[debian] No SASL support

Pagina: 1
Acties:

Anoniem: 185819

Topicstarter
ik ben bezig met DEZE how to

alleen ik kijg in Outlook deze errors
Kan het bericht niet verzenden omdat één van de geadresseerden door de server is geweigerd. Het geweigerde e-mailadres is XX@XX.XX. Onderwerp 'hoi', Account: 'mail.cellid.eu', Server: 'mail.cellid.eu', Protocol: SMTP, Reactie van server: '554 <XXX@XXX.XX>: Relay access denied', Poort: 25, Beveiligd(SSL): Nee, Serverfout: 554, Foutnummer: 0x800CCC79
Kan niet bij de server aanmelden met verificatie van veilige wachtwoorden. Account: 'mail.cellid.eu', Server: 'mail.cellid.eu', Protocol: POP3, Reactie van server: '-ERR Invalid command.', Poort: 110, Beveiligd(SSL): Nee, Serverfout: 0x800CCC90, Foutnummer: 0x800CCC18
en in /var/log/mail.warn staat
Dec 28 16:05:29 localhost postfix/smtpd[2070]: warning: restriction `permit_sasl_authenticated' ignored: no SASL support

wat is hier aan te doen ???
(sorry voor de domme vraag, maarja je moet het toch zo leren)

Groeten Hendrik

Anoniem: 121029

Heb je de juiste packages wel geinstalleerd?

apt-get install libsasl2 libsasl2-modules sasl2-bin

Open hierna met bijv. VI /etc/default/saslauthd en zorg in elk geval dat de daemon start

gr,

Hendrik (wat een toeval)

  • DiedX
  • Registratie: December 2000
  • Laatst online: 27-05 15:09
Volgens mij is het de bedoeling om het juist op het forum te houden :) Dan hebben andere mensen ook nog wat er aan!

DiedX supports the Roland™, Sound Blaster™ and Ad Lib™ sound cards


Anoniem: 185819

Topicstarter
DiedX schreef op donderdag 28 december 2006 @ 16:55:
Volgens mij is het de bedoeling om het juist op het forum te houden :) Dan hebben andere mensen ook nog wat er aan!
okey

maar al die dingen heb ik al gedaan en toch krijg ik deze error

  • sphere
  • Registratie: Juli 2003
  • Laatst online: 09:26

sphere

Debian abuser

DiedX schreef op donderdag 28 december 2006 @ 16:55:
Volgens mij is het de bedoeling om het juist op het forum te houden :) Dan hebben andere mensen ook nog wat er aan!
Waar heb je het over :?

http://stackoverflow.com/questions/1732348/regex-match-open-tags-except-xhtml-self-contained-tags/1732454#1732454


Anoniem: 185819

Topicstarter
ik had er op gezet van "heb je ook msn "

Acties:
  • 0 Henk 'm!

Anoniem: 121029

Er staat Beveiligd SSL:Nee & Relay access denied.
Probeer jij die mailserver vanaf een ander netwerk te benaderen, waardoor je niet mag relayen omdat je SSL hebt uitgeschakeld?
Dit is overigens iets goeds, want anders ga je fungeren als spamserver.
Als je die mailserver probeert te bereiken binnen je eigen netwerk check dan even of je in main.cf heb staan:

mynetworks = 192.168.0.0/16, 172.16.0.0/16, 127.0.0.0/8
permit_mynetworks,

Je moet ook bepalen welk authenticatie mechanisme je wilt gebruiken voor SASL.
Ik gebruik hier 'pam'
Alhoewel ik denk dat het ECHTE probleem niet in SASL zit.
Plaats anders even je 'main.cf'

gr, Hendrik

[ Voor 10% gewijzigd door Anoniem: 121029 op 29-12-2006 16:00 ]


Acties:
  • 0 Henk 'm!

Anoniem: 185819

Topicstarter
okey
code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
MAIL.CF
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = cellid.eu
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = cellid.eu, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_use_tls = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "Iemand gaat over zijn ruimte heen."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps'

UPDATED main.cf
code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = cellid.eu
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = cellid.eu, localhost, localhost.localdomain
relayhost =
mynetworks = 192.168.2.1/16, 172.16.0.0/16, 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_use_tls = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "Iemand gaat over zijn ruimte heen."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps'

[ Voor 33% gewijzigd door Anoniem: 185819 op 29-12-2006 17:06 ]


Acties:
  • 0 Henk 'm!

Anoniem: 185819

Topicstarter
als ik nu doe
/etc/init.d/saslauthd stop
zegt ie dat ie niet running is
en bij
/etc/init.d/saslauthd start
doet ie alleen : Starting SASL Authentication Daemon:

mijn /etc/init.d/saslauthd bestand:
code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
#!/bin/sh -e

NAME=saslauthd
DAEMON="/usr/sbin/${NAME}"
DESC="SASL Authentication Daemon"
DEFAULTS=/etc/default/saslauthd
PWDIR="/var/spool/postfix/var/run/${NAME}"
FILE="/var/spool/postfix/var/run/${NAME}/saslauthd.pid"
PIDFILE="/var/spool/postfix/var/run/${NAME}/saslauthd.pid"
PARAMS="-m /var/spool/postfix/var/run/saslauthd"

createdir() {
# $1 = user
# $2 = group
# $3 = permissions (octal)
# $4 = path to directory
        [ -d "$4" ] || mkdir -p "$4"
        chown -c -h "$1:$2" "$4"
        chmod -c "$3" "$4"
}

test -f "${DAEMON}" || exit 0

# Source defaults file; edit that file to configure this script.
if [ -e "${DEFAULTS}" ]; then
    . "${DEFAULTS}"
fi

# If we're not to start the daemon, simply exit
if [ "${START}" != "yes" ]; then
    exit 0
fi

# If we have no mechanisms defined
if [ "x${MECHANISMS}" = "x" ]; then
    echo "You need to configure ${DEFAULTS} with mechanisms to be used"
    exit 0
fi

# Add our mechanimsms with the necessary flag
PARAMS="${PARAMS} -a ${MECHANISMS}"

START="--start --quiet --pidfile ${PIDFILE} --startas ${DAEMON} --name ${NAME} -- ${PARAMS}"
# Consider our options
case "${1}" in
  start)
        echo -n "Starting ${DESC}: "
        dir=`dpkg-statoverride --list $PWDIR`
        test -z "$dir" || createdir $dir
        if start-stop-daemon ${START} >/dev/null 2>&1 ; then
                echo "${NAME}."
        else
                if start-stop-daemon --test ${START} >/dev/null 2>&1; then
                        echo "(failed)."
                        exit 1
                else
                        echo "${DAEMON} already running."
                        exit 0
                fi
        fi
        ;;
  stop)
        echo -n "Stopping ${DESC}: "
        if start-stop-daemon --stop --quiet --pidfile "${PIDFILE}" \
                --startas ${DAEMON} --retry 10 --name ${NAME} \
                >/dev/null 2>&1 ; then
                        echo "${NAME}."
        else
                if start-stop-daemon --test ${START} >/dev/null 2>&1; then
                        echo "(not running)."
                        exit 0
                else
                        echo "(failed)."
                        exit 1
                fi
        fi
        ;;
  restart|force-reload)
        $0 stop
        exec $0 start
        ;;
  *)
        echo "Usage: /etc/init.d/${NAME} {start|stop|restart|force-reload}" >&2
        exit 1
        ;;
esac

exit 0


EN /etc/default/saslauthd
code:
1
2
3
4
5
6
7
8
9
10
11
12
# This needs to be uncommented before saslauthd will be run automatically
START=yes

#PARAMS="PARAMS="-m /var/spool/postfix/var/run/saslauthd -r"
PARAMS="-r"

# You must specify the authentication mechanisms you wish to use.
# This defaults to "pam" for PAM support, but may also include
# "shadow" or "sasldb", like this:
# MECHANISMS="pam shadow"

MECHANISMS="pam"

Acties:
  • 0 Henk 'm!

Anoniem: 121029

Zet is een # voor; PARAMS="-r" in het bestand /etc/default/saslauthd en geef de daemon een restart;

/etc/init.d/saslauthd restart

En kijk daarna of de daemon draait met;

ps -ef | grep sasl

Bij mij krijg ik onderstaande output;

root 2065 1 0 2006 ? 00:00:08 /usr/sbin/saslauthd -a pam
root 2068 2065 0 2006 ? 00:00:09 /usr/sbin/saslauthd -a pam
root 2069 2065 0 2006 ? 00:00:07 /usr/sbin/saslauthd -a pam
root 2070 2065 0 2006 ? 00:00:08 /usr/sbin/saslauthd -a pam
root 2071 2065 0 2006 ? 00:00:08 /usr/sbin/saslauthd -a pam
postfix 29723 2053 0 11:38 ? 00:00:00 smtpd -n 25 -t inet -u -s 2 -o smtpd_sasl_auth_enable yes
postfix 29830 2053 0 12:00 ? 00:00:00 smtpd -n 25 -t inet -u -s 2 -o smtpd_sasl_auth_enable yes
root 30123 29973 0 12:23 pts/0 00:00:00 grep sasl

[ Voor 73% gewijzigd door Anoniem: 121029 op 02-01-2007 12:25 ]


Acties:
  • 0 Henk 'm!

  • Thc_Nbl
  • Registratie: Juli 2001
  • Laatst online: 21-05 22:24
je mist nog wat, wat staat er in de master.cf

b.v. als je alles chroot draait in postfix dan saslauth niet werken.
simple oplossing
mkdir -p /var/spool/postfix/var/run/
ln -s /var/run/saslauthd /var/spool/postfix/var/run/
adduser postfix sasl

dit kan een hoop schelen voor je .

in de init.d/saslauthd PARAMS="-m /var/spool/postfix/var/run/saslauthd"
deze waarde hoort in /etc/default/saslauthd
daarmee voorkom je dat bij een upgrade je init script vervangen kan worden en dat dan niet tegen problemen aan loopt.

hoe en wat staat er in de smtpd.conf in /etc/postfix/ssl
ik draai zelf dbmail + postfix + saslauth + mysql en heb daarin staan
pwcheck_method: saslauthd
mech_list: LOGIN PLAIN DIGEST-MD5 CRAM-MD5

maar je kan ook het volgende gebruiken. dat hangt weer af van hou je je password in de database opslaat.
pwcheck_method: auxprop
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_database: dbmail
sql_user: zomaareenuser
sql_passwd: zomaareenpassword
sql_select: SELECT password FROM users WHERE name='%u' and nonactive='0';

suc6,
kijk anders eens op howtoforge.com daar staat ook precies wat je wilt.

ehhh.. noppes


Acties:
  • 0 Henk 'm!

Anoniem: 185819

Topicstarter
Anoniem: 121029 schreef op dinsdag 02 januari 2007 @ 12:23:
Zet is een # voor; PARAMS="-r" in het bestand /etc/default/saslauthd en geef de daemon een restart;

/etc/init.d/saslauthd restart

En kijk daarna of de daemon draait met;

ps -ef | grep sasl

Bij mij krijg ik onderstaande output;

root 2065 1 0 2006 ? 00:00:08 /usr/sbin/saslauthd -a pam
root 2068 2065 0 2006 ? 00:00:09 /usr/sbin/saslauthd -a pam
root 2069 2065 0 2006 ? 00:00:07 /usr/sbin/saslauthd -a pam
root 2070 2065 0 2006 ? 00:00:08 /usr/sbin/saslauthd -a pam
root 2071 2065 0 2006 ? 00:00:08 /usr/sbin/saslauthd -a pam
postfix 29723 2053 0 11:38 ? 00:00:00 smtpd -n 25 -t inet -u -s 2 -o smtpd_sasl_auth_enable yes
postfix 29830 2053 0 12:00 ? 00:00:00 smtpd -n 25 -t inet -u -s 2 -o smtpd_sasl_auth_enable yes
root 30123 29973 0 12:23 pts/0 00:00:00 grep sasl
my output

root 14616 1 0 2006 ? 00:00:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
root 14617 14616 0 2006 ? 00:00:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
root 14618 14616 0 2006 ? 00:00:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
root 14619 14616 0 2006 ? 00:00:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
root 14620 14616 0 2006 ? 00:00:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam

master.cf
code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n      -       -       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

# only used by postfix-tls
#tlsmgr   fifo  -       -       n       300     1       tlsmgr
#smtps    inet  n       -       -       -       -       smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587      inet  n       -       n       -       -       smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes

[ Voor 69% gewijzigd door Anoniem: 185819 op 02-01-2007 14:56 ]


Acties:
  • 0 Henk 'm!

Anoniem: 185819

Topicstarter
Nu werkt mail versturen.

[ Voor 82% gewijzigd door Anoniem: 185819 op 02-01-2007 15:22 ]


Acties:
  • 0 Henk 'm!

Anoniem: 185819

Topicstarter
ik krijg nu steeds een error van Courier (pop3/imap)
code:
1
Maildir:No such file or directory


dit is /etc/courier/pop3d
code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
##VERSION: $Id: pop3d.dist.in,v 1.9 2004/04/18 15:54:39 mrsam Exp $
#
# pop3d created from pop3d.dist by sysconftool
#
# Do not alter lines that begin with ##, they are used when upgrading
# this configuration.
#
#  Copyright 1998 - 2002 Double Precision, Inc.  See COPYING for
#  distribution information.
#
#  Courier POP3 daemon configuration
#
##NAME: PIDFILE:0
#

PIDFILE=/var/run/courier/pop3d.pid

##NAME: MAXDAEMONS:0
#
#  Maximum number of POP3 servers started
#

MAXDAEMONS=40

##NAME: MAXPERIP:4
#
#  Maximum number of connections to accept from the same IP address

MAXPERIP=4

##NAME: AUTHMODULES:0
#
#########################################################################
##
## Authentication modules which attempt to validate userid/password
## combinations.  See authpam(8) for more information.  The default set
## is installed at configuration time.  You may have to edit the following
## to remove unnecessary authentication modules.  In particular, if
## authpam is included in the list below, you will have to remove authpwd
## and authshadow, since their functionality is included in the authpam
## module.
##
#########################################################################
#
# If this is currently set to AUTHMODULES="authdaemon", DO NOT CHANGE IT.
# Instead, change the parameter authmodulelist in authdaemonrc.

AUTHMODULES="authdaemon"


##NAME: AUTHMODULES_ORIG:0
#
# This setting is for use with webadmin

AUTHMODULES_ORIG="authdaemon"
##NAME: DEBUG_LOGIN:0
#
# Dump additional login diagnostics to syslog
#
# DEBUG_LOGIN=0   - turn off login debugging
# DEBUG_LOGIN=1   - turn on login debugging
# DEBUG_LOGIN=2   - turn on login debugging + log passwords too
#
# Note that most information is sent to syslog at level 'debug', so
# you may need to modify your /etc/syslog.conf to be able to see it.

DEBUG_LOGIN=0

##NAME: POP3AUTH:1
#
# To advertise the SASL capability, per RFC 2449, uncomment the POP3AUTH
# variable:
#
# POP3AUTH="LOGIN"
#
# If you have configured the CRAM-MD5 or CRAM-SHA1, set POP3AUTH to something
# like this:
#
# POP3AUTH="LOGIN CRAM-MD5 CRAM-SHA1"

POP3AUTH=""

##NAME: POP3AUTH_ORIG:0
#
# For use by webadmin

POP3AUTH_ORIG="LOGIN CRAM-MD5 CRAM-SHA1"

##NAME: POP3AUTH_TLS:1
#
# To also advertise SASL PLAIN if SSL is enabled, uncomment the
# POP3AUTH_TLS environment variable:
#
# POP3AUTH_TLS="LOGIN PLAIN"

POP3AUTH_TLS=""

##NAME: POP3AUTH_TLS_ORIG:0
#
# For use by webadmin

POP3AUTH_TLS_ORIG="LOGIN PLAIN"

##NAME: PORT:1
#
# Port to listen on for connections.  The default is port 110.
#
#  Multiple port numbers can be separated by commas.  When multiple port
#  numbers are used it is possibly to select a specific IP address for a
#  given port as "ip.port".  For example, "127.0.0.1.900,192.68.0.1.900"
#  accepts connections on port 900 on IP addresses 127.0.0.1 and 192.68.0.1
#  The ADDRESS setting is a default for ports that do not have a specified
#  IP address.

PORT=110

##NAME: ADDRESS:0
#
# IP address to listen on.  0 means all IP addresses.

ADDRESS=0

##NAME: TCPDOPTS:0
#
# Other couriertcpd(1) options.  The following defaults should be fine.
#

TCPDOPTS="-nodnslookup -noidentlookup"

##NAME: POP3DSTART:0
#
# POP3DSTART is not referenced anywhere in the standard Courier programs
# or scripts.  Rather, this is a convenient flag to be read by your system
# startup script in /etc/rc.d, like this:
#
#  . /etc/courier/pop3d
#  case x$POP3DSTART in
#  x[yY]*)
#        /usr/lib/courier/pop3d.rc start
#        ;;
#  esac
#
# The default setting is going to be NO, until Courier is shipped by default
# with enough platforms so that people get annoyed with having to flip it to
# YES every time.

POP3DSTART=YES

##NAME: MAILDIRPATH:0
#
# MAILDIRPATH - directory name of the maildir directory.
#
MAILDIRPATH=Maildir

en volgens mij is er iets mis bij
MAILDIRPATH=Maildir

Acties:
  • 0 Henk 'm!

  • 0xDEADBEEF
  • Registratie: December 2003
  • Niet online
Anoniem: 185819 schreef op dinsdag 02 januari 2007 @ 16:01:
ik krijg nu steeds een error van Courier (pop3/imap)
code:
1
Maildir:No such file or directory


dit is /etc/courier/pop3d
code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
##VERSION: $Id: pop3d.dist.in,v 1.9 2004/04/18 15:54:39 mrsam Exp $
#
# pop3d created from pop3d.dist by sysconftool
#
# Do not alter lines that begin with ##, they are used when upgrading
# this configuration.
#
#  Copyright 1998 - 2002 Double Precision, Inc.  See COPYING for
#  distribution information.
#
#  Courier POP3 daemon configuration
#
##NAME: PIDFILE:0
#

PIDFILE=/var/run/courier/pop3d.pid

##NAME: MAXDAEMONS:0
#
#  Maximum number of POP3 servers started
#

MAXDAEMONS=40

##NAME: MAXPERIP:4
#
#  Maximum number of connections to accept from the same IP address

MAXPERIP=4

##NAME: AUTHMODULES:0
#
#########################################################################
##
## Authentication modules which attempt to validate userid/password
## combinations.  See authpam(8) for more information.  The default set
## is installed at configuration time.  You may have to edit the following
## to remove unnecessary authentication modules.  In particular, if
## authpam is included in the list below, you will have to remove authpwd
## and authshadow, since their functionality is included in the authpam
## module.
##
#########################################################################
#
# If this is currently set to AUTHMODULES="authdaemon", DO NOT CHANGE IT.
# Instead, change the parameter authmodulelist in authdaemonrc.

AUTHMODULES="authdaemon"


##NAME: AUTHMODULES_ORIG:0
#
# This setting is for use with webadmin

AUTHMODULES_ORIG="authdaemon"
##NAME: DEBUG_LOGIN:0
#
# Dump additional login diagnostics to syslog
#
# DEBUG_LOGIN=0   - turn off login debugging
# DEBUG_LOGIN=1   - turn on login debugging
# DEBUG_LOGIN=2   - turn on login debugging + log passwords too
#
# Note that most information is sent to syslog at level 'debug', so
# you may need to modify your /etc/syslog.conf to be able to see it.

DEBUG_LOGIN=0

##NAME: POP3AUTH:1
#
# To advertise the SASL capability, per RFC 2449, uncomment the POP3AUTH
# variable:
#
# POP3AUTH="LOGIN"
#
# If you have configured the CRAM-MD5 or CRAM-SHA1, set POP3AUTH to something
# like this:
#
# POP3AUTH="LOGIN CRAM-MD5 CRAM-SHA1"

POP3AUTH=""

##NAME: POP3AUTH_ORIG:0
#
# For use by webadmin

POP3AUTH_ORIG="LOGIN CRAM-MD5 CRAM-SHA1"

##NAME: POP3AUTH_TLS:1
#
# To also advertise SASL PLAIN if SSL is enabled, uncomment the
# POP3AUTH_TLS environment variable:
#
# POP3AUTH_TLS="LOGIN PLAIN"

POP3AUTH_TLS=""

##NAME: POP3AUTH_TLS_ORIG:0
#
# For use by webadmin

POP3AUTH_TLS_ORIG="LOGIN PLAIN"

##NAME: PORT:1
#
# Port to listen on for connections.  The default is port 110.
#
#  Multiple port numbers can be separated by commas.  When multiple port
#  numbers are used it is possibly to select a specific IP address for a
#  given port as "ip.port".  For example, "127.0.0.1.900,192.68.0.1.900"
#  accepts connections on port 900 on IP addresses 127.0.0.1 and 192.68.0.1
#  The ADDRESS setting is a default for ports that do not have a specified
#  IP address.

PORT=110

##NAME: ADDRESS:0
#
# IP address to listen on.  0 means all IP addresses.

ADDRESS=0

##NAME: TCPDOPTS:0
#
# Other couriertcpd(1) options.  The following defaults should be fine.
#

TCPDOPTS="-nodnslookup -noidentlookup"

##NAME: POP3DSTART:0
#
# POP3DSTART is not referenced anywhere in the standard Courier programs
# or scripts.  Rather, this is a convenient flag to be read by your system
# startup script in /etc/rc.d, like this:
#
#  . /etc/courier/pop3d
#  case x$POP3DSTART in
#  x[yY]*)
#        /usr/lib/courier/pop3d.rc start
#        ;;
#  esac
#
# The default setting is going to be NO, until Courier is shipped by default
# with enough platforms so that people get annoyed with having to flip it to
# YES every time.

POP3DSTART=YES

##NAME: MAILDIRPATH:0
#
# MAILDIRPATH - directory name of the maildir directory.
#
MAILDIRPATH=Maildir

en volgens mij is er iets mis bij
MAILDIRPATH=Maildir
Dat is "~/Maildir" die niet bestaat; ook is het handig om dit als standaard bij useradd in te stellen (zie /etc/skel).

Note: users zonder shell-toegang zien die foutmelding niet ;)

[ Voor 92% gewijzigd door 0xDEADBEEF op 02-01-2007 16:09 ]

"Religion is an insult to human dignity. With or without it you would have good people doing good things and evil people doing evil things. But for good people to do evil things, that takes religion." - Steven Weinberg


Acties:
  • 0 Henk 'm!

  • rvdven
  • Registratie: November 2006
  • Laatst online: 12-02 16:43
Ik had ook problemen met die tutorial van Howtoforge.
Daarom ben ik gaan zoeken en kwam ik uit op deze: http://workaround.org/articles/ispmail-sarge/
Die vond ik een stuk beter en overzichtelijker. En hij werkte (bij mij) ook in een keer! :)
Pagina: 1