Hallo Community,
ich bin fast am ende mit meiner Latain, nach langem googeln habe ich leider nichts passendes gefunden zum mein Problem.
Habe mir einen root zugelegt soweit alles installiert eingerichtet alles ok bis auf mail Versand sowie Empfang über Confixx 3.3 Webmail.
Zum Problem:
Wenn ich mich im Webmail einlogge und eine Email versende funktioniert es leider nicht, tritt der Fehler auf "Konnte die Email nicht verschicken"
Sowie empfangen keine Email kommt an.
Suse 10.3 64bit X2 mit Confixx.3.3
im logfiles konnte ich dies entnehmen:
mail
mail.info
main.cf
vielen Dank im voraus..
Gruß
Space
ich bin fast am ende mit meiner Latain, nach langem googeln habe ich leider nichts passendes gefunden zum mein Problem.
Habe mir einen root zugelegt soweit alles installiert eingerichtet alles ok bis auf mail Versand sowie Empfang über Confixx 3.3 Webmail.
Zum Problem:
Wenn ich mich im Webmail einlogge und eine Email versende funktioniert es leider nicht, tritt der Fehler auf "Konnte die Email nicht verschicken"
Sowie empfangen keine Email kommt an.
Suse 10.3 64bit X2 mit Confixx.3.3
im logfiles konnte ich dies entnehmen:
Code:
Jan 13 16:02:51 linuxserver popper[4302]: Stats: web1p1 0 0 0 0 localhost 127.0.0.1 [pop_updt.c:301]
Jan 13 16:05:20 linuxserver popper[4375]: (v4.0.8) Servicing request from "localhost" at 127.0.0.1 [pop_init.c:1239]
Jan 13 16:05:20 linuxserver popper[4375]: Stats: web1p2 0 0 0 0 localhost 127.0.0.1 [pop_updt.c:301]
Jan 13 16:05:21 linuxserver popper[4385]: (v4.0.8) Servicing request from "localhost" at 127.0.0.1 [pop_init.c:1239]
Jan 13 16:05:22 linuxserver popper[4385]: Stats: web1p2 0 0 0 0 localhost 127.0.0.1 [pop_updt.c:301]
Jan 13 16:06:25 linuxserver popper[4408]: (v4.0.8) Servicing request from "localhost" at 127.0.0.1 [pop_init.c:1239]
Jan 13 16:06:25 linuxserver popper[4408]: Stats: web1p1 0 0 0 0 localhost 127.0.0.1 [pop_updt.c:301]
mail.info
Code:
Jan 13 12:59:02 linuxserver postfix/qmgr[2645]: 0A11D131404A: from=<root@suse103-64bit.lan>, size=554, nrcpt=1 (queue active)
Jan 13 12:59:02 linuxserver postfix/local[7880]: 0A11D131404A: to=<root@suse103-64bit.lan>, orig_to=<root>, relay=local, delay=0.23, delays=0.17/0/0/0.06, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail)
Jan 13 12:59:02 linuxserver postfix/qmgr[2645]: 0A11D131404A: removed
Jan 13 14:13:03 linuxserver postfix/master[2621]: terminating on signal 15
Jan 13 14:14:07 linuxserver postfix/postfix-script[2598]: starting the Postfix mail system
Jan 13 14:14:08 linuxserver postfix/master[2602]: daemon started -- version 2.4.5, configuration /etc/postfix
Jan 13 14:25:03 linuxserver postfix/postfix-script[3073]: refreshing the Postfix mail system
Jan 13 14:25:03 linuxserver postfix/master[2602]: reload configuration /etc/postfix
Jan 13 15:57:03 linuxserver postfix/postfix-script[4201]: refreshing the Postfix mail system
Jan 13 15:57:03 linuxserver postfix/master[2602]: reload configuration /etc/postfix
main.cf
Code:
# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail
# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases
# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq
# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop
# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /usr/share/doc/packages/postfix/html
# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man
# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/packages/postfix/samples
# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/packages/postfix/README_FILES
inet_protocols = all
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_alias_domains = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = suse103-64bit.lan
program_directory = /usr/lib/postfix
inet_interfaces = localhost
masquerade_domains =
mydestination = $myhostname, localhost.$mydomain
defer_transports =
mynetworks_style = subnet
disable_dns_lookups = no
relayhost =
mailbox_command =
mailbox_transport =
strict_8bitmime = no
disable_mime_output_conversion = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000
mailbox_command = /usr/bin/procmail
### CONFIXX POSTFIX ENTRY ###
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
vielen Dank im voraus..
Gruß
Space
Last edited by a moderator: