kein Mailversand / Probleme mit Email

andiR

New Member
Hallo,

habe leider totale Probleme mit Emails.
Es klappt kein Versand / Weiterleitung / AutoResponse.

Habe Benutzer und emailAdresse eingerichtet, aber es klappt rein gar nichts.

Wo könnte das Problem denn liegen?

Danke!!!
 

Till

Administrator
Bei den Log-Asgaben ist kein Sendeversuch dabei. Welche Fehlermeldung erhältst Du denn in Deinem Mailclient?
 

andiR

New Member
Ich versuche von meiner googleadresse an die emailadresse zu schicken und bekomme:

Code:
[FONT=Consolas][SIZE=3]This is an automatically generated Delivery Status Notification[/SIZE][/FONT]
[FONT=Consolas][/FONT]
[FONT=Consolas][SIZE=3]Delivery to the following recipient failed permanently:[/SIZE][/FONT]
[FONT=Consolas][/FONT]
[FONT=Consolas][/FONT][EMAIL="info@domain.de"][FONT=Consolas][SIZE=3][COLOR=#0000ff]info@domain.de[/COLOR][/SIZE][/FONT][/EMAIL]
[FONT=Consolas][/FONT]
[FONT=Consolas][SIZE=3]Technical details of permanent failure: [/SIZE][/FONT]
[FONT=Consolas][SIZE=3]PERM_FAILURE: SMTP Error (state 13): 554 Sorry, no mailbox here by that name.[/SIZE][/FONT]
 

andiR

New Member
Poste bitte mal den Inhalt der Datei /etc/postfix/virtusertable


Code:
###################################
#
# ISPConfig virtusertable Configuration File
#         Version 1.0
#
###################################
[EMAIL="info@www.domain.de"]info@www.domain.de[/EMAIL]    web1_admin
[EMAIL="web1_admin@www.domain.de"]web1_admin@www.domain.de[/EMAIL]    web1_admin
[EMAIL="info@domain.de"]info@domain.de[/EMAIL]    web1_admin
[EMAIL="web1_admin@domain.de"]web1_admin@domain.de[/EMAIL]    web1_admin
[EMAIL="test@www.domain.de"]test@www.domain.de[/EMAIL]    web1_test
[EMAIL="web1_test@www.domain.de"]web1_test@www.domain.de[/EMAIL]    web1_test
[EMAIL="test@domain.de"]test@domain.de[/EMAIL]   web1_test
[EMAIL="web1_test@domain.de"]web1_test@domain.de[/EMAIL]   web1_test
#### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
 

andiR

New Member
Code:
*:~# vi /etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
 
# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = hostnamegeändert.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
#mydestination = domain.de, localhost.domain.de, localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
home_mailbox = Maildir/
virtual_maps = hash:/etc/postfix/virtusertable
mydestination = /etc/postfix/local-host-names

Sieht für mich leider alles okay aus :(
Trotzdem danke!!!
 
Zuletzt bearbeitet:

planet_fox

Super-Moderator
Also hier ist nen fehler

mynetworks sollte so auscheine
Code:
mynetworks = 192.168.22.100, 127.0.0.0/8

192.168.22.100 --> tauschen gegen deine server IP

und dann hier das ausdokumentieren und zwar so

Code:
#home_mailbox = Maildir/

soweit sehe ich sonst nix mach das mal und restart postfix und poste auch mal deine master.cf
 

andiR

New Member
Danke, habe deine Schritte durchgeführt. Bringt auch nichts.

Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
                                                                                                                                            19,1          Top
 

Till

Administrator
Wenn in den Logs nichts steht, dann wurde die Email garnicht an Deinen Server ausgeliefert.

1) Stell sicher, dass der MX record der Domain auch wirklich auf diesen Server zeigt.
2) Überprüfe dass Port 25 nicht durch eine Firewall oder Deinen Provider geblockt ist.
 

Werbung

Top