Current time: 09-29-2024, 02:22 PM Hello There, Guest! (LoginRegister)


Post Reply 
[ERLEDIGT] Connection dropped by IMAP server.
Author Message
MartN Offline
Junior Member
*

Posts: 82
Joined: Jan 2010
Reputation: 0
Post: #1
[ERLEDIGT] Connection dropped by IMAP server.
hey

habe das update auf 1.0.5 vollzogen
allerdings können wir nun keine mails mehr abrufen.

die logfile sagt folgendes

Code:
...
Apr  2 19:13:19 server imapd: authentication error: Permission denied
Apr  2 19:13:30 server imapd: authentication error: Permission denied
Apr  2 19:13:54 server pop3d: authentication error: Permission denied
Apr  2 19:14:19 server imapd: authentication error: Permission denied
Apr  2 19:14:19 server imapd: authentication error: Permission denied
Apr  2 19:14:19 server imapd: authentication error: Permission denied
...

wir loggen uns korrekt ein...
habe den postfix mal restartet, brachte aber auch keine besserung
(This post was last modified: 04-06-2010 07:16 AM by MartN.)
04-03-2010 03:16 AM
Find all posts by this user Quote this message in a reply
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #2
RE: Connection dropped by IMAP server.
Der Fehler steht ja schon da, falsche Rechte!

Greez BeNe
04-03-2010 03:57 AM
Visit this user's website Find all posts by this user Quote this message in a reply
MartN Offline
Junior Member
*

Posts: 82
Joined: Jan 2010
Reputation: 0
Post: #3
RE: Connection dropped by IMAP server.
hey

ja schon klar Smile
meine frage ist daher: welche rechte wo einstellen bzw zuweisen?


habe das hier auch noch in mail.warn gefunden:

Code:
Apr  2 22:03:33 server postfix/virtual[12805]: warning: perhaps you need to create the maildirs in advance
Apr  2 22:03:33 server postfix/virtual[12791]: warning: maildir access problem for UID/GID=1004/8: create maildir file /var/mail/virtual/xxxxx/xxxxx/tmp/1270238613.P12791.xxxxx.areahost.de: Permission denied
Apr  2 22:03:33 server postfix/virtual[12791]: warning: perhaps you need to create the maildirs in advance
Apr  2 22:03:33 server postfix/virtual[12799]: warning: maildir access problem for UID/GID=1004/8: create maildir file /var/mail/virtual/xxxxx/xxxxx/tmp/1270238613.P12799.xxxxx.areahost.de: Permission denied
Apr  2 22:03:33 server postfix/virtual[12799]: warning: perhaps you need to create the maildirs in advance
Apr  2 22:03:33 server postfix/virtual[12808]: warning: maildir access problem for UID/GID=1004/8: create maildir file /var/mail/virtual/xxxxx/xxxxx/tmp/1270238613.P12808.xxxxx.areahost.de: Permission denied
Apr  2 22:03:33 server postfix/virtual[12808]: warning: perhaps you need to create the maildirs in advance
Apr  2 22:03:33 server postfix/virtual[12803]: warning: maildir access problem for UID/GID=1004/8: create maildir file /var/mail/virtual/xxxxx/xxxxx/tmp/1270238613.P12803.xxxxx.areahost.de: Permission denied
Apr  2 22:03:33 server postfix/virtual[12803]: warning: perhaps you need to create the maildirs in advance
Apr  2 22:03:33 server postfix/virtual[12792]: warning: maildir access problem for UID/GID=1004/8: create maildir file /var/mail/virtual/xxxxx/xxxxx/tmp/1270238613.P12792.xxxxx.areahost.de: Permission denied
Apr  2 22:03:33 server postfix/virtual[12792]: warning: perhaps you need to create the maildirs in advance
Apr  2 22:03:58 server postfix/virtual[12797]: warning: maildir access problem for UID/GID=1004/8: create maildir file /var/mail/virtual/xxxxx/xxxxx/tmp/1270238638.P12797.server.xxxxx.de: Permission denied
(This post was last modified: 04-03-2010 06:09 AM by MartN.)
04-03-2010 04:27 AM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #4
RE: Connection dropped by IMAP server.
poste mal

ls -lnd /var/mail/virtual
04-03-2010 06:47 AM
Visit this user's website Find all posts by this user Quote this message in a reply
MartN Offline
Junior Member
*

Posts: 82
Joined: Jan 2010
Reputation: 0
Post: #5
RE: Connection dropped by IMAP server.
drwxr-xr-x 1518 0 0 69632 2. Apr 20:39 /var/mail/virtual

ordner virtual hat root als owner
die darin enthaltenen ordner für die jeweilige domain haben den owner vmail
(This post was last modified: 04-03-2010 06:52 AM by MartN.)
04-03-2010 06:51 AM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #6
RE: Connection dropped by IMAP server.
gibt dem virtual ordner auch mal den vmail als owner...
04-03-2010 07:24 AM
Visit this user's website Find all posts by this user Quote this message in a reply
MartN Offline
Junior Member
*

Posts: 82
Joined: Jan 2010
Reputation: 0
Post: #7
RE: Connection dropped by IMAP server.
hey

leider keinerlei änderung
04-03-2010 07:55 AM
Find all posts by this user Quote this message in a reply
MartN Offline
Junior Member
*

Posts: 82
Joined: Jan 2010
Reputation: 0
Post: #8
RE: Connection dropped by IMAP server.
ich habe nochmal genau geschaut und auf meiner testmaschine 1.0.5 installiert.
dort war alles in /var/mail/virtual = vmail
also habe ich auf dem hauptserver auch alles auf vmail gesetzt.
alles auf vmail geändert = geht auch nicht.

kann es sein das eventull der mail server versucht als falscher user zu schreiben/lesen?

main.cf
Code:
# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright (C) 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright (C) 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 2505 2010-01-06 20:30:53Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright (C) 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright (C) 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
#    http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = server.xxxxxx.de
mydomain                     = server.xxxxxx.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.5 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1004
virtual_uid_maps             = static:1004
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level    = may
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes


noch ein paar log einträge gefunden:

Code:
Apr  3 04:29:57 server postfix/virtual[27756]: warning: maildir access problem for UID/GID=1004/8: create maildir file /var/mail/virtual/blabladomain.de/mailuserblabla/tmp/1270261797.P27756.server.xxxxx.de: Permission denied
Apr  3 04:29:57 server postfix/virtual[27756]: warning: perhaps you need to create the maildirs in advance
Apr  3 04:29:57 server postfix/virtual[27760]: warning: maildir access problem for UID/GID=1004/8: create maildir file /var/mail/virtual/blabladomain.de/mailuserblabla/tmp/1270261797.P27760.server.xxxxx.de: Permission denied
Apr  3 04:29:57 server postfix/virtual[27760]: warning: perhaps you need to create the maildirs in advance



kleine frage nebenbei: kann man sich anzeigen lassen welche aufgaben der daemon machen will?
habe seit stunden im admin panel "10 anfragen ausführen" stehen, wenn ich draufklicke kommt der code 250 zurück, aber die 10 bleibt nach wie vor stehen.
(This post was last modified: 04-03-2010 01:09 PM by MartN.)
04-03-2010 12:59 PM
Find all posts by this user Quote this message in a reply
Jones007 Offline
Junior Member
*

Posts: 29
Joined: Apr 2010
Reputation: 0
Post: #9
RE: Connection dropped by IMAP server.
Welche Authentifizierung hat denn dein IMAP/POP3 Server ?

EDIT:
Haste mal die Configs von deiner Testmachine mit deiner Normalen mal verglichen ?
(This post was last modified: 04-03-2010 01:06 PM by Jones007.)
04-03-2010 01:03 PM
Find all posts by this user Quote this message in a reply
MartN Offline
Junior Member
*

Posts: 82
Joined: Jan 2010
Reputation: 0
Post: #10
RE: Connection dropped by IMAP server.
ja habe die configs vergleichen, also die main.cf
der unterschied war nur die ID

auf der testmaschine mit der frischen install war es 1000, bei mir steht 1004 drin.
habe dann mal 1000 eingetragen, brachte aber keine besserung.

in wie fern welche auth?
also ich habe auch auf der hauptmaschine nichts geändert, sprich es ist ispcp standard
04-03-2010 01:43 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 7 Guest(s)