Страница 1 из 1

Postfix+Courier-imap

Добавлено: 2009-07-26 11:36:41
JoyStick
Привет народ.Помогите пжалста :oops:

Код: Выделить всё

Postfix+Courier-imap
Не могу разобраться почему не пускает в roundcube.

При попытке авторизации вываливается ошибка

Код: Выделить всё

IMAP Error: Authentication for user@test.com.ua failed (LOGIN): "a001 NO Login failed."
imap

Код: Выделить всё

ADDRESS=127.0.0.1
PORT=143
MAXDAEMONS=40
MAXPERIP=4
PIDFILE=/var/run/imapd.pid
TCPDOPTS="-nodnslookup -noidentlookup"
LOGGEROPTS="-name=imapd"
AUTH=CRAM-SHA1 AUTH=CRAM-SHA256 IDLE"
IMAP_CAPABILITY="IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA IDLE"
IMAP_KEYWORDS=1
IMAP_ACL=1
IMAP_CAPABILITY_ORIG="IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA AUTH=CRAM-MD5 AUTH=CRAM-SHA1 AUTH=CRAM-SHA256 IDLE"
IMAP_PROXY=0
IMAP_PROXY_FOREIGN=0
IMAP_IDLE_TIMEOUT=60
IMAP_MAILBOX_SANITY_CHECK=1
IMAP_CAPABILITY_TLS="$IMAP_CAPABILITY AUTH=PLAIN"
IMAP_CAPABILITY_TLS_ORIG="$IMAP_CAPABILITY_ORIG AUTH=PLAIN"
IMAP_DISABLETHREADSORT=0
IMAP_CHECK_ALL_FOLDERS=0
IMAP_OBSOLETE_CLIENT=0
IMAP_UMASK=022
IMAP_ULIMITD=65536
IMAP_USELOCKS=1
IMAP_SHAREDINDEXFILE=/usr/local/etc/courier-imap/shared/index
IMAP_ENHANCEDIDLE=0
IMAP_TRASHFOLDERNAME=Trash
IMAP_EMPTYTRASH=Trash:7
IMAP_MOVE_EXPUNGE_TO_TRASH=0
SENDMAIL=/usr/sbin/sendmail
HEADERFROM=X-IMAP-Sender
IMAPDSTART=YES
MAILDIRPATH=Maildir 

Код: Выделить всё

telnet 127.0.0.1 143
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS] Courier-IMAP ready. Copyright 1998-2008 Double Precision, Inc.  See COPYING for distribution information.
a login user@test.com.ua password
a NO Login failed.
Подскажите пожалуйста, что может быть??

Код: Выделить всё

MYSQL_USERNAME          postfix
MYSQL_PASSWORD          postfix
MYSQL_SOCKET            /tmp/mysql.sock
MYSQL_OPT               0
MYSQL_DATABASE          postfix
MYSQL_USER_TABLE        mailbox
MYSQL_CLEAR_PWFIELD     password
MYSQL_UID_FIELD         '1981'
MYSQL_GID_FIELD         '1981'
MYSQL_LOGIN_FIELD       username
MYSQL_HOME_FIELD        '/var/spool/mail'
MYSQL_NAME_FIELD        name
MYSQL_MAILDIR_FIELD     maildir
MYSQL_QUOTA_FIELD       quota
MYSQL_WHERE_CLAUSE      active='1'

Вот что в debug.log

Код: Выделить всё

Jul 26 11:44:30 mail imapd: Connection, ip=[127.0.0.1]
Jul 26 11:44:30 mail authdaemond: received auth request, service=imap, authtype=login
Jul 26 11:44:30 mail authdaemond: authmysql: trying this module
Jul 26 11:44:30 mail authdaemond: authmysqllib: connected. Versions: header 50084, client 50084, server 50084
Jul 26 11:44:30 mail authdaemond: SQL query: SELECT username, password, "", '1981', '1981', '/var/spool/mail', maildir, quota, name, "" FROM mailbox WHERE use
rname = 'user@test.com.ua'  AND (active='1')
Jul 26 11:44:30 mail authdaemond: supplied password 'may_password' does not match encrypted password 'may_password'
Jul 26 11:44:30 mail authdaemond: authmysql: REJECT - try next module
Jul 26 11:44:30 mail authdaemond: FAIL, all modules rejected

Re: Postfix+Courier-imap

Добавлено: 2009-07-26 13:31:54
damir_madaga
Смотри в сторону хранения паролей в базе! Судя по всему они у тебя в открытом виде! Посмотри конфиг Roundcuba там есть опция по поролям! Если я только не путую с постфихадмином!

Re: Postfix+Courier-imap

Добавлено: 2009-07-26 22:00:06
Funt1k
На сколько я помню, сасл не может передевать пароли в поствикс в зашифрованном виде, значит у тебя пароли в чистом виде. если ты делал ящики через postfixadmin а в нем не указал что пароли заносить в cleartext то ты их потом и не сможешь прочитать,
проверь это строку в postfixadmin

Код: Выделить всё

// Encrypt
// In what way do you want the passwords to be crypted?
// md5crypt = internal postfix admin md5
// md5 = md5 sum of the password
// system = whatever you have set as your PHP system default
// cleartext = clear text passwords (ouch!)
// mysql_encrypt = useful for PAM integration
$CONF['encrypt'] = 'cleartext';
и в roiundcube

Код: Выделить всё

// IMAP auth type. Can be "auth" (CRAM-MD5), "plain" (PLAIN) or "check" to auto
// Optional, defaults to "check"
$rcmail_config['imap_auth_type'] = null;

Re: Postfix+Courier-imap

Добавлено: 2009-07-27 21:20:51
JoyStick
Funt1k писал(а):На сколько я помню, сасл не может передевать пароли в поствикс в зашифрованном виде, значит у тебя пароли в чистом виде. если ты делал ящики через postfixadmin а в нем не указал что пароли заносить в cleartext то ты их потом и не сможешь прочитать,
проверь это строку в postfixadmin

Код: Выделить всё

// Encrypt
// In what way do you want the passwords to be crypted?
// md5crypt = internal postfix admin md5
// md5 = md5 sum of the password
// system = whatever you have set as your PHP system default
// cleartext = clear text passwords (ouch!)
// mysql_encrypt = useful for PAM integration
$CONF['encrypt'] = 'cleartext';
и в roiundcube

Код: Выделить всё

// IMAP auth type. Can be "auth" (CRAM-MD5), "plain" (PLAIN) or "check" to auto
// Optional, defaults to "check"
$rcmail_config['imap_auth_type'] = null;

В постфиксадмине стоит

Код: Выделить всё

CONF['encrypt'] = 'cleartext';
А в кубе стоит

Код: Выделить всё

 $rcmail_config['imap_auth_type'] = 'PLAIN';

Re: Postfix+Courier-imap

Добавлено: 2009-07-28 20:02:06
JoyStick
Спасибо , ошибка была в конфиге smtpd.conf. Пароль к базе указал не правильно
Шас вот наткнулся на грабли с ассасином. Кто нибудь знает где взять пакеты для ассасина которые он просит!

Код: Выделить всё

REQUIRED module missing: HTML::Parser
optional module missing: Mail::SPF
optional module missing: Mail::SPF::Query
optional module missing: IP::Country
optional module missing: Razor2
optional module missing: Net::Ident
optional module missing: IO::Socket::SSL
optional module missing: Mail::DomainKeys
optional module missing: Mail::DKIM
optional module missing: LWP::UserAgent
optional module missing: HTTP::Date
optional module out of date: Archive::Tar
optional module missing: Encode::Detect

Re: Postfix+Courier-imap

Добавлено: 2009-07-29 1:04:52
gloom

Код: Выделить всё

cd /usr/ports
make search name=p5-HTML-Parser
Port:	p5-HTML-Parser-3.60
Path:	/usr/ports/www/p5-HTML-Parser
Info:	Perl5 module for parsing HTML documents
Maint:	jadawin@FreeBSD.org
B-deps:	perl-5.8.9_2
R-deps:	p5-HTML-Tagset-3.20 p5-URI-1.37 perl-5.8.9_2
WWW:	http://search.cpan.org/dist/HTML-Parser/

Код: Выделить всё

make search name=p5-Mail-SPF |grep "Path:"
Path:	/usr/ports/mail/p5-Mail-SPF
Path:	/usr/ports/mail/p5-Mail-SPF-Query

make search name=p5-IP-Country | grep "Path:"
Path:	/usr/ports/net/p5-IP-Country
алгоритм ясен? ;-)

но вообще-то непонятно как вы его устанавливаете
при установке из портов все зависимости автоматом устанавливаются

Re: Postfix+Courier-imap

Добавлено: 2009-07-29 9:03:37
JoyStick
gloom писал(а):

Код: Выделить всё

cd /usr/ports
make search name=p5-HTML-Parser
Port:	p5-HTML-Parser-3.60
Path:	/usr/ports/www/p5-HTML-Parser
Info:	Perl5 module for parsing HTML documents
Maint:	jadawin@FreeBSD.org
B-deps:	perl-5.8.9_2
R-deps:	p5-HTML-Tagset-3.20 p5-URI-1.37 perl-5.8.9_2
WWW:	http://search.cpan.org/dist/HTML-Parser/

Код: Выделить всё

make search name=p5-Mail-SPF |grep "Path:"
Path:	/usr/ports/mail/p5-Mail-SPF
Path:	/usr/ports/mail/p5-Mail-SPF-Query

make search name=p5-IP-Country | grep "Path:"
Path:	/usr/ports/net/p5-IP-Country
алгоритм ясен? ;-)

но вообще-то непонятно как вы его устанавливаете
при установке из портов все зависимости автоматом устанавливаются
Спасибо.Да вот и мне стало интересно почему он зависимости сам не подтянул.А устанавливаю по статье

Код: Выделить всё

http://sys-adm.org.ua/

Код: Выделить всё

SpamAssassin
Приступим к установке SpamAssassin из портов:
#	cd /usr/ports/mail/p5-Mail-SpamAssassin 
#	make config

Re: Postfix+Courier-imap

Добавлено: 2009-07-29 11:49:51
gloom

Код: Выделить всё

make deinstall
make rmconfig
make clean
make config
make install clean

Re: Postfix+Courier-imap

Добавлено: 2009-07-29 13:45:56
JoyStick
gloom писал(а):

Код: Выделить всё

make deinstall
make rmconfig
make clean
make config
make install clean
Спасибо большое за помощь установил наконеУЦто спамассасин :bn:

Re: Postfix+Courier-imap

Добавлено: 2010-02-27 14:39:46
kartridzh
Помогите пожалуйста с этим не знаю уже что делать,не пускает в куб и всё . Вот лог куба -

Код: Выделить всё

[26-Feb-2010 10:49:57 +0300]: IMAP Error: Authentication for xxx@xxx.ru failed (AUTH): "a000 NO [AUTHENTICATIONFAILED] Authentication failed.^M
" (POST /wmail/?_task=&_action=login)

Re: Postfix+Courier-imap

Добавлено: 2010-02-27 16:29:27
Lord Beaver
Конфиг бы посмотреть...

Re: Postfix+Courier-imap

Добавлено: 2010-02-27 16:31:16
kartridzh
Скажите пожалуйста конфиг чего именно Вам сюда . Я с удовольствием выложу его

Вот куба конфиги /usr/local/www/roundcube/config/db.inc.php

Код: Выделить всё

<?php

/*
 +-----------------------------------------------------------------------+
 | Configuration file for database access                                |
 |                                                                       |
 | This file is part of the RoundCube Webmail client                     |
 | Copyright (C) 2005-2009, RoundCube Dev. - Switzerland                 |
 | Licensed under the GNU GPL                                            |
 |                                                                       |
 +-----------------------------------------------------------------------+

*/

$rcmail_config = array();

// PEAR database DSN for read/write operations
// format is db_provider://user:password@host/database
// For examples see http://pear.php.net/manual/en/package.database.mdb2.intro-dsn.php
// currently supported db_providers: mysql, mysqli, pgsql, sqlite, mssql

$rcmail_config['db_dsnw'] = 'mysql://roundcubemail:password@localhost/roundcubemail';
// postgres example: 'pgsql://roundcube:pass@localhost/roundcubemail';
// Warning: for SQLite use absolute path in DSN:
// sqlite example: 'sqlite:////full/path/to/sqlite.db?mode=0646';

// PEAR database DSN for read only operations (if empty write database will be used)
// useful for database replication
$rcmail_config['db_dsnr'] = '';

// maximum length of a query in bytes
$rcmail_config['db_max_length'] = 512000;  // 500K

// use persistent db-connections
// beware this will not "always" work as expected
// see: http://www.php.net/manual/en/features.persistent-connections.php
$rcmail_config['db_persistent'] = FALSE;


// you can define specific table names used to store webmail data
$rcmail_config['db_table_users'] = 'users';

$rcmail_config['db_table_identities'] = 'identities';

$rcmail_config['db_table_contacts'] = 'contacts';

$rcmail_config['db_table_session'] = 'session';

$rcmail_config['db_table_cache'] = 'cache';

$rcmail_config['db_table_messages'] = 'messages';
// you can define specific sequence names used in PostgreSQL
$rcmail_config['db_sequence_users'] = 'user_ids';

$rcmail_config['db_sequence_identities'] = 'identity_ids';

$rcmail_config['db_sequence_contacts'] = 'contact_ids';

$rcmail_config['db_sequence_cache'] = 'cache_ids';

$rcmail_config['db_sequence_messages'] = 'message_ids';


// end db config file
?>


Вот /usr/local/www/roundcube/config/main.inc.php

Код: Выделить всё

<?php

/*
 +-----------------------------------------------------------------------+
 | Main configuration file                                               |
 |                                                                       |
 | This file is part of the RoundCube Webmail client                     |
 | Copyright (C) 2005-2009, RoundCube Dev. - Switzerland                 |
 | Licensed under the GNU GPL                                            |
 |                                                                       |
 +-----------------------------------------------------------------------+

*/

$rcmail_config = array();

// system error reporting: 1 = log; 2 = report (not implemented yet), 4 = show, 8 = trace
$rcmail_config['debug_level'] = 1;

// log driver:  'syslog' or 'file'.
$rcmail_config['log_driver'] = 'file';

// date format for log entries
// (read http://php.net/manual/en/function.date.php for all format characters)
$rcmail_config['log_date_format'] = 'd-M-Y H:i:s O';

// Syslog ident string to use, if using the 'syslog' log driver.
$rcmail_config['syslog_id'] = 'roundcube';

// Syslog facility to use, if using the 'syslog' log driver.
// For possible values see installer or http://php.net/manual/en/function.openlog.php
$rcmail_config['syslog_facility'] = LOG_USER;

// use this folder to store log files (must be writeable for apache user)
// This is used by the 'file' log driver.
$rcmail_config['log_dir'] = 'logs/';

// use this folder to store temp files (must be writeable for apache user)
$rcmail_config['temp_dir'] = 'temp/';

// List of active plugins (in plugins/ directory)
$rcmail_config['plugins'] = array();

// enable caching of messages and mailbox data in the local database.
// this is recommended if the IMAP server does not run on the same machine
$rcmail_config['enable_caching'] = FALSE;

// lifetime of message cache
// possible units: s, m, h, d, w
$rcmail_config['message_cache_lifetime'] = '10d';
// enforce connections over https
// with this option enabled, all non-secure connections will be redirected.
// set the port for the ssl connection as value of this option if it differs from the default 443
$rcmail_config['force_https'] = FALSE;

// automatically create a new RoundCube user when log-in the first time.
// a new user will be created once the IMAP login succeeds.
// set to false if only registered users can use this service
$rcmail_config['auto_create_user'] = TRUE;

// the mail host chosen to perform the log-in
// leave blank to show a textbox at login, give a list of hosts
// to display a pulldown menu or set one host as string.
// To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
$rcmail_config['default_host'] = '192.168.0.190';

// TCP port used for IMAP connections
$rcmail_config['default_port'] = 143;

// IMAP auth type. Can be "auth" (CRAM-MD5), "plain" (PLAIN) or "check" to auto detect.
// Optional, defaults to "check"
$rcmail_config['imap_auth_type'] = null;

// If you know your imap's root directory and its folder delimiter,
// you can specify them here. Otherwise they will be determined automatically.
$rcmail_config['imap_root'] = null;
$rcmail_config['imap_delimiter'] = null;

// Automatically add this domain to user names for login
// Only for IMAP servers that require full e-mail addresses for login
// Specify an array with 'host' => 'domain' values to support multiple hosts
$rcmail_config['username_domain'] = 'XXX.ru';

// This domain will be used to form e-mail addresses of new users
// Specify an array with 'host' => 'domain' values to support multiple hosts
$rcmail_config['mail_domain'] = 'XXX.ru';

// Path to a virtuser table file to resolve user names and e-mail addresses
$rcmail_config['virtuser_file'] = '';

// Query to resolve user names and e-mail addresses from the database
// %u will be replaced with the current username for login.
// The query should select the user's e-mail address as first column
// and optional identity name as second column
$rcmail_config['virtuser_query'] = '';

// use this host for sending mails.
// to use SSL connection, set ssl://smtp.host.com
// if left blank, the PHP mail() function is used
// Use %h variable as replacement for user's IMAP hostname
$rcmail_config['smtp_server'] = '';
// SMTP port (default is 25; 465 for SSL)
$rcmail_config['smtp_port'] = 25;

// SMTP username (if required) if you use %u as the username RoundCube
// will use the current username for login
$rcmail_config['smtp_user'] = '%u';

// SMTP password (if required) if you use %p as the password RoundCube
// will use the current user's password for login
$rcmail_config['smtp_pass'] = '%p';

// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
// best server supported one)
$rcmail_config['smtp_auth_type'] = 'PLAIN';

// SMTP HELO host
// Hostname to give to the remote server for SMTP 'HELO' or 'EHLO' messages
// Leave this blank and you will get the server variable 'server_name' or
// localhost if that isn't defined.
$rcmail_config['smtp_helo_host'] = '';

// Log sent messages
$rcmail_config['smtp_log'] = TRUE;

// Log SQL queries to <log_dir>/sql or to syslog
$rcmail_config['sql_debug'] = false;

// Log IMAP conversation to <log_dir>/imap or to syslog
$rcmail_config['imap_debug'] = false;

// Log LDAP conversation to <log_dir>/ldap or to syslog
$rcmail_config['ldap_debug'] = false;

// Log SMTP conversation to <log_dir>/smtp or to syslog
$rcmail_config['smtp_debug'] = false;

// How many seconds must pass between emails sent by a user
$rcmail_config['sendmail_delay'] = 0;

// These cols are shown in the message list. Available cols are:
// subject, from, to, cc, replyto, date, size, flag, attachment
$rcmail_config['list_cols'] = array('subject', 'from', 'date', 'size', 'flag', 'attachment');

// Includes should be interpreted as PHP files
$rcmail_config['skin_include_php'] = FALSE;

// Session lifetime in minutes
// must be greater than 'keep_alive'/60
$rcmail_config['session_lifetime'] = 10;

// check client IP in session athorization
$rcmail_config['ip_check'] = false;
// Use an additional frequently changing cookie to athenticate user sessions.
// There have been problems reported with this feature.
$rcmail_config['double_auth'] = false;

// this key is used to encrypt the users imap password which is stored
// in the session record (and the client cookie if remember password is enabled).
// please provide a string of exactly 24 chars.
$rcmail_config['des_key'] = 'rcmail-!24ByteDESkey*Str';

// the default locale setting (leave empty for auto-detection)
// RFC1766 formatted language name like en_US, de_DE, de_CH, fr_FR, pt_BR
$rcmail_config['language'] = null;

// use this format for short date display (date or strftime format)
$rcmail_config['date_short'] = 'D H:i';

// use this format for detailed date/time formatting (date or strftime format)
$rcmail_config['date_long'] = 'd.m.Y H:i';

// use this format for today's date display (date or strftime format)
$rcmail_config['date_today'] = 'H:i';

// add this user-agent to message headers when sending
$rcmail_config['useragent'] = 'RoundCube Webmail/'.RCMAIL_VERSION;

// use this name to compose page titles
$rcmail_config['product_name'] = 'RoundCube Webmail';

// store draft message is this mailbox
// leave blank if draft messages should not be stored
$rcmail_config['drafts_mbox'] = 'Drafts';

// store spam messages in this mailbox
$rcmail_config['junk_mbox'] = 'Junk';

// store sent message is this mailbox
// leave blank if sent messages should not be stored
$rcmail_config['sent_mbox'] = 'Sent';

// move messages to this folder when deleting them
// leave blank if they should be deleted directly
$rcmail_config['trash_mbox'] = 'Trash';

// display these folders separately in the mailbox list.
// these folders will also be displayed with localized names
$rcmail_config['default_imap_folders'] = array('INBOX', 'Drafts', 'Sent', 'Junk', 'Trash');

// automatically create the above listed default folders on login
$rcmail_config['create_default_folders'] = true;

// protect the default folders from renames, deletes, and subscription changes
$rcmail_config['protect_default_folders'] = TRUE;
// if in your system 0 quota means no limit set this option to TRUE
$rcmail_config['quota_zero_as_unlimited'] = FALSE;

// Behavior if a received message requests a message delivery notification (read receipt)
// 0 = ask the user, 1 = send automatically, 2 = ignore (never send or ask)
$rcmail_config['mdn_requests'] = 0;

// Use this charset as fallback for message decoding
$rcmail_config['default_charset'] = 'ISO-8859-1';

// Make use of the built-in spell checker. It is based on GoogieSpell.
// Since Google only accepts connections over https your PHP installatation
// requires to be compiled with Open SSL support
$rcmail_config['enable_spellcheck'] = TRUE;

// Set the spell checking engine. 'googie' is the default. 'pspell' is also available,
// but requires the Pspell extensions. When using Nox Spell Server, also set 'googie' here.
$rcmail_config['spellcheck_engine'] = 'googie';

// For a locally installed spellcheker, specify the URI to call it, for example:
// 'http://' . $_SERVER['HTTP_HOST'] . '/spellchecker.php?lang='
// Leave empty to use the Google spell checking service, what means
// that the message content will be sent to Google in order to check spelling
$rcmail_config['spellcheck_uri'] = '';

// These languages can be selected for spell checking.
// Configure as a PHP style hash array: array('en'=>'English', 'de'=>'Deutsch');
// Leave empty for default set of available language.
$rcmail_config['spellcheck_languages'] = NULL;

// path to a text file which will be added to each sent message
// paths are relative to the RoundCube root folder
$rcmail_config['generic_message_footer'] = '';

// add a received header to outgoing mails containing the creators IP and hostname
$rcmail_config['http_received_header'] = false;

// Whether or not to encrypt the IP address and the host name
// these could, in some circles, be considered as sensitive information;
// however, for the administrator, these could be invaluable help
// when tracking down issues.
$rcmail_config['http_received_header_encrypt'] = false;

// this string is used as a delimiter for message headers when sending
// leave empty for auto-detection
$rcmail_config['mail_header_delimiter'] = NULL;

// session domain: .example.org
$rcmail_config['session_domain'] = '';

// This indicates which type of address book to use. Possible choises:
// 'sql' (default) and 'ldap'.
// If set to 'ldap' then it will look at using the first writable LDAP
// address book as the primary address book and it will not display the
// SQL address book in the 'Address Book' view.
$rcmail_config['address_book_type'] = 'sql';

// In order to enable public ldap search, configure an array like the Verisign
// example further below. if you would like to test, simply uncomment the example.
$rcmail_config['ldap_public'] = array();

//
// If you are going to use LDAP for individual address books, you will need to
// set 'user_specific' to true and use the variables to generate the appropriate DNs to access it.
//
// The recommended directory structure for LDAP is to store all the address book entries
// under the users main entry, e.g.:
//
//  o=root
//   ou=people
//    uid=user@domain
//  mail=contact@contactdomain
//
// So the base_dn would be uid=%fu,ou=people,o=root
// The bind_dn would be the same as based_dn or some super user login.
/*
 * example config for Verisign directory
 *
$rcmail_config['ldap_public']['Verisign'] = array(
  'name'          => 'Verisign.com',
  'hosts'         => array('directory.verisign.com'),
  'port'          => 389,
  'use_tls'         => false,
  'user_specific' => false,   // If true the base_dn, bind_dn and bind_pass default to the user's IMAP login.
  // %fu - The full username provided, assumes the username is an email
  //       address, uses the username_domain value if not an email address.
  // %u  - The username prior to the '@'.
  // %d  - The domain name after the '@'.
  'base_dn'       => '',
  'bind_dn'       => '',
  'bind_pass'     => '',
  'writable'      => false,   // Indicates if we can write to the LDAP directory or not.
  // If writable is true then these fields need to be populated:
  // LDAP_Object_Classes, required_fields, LDAP_rdn
  'LDAP_Object_Classes' => array("top", "inetOrgPerson"), // To create a new contact these are the object classes to specify (or any other classes you wish to
  'required_fields'     => array("cn", "sn", "mail"),     // The required fields needed to build a new contact as required by the object classes (can include
  'LDAP_rdn'      => 'mail', // The RDN field that is used for new entries, this field needs to be one of the search_fields, the base of base_dn is appended t
  'ldap_version'  => 3,       // using LDAPv3
  'search_fields' => array('mail', 'cn'),  // fields to search in
  'name_field'    => 'cn',    // this field represents the contact's name
  'email_field'   => 'mail',  // this field represents the contact's e-mail
  'surname_field' => 'sn',    // this field represents the contact's last name
  'firstname_field' => 'gn',  // this field represents the contact's first name
  'sort'          => 'cn',    // The field to sort the listing by.
  'scope'         => 'sub',   // search mode: sub|base|list
// An ordered array of the ids of the addressbooks that should be searched
// when populating address autocomplete fields server-side. ex: array('sql','Verisign');
$rcmail_config['autocomplete_addressbooks'] = array('sql');

// don't allow these settings to be overriden by the user
$rcmail_config['dont_override'] = array();

// Set identities access level:
// 0 - many identities with possibility to edit all params
// 1 - many identities with possibility to edit all params but not email address
// 2 - one identity with possibility to edit all params
// 3 - one identity with possibility to edit all params but not email address
$rcmail_config['identities_level'] = 0;

// try to load host-specific configuration
// see http://trac.roundcube.net/wiki/Howto_Config for more details
$rcmail_config['include_host_config'] = false;

// don't let users set pagesize to more than this value if set
$rcmail_config['max_pagesize'] = 200;

// mime magic database
$rcmail_config['mime_magic'] = '/usr/share/misc/magic';

// default sort col
$rcmail_config['message_sort_col'] = 'date';

// default sort order
$rcmail_config['message_sort_order'] = 'DESC';

// THIS OPTION WILL ALLOW THE INSTALLER TO RUN AND CAN EXPOSE SENSITIVE CONFIG DATA.
// ONLY ENABLE IT IF YOU'RE REALLY SURE WHAT YOU'RE DOING!
$rcmail_config['enable_installer'] = false;

// Log successful logins
$rcmail_config['log_logins'] = false;

/**
 * 'Delete always'
 * This setting reflects if mail should be always marked as deleted,
 * even if moving to "Trash" fails. This is necessary in some setups
 * because a) people may not have a Trash folder or b) they are over
 * quota (and Trash is included in the quota).
 *
 * This is a failover setting for iil_C_Move when a message is moved
 * to the Trash.
 */
$rcmail_config['delete_always'] = false;

// Minimal value of user's 'keep_alive' setting (in seconds)
// Must be less than 'session_lifetime'
$rcmail_config['min_keep_alive'] = 60;
// Enable DNS checking for e-mail address validation
$rcmail_config['email_dns_check'] = false;

/***** these settings can be overwritten by user's preferences *****/

// skin name: folder from skins/
$rcmail_config['skin'] = 'default';

// show up to X items in list view
$rcmail_config['pagesize'] = 40;

// use this timezone to display date/time
$rcmail_config['timezone'] = 'auto';

// is daylight saving On?
$rcmail_config['dst_active'] = (bool)date('I');

// prefer displaying HTML messages
$rcmail_config['prefer_html'] = TRUE;

// display remote inline images
// 0 - Never, always ask
// 1 - Ask if sender is not in address book
// 2 - Always show inline images
$rcmail_config['show_images'] = 0;

// compose html formatted messages by default
$rcmail_config['htmleditor'] = FALSE;

// show pretty dates as standard
$rcmail_config['prettydate'] = TRUE;

// save compose message every 300 seconds (5min)
$rcmail_config['draft_autosave'] = 300;

// default setting if preview pane is enabled
$rcmail_config['preview_pane'] = FALSE;

// focus new window if new message arrives
$rcmail_config['focus_on_new_message'] = true;

// Clear Trash on logout
$rcmail_config['logout_purge'] = FALSE;

// Compact INBOX on logout
$rcmail_config['logout_expunge'] = FALSE;

// Display attached images below the message body
$rcmail_config['inline_images'] = TRUE;

// Encoding of long/non-ascii attachment names:
// 0 - Full RFC 2231 compatible
// 1 - RFC 2047 for 'name' and RFC 2231 for 'filename' parameter (Thunderbird's default)
// 2 - Full 2047 compatible
$rcmail_config['mime_param_folding'] = 1;

// Set TRUE if deleted messages should not be displayed
// This will make the application run slower
$rcmail_config['skip_deleted'] = FALSE;

// Set true to Mark deleted messages as read as well as deleted
// False means that a message's read status is not affected by marking it as deleted
$rcmail_config['read_when_deleted'] = TRUE;

// Set to TRUE to newer delete messages immediately
// Use 'Purge' to remove messages marked as deleted
$rcmail_config['flag_for_deletion'] = FALSE;

// Default interval for keep-alive/check-recent requests (in seconds)
// Must be greater than or equal to 'min_keep_alive' and less than 'session_lifetime'
$rcmail_config['keep_alive'] = 60;

// If true all folders will be checked for recent messages
$rcmail_config['check_all_folders'] = FALSE;

// If true, after message delete/move, the next message will be displayed
$rcmail_config['display_next'] = FALSE;

// If true, messages list will be sorted by message index instead of message date
$rcmail_config['index_sort'] = TRUE;

// end of config file
?>


Re: Postfix+Courier-imap

Добавлено: 2010-02-27 16:41:32
Lord Beaver
Конфиг куба, вывод команды "sockstat -4l" от почтового сервера, выдержку из /var/log/maillog.

Re: Postfix+Courier-imap

Добавлено: 2010-02-27 16:51:05
kartridzh
Вот sockstat -4l

Код: Выделить всё

USER     COMMAND    PID   FD PROTO  LOCAL ADDRESS         FOREIGN ADDRESS
dovecot  pop3-login 5828  4  tcp4   192.168.0.190:110     *:*
dovecot  pop3-login 5828  5  tcp4   192.168.0.190:995     *:*
www      httpd      2207  3  tcp4   *:80                  *:*
www      httpd      2207  4  tcp4   *:443                 *:*
dovecot  pop3-login 2138  4  tcp4   192.168.0.190:110     *:*
dovecot  pop3-login 2138  5  tcp4   192.168.0.190:995     *:*
dovecot  imap-login 1991  4  tcp4   192.168.0.190:143     *:*
dovecot  imap-login 1991  5  tcp4   192.168.0.190:993     *:*
dovecot  imap-login 1989  4  tcp4   192.168.0.190:143     *:*
dovecot  imap-login 1989  5  tcp4   192.168.0.190:993     *:*
www      httpd      1102  3  tcp4   *:80                  *:*
www      httpd      1102  4  tcp4   *:443                 *:*
www      httpd      1101  3  tcp4   *:80                  *:*
www      httpd      1101  4  tcp4   *:443                 *:*
www      httpd      1100  3  tcp4   *:80                  *:*
www      httpd      1100  4  tcp4   *:443                 *:*
www      httpd      1099  3  tcp4   *:80                  *:*
www      httpd      1099  4  tcp4   *:443                 *:*
www      httpd      1098  3  tcp4   *:80                  *:*
www      httpd      1098  4  tcp4   *:443                 *:*
www      httpd      1097  3  tcp4   *:80                  *:*
www      httpd      1097  4  tcp4   *:443                 *:*
www      httpd      1096  3  tcp4   *:80                  *:*
www      httpd      1096  4  tcp4   *:443                 *:*
root     httpd      1095  3  tcp4   *:80                  *:*
root     httpd      1095  4  tcp4   *:443                 *:*
root     sshd       872   3  tcp4   *:57410               *:*
dovecot  imap-login 858   4  tcp4   192.168.0.190:143     *:*
dovecot  imap-login 858   5  tcp4   192.168.0.190:993     *:*
dovecot  pop3-login 855   4  tcp4   192.168.0.190:110     *:*
dovecot  pop3-login 855   5  tcp4   192.168.0.190:995     *:*
root     dovecot    843   6  tcp4   192.168.0.190:143     *:*
root     dovecot    843   7  tcp4   192.168.0.190:993     *:*
root     dovecot    843   8  tcp4   192.168.0.190:110     *:*
root     dovecot    843   9  tcp4   192.168.0.190:995     *:*
mailnull exim-4.71- 823   3  tcp4   *:25                  *:*
mailnull exim-4.71- 823   4  tcp4   *:994                 *:*
mysql    mysqld     801   3  tcp4   127.0.0.1:3306        *:*
root     perl       762   5  tcp4   127.0.0.1:783         *:*
root     perl       761   5  tcp4   127.0.0.1:783         *:*
root     perl       760   5  tcp4   127.0.0.1:783         *:*
root     ntpd       719   20 udp4   *:123                 *:*
root     ntpd       719   21 udp4   ВНЕШНИЙ_АЙПИ:123     *:*
root     ntpd       719   22 udp4   192.168.0.190:123     *:*
root     ntpd       719   23 udp4   127.0.0.1:123         *:*
bind     named      636   20 tcp4   ВНЕШНИЙ_АЙПИ:53      *:*
bind     named      636   21 tcp4   192.168.0.190:53      *:*
bind     named      636   22 tcp4   127.0.0.1:53          *:*
bind     named      636   23 tcp4   127.0.0.1:953         *:*
bind     named      636   512udp4   ВНЕШНИЙ_АЙПИ:53      *:*
bind     named      636   513udp4   192.168.0.190:53      *:*
bind     named      636   514udp4   127.0.0.1:53          *:*
root     syslogd    565   8  udp4   *:514                 *:*
root     natd       456   4  div4   *:8668                *:*