Current time: 05-04-2024, 06:52 AM Hello There, Guest! (LoginRegister)


Post Reply 
E-Mail HTML
Author Message
bkxxl Offline
Junior Member
*

Posts: 50
Joined: Dec 2007
Reputation: 0
Post: #1
E-Mail HTML
Hallo,

leider bin Ich bei der Forum Suche zu diesen Thema nicht fündig geworden.

Seit der Umstellung von VHCS2 auf ISPCP habe Ich das Problem, dass E-Mails, welche von PHP generiert werden von Thunderbird nicht umgewandelt werden.

Daher, es steht klartext HTML in den E-Mails statt wie vor der Umstellung das umgewandelte HTML.

Ich nehme an, dass es mit irgendeiner PHP oder Postfix Einstellung zusammenhängt, konnte aber nicht feststellen welcher.


Postfix main.cf:

Quote:# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = xxx
mydomain = xxx.local
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0.0 RC5 OMEGA Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1000
virtual_uid_maps = static:1000
virtual_gid_maps = static:8

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
smtpd_use_tls = yes
smtpd_tls_loglevel = 2
smtpd_tls_cert_file = /etc/apache2/ssl/www_xxx.crt
smtpd_tls_key_file = /etc/apache2/ssl/www_xxxkey
smtpd_tls_auth_only = no
smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes

Postfix master.cf
Quote:#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587 inet n - - - - smtpd
-o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
# ====================================================================
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright 2001-2006 by moleSoftware GmbH
# @copyright 2006-2008 by ispCP | http://isp-control.net
# @version SVN: $ID$
# @link http://isp-control.net
# @author ispCP Team
# ====================================================================
# AMaViS => Antivir / Antispam
amavis unix - - n - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes

localhost:10025 inet n - n - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_override_options=no_address_mappings
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix - n n - - pipe
flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}

E-Mail Info:
Quote:Content-type: text/html; charset=iso-8859-1

From: info@xxxx

Message-Id: <20080624211733.52A81AC4639@xxxx>
Date: Tue, 24 Jun 2008 23:17:33 +0200 (CEST)
(This post was last modified: 06-25-2008 04:53 PM by bkxxl.)
06-25-2008 04:49 PM
Visit this user's website Find all posts by this user Quote this message in a reply
bkxxl Offline
Junior Member
*

Posts: 50
Joined: Dec 2007
Reputation: 0
Post: #2
RE: E-Mail HTML
Könnte der Fehler eventuell in Verbindung mit MIME stehen?

Bei einem Kunden erhalte Ich folgenden Replay

Quote:X-Mailer: MIMEMailxPHP4 V1

Mime-Version: 1.0

Content-Type: multipart/related; boundary="MIXD+adab27704823b1f05ab57ce4b21be438"

Message-Id: <20080628122918.EBCFCAC4080@s1.ip-projects.de>
Date: Sat, 28 Jun 2008 14:29:18 +0200 (CEST)


If you can read this, please consider to upgrade your

mail client program



--MIXD+adab27704823b1f05ab57ce4b21be438

Content-Type: multipart/alternative; boundary="ALT+adab27704823b1f05ab57ce4b21be438"



--ALT+adab27704823b1f05ab57ce4b21be438

Content-Type: text/plain; charset=ISO-8859-1

Content-Transfer-Encoding: 8bit



test



--ALT+adab27704823b1f05ab57ce4b21be438

Content-Type: text/html; charset=ISO-8859-1

Content-Transfer-Encoding: 8bit



<p>test</p>



--ALT+adab27704823b1f05ab57ce4b21be438--



--MIXD+adab27704823b1f05ab57ce4b21be438--

Vor der Umstellung von VHCS2 auf ISPCP hat das alles einwandfrei funktioniert. Umso ärgerlicher ist es, dass es das jetzt nicht mehr tut.

OS: Debian Etch
06-28-2008 11:54 PM
Visit this user's website Find all posts by this user Quote this message in a reply
bkxxl Offline
Junior Member
*

Posts: 50
Joined: Dec 2007
Reputation: 0
Post: #3
RE: E-Mail HTML
Der Fehler scheint mit MIME Mail zusammenzuhängen, weis eventuell jemand, wie man MIME deaktivieren kann?
06-30-2008 05:27 PM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)