directory /var/spool/postfix
Sep 29 23:35:02 srv1 postfix/tlsmgr[5352]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 29 23:35:02 srv1 postfix/tlsmgr[5352]: warning: request to update table btree:/var/spool/postfix/smtp_scache in non-postfix directory /var/spool/postfix
Sep 29 23:35:02 srv1 postfix/tlsmgr[5352]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 29 23:50:01 srv1 postfix/smtpd[6122]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 29 23:50:02 srv1 postfix/master[5211]: warning: process /usr/lib/postfix/smtpd pid 6122 exit status 1
Sep 29 23:50:02 srv1 postfix/master[5211]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 29 23:55:01 srv1 postfix/smtpd[6375]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 29 23:55:02 srv1 postfix/master[5211]: warning: process /usr/lib/postfix/smtpd pid 6375 exit status 1
Sep 29 23:55:02 srv1 postfix/master[5211]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 29 23:58:00 srv1 postfix/smtpd[6557]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 29 23:58:01 srv1 postfix/master[5211]: warning: process /usr/lib/postfix/smtpd pid 6557 exit status 1
Sep 29 23:58:01 srv1 postfix/master[5211]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 30 00:00:03 srv1 postfix/smtpd[6760]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 30 00:00:03 srv1 postfix/master[5211]: warning: process /usr/lib/postfix/smtpd pid 6760 exit status 1
Sep 30 00:00:03 srv1 postfix/master[5211]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 30 00:00:16 srv1 postfix/tlsmgr[6886]: warning: request to update table btree:/var/spool/postfix/smtpd_scache in non-postfix directory /var/spool/postfix
Sep 30 00:00:16 srv1 postfix/tlsmgr[6886]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 30 00:00:16 srv1 postfix/tlsmgr[6886]: warning: request to update table btree:/var/spool/postfix/smtp_scache in non-postfix directory /var/spool/postfix
Sep 30 00:00:16 srv1 postfix/tlsmgr[6886]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
Sep 30 00:00:16 srv1 postfix/smtpd[6884]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 30 00:00:17 srv1 postfix/master[6875]: warning: process /usr/lib/postfix/smtpd pid 6884 exit status 1
Sep 30 00:00:17 srv1 postfix/master[6875]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 30 00:02:55 srv1 postfix/smtpd[7052]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 30 00:02:56 srv1 postfix/master[6875]: warning: process /usr/lib/postfix/smtpd pid 7052 exit status 1
Sep 30 00:02:56 srv1 postfix/master[6875]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 30 00:05:02 srv1 postfix/smtpd[7336]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Sep 30 00:05:03 srv1 postfix/master[6875]: warning: process /usr/lib/postfix/smtpd pid 7336 exit status 1
Sep 30 00:05:03 srv1 postfix/master[6875]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

laut http://www.dnsstuff.com/tools/mstc/ ist port 25 down...

ich weiß nicht mehr weiter... :(
 

Till

Administrator
Deine mynetworks Zeile ist ungültig. Kommentier Deine Version bitte mal aus und nimm wieder die standard Variante:

mynetworks = 127.0.0.0/8 [::1]/128

und dann starte postfix neu. Du solltest da eh keine weiteren IP Adressen rein tun als localhost.
 

bezier

Member
so war es ja standard und es ging nicht.
aus lauter verzweifelung hab ich dann mal die ips hinzugefügt.

gerade nochmal versucht nur mit localhost und es geht nicht.
 

bezier

Member
die firewall ist es wohl nicht

Code:
~# iptables -L
Chain INPUT (policy DROP)
target     prot opt source               destination
fail2ban-ssh  tcp  --  anywhere             anywhere            multiport dports ssh
DROP       tcp  --  anywhere             loopback/8
ACCEPT     all  --  anywhere             anywhere            state RELATED,ESTABLISHED
ACCEPT     all  --  anywhere             anywhere
DROP       all  --  BASE-ADDRESS.MCAST.NET/4  anywhere
PUB_IN     all  --  anywhere             anywhere
PUB_IN     all  --  anywhere             anywhere
PUB_IN     all  --  anywhere             anywhere
PUB_IN     all  --  anywhere             anywhere
DROP       all  --  anywhere             anywhere

Chain FORWARD (policy DROP)
target     prot opt source               destination
ACCEPT     all  --  anywhere             anywhere            state RELATED,ESTABLISHED
DROP       all  --  anywhere             anywhere

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination
PUB_OUT    all  --  anywhere             anywhere
PUB_OUT    all  --  anywhere             anywhere
PUB_OUT    all  --  anywhere             anywhere
PUB_OUT    all  --  anywhere             anywhere

Chain INT_IN (0 references)
target     prot opt source               destination
ACCEPT     icmp --  anywhere             anywhere
DROP       all  --  anywhere             anywhere

Chain INT_OUT (0 references)
target     prot opt source               destination
ACCEPT     icmp --  anywhere             anywhere
ACCEPT     all  --  anywhere             anywhere

Chain PAROLE (14 references)
target     prot opt source               destination
ACCEPT     all  --  anywhere             anywhere

Chain PUB_IN (4 references)
target     prot opt source               destination
ACCEPT     icmp --  anywhere             anywhere            icmp destination-unreachable
ACCEPT     icmp --  anywhere             anywhere            icmp echo-reply
ACCEPT     icmp --  anywhere             anywhere            icmp time-exceeded
ACCEPT     icmp --  anywhere             anywhere            icmp echo-request
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:ftp-data
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:ftp
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:ssh
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:smtp
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:domain
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:www
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:pop3
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:imap2
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:https
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:ssmtp
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:pop3s
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:mysql
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:http-alt
PAROLE     tcp  --  anywhere             anywhere            tcp dpt:webmin
ACCEPT     udp  --  anywhere             anywhere            udp dpt:domain
ACCEPT     udp  --  anywhere             anywhere            udp dpt:mysql
DROP       icmp --  anywhere             anywhere
DROP       all  --  anywhere             anywhere

Chain PUB_OUT (4 references)
target     prot opt source               destination
ACCEPT     all  --  anywhere             anywhere

Chain fail2ban-ssh (1 references)
target     prot opt source               destination
RETURN     all  --  anywhere             anywhere

aber warum ist der port 25 nicht erreichbar?

postfix sollte laufen:
Code:
# telnet localhost smtp
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
220 srv1.xxxx.de ESMTP Postfix (Debian/GNU)
 

bezier

Member
ich habs!!

in der main.cf steht:

Code:
# inet_interfaces = loopback-only

es muss aber sein
Code:
inet_interfaces = all

"all" für alle interfaces oder eine liste der ip-adressen oder hostnamen durch komma getrennt auf welchen postfix lauschen soll.
 

Werbung

Top