Postfix senden geht, empfangen nicht

HHMaDin

New Member
Moin!

vorweg: ich habe schon zich tausende Foren besucht und gehofft, da kann ich eine Lösung finden, war aber nicht der Fall

Also ich habe Dovecot installiert sowie Postfix ich kann via Thunderbird Emails verschicken aber nicht lesen :(
In der mail.error ist auch nichts zu lesen ist einfach leer...

Hier meine Configs:
Postfix main.cnf
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname SMTP-Mailserver
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix
queue_directory = /var/spool/postfix
# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = hhmadin.de
mydomain = hhmadin.de
mynetworks_style = host
home_mailbox = maildir/
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
myorigin = /etc/mailname
relayhost = 
mynetworks = 127.0.0.0/8 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains = 
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, permit_sasl_authenticated, reject_unauth_destination
smtpd_tls_security_level = may
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
smtpd_sender_restrictions = reject_unknown_address
smtpd_client_restrictions = reject_invalid_hostname
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
owner_request_special = no
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_hostname
strict_rfc821_envelopes = yes
smtpd_sasl_local_domain = hhmadin.de
smtpd_sasl_security_option = noanonymous

Dovecot dovecot.cnf
Code:
## ISPConfig3 Template file.
## This file was installed by ISPConfig3
## It will be replaced if ISPConfig3 is updated.

## Dovecot configuration file
base_dir = /var/run/dovecot/

protocols = imap imaps pop3 pop3s
disable_plaintext_auth = no
log_timestamp = "%Y-%m-%d %H:%M:%S "

# ssl_cert_file = /etc/ssl/_.my-domain.tld/_.my-domain.tld.crt
# ssl_key_file = /etc/ssl/_.my-domain.tld/_.my-domain.tld.key

ssl_cert_file = /etc/postfix/smtpd.cert
ssl_key_file = /etc/postfix/smtpd.key

mail_privileged_group = mail

login_greeting = ISPConfig3 IMAP server ready...

## IMAP specific settings
protocol imap {
  mail_executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap
  mail_plugins = quota imap_quota
}

## POP3 specific settings
protocol pop3 {
  mail_executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3
  pop3_uidl_format = %08Xu%08Xv
  mail_plugins = quota
}

## LDA specific settings
protocol lda {
  # Address to use when sending rejection mails.
  postmaster_address = postmaster@my-domain.tld

  # Support for dynamically loadable plugins. mail_plugins is a space separated
  # list of plugins to load.
  mail_plugin_dir = /usr/lib/dovecot/modules/lda

  # UNIX socket path to master authentication server to find users.
  auth_socket_path = /var/run/dovecot/auth-master

  # Enabling Sieve plugin for server-side mail filtering
  mail_plugins = sieve quota
}


## Plugin settings
plugin {
  quota = dict:user::file:/var/vmail/%d/%n/.quotausage
  # Because the mail quota is called in the user query 
  # the maildir quota does not need to be set.
  # You do not need: quota = maildir

  sieve=/var/vmail/%d/%n/.sieve
}


## Authentication processes

# Executable location
#auth_executable = /usr/lib/dovecot/dovecot-auth
auth default {
mechanisms = plain login
passdb pam {
}
userdb passwd {
}
socket listen {
client {
path = /var/spool/postfix/private/auth
mode = 0660
user = postfix
group = postfix
}
}
}


mail_location = maildir:%h/maildir

mail_uid = 5000
mail_gid = 5000

ich finde keine Fehler nichts, ich bin jetzt seit etlichen Stunden dabei, und es geht immer noch nicht :mad: ^^

Ich bin guter Hoffnung, dass ihr mir helfen könnt

Beste Grüße aus dem Norden,
MaDin
 

ZooL

Member
Hallo,

ich könnte, wenn du es möchtest mir das mal ansehen.
Oder du wartest bis die Community wach wird und anfängt, fragen über logs zu stellen. Theoretisch findest du im mail.log auch Informationen sowie fehler zum empfangen oder senden.

greetz
 

ZooL

Member
Interessant wäre jetzt auch für andere die diesen Artikel finden, was war denn nun die Lösung für das Problem.

So wie du willst, das man dir hilft, helfe doch auch anderen.

greetz
 

Werbung

Top