Virtualhost et POstfix

Fermé
oyer - 24 nov. 2004 à 18:54
 oyer - 4 janv. 2005 à 13:18
Bonsoir,

VOila, j'ai un serveur hébergeant plusieurs site web ( virtual host ).

JE voudrais monter un serveur de mail pour ces different sites.
Est ce possibble donc avec un serveur de mail gerer plusieur domaine ?


a+

2 réponses

wok Messages postés 1 Date d'inscription lundi 3 janvier 2005 Statut Membre Dernière intervention 3 janvier 2005
3 janv. 2005 à 21:34
bonjour,

Que dirais-tu d'un echange de bon procédé ? j'ai quelques problèmes pour faire de l'hebergement avec des virtual hosts !
Merci
0
pas de probleme, si je peut d'aider.
0
Utilisateur anonyme
3 janv. 2005 à 21:49
extrait de la section RECEIVING MAIL du main.cf

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
....
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see sample-virtual.cf).


:r /etc/postfix/samples/sample-virtual.cf

# DO NOT EDIT THIS FILE. EDIT THE MAIN.CF FILE INSTEAD. THE STUFF
# HERE JUST SERVES AS AN EXAMPLE.
#
# This file contains example settings of Postfix configuration
# parameters that control virtual alias database lookups.

# This file describes configuration settings that can be used for
# virtual aliasing and for implementing VIRTUAL ALIAS DOMAINS (domains
# for which all addresses are aliased to addresses in other domains).
# For details, see the virtual(5) manual page.
# 
# If you need VIRTUAL MAILBOX DOMAINS (domains where each virtual
# address can have its own mailbox), then you should use the virtual(8)
# delivery agent instead.  For details, see the VIRTUAL_README file.

# The virtual_alias_maps parameter specifies optional lookup tables to
# alias specific addresses or even complete domains to another
# address. This is typically used to implement virtual domain support.
# 
# By default, no address aliasing is done. 
#
# If you use this feature, run "postmap /etc/postfix/virtual" to 
# build the necessary DBM or DB file after change.
#
# It may take a minute or so before the change becomes visible.
# Use "postfix reload" to eliminate the delay.
#
#virtual_alias_maps = dbm:/etc/postfix/virtual
#virtual_alias_maps = hash:/etc/postfix/virtual
#virtual_alias_maps = hash:/etc/postfix/virtual, nis:virtual
#virtual_alias_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_alias_maps = 

# The virtual_alias_domains parameter specifies the names of virtual
# alias domains, that is, domains for which all addresses are aliased
# to addresses in other domains.
# 
# By default, this is set to $virtual_alias_maps so that you can keep
# all information about virtual alias domains in one place.  If
# you have many users, it is better to separate information that
# changes more frequently (virtual address -> local or remote address
# mapping) from information that changes less frequently (the list
# of virtual domain names).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
#virtual_alias_domains = virtual1.tld virtual2.tld
virtual_alias_domains = $virtual_alias_maps
0