Current time: 09-21-2024, 11:18 AM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[ERLEDIGT] Mail Service läuft nicht sauber
Author Message
Foggy Offline
Junior Member
*

Posts: 52
Joined: Feb 2009
Reputation: 0
Post: #9
RE: Mail Service läuft nicht sauber
Meine Güte bei euch geht was Smile

Quote:Eine blöde frage, Ist den Postfix installiert ??
Definitiv Smile
Hier übrigens mal die /etc/postfix/main.cf
Code:
#
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2008 by ispCP | http://isp-control.net
# @version        SVN: $Id$
# @link            http://isp-control.net
# @author        ispCP Team
#
# @license
#   This program is free software; you can redistribute it and/or modify it under
#   the terms of the MPL General Public License as published by the Free Software
#   Foundation; either version 1.1 of the License, or (at your option) any later
#   version.
#   You should have received a copy of the MPL Mozilla Public License along with
#   this program; if not, write to the Open Source Initiative (OSI)
#   http://opensource.org | osi@opensource.org
#
################################################################################​

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/libexec/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = web1.uwd.ch
mydomain                     = web1.uwd.ch.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.0 RC7 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 500
virtual_uid_maps             = static:500
virtual_gid_maps             = static:12

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls               = yes
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/ssl/cacert.pem
#smtpd_tls_key_file          = /etc/postfix/ssl/cakey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Wenn die Logs alle in maillog sind, dann ergibt das Sinn das ich keine mail.err finde Smile

Quote:und dein postfix läuft im chroot:
Prompt$> grep -v "^#" /etc/postfix/master.cf | grep "smtpd$"
smtp inet n - y - - smtpd
Da hab ich mich etwas unverständlich ausgedrückt, ich kriege als 5 Parameter ein n in der Ausgabe. Hab nur den Wiki Part kopiert damit ihr sehen könnt wovon ich genau spreche...
Also, ich bin mir sicher er läuft nich im Chroot, meine Ausgabe ist folgende:
Code:
smtp      inet  n       -       -       -       -       smtpd
587       inet  n       -       -       -       -       smtpd
localhost:10025 inet  n -       n       -      -        smtpd
smtps     inet  n       -       -       -       -       smtpd

Quote:Entweder kopierst du jetzt deine /etc/services in das chroot oder du stellst die linie in der master.cf auf:
smtp inet n - n - - smtpd


ich würde dir das letztere empfehlen... Wenn dann alles läuft kannst du dich um dein chroot kümmern...
Anhand der Verwechslungen meinerseits bin ich jetzt etwas überfragt was ich anpassen soll...
02-26-2009 12:22 AM
Find all posts by this user
Thread Closed 


Messages In This Thread
RE: Mail Service läuft nicht sauber - Foggy - 02-26-2009 12:22 AM

Forum Jump:


User(s) browsing this thread: 20 Guest(s)