Current time: 05-02-2024, 01:22 AM Hello There, Guest! (LoginRegister)


Post Reply 
Relay problems after upgrade to RC5
Author Message
hendry Offline
Junior Member
*

Posts: 77
Joined: Jul 2007
Reputation: 0
Post: #2
RE: Relay problems after upgrade to RC5
Wich configs are active btw? can it be in /etc/ispcp/postfix? Is there a way to regenerate all configs for postfix so that aliases are created again? Posted config was in /etc/postfix. The /etc/ispcp/postfix looks like this:

Quote:#
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright 2001-2006 by moleSoftware GmbH
# @copyright 2006-2008 by ispCP | http://isp-control.net
# @version SVN: $ID$
# @link http://isp-control.net
# @author ispCP Team
#
# @license
# This program is free software; you can redistribute it and/or modify it under
# the terms of the MPL General Public License as published by the Free Software
# Foundation; either version 1.1 of the License, or (at your option) any later
# version.
# You should have received a copy of the MPL Mozilla Public License along with
# this program; if not, write to the Open Source Initiative (OSI)
# http://opensource.org | osi@opensource.org
#
################################################################################​

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = {MTA_HOSTNAME}
mydomain = {MTA_LOCAL_DOMAIN}
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP {MTA_VERSION} Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:{MTA_TRANSPORT_HASH}
alias_maps = hash:{MTA_LOCAL_ALIAS_HASH}
alias_database = hash:{MTA_LOCAL_ALIAS_HASH}

# Delivering local messages parameters
mail_spool_directory = {MTA_LOCAL_MAIL_DIR}

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = {MTA_VIRTUAL_MAIL_DIR}
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:{MTA_VIRTUAL_DMN_HASH}
virtual_mailbox_maps = hash:{MTA_VIRTUAL_MAILBOX_HASH}

virtual_alias_maps = hash:{MTA_VIRTUAL_ALIAS_HASH}

virtual_minimum_uid = {MTA_MAILBOX_MIN_UID}
virtual_uid_maps = static:{MTA_MAILBOX_UID}
virtual_gid_maps = static:{MTA_MAILBOX_GID}

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls = yes
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
(This post was last modified: 06-16-2008 03:14 AM by hendry.)
06-16-2008 03:11 AM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Messages In This Thread
RE: Relay problems after upgrade to RC5 - hendry - 06-16-2008 03:11 AM

Forum Jump:


User(s) browsing this thread: 1 Guest(s)