ISPConfig 2, Mails werden nicht in Mailsdirs gereicht

major7

Member
Hi,

wir übertragen gerade alle Inhalte unseres alten Servers auf einen neuen Server. Der neue Server wurde nach der Perfect-Squeeze-ISPConfig2 Methode aufgesetzt. Die Konfigurationen wurde manuell mit den Werten des alten Servers angepasst. Am alten Server funktioniert das Setup problemlos.

Es wurde zur Simulation eine eigene Domain für das System und eine für ein Web registriert, Daten dieses Test-Webs wurden auf den neuen Server gespielt, sagen wir die heißen so:
System: ssl.system.com
Testweb: testweb.com

Leider werden diesem Web aber keine Mails zugestellt, lt. mail.log bleiben die im Maildir des Systems:

Code:
Dec  8 11:59:33 SYSTEM postfix/local[5050]: CB75A2E80131: to=<system.com_office@ssl.system.com>, orig_to=<office@testweb.com>, relay=local, delay=0.52, delays=0.42/0/0/0.11, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
Dec  8 11:59:33 SYSTEM postfix/qmgr[5034]: CB75A2E80131: removed
Dec  8 11:59:33 SYSTEM postfix/qmgr[5034]: 3D4092E805FC: from=<system.com_office@ssl.system.com>, size=415, nrcpt=1 (queue active)
Dec  8 11:59:33 SYSTEM postfix/local[5050]: 3D4092E805FC: to=<admispconfig@localhost.localdomain>, relay=local, delay=0.16, delays=0.15/0/0/0.01, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
Dec  8 11:59:33 SYSTEM postfix/qmgr[5034]: 3D4092E805FC: removed

/etc/mailname = system.com
%hostname = SYSTEM
%hostname -f = SYSTEM

main.cf
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ssl.system.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#myorigin = /etc/mailname
#mydestination = system.com, localhost.system.com, localhost.localdomain, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions =
        reject_invalid_hostname,
        reject_unknown_recipient_domain,
        reject_unauth_pipelining,
        permit_mynetworks,
        permit_sasl_authenticated,
        reject_unauth_destination,
        #reject_rbl_client multi.uribl.com,
        #reject_rbl_client dsn.rfc-ignorant.org,
        #reject_rbl_client dul.dnsbl.sorbs.net,
        #reject_rbl_client list.dsbl.org,
        #reject_rbl_client sbl-xbl.spamhaus.org,
        #reject_rbl_client bl.spamcop.net,
        #reject_rbl_client dnsbl.sorbs.net,
        #reject_rbl_client cbl.abuseat.org,
        #reject_rbl_client ix.dnsbl.manitu.net,
        #reject_rbl_client combined.rbl.msrbl.net,
        #reject_rbl_client rabl.nuclearelephant.com,
        #check_client_access hash:/etc/postfix/rbl_client_exceptions,
        #check_policy_service inet:127.0.0.1:12525,
        permit
        #reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
#smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtp_tls_CApath = /usr/share/ca-certificates
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions =
        reject_invalid_hostname,
        reject_unknown_recipient_domain,
        reject_unauth_pipelining,
        permit_mynetworks,
        permit_sasl_authenticated,
        reject_unauth_destination,
        #reject_rbl_client multi.uribl.com,
        #reject_rbl_client dsn.rfc-ignorant.org,
        #reject_rbl_client dul.dnsbl.sorbs.net,
        #reject_rbl_client list.dsbl.org,
        #reject_rbl_client sbl-xbl.spamhaus.org,
        #reject_rbl_client bl.spamcop.net,
        #reject_rbl_client dnsbl.sorbs.net,
        #reject_rbl_client cbl.abuseat.org,
        #reject_rbl_client ix.dnsbl.manitu.net,
        #reject_rbl_client combined.rbl.msrbl.net,
        #reject_rbl_client rabl.nuclearelephant.com,
        #check_client_access hash:/etc/postfix/rbl_client_exceptions,
        #check_policy_service inet:127.0.0.1:12525,
        permit
        #reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
#smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtp_tls_CApath = /usr/share/ca-certificates
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s

local-host-names (Reihenfolge sollte egal sein)
Code:
localhost
SYSTEM
localhost.SYSTEM
localhost.localdomain
www.testweb.com
testweb.com

Vielleicht jemand eine Lösung?

Danke.
 

Werbung

Top