Current time: 11-06-2024, 02:33 AM Hello There, Guest! (LoginRegister)


Post Reply 
Und noch einmal...Email empfangen Problem....
Author Message
itsecguard Offline


Posts: 1
Joined: Aug 2011
Reputation: 0
Post: #1
Sad Und noch einmal...Email empfangen Problem....
Hey Community von ispCP Omega

Ich habe hier wieder ein Problem mit dem empfangen von Emails...
Woran ich wahrscheinlich selber schuld bin, da ich mehrere Control Panels ausprobiert hab bevor mich ispCP Omega überzeugt hat.

Nun zu den Configs
postconf -n
Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
inet_protocols = ipv4
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = moss.it-securityguard.com.local
myhostname = moss.it-securityguard.com
mynetworks = 127.0.0.1/32 78.47.166.58/32
mynetworks_style = host
myorigin = /etc/mailname
recipient_delimiter = +
relayhost =
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.7 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce,                               reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_helo_hostname,                               reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient,                               reject_unknown_recipient_domain,                               permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination,                               reject_unlisted_recipient,                               check_policy_service inet:127.0.0.1:12525,                               check_policy_service inet:127.0.0.1:10023,                               permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender,                               reject_unknown_sender_domain,                               permit_mynetworks,                               permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000

cat /var/log/mail.log

Code:
moss postfix/policyd-weight[1889]: warning: cache_query: $csock couln't be created: connect: No such file or directory, calling spawn_cache()


lsof -i -P -T -n | grep :25

Code:
master    3086     root   12u  IPv4   8988      0t0  TCP *:25

Ich weis das Thema wurde schon oft thematisiert, aber ich habe keine Lösung in den Threads gefunden...Sad

es grüßt ItSecGuard
09-14-2011 12:36 PM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #2
RE: Und noch einmal...Email empfangen Problem....
da steht: policyd-weight - also kommt die Fehlermeldung davon. Ist also nicht postfix, sondern eben policyd-weight (das ist einer der policy services, die von postfix aufgerufen werden - in diesem fall der Auf Port 12525)

Schau mal, ob du den zum Laufen bekommst...

/J
09-14-2011 04:21 PM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)