Postfix oder dovecot Fehler

hades1981

New Member
ich habe den Server 2-mal nach Anleitung installiert .

Er sendet nun garnix mehr !

Wo liegt mein Fehler

main.cf
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2



# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
myhostname = heliport1
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
mydestination = heliport1, localhost, localhost.localdomain
relayhost = 
mynetworks = 127.0.0.0/8 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains = proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf
virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = proxy:mysql:/etc/postfix/mysql-virtual_uids.cf
virtual_gid_maps = proxy:mysql:/etc/postfix/mysql-virtual_gids.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_restriction_classes = greylisting
greylisting = check_policy_service inet:127.0.0.1:10023
smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, reject_unlisted_recipient, check_recipient_access proxy:mysql:/etc/postfix/mysql-verify_recipients.cf, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf, check_policy_service unix:private/quota-status
smtpd_tls_security_level = may
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = proxy:mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = proxy:mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $virtual_uid_maps $virtual_gid_maps $smtpd_client_restrictions $smtpd_sender_restrictions $smtpd_recipient_restrictions $smtp_sasl_password_maps $sender_dependent_relayhost_maps
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo, ,reject_unknown_helo_hostname, permit
smtpd_sender_restrictions = check_sender_access proxy:mysql:/etc/postfix/mysql-virtual_sender.cf,  check_sender_access regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unlisted_sender, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
smtpd_reject_unlisted_sender = no
smtpd_client_restrictions = check_client_access proxy:mysql:/etc/postfix/mysql-virtual_client.cf, permit_inet_interfaces, permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_unauth_pipelining , permit
smtpd_etrn_restrictions = permit_mynetworks, reject
smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_multi_recipient_bounce, permit
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = lmtp:unix:private/dovecot-lmtp
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
owner_request_special = no
smtp_tls_security_level = dane
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2,!SSLv3
smtp_tls_protocols = !SSLv2,!SSLv3
smtpd_tls_exclude_ciphers = RC4, aNULL
smtp_tls_exclude_ciphers = RC4, aNULL
smtpd_tls_mandatory_ciphers = medium
tls_medium_cipherlist = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA
tls_preempt_cipherlist = yes
address_verify_negative_refresh_time = 60s
enable_original_recipient = no
sender_dependent_relayhost_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender-relayhost.cf
smtp_sasl_password_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender-relayauth.cf, texthash:/etc/postfix/sasl_passwd
smtp_sender_dependent_authentication = yes
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous, noplaintext
smtp_sasl_tls_security_options = noanonymous
smtpd_forbidden_commands = CONNECT,GET,POST,USER,PASS
address_verify_sender_ttl = 15686s
smtp_dns_support_level = dnssec
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
content_filter = lmtp:[127.0.0.1]:10024
receive_override_options = no_address_mappings
 
Zuletzt bearbeitet:

hades1981

New Member
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp      inet  n       -       y       -       -       smtpd
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
#tlsproxy  unix  -       -       y       -       0       tlsproxy
submission inet n - - - - smtpd
 -o syslog_name=postfix/submission
 -o smtpd_tls_security_level=encrypt
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
smtps inet n - - - - smtpd
 -o syslog_name=postfix/smtps
 -o smtpd_tls_wrappermode=yes
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING

#628       inet  n       -       y       -       -       qmqpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
        -o syslog_name=postfix/$service_name
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
postlog   unix-dgram n  -       n       -       1       postlogd
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}

amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o smtp_bind_address=


127.0.0.1:10025 inet n - n - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o smtpd_end_of_data_restrictions=
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes


127.0.0.1:10027 inet n - n - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o smtpd_end_of_data_restrictions=
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtp_send_xforward_command=yes
        -o milter_default_action=accept
        -o milter_macro_daemon_name=ORIGINATING
        -o disable_dns_lookups=yes
 
Zuletzt bearbeitet:

hades1981

New Member

Habe e szum 3mal Versuch nach dieser Anleitung

mail.log

Code:
Aug  9 19:52:02 heliport1 postfix/smtpd[17569]: warning: hostname ip245.tervelnet.com does not resolve to address 87.246.7.245: Name or service not known
Aug  9 19:52:02 heliport1 postfix/smtpd[17569]: connect from unknown[87.246.7.245]
Aug  9 19:52:02 heliport1 postfix/smtpd[17566]: disconnect from unknown[87.246.7.228] ehlo=1 quit=1 commands=2
Aug  9 19:52:05 heliport1 postfix/smtpd[17569]: disconnect from unknown[87.246.7.245] ehlo=1 quit=1 commands=2
Aug  9 19:52:08 heliport1 postfix/submission/smtpd[15719]: warning: hostname net6-ip212.linkbg.com does not resolve to address 87.246.7.212: Name or service not known
Aug  9 19:52:08 heliport1 postfix/submission/smtpd[15719]: connect from unknown[87.246.7.212]
Aug  9 19:52:13 heliport1 postfix/submission/smtpd[17278]: warning: hostname net6-ip212.linkbg.com does not resolve to address 87.246.7.212: Name or service not known
Aug  9 19:52:13 heliport1 postfix/submission/smtpd[17278]: connect from unknown[87.246.7.212]
Aug  9 19:52:15 heliport1 postfix/submission/smtpd[15719]: disconnect from unknown[87.246.7.212] ehlo=1 quit=1 commands=2
Aug  9 19:52:18 heliport1 postfix/smtpd[15695]: warning: hostname net6-ip228.linkbg.com does not resolve to address 87.246.7.228: Name or service not known
Aug  9 19:52:18 heliport1 postfix/smtpd[15695]: connect from unknown[87.246.7.228]
Aug  9 19:52:19 heliport1 postfix/submission/smtpd[17278]: disconnect from unknown[87.246.7.212] ehlo=1 quit=1 commands=2
Aug  9 19:52:21 heliport1 postfix/smtpd[15695]: disconnect from unknown[87.246.7.228] ehlo=1 quit=1 commands=2
Aug  9 19:52:23 heliport1 postfix/smtpd[15698]: warning: hostname ip245.tervelnet.com does not resolve to address 87.246.7.245: Name or service not known
Aug  9 19:52:23 heliport1 postfix/smtpd[15698]: connect from unknown[87.246.7.245]
Aug  9 19:52:25 heliport1 dovecot: imap-login: Login: user=<email@wpo.buzz>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=17609, secured, session=<A+tADCTJ/Ix/AAAB>
Aug  9 19:52:25 heliport1 dovecot: imap(email@wpo.buzz)<17609><A+tADCTJ/Ix/AAAB>: Logged out in=50 out=556 deleted=0 expunged=0 trashed=0 hdr_count=0 hdr_bytes=0 body_count=0 body_bytes=0
Aug  9 19:52:26 heliport1 postfix/smtpd[15698]: disconnect from unknown[87.246.7.245] ehlo=1 quit=1 commands=2
Aug  9 19:52:36 heliport1 postfix/submission/smtpd[15719]: warning: hostname net6-ip212.linkbg.com does not resolve to address 87.246.7.212: Name or service not known
Aug  9 19:52:36 heliport1 postfix/submission/smtpd[15719]: connect from unknown[87.246.7.212]
Aug  9 19:52:37 heliport1 postfix/smtpd[17566]: warning: hostname net6-ip228.linkbg.com does not resolve to address 87.246.7.228: Name or service not known
Aug  9 19:52:37 heliport1 postfix/smtpd[17566]: connect from unknown[87.246.7.228]
Aug  9 19:52:40 heliport1 postfix/smtpd[17566]: disconnect from unknown[87.246.7.228] ehlo=1 quit=1 commands=2
Aug  9 19:52:41 heliport1 postfix/submission/smtpd[15719]: disconnect from unknown[87.246.7.212] ehlo=1 quit=1 commands=2
Aug  9 19:52:42 heliport1 postfix/submission/smtpd[17278]: warning: hostname net6-ip212.linkbg.com does not resolve to address 87.246.7.212: Name or service not known
Aug  9 19:52:42 heliport1 postfix/submission/smtpd[17278]: connect from unknown[87.246.7.212]
Aug  9 19:52:43 heliport1 postfix/smtpd[17569]: warning: hostname ip245.tervelnet.com does not resolve to address 87.246.7.245: Name or service not known
Aug  9 19:52:43 heliport1 postfix/smtpd[17569]: connect from unknown[87.246.7.245]
Aug  9 19:52:46 heliport1 postfix/smtpd[17569]: disconnect from unknown[87.246.7.245] ehlo=1 quit=1 commands=2
Aug  9 19:52:47 heliport1 postfix/submission/smtpd[17278]: disconnect from unknown[87.246.7.212] ehlo=1 quit=1 commands=2
Aug  9 19:52:56 heliport1 postfix/smtpd[15695]: warning: hostname net6-ip228.linkbg.com does not resolve to address 87.246.7.228: Name or service not known
Aug  9 19:52:56 heliport1 postfix/smtpd[15695]: connect from unknown[87.246.7.228]
Aug  9 19:52:59 heliport1 postfix/smtpd[15695]: disconnect from unknown[87.246.7.228] ehlo=1 quit=1 commands=2
Aug  9 19:53:04 heliport1 postfix/smtpd[15698]: warning: hostname ip245.tervelnet.com does not resolve to address 87.246.7.245: Name or service not known
Aug  9 19:53:04 heliport1 postfix/smtpd[15698]: connect from unknown[87.246.7.245]
Aug  9 19:53:05 heliport1 postfix/submission/smtpd[15719]: warning: hostname net6-ip212.linkbg.com does not resolve to address 87.246.7.212: Name or service not known
Aug  9 19:53:05 heliport1 postfix/submission/smtpd[15719]: connect from unknown[87.246.7.212]
Aug  9 19:53:07 heliport1 postfix/smtpd[15698]: disconnect from unknown[87.246.7.245] ehlo=1 quit=1 commands=2
Aug  9 19:53:10 heliport1 postfix/submission/smtpd[15719]: disconnect from unknown[87.246.7.212] ehlo=1 quit=1 commands=2
Aug  9 19:53:12 heliport1 postfix/submission/smtpd[17278]: warning: hostname net6-ip212.linkbg.com does not resolve to address 87.246.7.212: Name or service not known
Aug  9 19:53:12 heliport1 postfix/submission/smtpd[17278]: connect from unknown[87.246.7.212]
Aug  9 19:53:15 heliport1 postfix/smtpd[17566]: warning: hostname net6-ip228.linkbg.com does not resolve to address 87.246.7.228: Name or service not known
Aug  9 19:53:15 heliport1 postfix/smtpd[17566]: connect from unknown[87.246.7.228]
Aug  9 19:53:16 heliport1 postfix/submission/smtpd[17278]: disconnect from unknown[87.246.7.212] ehlo=1 quit=1 commands=2
 

hades1981

New Member
Code:
Aug  9 22:00:28 server2 dovecot: auth: Error: read(anvil-auth-penalty) failed: EOF
Aug  9 22:00:28 server2 dovecot: auth: Error: net_connect_unix(anvil-auth-penalty) failed: Connection refused
Aug  9 22:00:28 server2 dovecot: auth: Error: net_connect_unix(/var/run/dovecot/stats-writer) failed: Connection refused

das sind die fehler von ispconfig
E-Mail Fehler Protokoll
 

Till

Administrator
Die config Dateien sehen ok aus und in den allermeisten fällen Liegen solche Mail Probleme auch nicht am Server setup selbst, zumindest wenn Du nichts von der Anleitung ausgelassen hast, sondern am Drumherum, also Hostname, DNS, Internetzugang des Servers etc.

Steht der Server im Rechenzentrum oder bei Dir zuhause oder im Büro? Wenne r bei dir zuhause opder im Büro steht, dann blockiert Dein Internet Zugangsanbieter möglicherweise Port 25, machen die meisten da sie nicht wollen das man zuhause Mail Server betreibt. Wenn der Server im Rechenzentrum ist, dann hängt es vom Anbieter ab, ob Du dort Mailserver betreiben kannst. Amazon unterbindet es z.B. beis einen Cloud Servern.

Des weiteren musst Du prüfen ob der Hostname Deines Servers korrekt ist und im DNS existiert. Den Hostnamen erhältst Du mitd em befehl:

hostname -f

Dann solltest Du mal prüfen ob der mailserver lokal funktioniert, erstell ein mailkonto, melde Dich damit in Roundcube auf dem server an und sende eine Email an die Adresse mit Der Du in Roundcube angemeldet bist. Die Mail sollte innerhalb von ein paar Sekunden ankommen. wenn das der fall ist, ist der mail Server ok und es liegt an externen Gründen, warum Du nicht senden kannst.

Dann prüf mal das DNS setup Deiner Domain, z.B. mit intodns.com
 

Till

Administrator
Ok, es ist also kein neuer server sondern ein updates eines 3.1 Systems? Deiner ersten mail nach klang es so, als ob Du den Server neu installiert hättest.

Ich hatte Dir diverse Sachen geschrieben die Du machen kannst von denen Du bislang 1 Befehl ausgeführt hast und keine Fragen beantwortet wurden. So kann ich Dir nicht helfen ohne infos und wenn Du nicht das machst, was man Dir zur Eingrenzung des Problems vorschlägt.
 

Werbung

Top