Current time: 05-02-2024, 06:08 PM Hello There, Guest! (LoginRegister)


Thread Closed 
[ERLEDIGT]Mails empfangen = Nichts?
Author Message
Timtim Offline
Junior Member
*

Posts: 47
Joined: Feb 2011
Reputation: 0
Post: #1
[ERLEDIGT]Mails empfangen = Nichts?
Guten Tag,

Seit einem Update auf Debian 6.0 arbeitet mein Mail-Service nicht mehr richtig. Ich kann an mich selber eine Mail schicken bekomme diese aber nicht. (Andere ispCP server der ohne Probleme läuft).

Also ich bekomme auf meinem "neuen" Server keine Mails mehr.
Sowohl per Client als auch als Webmail User
Als Admin bekomme ich diese "erfolgreiche" Meldung:
84.38.74.237 (Port 143) IMAP LÄUFT

Leider weiss ich nicht welche Logs benötigt werden daher kann ich diese nicht posten. Bitte einfach sagen und ich lade sie sofort hoch.

Viele Grüße
(This post was last modified: 02-09-2012 04:19 AM by ZooL.)
01-19-2012 07:24 PM
Find all posts by this user
ephigenie Offline
Project Leader
*******
Administrators

Posts: 1,578
Joined: Oct 2006
Reputation: 15
Post: #2
RE: Mails empfangen = Nichts?
läuft denn der Postfix ? (Port 25) und wenn ja, läuft er noch mit der alten Konfiguration ?
01-19-2012 07:26 PM
Visit this user's website Find all posts by this user
Timtim Offline
Junior Member
*

Posts: 47
Joined: Feb 2011
Reputation: 0
Post: #3
RE: Mails empfangen = Nichts?
Hallo,

Danke für die superschnelle Antwort.
Ich habe nochmal versucht zu googlen aber ich weiss nicht wie ich Postfix abfrage. =/ Mal sehen ob ich was per google finde um die Version etc. abzufragen.


Nien der Server hatte sich selber komplett zerschossen und ich habe einen nagelneuen bekommen Wink


84.38.74.237 (Port 25) SMTP LÄUFT
Da läuft SMTP drauf
(This post was last modified: 01-19-2012 07:30 PM by Timtim.)
01-19-2012 07:27 PM
Find all posts by this user
Timtim Offline
Junior Member
*

Posts: 47
Joined: Feb 2011
Reputation: 0
Post: #4
RE: Mails empfangen = Nichts?
Keine Ideen?

apt-get install postfix brignt folgende Info
0 aktualisiert, 0 neu installiert, 0 zu entfernen und 4 nicht aktualisiert.

Siehe Anhang (HTOP)

Viele Grüße


Attached File(s) Thumbnail(s)
   
(This post was last modified: 01-20-2012 12:03 AM by Timtim.)
01-19-2012 10:25 PM
Find all posts by this user
Raphael30 Offline
Junior Member
*

Posts: 16
Joined: Oct 2011
Reputation: 0
Post: #5
RE: Mails empfangen = Nichts?
ok postfix hast du drauf :-) starte postfix mal neu und zeig uns hier mal die config von postfix bitte
01-20-2012 12:40 AM
Find all posts by this user
Timtim Offline
Junior Member
*

Posts: 47
Joined: Feb 2011
Reputation: 0
Post: #6
RE: Mails empfangen = Nichts?
Blöde frage:
Wie mache ich das bzw. wo finde ich die config? :x

Viele Grüße
01-20-2012 01:40 AM
Find all posts by this user
hafgan Offline
Junior Member
*

Posts: 39
Joined: May 2011
Reputation: 0
Post: #7
RE: Mails empfangen = Nichts?
Postfix neu starten:
Code:
/etc/init.d/postfix restart

Config:
Code:
/etc/postfix/main.cf
01-20-2012 02:02 AM
Find all posts by this user
Timtim Offline
Junior Member
*

Posts: 47
Joined: Feb 2011
Reputation: 0
Post: #8
RE: Mails empfangen = Nichts?
# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright © 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright © 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 3422 2010-10-07 13:32:14Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright © 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright © 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
# http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = qq-pp.de
mydomain = qq-pp.de.local
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0.7 OMEGA Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1001
virtual_uid_maps = static:1001
virtual_gid_maps = static:8

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:10023,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level = may
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
01-20-2012 02:27 AM
Find all posts by this user
Knut Offline
Member
***

Posts: 736
Joined: Nov 2006
Reputation: 10
Post: #9
RE: Mails empfangen = Nichts?
Schau mal ins Maillog.

cat /var/log/mail.log

ob überhaupt die Mail bei Dir ankommt. Gibt es Fehlermeldungen vom Absenderserver ? Geht die dort überhaupt raus ?


Knut
01-20-2012 04:12 AM
Find all posts by this user
Timtim Offline
Junior Member
*

Posts: 47
Joined: Feb 2011
Reputation: 0
Post: #10
RE: Mails empfangen = Nichts?
(01-20-2012 04:12 AM)Knut Wrote:  Schau mal ins Maillog.

cat /var/log/mail.log

ob überhaupt die Mail bei Dir ankommt. Gibt es Fehlermeldungen vom Absenderserver ? Geht die dort überhaupt raus ?


Knut

Der Absender Server läuft seit einem Jahr problemlos. Ich schicke auch jeden tag mindestens 10 Mails damit raus. Der Server ist nicht das Problem.

Jan 11 13:03:48 31086 postfix/sendmail[19870]: warning: valid_hostname: numeric hostname: 31086
Jan 11 13:03:48 31086 postfix/sendmail[19870]: fatal: file /etc/postfix/main.cf: parameter myhostname: bad parameter value: 31086

Hostname ändern = fertig?

Das steht nun dort:
myhostname = qq-pp.de
mydomain = qq-pp.de.local
myorigin = $myhostname
(This post was last modified: 01-20-2012 05:16 AM by Timtim.)
01-20-2012 05:02 AM
Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)