Current time: 05-04-2024, 01:22 PM Hello There, Guest! (LoginRegister)


Post Reply 
E-Mail POP3 / IMAP Weiterleitung
Author Message
tholzgreve Offline
Newbie
*

Posts: 8
Joined: Nov 2010
Reputation: 0
Post: #1
E-Mail POP3 / IMAP Weiterleitung
Hallo,

ich wollte die Mails die auf meinem E-Mail Postfach von ispCP ankommen auf mein Postfach von Thunderbird weiterleiten.

Wie geht das?
Welche Ports sind das?
Was muss ich evtl. Konfigurieren?

Danke für eure Hilfen
tholzgreve
11-26-2010 12:11 AM
Find all posts by this user Quote this message in a reply
kevke Offline
Junior Member
*

Posts: 28
Joined: Nov 2009
Reputation: 0
Post: #2
RE: E-Mail POP3 / IMAP Weiterleitung
(11-26-2010 12:11 AM)tholzgreve Wrote:  Hallo,

ich wollte die Mails die auf meinem E-Mail Postfach von ispCP ankommen auf mein Postfach von Thunderbird weiterleiten.

Wie geht das?
Welche Ports sind das?
Was muss ich evtl. Konfigurieren?

Danke für eure Hilfen
tholzgreve

Was genau willst du machen? Meinst du eine Weiterleitung von der ispcp adresse meine@arbeit.com zu mein@zuhause.com?
11-26-2010 02:32 AM
Find all posts by this user Quote this message in a reply
bb21 Offline
Junior Member
*

Posts: 56
Joined: Oct 2007
Reputation: 0
Post: #3
RE: E-Mail POP3 / IMAP Weiterleitung
Du musst du dich nur im Icpsp einloggen und auf auf Benutzerebene auf Mailkonten gehen.
Bearbeite oder erstelle ein Mailkonto und setze ein Häkchen bei Mail-Weiterleitung und trage da deine Mail Adresse ein wo du die Mails hin haben möchtest.
11-26-2010 02:43 PM
Find all posts by this user Quote this message in a reply
tholzgreve Offline
Newbie
*

Posts: 8
Joined: Nov 2010
Reputation: 0
Post: #4
RE: E-Mail POP3 / IMAP Weiterleitung
IMAP / POP3 ist keine E-Mail Weiterleitung in dem Sinne das ich es an eine Mail weiterleite..

Ich bekomme folgende Fehlermeldung:
Quote:This is the mail system at host domain.de.

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

The mail system

<tholzgreve@domain.de>: unknown user: "tholzgreve"
(This post was last modified: 11-26-2010 07:23 PM by tholzgreve.)
11-26-2010 07:22 PM
Find all posts by this user Quote this message in a reply
tholzgreve Offline
Newbie
*

Posts: 8
Joined: Nov 2010
Reputation: 0
Post: #5
RE: E-Mail POP3 / IMAP Weiterleitung
Code:
Nov 27 00:13:07 vadmin185 postfix/smtp[26580]: E18B225F615: to=<sixtenn2008@gmail.com>, relay=gmail-smtp-in.l.google.com[209.85.229.27]:25, delay=0.8, delays=0.13/0/0.4/0.26, dsn=2.0.0, status=sent (250 2.0.0 OK 1290813184 s42si4321516wei.14)
Nov 27 00:13:07 vadmin185 postfix/qmgr[1915]: E18B225F615: removed
Nov 27 00:13:29 vadmin185 postfix/smtpd[26576]: connect from mail-bw0-f50.google.com[209.85.214.50]
Nov 27 00:13:30 vadmin185 postfix/policyd-weight[2359]: decided action=PREPEND X-policyd-weight: using cached result; rate: -8.3; <client=209.85.214.50> <helo=mail-bw0-f50.google.com> <from=sixtenn2008@googlemail.com> <to=tholzgreve@quick-host.de>; delay: 1s
Nov 27 00:13:30 vadmin185 postgrey[1604]: action=pass, reason=client whitelist, client_name=mail-bw0-f50.google.com, client_address=209.85.214.50, sender=sixtenn2008@googlemail.com, recipient=tholzgreve@quick-host.de
Nov 27 00:13:30 vadmin185 postgrey[1604]: cleaning up old logs...
Nov 27 00:13:30 vadmin185 postfix/smtpd[26576]: E18B225F615: client=mail-bw0-f50.google.com[209.85.214.50]
Nov 27 00:13:30 vadmin185 postfix/cleanup[26578]: E18B225F615: message-id=<4CF03F33.80206@googlemail.com>
Nov 27 00:13:30 vadmin185 postfix/qmgr[1915]: E18B225F615: from=<sixtenn2008@googlemail.com>, size=2365, nrcpt=1 (queue active)
Nov 27 00:13:30 vadmin185 postfix/trivial-rewrite[26583]: warning: do not list domain quick-host.de in BOTH mydestination and virtual_mailbox_domains
Nov 27 00:13:31 vadmin185 postfix/local[26584]: E18B225F615: to=<tholzgreve@quick-host.de>, relay=local, delay=1.7, delays=1.7/0/0/0.02, dsn=5.1.1, status=bounced (unknown user: "tholzgreve")
Nov 27 00:13:31 vadmin185 postfix/cleanup[26578]: 04D7225F61D: message-id=<20101126231331.04D7225F61D@quick-host.de>
Nov 27 00:13:31 vadmin185 postfix/bounce[26585]: E18B225F615: sender non-delivery notification: 04D7225F61D
Nov 27 00:13:31 vadmin185 postfix/qmgr[1915]: 04D7225F61D: from=<>, size=4116, nrcpt=1 (queue active)
Nov 27 00:13:31 vadmin185 postfix/qmgr[1915]: E18B225F615: removed
Nov 27 00:13:31 vadmin185 postfix/smtp[26580]: 04D7225F61D: to=<sixtenn2008@googlemail.com>, relay=gmail-smtp-in.l.google.com[209.85.229.27]:25, delay=0.51, delays=0.04/0/0.23/0.24, dsn=2.0.0, status=sent (250 2.0.0 OK 1290813208 x76si4221541weq.199)
Nov 27 00:13:31 vadmin185 postfix/qmgr[1915]: 04D7225F61D: removed
11-27-2010 09:15 AM
Find all posts by this user Quote this message in a reply
tholzgreve Offline
Newbie
*

Posts: 8
Joined: Nov 2010
Reputation: 0
Post: #6
RE: E-Mail POP3 / IMAP Weiterleitung
Jemand eine Idee?
11-29-2010 03:35 PM
Find all posts by this user Quote this message in a reply
Michi91 Offline
Junior Member
*

Posts: 41
Joined: Jun 2009
Reputation: 0
Post: #7
RE: E-Mail POP3 / IMAP Weiterleitung
stht da ja: tholzgreve@quick-host.de existieret nicht Big Grin
sicher das dieses konto angelegt wurde?
11-29-2010 06:25 PM
Find all posts by this user Quote this message in a reply
tholzgreve Offline
Newbie
*

Posts: 8
Joined: Nov 2010
Reputation: 0
Post: #8
RE: E-Mail POP3 / IMAP Weiterleitung
Ja ich kann raus senden aber empfange nichts über das Konto,
habe den Provider benachrichtigt die MX Einträge sehen auch richtig aus.

main.cf
Code:
# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright (C) 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright (C) 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 3422 2010-10-07 13:32:14Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright (C) 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright (C) 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
#    http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = quick-host
mydomain                     = mail.quick-host.de
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.7 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local_transport = virtual
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1000
virtual_uid_maps             = static:1000
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level    = may
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes
(This post was last modified: 11-29-2010 10:08 PM by tholzgreve.)
11-29-2010 09:24 PM
Find all posts by this user Quote this message in a reply
tholzgreve Offline
Newbie
*

Posts: 8
Joined: Nov 2010
Reputation: 0
Post: #9
RE: E-Mail POP3 / IMAP Weiterleitung
PROBLEM GELÖST!
11-29-2010 11:15 PM
Find all posts by this user Quote this message in a reply
Lucan Offline
Member
*
Beta Team

Posts: 982
Joined: Jul 2008
Reputation: 12
Post: #10
RE: E-Mail POP3 / IMAP Weiterleitung
(11-29-2010 11:15 PM)tholzgreve Wrote:  PROBLEM GELÖST!
Schön das du die Lösung postest...
11-30-2010 09:42 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)