Beiträge von ErNi

    Hi,


    sorry für so viel Config files, wollte alles drin haben, falls es eine Kleinigkeit bei der Grundconfiguration ist.


    Ich hab das nicht so ganz verstanden von dir.


    Vielleicht erklär ich das nochmal.


    Ich habe mir eine neue email adresse mit zarafa auf meinem vserver angelegt
    meinname@meinedomain


    Jetzt möchte ich einfach von dieser neuen mailadresse an mein altes gmx Konto ne mail versenden und umgekehrt.


    Beides funktioniert leider noch nicht. Ich bin auch etwas frisch im vserver-geschäft und lerne noch.
    Grundlegende Sicherheitsvorkehrungen sind mir aber klar.


    Grüße
    ErNi

    Ich habe Zarafa in der Communityversion 6.40.4 installiert. User angelegt und der Webaccess funktioniert auch. Problem ist das Versenden und Empfangen von Emails. Ich glaube das hängt mit meinen Einstellungen von Postfix und der server.cfg von zarafa zusammen.


    Hier eine kleine Erklärung:


    Senden von Zarafakonto auf z,B, GMX Konto geht leider nicht bzw. Email befindet sich in der Outbox wird aber nicht versendet.


    Senden vom GMX Konto auf Zarafakonto geht nicht Rückmeldung als Mailer Deamon sieht folgendermaßen aus:
    84.16.249.84_does_not_like_recipient./Remote_host_said:_554_5.7.1_<email@email.de:_Relay _access_denied/Giving_up_on_84.16.249.84./


    Meine main.cf sieht so aus:


    See /usr/share/postfix/main.cf.dist for a commented, more complete version



    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname


    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no


    # appending .domain is the MUA's job.
    append_dot_mydomain = no


    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h


    readme_directory = no


    # TLS parameters
    smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_use_tls=yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.


    myhostname = vxxxxxx.yourvserver.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = vxxxxxx.yourvserver.net, localhost.yourvserver.net, , localhost
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_size_limit = 0
    # mailbox_command = /usr/bin/zarafa-dagent "$user@$domain"
    recipient_delimiter = +
    inet_interfaces = all
    mailbox_transport = zarafa
    zarafa_destination_recipient_limit = 1



    Die master.cf sieht so aus:


    #
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # =========
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ============
    smtp inet n - - - - smtpd
    #submission inet n - - - - smtpd
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #smtps inet n - - - - smtpd
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - - - - qmqpd
    pickup fifo n - - 60 1 pickup
    cleanup unix n - - - 0 cleanup
    qmgr fifo n - n 300 1 qmgr
    #qmgr fifo n - - 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - - - - smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay unix - - - - - smtp
    -o smtp_fallback_relay=
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - - - - showq
    error unix - - - - - error
    retry unix - - - - - error
    discard unix - - - - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - - - - lmtp
    anvil unix - - - - 1 anvil
    scache unix - - - - 1 scache
    #
    # ==================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # =========================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}
    zarafa unix - n n - 10 pipe
    flags= user=vmail argv=/usr/bin/zarafa-dagent ${user}



    Die server.cfg sieht folgendermaßen aus:
    ############################
    # SERVER SETTINGS


    # IP Address to bind to (0.0.0.0 for ANY)
    # Set to 127.0.0.1 if connections should only come from localhost
    # and through the webserver proxy
    server_bind = 127.0.0.0


    # Accept normal TCP connections (not recommended to disable)
    server_tcp_enabled = yes


    # Port to bind to
    server_tcp_port = 236


    # Accept unix pipe connections (not recommended to disable)
    server_pipe_enabled = yes


    # Unix socket location
    server_pipe_name = /var/run/zarafa


    # Name for identifying the server in a multi-server environment
    server_name = Zarafa


    # Override the hostname of this server, used by Kerberos SSO if enabled
    server_hostname =


    # Database engine (mysql)
    database_engine = mysql


    # Allow connections from normal users through the unix socket
    allow_local_users = yes


    # local admin users who can connect to any store (use this for the zarafa-dagent)
    # field is SPACE separated
    # eg: local_admin_users = root vmail
    local_admin_users = root vmail


    # e-mail address of the Zarafa System user
    system_email_address = postmaster@localhost
    # drop privileges and run the process as this user
    run_as_user =


    # drop privileges and run the process as this group
    run_as_group =


    # create a pid file for stopping the service via the init.d scripts
    pid_file = /var/run/zarafa-server.pid


    # run server in this path (when not using the -F switch)
    running_path = /


    # session timeout for clients. Values lower than 300 will be upped to 300
    # automatically. If the server hears nothing from a client in session_timeout
    # seconds, then the session is killed.
    session_timeout = 300


    # Socket to connect to for license server
    license_socket = /var/run/zarafa-licensed


    #########################
    # LOG SETTINGS


    # Logging method (syslog, file)
    log_method = file


    # Logfile (for log_method = file
    log_file = /var/log/zarafa/server.log


    # Loglevel (0=no logging, 5=full logging)
    log_level = 2


    # Log timestamp - prefix each log line with timestamp in 'file' logging mode
    log_timestamp = 1
    # MYSQL SETTINGS (for database_engine = mysql)


    # MySQL hostname to connect to for database access
    mysql_host = localhost


    # MySQL port to connect with (usually 3306)
    mysql_port = 3306


    # The user under which we connect with MySQL
    mysql_user = xxx


    # The password for the user (leave empty for no password)
    mysql_password = xxx


    # Database to connect to
    mysql_database = xxx


    # Where to place attachments. Value can be 'database' or 'files'
    attachment_storage = database


    # When attachment_storage is 'files', use this path to store the files
    attachment_path = /var/lib/zarafa


    # Compression level for attachments when attachment_storage is 'files'.
    # Set compression level for attachments disabled=0, max=9
    attachment_compression = 6


    postconf -n:


    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    config_directory = /etc/postfix
    inet_interfaces = all
    mailbox_size_limit = 0
    mailbox_transport = zarafa
    mydestination = vxxxxxx.yourvserver.net, localhost.yourvserver.net, , localhost
    myhostname = vxxxxxx.yourvserver.net
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    myorigin = /etc/mailname
    readme_directory = no
    recipient_delimiter = +
    relayhost =
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes


    Für Hilfe wäre ich sehr dankbar.


    Weihnachtliche Grüße
    ErNi

    Zitat von JanH;24295

    danke - soweit habe ich es jetzt auch wieder hinbekommen :)
    NUR ich mache cd /var/log und dann wechsel ich ja in das verzeichnis.
    Dann mache ich vi /datei (Datei=??) Woher weiß ich das?



    Mit "ls" kannst du dir alle Dateien anzeigen lassen.