Oha, schon so viele fragen.
rofl-copter.de ist die Domain, korrekt
vorweg: ich habe den SMTP Port gestern testweise auf 2525 geändert
Debian 9 müsste das sein
IMSCP ist die aktuelle version, also 1.5.3
Also ich habe den Port von 25 auf 2525 geändert ... Postfix läuft
Code
- root:~# service postfix status
- ● postfix.service - Postfix Mail Transport Agent
- Loaded: loaded (/lib/systemd/system/postfix.service; enabled; vendor preset:
- Active: active (exited) since Sun 2019-11-24 23:51:50 CET; 15h ago
- Process: 1002 ExecStart=/bin/true (code=exited, status=0/SUCCESS)
- Main PID: 1002 (code=exited, status=0/SUCCESS)
- Tasks: 0 (limit: 4915)
- CGroup: /system.slice/postfix.service
Code
- # POSTFIX(1) configuration file - auto-generated by i-MSCP
- # DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN
- #
- # General parameters
- inet_protocols = ipv4
- inet_interfaces = all
- mynetworks_style = host
- smtp_bind_address = 37.221.195.94
- smtp_bind_address6 =
- myhostname = v22016061745235264.supersrv.de
- mydomain = v22016061745235264.supersrv.de.local
- myorigin = $myhostname
- smtpd_banner = $myhostname ESMTP i-MSCP 1.5.3 Managed
- append_dot_mydomain = no
- append_at_myorigin = yes
- biff = no
- recipient_delimiter = +
- message_size_limit = 0
- # Local delivery parameters
- mydestination = $myhostname localhost.$mydomain localhost $mydomain
- alias_database = hash:/etc/aliases
- alias_maps = hash:/etc/aliases
- local_transport = local
- local_destination_concurrency_limit = 2
- local_destination_recipient_limit = 1
- local_recipient_maps = proxy:unix:passwd.byname $alias_maps
- mail_spool_directory = /var/mail
- mailbox_size_limit = 0
- # Virtual delivery parameters
- virtual_mailbox_base = /var/mail/virtual
- virtual_mailbox_limit = 0
- virtual_mailbox_domains = hash:/etc/postfix/imscp/domains
- virtual_mailbox_maps = hash:/etc/postfix/imscp/mailboxes
- virtual_alias_domains =
- virtual_alias_maps = hash:/etc/postfix/imscp/aliases
- virtual_transport = dovecot
- virtual_destination_concurrency_limit = 2
- virtual_destination_recipient_limit = 1
- virtual_minimum_uid = 999
- virtual_uid_maps = static:999
- virtual_gid_maps = static:8
- # Relay parameters
- relay_domains = hash:/etc/postfix/imscp/relay_domains
- relay_recipient_maps =
- relay_transport = relay
- relayhost =
- # Transport parameters
- transport_maps = hash:/etc/postfix/imscp/transport
- # SMTP restrictions
- smtpd_helo_required = yes
- smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, permit
- smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain, permit
- smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, permit
- smtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining
- # i-MSCP responder parameters
- imscp-arpl_destination_concurrency_limit = 2
- imscp-arpl_destination_recipient_limit = 1
- # Parameters added at run-time by i-MSCP or 3rd-party components
- smtpd_sasl_type = dovecot
- smtpd_sasl_authenticated_header = yes
- broken_sasl_auth_clients = yes
- smtpd_sasl_path = private/auth
- smtpd_sasl_security_options = noanonymous
- smtpd_sasl_auth_enable = yes
- dovecot_destination_concurrency_limit = 2
- dovecot_destination_recipient_limit = 1
- smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_scache
- smtpd_tls_session_cache_timeout = 3600s
- smtp_tls_exclude_ciphers = aNULL, MD5
- smtpd_tls_security_level = may
- smtp_tls_loglevel = 0
- smtpd_relay_restrictions =
- compatibility_level = 2
- smtpd_tls_ciphers = high
- smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
- smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
- smtp_tls_ciphers = high
- smtpd_tls_loglevel = 0
- smtp_tls_security_level = may
- smtpd_tls_exclude_ciphers = aNULL, MD5
- smtp_tls_protocols = !SSLv2, !SSLv3
- smtpd_tls_cert_file = /etc/imscp/imscp_services.pem
- smtpd_tls_auth_only = no
- smtpd_tls_received_header = yes
- smtpd_tls_protocols = !SSLv2, !SSLv3
- smtpd_tls_key_file = /etc/imscp/imscp_services.pem
Code
- # POSTFIX(1) master(5) configuration file - auto-generated by i-MSCP
- # DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN
- #
- # ==========================================================================
- # service type private unpriv chroot wakeup maxproc command + args
- # (yes) (yes) (yes) (never) (100)
- # ==========================================================================
- 2525 inet n - y - - smtpd
- submission inet n - y - - smtpd
- -o smtpd_sasl_auth_enable=yes
- -o smtpd_client_restrictions=permit_sasl_authenticated,reject
- smtps inet n - y - - smtpd
- -o smtpd_tls_wrappermode=yes
- -o smtpd_sasl_auth_enable=yes
- -o smtpd_client_restrictions=permit_sasl_authenticated,reject
- pickup fifo n - y 60 1 pickup
- cleanup unix n - y - 0 cleanup
- qmgr fifo n - n 300 1 qmgr
- tlsmgr unix - - y 1000? 1 tlsmgr
- rewrite unix - - y - - trivial-rewrite
- bounce unix - - y - 0 bounce
- defer unix - - y - 0 bounce
- trace unix - - y - 0 bounce
- verify unix - - y - 1 verify
- flush unix n - y 1000? 0 flush
- proxymap unix - - n - - proxymap
- proxywrite unix - - n - 1 proxymap
- smtp unix - - y - - smtp
- relay unix - - y - - smtp
- -o smtp_fallback_relay=
- showq unix n - y - - showq
- error unix - - y - - error
- retry unix - - y - - error
- discard unix - - y - - discard
- local unix - n n - - local
- virtual unix - n n - - virtual
- lmtp unix - - y - - lmtp
- anvil unix - - y - 1 anvil
- scache unix - - y - 1 scache
- imscp-arpl unix - n n - - pipe
- flags=O user=vmail:imscp argv=/var/www/imscp/engine/messenger/imscp-arpl-msgr $recipient
- dovecot unix - n n - - pipe
- flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop} -m INBOX.${extension}
an der "master.cf" habe ich nur den Port geändert, sonst habe ich in keinen der Dateien was verändert
Intressant ist eben, das ich über das Webmail problemlos Mails senden und empfangen kann.
Ich kann mich nur von "Außen" nicht einloggen. Sprich, die Homepage kann es nicht, oder Outlook oder Thunderbird nicht
Ach ja, ich habe bis auf das IMSCP keine weiteren tools auf dem Server installiert.
Ich hoffe ich habe jetzt nichts vergessen.
Grüße, und vielen Dank