Current time: 09-22-2024, 03:20 AM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[Gelöst] Postfix - Main.cf && SMTP-Fehler
Author Message
Nightshark Offline
Junior Member
*

Posts: 31
Joined: Nov 2007
Reputation: 0
Post: #31
RE: Postfix - Main.cf && SMTP-Fehler
also dovecot ersetzt postfix...

Und das geht ganz leicht? weil ich hab jetzt da schon einige Adressen gemacht und so... :o

Und funktioniert damit auch n update? Und SSL is dann leichter? *fragen über fragen*

Wenn wir schon dabei sind:
*notizblock hervorhol*:
- Ordner können von kunden über FTP nicht gelöscht werden
- subdomains -> keine links auf http:// seiten
- autoindexdateien funktionieren nicht obwohl eingetragen -> schokhi.ch -> index.html
11-10-2007 11:14 PM
Find all posts by this user
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #32
RE: Postfix - Main.cf && SMTP-Fehler
dovecot erseetzt courier und sasl nicht postfix! und ja das geht ganz einfach... siehe howto
11-10-2007 11:18 PM
Visit this user's website Find all posts by this user
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #33
RE: Postfix - Main.cf && SMTP-Fehler
Kann da rbtux nur zustimmen!
Dovecot hat es einfach in sich und die Umstellung ist eigentlich kein act.

Quote:- Ordner können von kunden über FTP nicht gelöscht werden
Was für Ordner ? Welche rechte / user haben die Ordner ?
Quote:- subdomains -> keine links auf http:// seiten
Verstehe ich jetzt nicht so ganz die Frage...
Quote:- autoindexdateien funktionieren nicht obwohl eingetragen -> schokhi.ch -> index.html
Wie und wo hast du was eingetragen ?
--> http://www.isp-control.net/ispcp/wiki/docs/de/htaccess

Greez BeNe
11-10-2007 11:43 PM
Visit this user's website Find all posts by this user
Nightshark Offline
Junior Member
*

Posts: 31
Joined: Nov 2007
Reputation: 0
Post: #34
RE: Postfix - Main.cf && SMTP-Fehler
Hmm... gut, hab das How-To durch:

7. Migrating existing Maildirs

If you are using existing maildirs which were accessed by courier you have to migrate the maildirs... this can be done with the courier-dovecot-migrate.pl script from http://wiki.dovecot.org/Migration/Courier

muss ich das script wo bestimmtes hintun? weil er sagt mir immer 0 übernommen

was wahrscheinlich auch der grund is, warum ich mich jetzt für mail.domain.ch authen muss. Und der username jetzt nur noch user und nicht mehr user@domain.ch ist
weil sonst user@domain.ch@mail.domain.ch rauskommt o.o hääh?
11-11-2007 12:08 AM
Find all posts by this user
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #35
RE: Postfix - Main.cf && SMTP-Fehler
pack das script nach /var/mail/virtual

und mach courier-dovecot-migrate.pl --recursive

wenn keine fehler kommen machst du:

courier-dovecot-migrate.pl --recursive --convert
11-11-2007 12:11 AM
Visit this user's website Find all posts by this user
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #36
RE: Postfix - Main.cf && SMTP-Fehler
das zweite problem habe ich nicht so ganz begriffen...
11-11-2007 12:12 AM
Visit this user's website Find all posts by this user
Nightshark Offline
Junior Member
*

Posts: 31
Joined: Nov 2007
Reputation: 0
Post: #37
RE: Postfix - Main.cf && SMTP-Fehler
ok erstes weg, ich hab's mit /var/mail/ versucht gehabt... naja fast ne Wink

das 2te:
Ich kann mich nicht mehr einloggen via Thunderbird.
11-11-2007 12:56 AM
Find all posts by this user
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #38
RE: Postfix - Main.cf && SMTP-Fehler
postconf -n
master.cf
dovecot.conf
11-11-2007 12:58 AM
Visit this user's website Find all posts by this user
Nightshark Offline
Junior Member
*

Posts: 31
Joined: Nov 2007
Reputation: 0
Post: #39
RE: Postfix - Main.cf && SMTP-Fehler
Code:
s136:/var/mail/virtual# postconf -n
alias_database = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = clan-host.ch
myhostname = clan-host.ch
mynetworks_style = host
myorigin = $mydomain
setgid_group = postdrop
smtp_sasl_type = dovecot
smtpd_banner = $myhostname ISPCP 1.0 Priamos Managed ESMTP 1.0.0 RC2 OMEGA
smtpd_recipient_restrictions = permit_inet_interfaces,                               permit_sasl_authenticated,                               reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 5010
virtual_transport = dovecot
virtual_uid_maps = static:5010
s136:/var/mail/virtual#
[/Quote]
master.cf
[Quote]
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       n       -       -       smtpd
   -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destinat
ion
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
# ====================================================================
# ISPCP Ï OMEGA configuration
# ====================================================================
# AMaViS => Antivir / Antispam
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ISPCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

# TSL - Activate, if TSL is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
#
#Dovecot changes
#
dovecot unix - n n - - pipe
  flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -d ${recipient}
[/Quote]
dovecot.conf
[Quote]
base_dir = /var/run/dovecot/
protocols = imap pop3 imaps pop3s
ssl_disable = no
disable_plaintext_auth = no
listen=*

syslog_facility = mail

login_greeting = Dovecot ready.

mail_location = maildir:/var/mail/virtual/%d/%n

mail_extra_groups = mail

protocol imap {
}

namespace private {
prefix = INBOX.
inbox = yes
}

protocol pop3 {
pop3_uidl_format = %u-%v
}

protocol lda {
postmaster_address = postmaster@yourdomain.tld
auth_socket_path = /var/run/dovecot/auth-master
}

auth default {
mechanisms = plain
passdb sql {
  args = /etc/dovecot/dovecot-sql-domain.conf
}

userdb sql {
  args = /etc/dovecot/dovecot-sql-domain.conf
}

passdb sql {
  args = /etc/dovecot/dovecot-sql-subdomain.conf
}

userdb sql {
  args = /etc/dovecot/dovecot-sql-subdomain.conf
}

socket listen {
  client {
   path = /var/spool/postfix/private/auth
   mode = 0660
   user = postfix
   group = postfix
  }

  master {
   path = /var/run/dovecot/auth-master
   mode = 0660
   user = vmail
   group = mail
  }
}

user = vmail
}

plugin {
}
(This post was last modified: 11-11-2007 06:27 AM by joximu.)
11-11-2007 03:30 AM
Find all posts by this user
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #40
RE: Postfix - Main.cf && SMTP-Fehler
kannst du noch die sql-configs posten? ich sehe hier grad keine fehler...

kannst du mal auth_debug=yes einstellen? (ev, auch auth_debug_passwords)
11-11-2007 03:36 AM
Visit this user's website Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 4 Guest(s)