Beiträge von Jujan_S

    Sorry die war zu lang aber danke für deinen Tipp für dieses Forum gehen nur 10 000 Zeilen ich das bei Postfix - Pastebin.com


    eingefügt dort ist der 'Code' inhalt ... :)

    War der Inhalt im dritten Beitrag wirklich von der /etc/dovecot/dovecot.conf? Der gezeigte Inhalt hat nämlich nur 4 KB und nicht wie in der letzten Ausgabe 6 KB, das passt nicht zusammen. Das sah eher wie der Inhalt der dovecot.conf.frx.bak aus.



    MfG Christian

    Stimmt jetzt startet der Dienst die Mail adresse die bei Thunderbird drin ist Lädt aber beim versendet sagt er keine Verbindung möglich....
    beim Starten vom Postfix kommt



    [ ok ] Starting IMAP/POP3 mail server: dovecot.


    root@v22015093016827943:/# /etc/init.d/postfix restart


    [....] Stopping Postfix Mail Transport Agent: postfix/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    . ok


    [....] Starting Postfix Mail Transport Agent: postfixpostconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_relay_restrictions=


    . ok

    Hallo Christian vielleicht erkennst du da ein Problem danke für deine Hilfe :)










    /etc/dovecot:


    total 56K


    263535 4,0K drwxr-xr-x 4 root root 4,0K Okt 17 19:42 .


    261633 4,0K drwxr-xr-x 94 root root 4,0K Okt 17 19:39 ..


    263538 4,0K drwxr-xr-x 2 root root 4,0K Okt 17 19:45 conf.d


    263581 8,0K -rw-r--r-- 1 root root 6,0K Okt 17 19:42 dovecot.conf


    263420 8,0K -rw-r--r-- 1 root root 4,1K Jun 8 2014 dovecot.conf.frx.bak


    263545 4,0K -rw-r----- 1 root dovecot 410 Jun 8 2014 dovecot-db.conf.ext


    263546 4,0K -rw-r----- 1 root dovecot 782 Jun 8 2014 dovecot-dict-sql.conf.ext


    263569 4,0K -rw-r--r-- 1 root dovecot 1,5K Okt 17 19:40 dovecot.pem


    263547 8,0K -rw------- 1 root root 6,0K Okt 17 20:58 dovecot-sql.conf.ext


    263537 4,0K drwx------ 2 root root 4,0K Okt 17 19:40 private


    263536 4,0K -rw-r--r-- 1 root root 121 Jun 8 2014 README





    /etc/dovecot/conf.d:


    total 176K


    263538 4,0K drwxr-xr-x 2 root root 4,0K Okt 17 19:45 .


    263535 4,0K drwxr-xr-x 4 root root 4,0K Okt 17 19:42 ..


    263582 8,0K -rw-r----- 1 root root 5,2K Okt 17 19:42 10-auth.conf


    263548 8,0K -rw-r--r-- 1 root root 5,2K Jun 8 2014 10-auth.conf.frx.bak


    263549 4,0K -rw-r--r-- 1 root root 1,7K Jun 8 2014 10-director.conf


    263550 4,0K -rw-r--r-- 1 root root 2,6K Jun 8 2014 10-logging.conf


    263583 16K -rw-r----- 1 root root 15K Okt 17 19:43 10-mail.conf


    263551 16K -rw-r--r-- 1 root root 15K Jun 8 2014 10-mail.conf.frx.bak


    263589 4,0K -rw-r----- 1 root root 3,5K Okt 17 19:45 10-master.conf


    263552 4,0K -rw-r--r-- 1 root root 3,4K Jun 8 2014 10-master.conf.frx.bak


    263553 4,0K -rw-r--r-- 1 root root 1,9K Jun 8 2014 10-ssl.conf


    263554 4,0K -rw-r--r-- 1 root root 291 Jun 8 2014 10-tcpwrapper.conf


    263584 4,0K -rw-r----- 1 root root 1,7K Okt 17 19:43 15-lda.conf


    263555 4,0K -rw-r--r-- 1 root root 1,6K Jun 8 2014 15-lda.conf.frx.bak


    263556 4,0K -rw-r--r-- 1 root root 1,2K Jun 8 2014 15-mailboxes.conf


    263585 4,0K -rw-r----- 1 root root 2,4K Okt 17 19:43 20-imap.conf


    263577 4,0K -rw-r--r-- 1 root root 2,4K Jun 8 2014 20-imap.conf.frx.bak


    263586 4,0K -rw-r----- 1 root root 2,3K Okt 17 19:44 20-managesieve.conf


    263579 4,0K -rw-r--r-- 1 root root 2,3K Jun 8 2014 20-managesieve.conf.frx.bak


    263587 4,0K -rw-r----- 1 root root 3,7K Okt 17 19:44 20-pop3.conf


    263580 4,0K -rw-r--r-- 1 root root 3,7K Jun 8 2014 20-pop3.conf.frx.bak


    263557 4,0K -rw-r--r-- 1 root root 676 Jun 8 2014 90-acl.conf


    263558 4,0K -rw-r--r-- 1 root root 292 Jun 8 2014 90-plugin.conf


    263559 4,0K -rw-r--r-- 1 root root 2,2K Jun 8 2014 90-quota.conf


    263588 8,0K -rw-r----- 1 root root 4,9K Okt 17 19:45 90-sieve.conf


    263578 8,0K -rw-r--r-- 1 root root 4,9K Jun 8 2014 90-sieve.conf.frx.bak


    263560 4,0K -rw-r--r-- 1 root root 496 Jun 8 2014 auth-checkpassword.conf.ext


    263561 4,0K -rw-r--r-- 1 root root 486 Jun 8 2014 auth-deny.conf.ext


    263562 4,0K -rw-r--r-- 1 root root 558 Jun 8 2014 auth-master.conf.ext


    263563 4,0K -rw-r--r-- 1 root root 512 Jun 8 2014 auth-passwdfile.conf.ext


    263564 4,0K -rw-r--r-- 1 root root 785 Jun 8 2014 auth-sql.conf.ext


    263565 4,0K -rw-r--r-- 1 root root 608 Jun 8 2014 auth-static.conf.ext


    263566 4,0K -rw-r--r-- 1 root root 2,2K Jun 8 2014 auth-system.conf.ext


    263567 4,0K -rw-r--r-- 1 root root 327 Jun 8 2014 auth-vpopmail.conf.ext





    /usr/share/dovecot/protocols.d:


    total 20K


    790003 4,0K drwxr-xr-x 2 root root 4,0K Okt 17 19:40 .


    790002 4,0K drwxr-xr-x 4 root root 4,0K Okt 17 19:39 ..


    790122 4,0K -rw-r--r-- 1 root root 28 Okt 17 19:40 imapd.protocol


    790123 4,0K -rw-r--r-- 1 root root 29 Okt 17 19:40 managesieved.protocol


    790124 4,0K -rw-r--r-- 1 root root 28 Okt 17 19:40 pop3d.protocol

    Wie sieht die entsprechende Konfiguration-Datei (/etc/dovecot/dovecot.conf) aus?

    Hei danke, das du dich meinem Problem annimmst...


    Diese sieht so aus:


    ## Dovecot configuration file


    # If you're in a hurry, see QuickConfiguration - Dovecot Wiki


    # "doveconf -n" command gives a clean output of the changed settings. Use it
    # instead of copy&pasting files when posting to the Dovecot mailing list.


    # '#' character and everything after it is treated as comments. Extra spaces
    # and tabs are ignored. If you want to use either of these explicitly, put the
    # value inside quotes, eg.: key = "# char and trailing whitespace "


    # Default values are shown for each setting, it's not required to uncomment
    # those. These are exceptions to this though: No sections (e.g. namespace {})
    # or plugin settings are added by default, they're listed only as examples.
    # Paths are also just examples with the real defaults being based on configure
    # options. The paths listed here are for configure --prefix=/usr
    # --sysconfdir=/etc --localstatedir=/var


    # Enable installed protocols
    !include_try /usr/share/dovecot/protocols.d/*.protocol


    # A comma separated list of IPs or hosts where to listen in for connections.
    # "*" listens in all IPv4 interfaces, "::" listens in all IPv6 interfaces.
    # If you want to specify non-default ports or anything more complex,
    # edit conf.d/master.conf.
    #listen = *, ::


    # Base directory where to store runtime data.
    #base_dir = /var/run/dovecot/


    # Name of this instance. In multi-instance setup doveadm and other commands
    # can use -i <instance_name> to select which instance is used (an alternative
    # to -c <config_path>). The instance name is also added to Dovecot processes
    # in ps output.
    #instance_name = dovecot


    # Greeting message for clients.
    #login_greeting = Dovecot ready.


    # Space separated list of trusted network ranges. Connections from these
    # IPs are allowed to override their IP addresses and ports (for logging and
    # for authentication checks). disable_plaintext_auth is also ignored for
    # these networks. Typically you'd specify your IMAP proxy servers here.
    #login_trusted_networks =


    # Sepace separated list of login access check sockets (e.g. tcpwrap)
    #login_access_sockets =


    # With proxy_maybe=yes if proxy destination matches any of these IPs, don't do
    # proxying. This isn't necessary normally, but may be useful if the destination
    # IP is e.g. a load balancer's IP.
    #auth_proxy_self =


    # Show more verbose process titles (in ps). Currently shows user name and
    # IP address. Useful for seeing who are actually using the IMAP processes
    # (eg. shared mailboxes or if same uid is used for multiple accounts).
    #verbose_proctitle = no


    # Should all processes be killed when Dovecot master process shuts down.
    # Setting this to "no" means that Dovecot can be upgraded without
    # forcing existing client connections to close (although that could also be
    # a problem if the upgrade is e.g. because of a security fix).
    #shutdown_clients = yes


    # If non-zero, run mail commands via this many connections to doveadm server,
    # instead of running them directly in the same process.
    #doveadm_worker_count = 0
    # UNIX socket or host:port used for connecting to doveadm server
    #doveadm_socket_path = doveadm-server


    # Space separated list of environment variables that are preserved on Dovecot
    # startup and passed down to all of its child processes. You can also give
    # key=value pairs to always set specific settings.
    #import_environment = TZ


    ##
    ## Dictionary server settings
    ##


    # Dictionary can be used to store key=value lists. This is used by several
    # plugins. The dictionary can be accessed either directly or though a
    # dictionary server. The following dict block maps dictionary names to URIs
    # when the server is used. These can then be referenced using URIs in format
    # "proxy::<name>".


    dict {
    #quota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext
    #expire = sqlite:/etc/dovecot/dovecot-dict-sql.conf.ext
    }


    # Most of the actual configuration gets included below. The filenames are
    # first sorted by their ASCII value and parsed in that order. The 00-prefixes
    # in filenames are intended to make it easier to understand the ordering.
    !include conf.d/*.conf


    # A config file can also tried to be included without giving an error if
    # it's not found:
    !include_try local.conf

    Hallo,
    ich bräuchte dringend Hilfe beim einrichten meines Mail Servers, benutze Froxlor. Allerdings beim schritt Mailserver (IMAP/POP3) » Dovecot with postfix


    Kommt wenn ich denn Dienst starte:

    Code
    doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf line 29: Unknown setting: driver
    doveconf: Error: managesieve-login: dump-capability process returned 89
    doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf line 29: Unknown setting: driver
    [....] Starting IMAP/POP3 mail server: dovecotdoveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf line 29: Unknown setting: driver
    doveconf: Error: managesieve-login: dump-capability process returned 89
    doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf line 29: Unknown setting: driver
     failed!



    Ich danke euch allen jetzt schon es ist sehr dringend das Email Problem zu bereinigen da ich diesen Server bald Gewerblich auch komplett nutzen möchte..