Hey Leute,
ersteinmal vielen Dank für die Antworten, und dass an einem Sonntag! =)
Ich möchte schon lernen und verstehen wie genau das alles in der Praxis funktioniert. Grundlende Theorie ist vorhanden, behaupte ich einfach mal.
Wobei ich zugeben muss, ireadmail sieht schon ganz vernünftig aus. Vielleicht täuscht der Eindruck, aber es sieht auf den Screenshots so aus als würde man eine praktische Übersicht über ein webfrontent erhalten und diverses verwalten können.
Infos zum System:
OS Ubuntu 12.04
Postfix SMPTD
Dovecot POP/IMAP
amavisd-new Spamfilter
ClamAV Antivir
SpamAssassin
Postfix Admin
Habe ein wenig weiter gebastelt, inzwischen kann ich mich über port 25 einloggen. Mails von außen empfangen geht leider immer noch nicht (innerhalb des Servers schon).
in der /var/log/mail.err stand bisher:
| Jun 30 14:15:29 rangott postfix/smtpd[6303]: fatal: Invalid TLS level "maysmtp_tls_note_starttls_offer = yes"
|
Jetzt steht dort:
| Jun 30 14:45:35 banyan amavis[1913]: (01913-01) (!!)TROUBLE in process_request: connect_to_sql: unable to connect to any dataset at (eval 112) line 247.
|
Die Zeile 247 würd ich mir gerne anschauen, leider weiß ich nicht in welcher Datei. Doof.
Laut google soll es eine /etc/amavis/amavis.conf geben, hab ich aber nicht =(
Installiert habe ich die ganzen pakete über aptitude install
Ich nehme an die main.conf ist dafür interessant:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115 | # See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
#smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
#smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = mail.meinedomain.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
#mydestination = localhost.de, localhost
#edited by DR @ 2013-06-26
#mydestination = mail.meinedomain.de, meinedomain.de, localhost.de, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command =
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
mynetworks_style = host
# SASL parameters
# ---------------------------------
# Use Dovecot to authenticate.
smtpd_sasl_type = dovecot
# Referring to /var/spool/postfix/private/auth
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
smtpd_sasl_authenticated_header = yes
#mod
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks
unknown_local_recipient_reject_code = 450
maximal_queue_lifetime = 7d
minimal_backoff_time = 1000s
maximal_backoff_time = 8000s
smtp_helo_timeout = 60s
smtpd_recipient_limit = 16
smtpd_soft_error_limit = 3
smtpd_hard_error_limit = 12
# This specifies where the virtual mailbox folders will be located.
virtual_mailbox_base = /var/vmail
# This is for the mailbox location for each user. The domainaliases
# map allows us to make use of Postfix Admin's domain alias feature.
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf, mysql:/etc/postfix/mysql_virtual_mailbox_domainaliases_maps.cf
# and their user id
virtual_uid_maps = static:150
# and group id
virtual_gid_maps = static:8
# This is for aliases. The domainaliases map allows us to make
# use of Postfix Admin's domain alias feature.
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf, mysql:/etc/postfix/mysql_virtual_alias_domainaliases_maps.cf
# This is for domain lookups.
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
# Integration with other packages
# ---------------------------------------
# Tell postfix to hand off mail to the definition for dovecot in master.cf
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
# Use amavis for virus and spam scanning
content_filter = amavis:[127.0.0.1]:10024
# Header manipulation
# --------------------------------------
# Getting rid of unwanted headers. See: https://posluns.com/guides/header-removal/
header_checks = regexp:/etc/postfix/header_checks
# getting rid of x-original-to
enable_original_recipient = no
mydestination = $myhostname, localhost.$mydomain, localhost, mail.$mydomain
inet_protocols = all
#smtp_tls_auth_only = no
smtp_tls_note_starttls_offer = yes
|
Die Ports habe ich mir wie folgt ausgeben lassen (hoffe, das war der richtige Befehl dafür:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63 | root@vserver1149:~# netstat -taupel
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State
User Inode PID/Program name
tcp 0 0 localhost.localdo:10023 *:* LISTEN
root 7482 806/postgrey.pid --
tcp 0 0 localhost.localdo:10024 *:* LISTEN
amavis 7461 796/amavisd-new (ma
tcp 0 0 localhost.localdo:10025 *:* LISTEN
root 16384 2212/master
tcp 0 0 localhost.localdo:mysql *:* LISTEN
mysql 7210 579/mysqld
tcp 0 0 localhost.localdo:11211 *:* LISTEN
memcache 8276 1227/memcached
tcp 0 0 *:pop3 *:* LISTEN
root 14016 1897/dovecot
tcp 0 0 *:imap2 *:* LISTEN
root 14040 1897/dovecot
tcp 0 0 localhost.localdo:spamd *:* LISTEN
root 7500 820/spamd.pid
tcp 0 0 *:ssmtp *:* LISTEN
root 16291 2212/master
tcp 0 0 *:ssh *:* LISTEN
root 6784 328/sshd
tcp 0 0 *:smtp *:* LISTEN
root 16285 2212/master
tcp 0 0 *:2812 *:* LISTEN
root 8683 1389/monit
tcp 0 0 *:imaps *:* LISTEN
root 14042 1897/dovecot
tcp 0 0 *:pop3s *:* LISTEN
root 14018 1897/dovecot
tcp 0 0 localhost.localdo:10024 localhost.localdo:55576 TIME_WAIT
root 0 -
tcp 0 316 domain.de:ssh bln-44097f4a.poo:50971 ESTABLISHED
root 8041 1078/1
tcp 0 0 localhost.localdo:10024 localhost.localdo:55575 TIME_WAIT
root 0 -
tcp 0 0 localhost.localdo:57524 localhost.localdo:imap2 TIME_WAIT
root 0 -
tcp 0 0 localhost.localdo:mysql localhost.localdo:60839 TIME_WAIT
root 0 -
tcp 0 0 localhost.localdo:mysql localhost.localdo:60838 TIME_WAIT
root 0 -
tcp 0 0 localhost.localdo:57523 localhost.localdo:imap2 TIME_WAIT
root 0 -
tcp6 0 0 [::]:pop3 [::]:* LISTEN
root 14017 1897/dovecot
tcp6 0 0 [::]:imap2 [::]:* LISTEN
root 14041 1897/dovecot
tcp6 0 0 [::]:http [::]:* LISTEN
root 8615 1362/apache2
tcp6 0 0 [::]:ssmtp [::]:* LISTEN
root 16292 2212/master
tcp6 0 0 [::]:ssh [::]:* LISTEN
root 6786 328/sshd
tcp6 0 0 [::]:smtp [::]:* LISTEN
root 16286 2212/master
tcp6 0 0 [::]:https [::]:* LISTEN
root 8619 1362/apache2
tcp6 0 0 [::]:imaps [::]:* LISTEN
root 14043 1897/dovecot
tcp6 0 0 [::]:pop3s [::]:* LISTEN
|
Grüße,
banyantree