Current time: 07-02-2024, 02:07 AM Hello There, Guest! (LoginRegister)


Post Reply 
Mail Server Funktioniert nicht (SOLVED)
Author Message
thomas28 Offline


Posts: 3
Joined: Jun 2008
Reputation: 0
Post: #1
Mail Server Funktioniert nicht (SOLVED)
Hallo, erst mal möchte ich mich vorstellen, ich bin Thomas, 28 Jahre alt und komme aus Düsseldorf, desweitern möchte ich mch für diese Grandiose Software bedanken, ihr von ispCP habt einen sehr gute Arbeitet geleistet, nur weiter so.

Nun zu meinem problem:
Ich kann E-Mails empfangen nur das senden funktioniert nicht mit einem Client (Thunderbird, Apple Mail) , über das webmail kann ich E-Mails versenden.

Bei dem Server handelt es sich um einen Debian 4.0.

Hier die Main.cf aus /etc/ispcp/postfix/

### Config Begin ###
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright 2001-2006 by moleSoftware GmbH
# @copyright 2006-2008 by ispCP | http://isp-control.net
# @version SVN: $ID$
# @link http://isp-control.net
# @author ispCP Team
#
# @license
# This program is free software; you can redistribute it and/or modify it under
# the terms of the MPL General Public License as published by the Free Software
# Foundation; either version 1.1 of the License, or (at your option) any later
# version.
# You should have received a copy of the MPL Mozilla Public License along with
# this program; if not, write to the Open Source Initiative (OSI)
# http://opensource.org | osi@opensource.org
#
################################################################################​

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = {MTA_HOSTNAME}
mydomain = {MTA_LOCAL_DOMAIN}
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP {MTA_VERSION} Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:{MTA_TRANSPORT_HASH}
alias_maps = hash:{MTA_LOCAL_ALIAS_HASH}
alias_database = hash:{MTA_LOCAL_ALIAS_HASH}

# Delivering local messages parameters
mail_spool_directory = {MTA_LOCAL_MAIL_DIR}

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = {MTA_VIRTUAL_MAIL_DIR}
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:{MTA_VIRTUAL_DMN_HASH}
virtual_mailbox_maps = hash:{MTA_VIRTUAL_MAILBOX_HASH}

virtual_alias_maps = hash:{MTA_VIRTUAL_ALIAS_HASH}

virtual_minimum_uid = {MTA_MAILBOX_MIN_UID}
virtual_uid_maps = static:{MTA_MAILBOX_UID}
virtual_gid_maps = static:{MTA_MAILBOX_GID}

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls = yes
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
#
#
### Config END ###






Ich hoffe einer von euch kann mir helfen, vielen dank.
(This post was last modified: 06-11-2008 09:20 AM by thomas28.)
06-09-2008 11:45 PM
Find all posts by this user Quote this message in a reply
Björn Offline
Newbie
*

Posts: 6
Joined: Mar 2008
Reputation: 0
Post: #2
RE: Mail Server Funktioniert nicht (SMTP)
Was bekommst du denn als Fehlermeldung im Client zurück? ich kann mir vorstellen, dass es an den Benutzerdaten liegen kann.

Grüße,

Björn
06-10-2008 12:03 AM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)