Current time: 06-26-2024, 07:23 PM Hello There, Guest! (LoginRegister)


Post Reply 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[ERLEDIGT] Gentoo / dovecot / ispcp nicht brauchbar?
Author Message
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #21
RE: Gentoo / dovecot / ispcp nicht brauchbar!
redest du von dynamischen IP-Adressen???

Hoffentlich sind die da gelistet. Besorg dir statische adresse oder nutze ein relay wie vorgeschlagen (was aber wiederum sasl benötigen würde...)
02-24-2008 01:15 AM
Visit this user's website Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #22
RE: Gentoo / dovecot / ispcp nicht brauchbar!
sorry... sasl benötigst du nur wenn der relayserver smtp auth erfordert. Wenn dein Provider dir ein smtp zur verfügung stellt bei dem du dich nicht authentifizieren musst, kannst du diesen einfach in der main.cf von postfix einbinden...

relayhost = smtp.server.des.providers
02-24-2008 01:19 AM
Visit this user's website Find all posts by this user Quote this message in a reply
imediaOne Offline
Junior Member
*

Posts: 21
Joined: Feb 2008
Reputation: 0
Post: #23
RE: Gentoo / dovecot / ispcp nicht brauchbar!
rbtux Wrote:redest du von dynamischen IP-Adressen???

Hoffentlich sind die da gelistet. Besorg dir statische adresse oder nutze ein relay wie vorgeschlagen (was aber wiederum sasl benötigen würde...)

Ja klar dynamisch.
Hallo gehe jetzt doch wegen sowas nicht zum anderen provider wegen ner statischen IP die hat auch nachteile...
Lass ma...

Also nicht machtbar mit dove...
supi also wäre dann courier / sasl besser wie ich sagte
02-24-2008 01:20 AM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #24
RE: Gentoo / dovecot / ispcp nicht brauchbar!
Du müsstest vielleicht auch sagen, das das ein homeserver ist. Wir können sowas ja nicht ahnen.

(Ich weiss sowiso nicht, was ein ispcp server zuhause verloren hat... aber naja jedem das seine...)
02-24-2008 01:22 AM
Visit this user's website Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #25
RE: Gentoo / dovecot / ispcp nicht brauchbar!
courier hat nichts mit sasl zu tun... dovecot hat eine eigene sasl implementation im gegensatz zu courier. Dieser nutzt die implementation von cyrus.

Die Dovecot implementation unterstützt imho keine SASL an externe server... aber man könnte das ja testen bevor man einfach sagt es geht nicht...

EDIT: Hast du das mit dem Relayhost probiert?
(This post was last modified: 02-24-2008 01:25 AM by rbtux.)
02-24-2008 01:24 AM
Visit this user's website Find all posts by this user Quote this message in a reply
imediaOne Offline
Junior Member
*

Posts: 21
Joined: Feb 2008
Reputation: 0
Post: #26
RE: Gentoo / dovecot / ispcp nicht brauchbar!
rbtux Wrote:courier hat nichts mit sasl zu tun... dovecot hat eine eigene sasl implementation im gegensatz zu courier. Dieser nutzt die implementation von cyrus.

Die Dovecot implementation unterstützt imho keine SASL an externe server... aber man könnte das ja testen bevor man einfach sagt es geht nicht...

EDIT: Hast du das mit dem Relayhost probiert?

Solangsam bekomme ich nen Affen....
Jetzt habe ich mir ne subdomain eMail Adresse erstellt um zu sehen ob das alles geht. Rate mal was ich auf meine eMail als antwort erhalte!

Code:
Feb 23 17:24:53 rs1000 postfix/smtpd[27733]: connect from unknown[212.227.126.173]
Feb 23 16:24:53 rs1000 postfix/smtpd[27733]: NOQUEUE: reject: RCPT from unknown[212.227.126.173]: 554 5.7.1 <test@labs1.iage-media.de>: Relay access denied; from=<info@imediaone.de> to=<test@labs1.iage-media.de> proto=ESMTP helo=<moutng.kundenserver.de>
Feb 23 16:24:53 rs1000 postfix/smtpd[27733]: disconnect from unknown[212.227.126.173]

ist doch mist.
PS: Keine ahung wie das geht mit dem relay host[/code]
02-24-2008 01:27 AM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #27
RE: Gentoo / dovecot / ispcp nicht brauchbar!
imediaOne Wrote:Solangsam bekomme ich nen Affen....

geht mir ähnlich...

imediaOne Wrote:
Code:
Feb 23 17:24:53 rs1000 postfix/smtpd[27733]: connect from unknown[212.227.126.173]
Feb 23 16:24:53 rs1000 postfix/smtpd[27733]: NOQUEUE: reject: RCPT from unknown[212.227.126.173]: 554 5.7.1 <test@labs1.iage-media.de>: Relay access denied; from=<info@imediaone.de> to=<test@labs1.iage-media.de> proto=ESMTP helo=<moutng.kundenserver.de>
Feb 23 16:24:53 rs1000 postfix/smtpd[27733]: disconnect from unknown[212.227.126.173]

Naja du hast ein 554... Ohne Konfigurationsdateien kann ich ja nicht sagen wo das problem liegt.

imediaOne Wrote:PS: Keine ahung wie das geht mit dem relay host

was hindert dich daran das zu probieren:

rbtux Wrote:sorry... sasl benötigst du nur wenn der relayserver smtp auth erfordert. Wenn dein Provider dir ein smtp zur verfügung stellt bei dem du dich nicht authentifizieren musst, kannst du diesen einfach in der main.cf von postfix einbinden...

relayhost = smtp.server.des.providers
02-24-2008 01:32 AM
Visit this user's website Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #28
RE: Gentoo / dovecot / ispcp nicht brauchbar!
imediaOne Wrote:
Code:
Feb 23 17:24:53 rs1000 postfix/smtpd[27733]: connect from unknown[212.227.126.173]
Feb 23 16:24:53 rs1000 postfix/smtpd[27733]: NOQUEUE: reject: RCPT from unknown[212.227.126.173]: 554 5.7.1 <test@labs1.iage-media.de>: Relay access denied; from=<info@imediaone.de> to=<test@labs1.iage-media.de> proto=ESMTP helo=<moutng.kundenserver.de>
Feb 23 16:24:53 rs1000 postfix/smtpd[27733]: disconnect from unknown[212.227.126.173]

Kannst du mal schildern wie dieses Mail verschickt wurden? Mail-client? Webmail? console? telnet?
02-24-2008 01:34 AM
Visit this user's website Find all posts by this user Quote this message in a reply
imediaOne Offline
Junior Member
*

Posts: 21
Joined: Feb 2008
Reputation: 0
Post: #29
RE: Gentoo / dovecot / ispcp nicht brauchbar!
main.cf
Code:
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#

command_directory = /usr/sbin
daemon_directory  = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

inet_interfaces  = all
mynetworks_style = host

myhostname = rs1000.ioneserver.de
mydomain   = rs1000.ioneserver.de.local
myorigin   = $myhostname

smtpd_banner = $myhostname ispCP 1.0 Priamos Managed ESMTP 1.0.0 RC3 OMEGA
setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination       = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin  = yes
local_transport     = local
virtual_transport   = virtual
transport_maps      = hash:/etc/postfix/ispcp/transport

#
# Delivering local messages parameters;
#

mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command    = procmail -a "$EXTENSION"

biff = no

alias_database                    = hash:/etc/mail/aliases

local_destination_recipient_limit = 1
local_recipient_maps              = unix:passwd.byname $alias_database

#
# ISPCP Autoresponder parameters;
#

ispcp-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base    = /var/mail/virtual
virtual_mailbox_limit   = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps    = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps      = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid     = 1000
virtual_uid_maps        = static:1000
virtual_gid_maps        = static:12

#
# SASL paramters;
#

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options  = noanonymous
broken_sasl_auth_clients     = yes
dovecot_destination_recipient_limit = 1
virtual_transport = dovecot

smtpd_helo_required = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               #check_policy_service inet:127.0.0.1:12525,
                               #check_policy_service inet:127.0.0.1:10030
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

#
# TLS parameters; activate, if avaible/used
#

#smtpd_tls_loglevel        = 2
#smtpd_tls_cert_file       = /etc/postfix/cert.pem
#smtpd_tls_key_file        = /etc/postfix/privkey.pem
#smtpd_use_tls             = yes
#smtpd_tls_auth_only       = no
#smtpd_tls_received_header = yes


#
# AMaViS parameters; activate, if available/used
#

#content_filter = amavis:[127.0.0.1]:10024

#
# Quota support; activate, if available/used
#

#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
   -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
# ====================================================================
# ISPCP ω OMEGA configuration
# ====================================================================
# AMaViS => Antivir / Antispam
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ISPCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
dovecot unix - n n - - pipe
  flags=DRhu user=vmail:mail argv=/usr/libexec/dovecot/deliver -d ${recipient}

dovecot.conf
Code:
base_dir = /var/run/dovecot/
protocols = imap pop3
disable_plaintext_auth = no
listen=*
syslog_facility = mail
login_greeting = Dovecot ready.
mail_location = maildir:/var/mail/virtual/%d/%n
mail_extra_groups = mail
protocol imap {
}
namespace private {
  prefix = INBOX.
  inbox = yes
}
protocol pop3 {
  pop3_uidl_format = %u-%v
}
protocol lda {
  postmaster_address = postmaster@yourdomain.tld
  auth_socket_path = /var/run/dovecot/auth-master
}
auth default {
  mechanisms = plain login digest-md5
  passdb sql {
   args = /etc/dovecot/dovecot-sql-domain.conf
  }
  userdb sql {
   args = /etc/dovecot/dovecot-sql-domain.conf
  }
  passdb sql {
    args = /etc/dovecot/dovecot-sql-aliasdomain.conf
  }
  userdb sql {
    args = /etc/dovecot/dovecot-sql-aliasdomain.conf
  }
  passdb sql {
   args = /etc/dovecot/dovecot-sql-subdomain.conf
  }
  userdb sql {
   args = /etc/dovecot/dovecot-sql-subdomain.conf
  }
  socket listen {
   client {
    path = /var/spool/postfix/private/auth
    mode = 0660
    user = postfix
    group = postfix
   }
   master {
    path = /var/run/dovecot/auth-master
    mode = 0660
    user = vmail
    group = mail
   }
  }
  user = vmail
}
plugin {
}

hoffe das hilft !
02-24-2008 01:37 AM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #30
RE: Gentoo / dovecot / ispcp nicht brauchbar!
naja sehe auf den ersten *kurzen* blick kein fehler...

Bist du sicher, dass die Authentifizierung (vom Client am Server) eingeschaltet war bei der Test-Mail?
02-24-2008 01:38 AM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 3 Guest(s)