View previous topic :: View next topic |
Author |
Message |
mrfree Veteran


Joined: 15 Mar 2003 Posts: 1303 Location: Europe.Italy.Sulmona
|
Posted: Wed Feb 08, 2006 5:09 pm Post subject: Postfix losts email using amavis+clamav+spamassassin[SOLVED] |
|
|
Before install amavis+clamav+spamassasin (gentoo howto) all works well... now if I try to send an email it will be lost
Code: | Feb 8 19:04:14 devtux postfix/smtpd[9663]: initializing the server-side TLS engine
Feb 8 19:04:14 devtux postfix/smtpd[9663]: connect from unknown[10.10.47.225]
Feb 8 19:04:14 devtux postfix/smtpd[9663]: setting up TLS connection from unknown[10.10.47.225]
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:before/accept initialization
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0C8] (11 bytes => -1 (0xFFFFFFFF))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:error in SSLv2/v3 read client hello A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0C8] (11 bytes => 11 (0xB))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 16 03 01 00 73 01 00 00|6f 03 01 ....s... o..
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0D3] (109 bytes => -1 (0xFFFFFFFF))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:error in SSLv3 read client hello B
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:error in SSLv3 read client hello B
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0D3] (109 bytes => 109 (0x6D))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 00 13 19 84 af ac 48 10|1c a3 8c 18 f3 4d db 04 ......H. .....M..
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0010 84 3a 4e 9f 11 c3 da 45|21 ae 0a 55 64 dd e2 06 .:N....E !..Ud...
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0020 20 15 28 70 e7 b1 69 a4|00 0f 43 2c 1b 54 7e 3e .(p..i. ..C,.T~>
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0030 c3 db 5d 70 0d 0d f1 13|1d 0e df c2 8b 00 38 49 ..]p.... ......8I
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0040 59 00 28 00 39 00 38 00|35 00 33 00 32 00 04 00 Y.(.9.8. 5.3.2...
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0050 05 00 2f 00 16 00 13 fe|ff 00 0a 00 15 00 12 fe ../..... ........
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0060 fe 00 09 00 64 00 62 00|03 00 06 01 ....d.b. ....
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 006c - <SPACES/NULLS>
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 read client hello B
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 write server hello A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 write certificate A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 write key exchange A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 write server done A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: write to 080B1E58 [080CA238] (1478 bytes => 1478 (0x5C6))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 16 03 01 00 4a 02 00 00|46 03 01 43 ea 32 9e aa ....J... F..C.2..
[...]
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0560 27 03 40 e2 90 41 93 c3|b5 db d3 bf 13 51 df e2 '.@..A.. .....Q..
Feb 8 19:04:14 devtux imapd: Connection, ip=[::ffff:127.0.0.1]
Feb 8 19:04:15 devtux imapd: LOGIN, user=mrfree@domain.loc, ip=[::ffff:127.0.0.1], protocol=IMAP
Feb 8 19:04:15 devtux imapd: DISCONNECTED, user=mrfree@domain.loc, ip=[::ffff:127.0.0.1], headers=0, body=0, time=1
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0570 eb 34 3b 23 14 23 b3 e2|df 61 eb 23 34 ae ca 6d .4;#.#.. .a.#4..m
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0580 d6 8c 36 0a 45 6c df 6b|6c 04 30 d1 70 77 63 05 ..6.El.k l.0.pwc.
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0590 39 65 2d 1c 7f ab 9a ea|ef a5 b2 42 6c b8 80 92 9e-..... ...Bl...
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 05a0 b6 f5 0d e9 55 de 11 3a|1a 48 4d aa 20 c4 ed 13 ....U..: .HM. ...
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 05b0 93 0d c2 4f f6 f4 d4 00|76 9b 19 8a 48 16 03 01 ...O.... v...H...
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 05c0 00 04 0e ...
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 05c3 - <SPACES/NULLS>
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 flush data
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0C8] (5 bytes => -1 (0xFFFFFFFF))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:error in SSLv3 read client certificate A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0C8] (5 bytes => 5 (0x5))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 16 03 01 00 86 .....
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0CD] (134 bytes => -1 (0xFFFFFFFF))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:error in SSLv3 read client certificate A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0CD] (134 bytes => 134 (0x86))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 10 00 00 82 00 80 6b de|2d df d2 1e 22 07 fb 4d ......k. -..."..M
[...]
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0070 c3 79 c3 c8 eb 25 7d 20|88 84 d9 91 cb 3b 9c 9a .y...%} .....;..
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0080 98 17 93 0c 0d 55 .....U
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 read client key exchange A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0C8] (5 bytes => -1 (0xFFFFFFFF))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:error in SSLv3 read certificate verify A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0C8] (5 bytes => 5 (0x5))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 14 03 01 00 01 .....
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0CD] (1 bytes => -1 (0xFFFFFFFF))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:error in SSLv3 read certificate verify A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0CD] (1 bytes => 1 (0x1))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 01 .
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0C8] (5 bytes => -1 (0xFFFFFFFF))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:error in SSLv3 read certificate verify A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0C8] (5 bytes => 5 (0x5))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 16 03 01 00 30 ....0
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0CD] (48 bytes => -1 (0xFFFFFFFF))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:error in SSLv3 read certificate verify A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: read from 080B1E58 [080BC0CD] (48 bytes => 48 (0x30))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 30 e8 3a 81 e0 2b 2a 44|15 ab 0e fc 88 9d 0d 81 0.:..+*D ........
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0010 09 9f 58 aa 54 55 a8 da|e8 af d8 0e 40 06 78 8f ..X.TU.. ....@.x.
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0020 46 8d 25 84 9f 13 05 97|de 38 6e 7a 7b 2d 69 74 F.%..... .8nz{-it
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 read finished A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 write change cipher spec A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 write finished A
Feb 8 19:04:14 devtux postfix/smtpd[9663]: write to 080B1E58 [080CA238] (59 bytes => 59 (0x3B))
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0000 14 03 01 00 01 01 16 03|01 00 30 b2 0c 47 21 d3 ........ ..0..G!.
[...]
Feb 8 19:04:14 devtux postfix/smtpd[9663]: 0030 a6 1c c2 b1 7d f1 05 00|0b 9e 36 ....}... ..6
Feb 8 19:04:14 devtux postfix/smtpd[9663]: SSL_accept:SSLv3 flush data
Feb 8 19:04:14 devtux postfix/smtpd[9663]: TLS connection established from unknown[10.10.47.225]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Feb 8 19:04:16 devtux postfix/trivial-rewrite[9666]: warning: do not list domain domain.loc in BOTH virtual_mailbox_domains and relay_domains
Feb 8 19:04:16 devtux postfix/smtpd[9663]: 548E422229: client=unknown[10.10.47.225], sasl_method=PLAIN, sasl_username=mrfree@domain.loc
Feb 8 19:04:16 devtux postfix/cleanup[9670]: 548E422229: message-id=<43EA23C1.9050707@domain.loc>
Feb 8 19:04:16 devtux postfix/qmgr[9607]: 548E422229: from=<mrfree@domain.loc>, size=657, nrcpt=1 (queue active)
Feb 8 19:04:16 devtux postfix/smtpd[9663]: disconnect from unknown[10.10.47.225]
Feb 8 19:04:16 devtux postfix/smtpd[9675]: initializing the server-side TLS engine
Feb 8 19:04:16 devtux postfix/smtpd[9675]: connect from localhost[127.0.0.1]
Feb 8 19:04:16 devtux postfix/trivial-rewrite[9666]: warning: do not list domain domain.loc in BOTH virtual_mailbox_domains and relay_domains
Feb 8 19:04:16 devtux postfix/smtpd[9675]: 7F61E3F1C8: client=localhost[127.0.0.1]
Feb 8 19:04:16 devtux postfix/cleanup[9670]: 7F61E3F1C8: message-id=<43EA23C1.9050707@domain.loc>
Feb 8 19:04:16 devtux postfix/smtpd[9675]: disconnect from localhost[127.0.0.1]
Feb 8 19:04:16 devtux postfix/qmgr[9607]: 7F61E3F1C8: from=<mrfree@domain.loc>, size=1127, nrcpt=1 (queue active)
Feb 8 19:04:16 devtux amavis[8541]: (08541-01) Passed CLEAN, LOCAL [10.10.47.225] [10.10.47.225] <mrfree@domain.loc> -> <mrfree@domain.loc>, Message-ID: <43EA23C1.9050707@domain.loc>, mail_id: WVv0NSlZaYGD, Hits: -, 197 ms
Feb 8 19:04:16 devtux postfix/smtp[9672]: 548E422229: to=<mrfree@domain.loc>, relay=127.0.0.1[127.0.0.1], delay=0, status=sent (250 2.6.0 Ok, id=08541-01, from MTA([127.0.0.1]:10025): 250 Ok: queued as 7F61E3F1C8)
Feb 8 19:04:16 devtux postfix/qmgr[9607]: 548E422229: removed
Feb 8 19:04:16 devtux postfix/smtp[9677]: 7F61E3F1C8: to=<mrfree@domain.loc>, relay=none, delay=0, status=bounced (mail for mail.domain.loc loops back to myself)
Feb 8 19:04:16 devtux postfix/cleanup[9670]: ACD753F1C6: message-id=<20060208180416.ACD753F1C6@mail.domain.loc>
Feb 8 19:04:16 devtux postfix/qmgr[9607]: ACD753F1C6: from=<>, size=2913, nrcpt=1 (queue active)
Feb 8 19:04:16 devtux postfix/qmgr[9607]: 7F61E3F1C8: removed
Feb 8 19:04:16 devtux postfix/smtp[9677]: ACD753F1C6: to=<mrfree@domain.loc>, relay=none, delay=0, status=bounced (mail for mail.domain.loc loops back to myself)
Feb 8 19:04:16 devtux postfix/qmgr[9607]: ACD753F1C6: removed
|
Any ideas? _________________ Please EU, pimp my country!
ICE: /etc/init.d/iptables panic
Last edited by mrfree on Wed Nov 22, 2006 3:50 pm; edited 2 times in total |
|
Back to top |
|
 |
steveb Advocate


Joined: 18 Sep 2002 Posts: 4564
|
Posted: Wed Feb 08, 2006 8:07 pm Post subject: |
|
|
Your problem was there bofore installing amavis+clamav+spamassasin. I see that here: Code: | Feb 8 19:04:16 devtux postfix/smtp[9677]: ACD753F1C6: to=<mrfree@domain.loc>, relay=none, delay=0, status=bounced (mail for mail.domain.loc loops back to myself) |
This is definatly a Postfix error and has absolutly nothing to do with Amavis or ClamAV or SpamAssassin.
cheers
SteveB |
|
Back to top |
|
 |
magic919 Advocate

Joined: 17 Jun 2005 Posts: 2182 Location: Berkshire, UK
|
Posted: Wed Feb 08, 2006 8:45 pm Post subject: |
|
|
You have at least 2 config errors in Postfix.
Quote: | warning: do not list domain domain.loc in BOTH virtual_mailbox_domains and relay_domains |
and the same for the other domain - see your listing. |
|
Back to top |
|
 |
mrfree Veteran


Joined: 15 Mar 2003 Posts: 1303 Location: Europe.Italy.Sulmona
|
Posted: Thu Feb 09, 2006 8:35 am Post subject: |
|
|
My domain mysql table contains domain.loc, so I've tryed to set in main.cf
but nothing has changed
At this point probably I've made some changes during amavis and co. installation but I don't known where, before this I've canned to send emails between domain.loc accounts. _________________ Please EU, pimp my country!
ICE: /etc/init.d/iptables panic |
|
Back to top |
|
 |
mrfree Veteran


Joined: 15 Mar 2003 Posts: 1303 Location: Europe.Italy.Sulmona
|
Posted: Thu Feb 09, 2006 8:56 am Post subject: |
|
|
Ok I'm officially confused
I've modify mysql_virtual_domains_maps.cf to use only active virtual domain and the rewrite warning disappears, but postfix still doesn't deliver email correctly.
My question is... for my domain.loc isn't "virtual" so I can remove it from domain table; but if I do this then using postfixadmin how I can create mailbox and/or admins for the domain?? It lists only domains present in the domain table!
What's the right thing to do? I must create ALL virtual domains? _________________ Please EU, pimp my country!
ICE: /etc/init.d/iptables panic |
|
Back to top |
|
 |
magic919 Advocate

Joined: 17 Jun 2005 Posts: 2182 Location: Berkshire, UK
|
Posted: Thu Feb 09, 2006 9:09 am Post subject: |
|
|
If this is happening only since the SA etc was added then you must have a problem in main.cf and/or master.cf. Please post master.cf minus the comments and postconf content_filter. |
|
Back to top |
|
 |
mrfree Veteran


Joined: 15 Mar 2003 Posts: 1303 Location: Europe.Italy.Sulmona
|
Posted: Thu Feb 09, 2006 9:21 am Post subject: |
|
|
Here is master.cf
Code: | smtp inet n - n - - smtpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
-o fallback_relay=
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix - n n - - pipe
flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
cyrus unix - n n - - pipe
user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
smtp-amavis unix - - n - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n - n - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
|
Code: | # postconf | grep content_filter
content_filter = smtp-amavis:[127.0.0.1]:10024 |
In my case I need to configure a "simple" mail server (no MX for example) and it's standalone, my one and only mailserver  _________________ Please EU, pimp my country!
ICE: /etc/init.d/iptables panic |
|
Back to top |
|
 |
mrfree Veteran


Joined: 15 Mar 2003 Posts: 1303 Location: Europe.Italy.Sulmona
|
Posted: Thu Feb 09, 2006 9:31 am Post subject: |
|
|
Ops... and main.cf too
Code: |
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
myhostname = mail.domain.loc
mydomain = domain.loc
unknown_local_recipient_reject_code = 550
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
html_directory = /usr/share/doc/postfix-2.2.5/html
manpage_directory = /usr/share/man
sample_directory = /etc/postfix
readme_directory = /usr/share/doc/postfix-2.2.5/readme
home_mailbox = .maildir/
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:207
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 1073741824
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 207
virtual_transport = virtual
virtual_uid_maps = static:207
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_overquota_bounce = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain =
smtpd_recipient_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination
smtp_tls_note_starttls_offer = yes
smtpd_use_tls = yes
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
message_size_limit = 102400000
biff = no
empty_address_recipient = MAILER-DAEMON
queue_minfree = 153600000
content_filter = smtp-amavis:[127.0.0.1]:10024
transport_maps = hash:/etc/postfix/transport
relay_domains = $transport_maps
parent_domain_matches_subdomains =
|
_________________ Please EU, pimp my country!
ICE: /etc/init.d/iptables panic |
|
Back to top |
|
 |
mrfree Veteran


Joined: 15 Mar 2003 Posts: 1303 Location: Europe.Italy.Sulmona
|
Posted: Thu Feb 09, 2006 9:46 am Post subject: |
|
|
Nooooooooooooooooooooooooooooooooooooooooooo
Code: | [...]
transport_maps = hash:/etc/postfix/transport
relay_domains = $transport_maps
# cat transport
consiglio.loc smtp:devtux.consiglio.lo
|
Commenting transport_maps and relay_domains all works well
For the domain question "virtual or not" which is the right thing?
I can use postfixadmin to add my domain.loc without any problems?
Thanks guys _________________ Please EU, pimp my country!
ICE: /etc/init.d/iptables panic |
|
Back to top |
|
 |
magic919 Advocate

Joined: 17 Jun 2005 Posts: 2182 Location: Berkshire, UK
|
Posted: Thu Feb 09, 2006 12:32 pm Post subject: |
|
|
I don't use Postfixadmin but from what I can see it supports only virtual domains and users. You would therefore need to ensure all the domains and users were virtual to control them all with Postfixadmin. |
|
Back to top |
|
 |
|