Skocz do zawartości
Zaloguj się, aby obserwować  
cabana

postfixadmin + dovecot i postfix

Polecane posty

Witajcie

Skonfigurowałem ładnie serwer pocztowy przy pomocy poradnika: http://cygal.net.pl/wordpress/2013/04/22/stawiamy-wlasny-serwer-poczty-w-oparciu-o-postfix-dovecot-mysql-postfixadmin-roundcube/

 

Jadnak że jest pewien problem, po utworzeniu konta, nie mogę się na nie zalogować za pomocą roundcube.

 

Log:

Jul 20 00:06:22 nsxxxx dovecot: auth-worker(19736): Error: sql(admin@domena.pl,127.0.0.1): Password data is not valid for scheme CRAM-MD5: Input isn't valid base64 encoded data

Jakieś pomysły jak to naprawić?

 

Pozdrawiam

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

W pliku /etc/dovecot/dovecot-sql.conf zmień linie default_pass_scheme = CRAM-MD5 na default_pass_scheme = MD5-CRYPT

 

Sprawdź czy pomogło.

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Błędy nie ma, ale poczta nie działa :D Muszę jeszcze raz na spokojnie przysiąść do tego dziś wieczorem.

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Jednak nie działa dalej :(

Jul 21 14:22:43 mail dovecot: imap: Error: user admin@domena.pl: Mail access for users with UID 5000 not permitted (see first_valid_uid in config file, uid from userdb lookup).
Jul 21 14:22:43 mail dovecot: imap: Error: Invalid user settings. Refer to server log for more information.

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Jestem na etapie iż wysyła emaile, ale nie dochodzą.

 

mail.err

Jul 21 18:03:36 mail postfix/smtpd[7642]: fatal: need service transport:endpoint instead of "permit"
Jul 21 18:04:37 mail postfix/smtpd[7738]: fatal: need service transport:endpoint instead of "permit"
Jul 21 18:05:38 mail postfix/smtpd[8123]: fatal: need service transport:endpoint instead of "permit"

mail.info

Jul 21 18:06:36 mail postfix/master[7617]: terminating on signal 15
Jul 21 18:06:37 mail postfix/master[8360]: daemon started -- version 2.9.6, configuration /etc/postfix
Jul 21 18:06:38 mail dovecot: auth-worker(4657): Warning: mysql: Query failed, retrying: MySQL server has gone away (idled for 38 secs)
Jul 21 18:06:38 mail dovecot: auth-worker(4657): mysql(127.0.0.1): Connected to database virtual_email
Jul 21 18:06:38 mail dovecot: imap-login: Login: user=<admin@dom.pl>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=8380, secured, session=<hK2Mvgfi+AB/AAAB>
Jul 21 18:06:38 mail dovecot: imap(admin@dom.pl): Disconnected: Logged out in=90 out=794
Jul 21 18:06:46 mail postfix/smtpd[8382]: fatal: need service transport:endpoint instead of "permit"
Jul 21 18:06:47 mail postfix/master[8360]: warning: process /usr/lib/postfix/smtpd pid 8382 exit status 1
Jul 21 18:06:47 mail postfix/master[8360]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Jul 21 18:07:00 mail dovecot: imap-login: Login: user=<admin@dom2.pl>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=8386, secured, session=<8qXivwfirwB/AAAB>
Jul 21 18:07:00 mail dovecot: imap(admin@po-land.pl): Disconnected: Logged out in=90 out=794

main.cf

root@mail:~# cat /etc/postfix/main.cf
# The first text sent to a connecting process.
smtpd_banner = $myhostname ESMTP $mail_name
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
readme_directory = no

# SASL parameters
# ---------------------------------

# Use Dovecot to authenticate.
smtpd_sasl_type = dovecot
# Referring to /var/spool/postfix/private/auth
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
smtpd_sasl_authenticated_header = yes

# TLS parameters
# ---------------------------------

# Replace this with your SSL certificate path if you are using one.
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
# The snakeoil self-signed certificate has no need for a CA file. But
# if you are using your own SSL certificate, then you probably have
# a CA certificate bundle from your provider. The path to that goes
# here.
#smtpd_tls_CAfile=/path/to/ca/file
smtpd_use_tls=yes
smtp_tls_security_level = may
smtpd_tls_security_level = may
#smtpd_tls_auth_only = no
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
#smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
#smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

# SMTPD parameters
# ---------------------------------

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
# will it be a permanent error or temporary
unknown_local_recipient_reject_code = 450
# how long to keep message on queue before return as failed.
# some have 3 days, I have 16 days as I am backup server for some people
# whom go on holiday with their server switched off.
maximal_queue_lifetime = 7d
# max and min time in seconds between retries if connection failed
minimal_backoff_time = 1000s
maximal_backoff_time = 8000s
# how long to wait when servers connect before receiving rest of data
smtp_helo_timeout = 60s
# how many address can be used in one message.
# effective stopper to mass spammers, accidental copy in whole address list
# but may restrict intentional mail shots.
smtpd_recipient_limit = 16
# how many error before back off.
smtpd_soft_error_limit = 3
# how many max errors before blocking it.
smtpd_hard_error_limit = 12

# This next set are important for determining who can send mail and relay mail
# to other servers. It is very important to get this right - accidentally producing
# an open relay that allows unauthenticated sending of mail is a Very Bad Thing.
#
# You are encouraged to read up on what exactly each of these options accomplish.

# Requirements for the HELO statement
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
# Requirements for the sender details
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
# Requirements for the connecting server
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
# Requirement for the recipient address. Note that the entry for
# "check_policy_service inet:127.0.0.1:10023" enables Postgrey.
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service, permit
smtpd_data_restrictions = reject_unauth_pipelining

# require proper helo at connections
smtpd_helo_required = yes
# waste spammers time before rejecting them
smtpd_delay_reject = yes
disable_vrfy_command = yes

# General host and delivery info
# ----------------------------------

myhostname = mail.dom.pl
myorigin = /etc/hostname
# Some people see issues when setting mydestination explicitly to the server
# subdomain, while leaving it empty generally doesn't hurt. So it is left empty here.
# mydestination = mail.example.com, localhost
mydestination =
# If you have a separate web server that sends outgoing mail through this
# mailserver, you may want to add its IP address to the space-delimited list in
# mynetworks, e.g. as 111.222.333.444/32.
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
mynetworks_style = host

# This specifies where the virtual mailbox folders will be located.
virtual_mailbox_base = /var/vmail
# This is for the mailbox location for each user. The domainaliases
# map allows us to make use of Postfix Admin's domain alias feature.
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf, mysql:/etc/postfix/mysql_virtual_mailbox_domainaliases_maps.cf
# and their user id
virtual_uid_maps = static:150
# and group id
virtual_gid_maps = static:8
# This is for aliases. The domainaliases map allows us to make
# use of Postfix Admin's domain alias feature.
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf, mysql:/etc/postfix/mysql_virtual_alias_domainaliases_maps.cf
# This is for domain lookups.
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf

# Integration with other packages
# ---------------------------------------

# Tell postfix to hand off mail to the definition for dovecot in master.cf
virtual_transport = dovecot
#dovecot_destination_recipient_limit = 1

# Use amavis for virus and spam scanning
#content_filter = amavis:[127.0.0.1]:10024

# Header manipulation
# --------------------------------------

# Getting rid of unwanted headers. See: https://posluns.com/guides/header-removal/
#header_checks = regexp:/etc/postfix/header_checks
header_checks = regexp:/etc/postfix/header_checks
# getting rid of x-original-to
enable_original_recipient = no

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

Dodam iż serwer obsługuje dwie domeny, i emaile między nimi przechodzą bez problemu. Kłopot pojawia się jak ktoś wysle na te adresy emaile to już nie dochodzą. Natomiast z nich mozna bez problemu wysłać

 

Jakieś pomysły jak to naprawic?

 

 

 

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Dziękuje za pomoc cabana bez Ciebie by się nie udało i by dalej nie działało.

Super! Jesteś wielki!

  • Upvote 2

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Bądź aktywny! Zaloguj się lub utwórz konto

Tylko zarejestrowani użytkownicy mogą komentować zawartość tej strony

Utwórz konto

Zarejestruj nowe konto, to proste!

Zarejestruj nowe konto

Zaloguj się

Posiadasz własne konto? Użyj go!

Zaloguj się

Zaloguj się, aby obserwować  

×