PHP sendmail auf 1&1 Root Server Start!

Postfix, QMail, Sendmail, Dovecot, Cyrus, Courier, Anti-Spam
popper2001
Posts: 35
Joined: 2003-06-28 19:07
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by popper2001 »

Also der nslookup funktioniert.

In der Maillog bekomme ich folgendes, wenn ich versuche eine Mail an ein hotmail Account zu schicken:

Code: Select all

Jul  1 17:48:57 p****** postfix/pickup[25870]: 
15EAF34C037: uid=30 from=<wwwrun>
Jul  1 17:48:57 p****** postfix/cleanup[26138]: 
15EAF34C037: message-id=<20030701154857.15EAF34C037@p******.pureserver.info>
Jul  1 17:48:57 p****** postfix/qmgr[24117]: 
15EAF34C037: from=<wwwrun@p******.pureserver.info>, size=477, nrcpt=1 (queue active)
Jul  1 17:48:58 p****** postfix/smtp[26140]: 
15EAF34C037: to=<******@hotmail.com>, relay=mx4.hotmail.com[65.54.253.230], delay=1, status=sent (250  <20030701154857.15EAF34C037@p******.pureserver.info> Queued mail for delivery)
Ideen?
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

@popper
Hast du meine PN bekommen?
popper2001
Posts: 35
Joined: 2003-06-28 19:07
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by popper2001 »

Nein, sorry - keine PN!
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Jetzt aber :-D
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Also, Poppers Problem beschränt sich im Prinzip darauf, dass er gerade lernt den Maillog richtig analysieren zu können.
Ich denke mal er hat schon einiges gerlernt und wollen wir hoffen, dass es so weiter geht.

Marc :twisted: :twisted:
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

Hallöchen,

also die php.ini stimmt (meines erachtens nach)
; For Unix only. You may supply arguments as well (default: "sendmail -t -i").
;sendmail_path = /usr/sbin/sendmail -t -i
der Phat ist auch Korekt !

Ich habe KEIN open Ralay ! der SMTP läuft natürlich mit AUTH
(sonst hätte ich ja ne riesen Spammschleuder :D)

Was hat das den mit dem "phpmailer" auf sich (sorry kenne ich nicht)
kann das so eingerichtet werden das wenn nun ein PHP-Script mit dem Befehl mail() kommt, es trozdem umsetzt ?
(sonst müßte ich Hunderte von Script´s ändern, und wenn Nutzer auf mein Server ein normales Script verwenden geht es ja auch wieder nicht .....
Zweiter Weg ist natürlich deinen MTA dazu zu bringen, injected Mails von localhost zu relayen. Wie das zu machen ist hängt wieder von deinem MTA ab, bei Postfix werden alle Rechner aus my_networks relayed also z.B.

my_networks = 127.0.0.18
Sorry ich gestehe das ich in Linux eine Null bin (ja nun könnt ihr mich steinigen) aber ich weis wirklich nicht was hier zu tuhn ist .... :oops: :oops:

Ich hätte mir doch lieber ein Win-Server holen sollen 8) 8)

Nein im erst, linux wird besser sein, und ich bin ja lehrnfähig ;-)
Last edited by Anonymous on 2003-07-01 23:35, edited 1 time in total.
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Vor dem Pfad ist ein Semikolon, d.h.
der Pfad ist zwar richtig, aber halt auskommentiert, dann bringt er natürlich nichts. :twisted: :twisted: :twisted: :twisted:
Und richtig heisst, dass das Programm auch existieren muss.

Also das Semikolon mal löschen und dann noch einmal probieren :-)

Ein MTA (Mail Transfer Agent) ist - abgesehen von einigen anderen alten Protokollen - ein SMTP-Server z.B. Sendmail, Postfix,Exim,Qmail.
Sendmail ist sozusagen der König unter den MTA's und galt lange Zeit als Standard. Leider ist der König sehr störisch und die Konfiguration ist auch eher umständlich bis gefährlich.
Ich bevorzuge im Moment postfix, da er - wie ich finde - übersichtlich zu konfigurieren ist und ich auch sonst sehr zufrieden bin.
Damit PHP mails verschicken kann musst du dem Mailserver (MTA :-))mitteilen, dass er halt für lokalen Mailversand auch ohne AUTH relayen soll, sonst verlangt er ja eine Authetifizierung, die du beim Aufruf von /usr/sbin/sendmail ja nicht machst.


Ob du die Standardmailfunktion überschreiben, kannst, weiss ich nicht, da bin ich überfragt. Get garantiert, wenn du den dir den Quellcode von PHP nimmst und ihn patchst. :-)

Es ist übrigens egal, ob du dir einen Windowsserver zulegst, da der einzige Unterschied ist, dass die Komplexität hinter ein paar Buttons versteckt ist. D.h. wenn du nicht weisst, was du machst, dann machst du es unter Windows halt einfach schneller unsicher :-D :-D :-D :-D und schlecht.

Wenn du vorhast deinen Server eine Weile am Leben zu halten, dann solltest du dir schon das grundlegende Wissen über Netzwerke und Protokolle aneignen

Was soll eigentlich
der Phat ist auch Korekt !
heissen
Ich habe noch nie einen Phat gesehen

Gruss

Marc
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

Hi,

Es sollte natürlich "path" heisen (ist shon recht spät *lol*)

Den Semikolon vor dem path hatte ich zum test vorgesetzt (vergesse wider wegzunehmen)
Aber es geht auch Ohne nicht ;-)

äääähhhm,,, ich verstehe aber bald hier gar nix mehr ......
Ob du die Standardmailfunktion überschreiben, kannst, weiss ich nicht, da bin ich überfragt. Get garantiert, wenn du den dir den Quellcode von PHP nimmst und ihn patchst.
soll das nun heisen damit es geht soll ich nun auch noch programieren 8O 8O ......hihi, davon habe ich soviel ahnung vie eine Fliege von Bügeln :wink:
Ne die lösung geht nicht..................
ich frage mich eigenlich die ganze zeit wie die anderen Tausende von Server-Bezitzer es gemacht haben
Die habe doch mit sicherheit auch php-script´s laufen die mail versenden und dabei kein "open Ralay" :?
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Sag ich dir doch :-) Du musst den Server so einstellen, dass er mails von localhost ohne auth relayed und alle von aussen nur mit auth. Ist nicht wirklich schwer. :-D :-D :-D

Und damit du es einstellen kannst müssen wir immernoch wissen welchen Server du benutzt. Wie hast du deinen Mailserver konfiguriert?????????

Wenn du herrausgefunden hast welchen MTA du benutzt, dann poste mal die Konfigurationsdatei.

Es ist halt wirklich schlecht, wenn du keine Logs hergeben kannst, dann wüsste man wenigstens was jetzt geht und was nicht.

Andere Leute haben ihren Server hinbekommen, weil sich sich meistens die Mühe gemacht haben, sich ein bissen einzulesen.

Ganz oben gibts einen Link "Tipps für unentschlossene", dort kannst du mal nachlesen was die Moderatoren so als Eckpunkte für den Betrieb eines eigenen Servers halten.

Aber jetzt ist nnun mal soweit, also musst halt ein bissen schneller lernen :-D :-D :-D

Gruss

MArc
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

OK, versuchen es wir mal ;-)

Also server habe ich folgenden:

1und1 Root-server start
mit Suse 8.1
Postfix (sendmail vorhanden)
(webmin behaubtet Sendmail-server nicht instaliert)!
Es gibt aber auf jeden fall das File Sendmail im Verzeichniss
/var/sbin/

++++++++++++++++++++
Ausgeführt wird:
-
Apache Webserver
Internet and RPC Server
MySQL Database Server
Postfix Server
-

Hier nun die Postfixx Config (private Daten durch xxxxxxx ersetzt !)

# Global Postfix configuration file. This file lists only a subset
# of all 100+ parameters. See the sample-xxx.cf files for a full list.
#
# The general format is lines with parameter = value pairs. Lines
# that begin with whitespace continue the previous line. A value can
# contain references to other $names or ${name}s.
#
# NOTE - CHANGE NO MORE THAN 2-3 PARAMETERS AT A TIME, AND TEST IF
# POSTFIX STILL WORKS AFTER EVERY CHANGE.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#

# The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). The
# default value is $program_directory. This directory must be owned
# by root.
#
daemon_directory = /usr/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody
default_privs = autoresp

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld
myhostname = pxxxxxxxx.pureserver.info

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.tld
mydomain = xxxxxxxx.de

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites. If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for. That includes
# Sendmail-style virtual domains hosted on this machine.
#
# Do not include Postfix-style virtual domains - those domains are
# specified elsewhere (see sample-virtual.cf, and sample-transport.cf).
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain. Do not specify the
# names of domains that this machine is backup MX host for. Specify
# those names via the relay_domains or permit_mx_backup settings for
# the SMTP server (see sample-smtpd.cf).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key. Continue long lines by starting the
# next line with whitespace.
#
#mydestination = $myhostname, localhost.$mydomain
#mydestination = $myhostname, localhost.$mydomain $mydomain
#mydestination = $myhostname, localhost.$mydomain, $mydomain,
# mail.$mydomain, http://www.$mydomain, ftp.$mydomain
mydestination = $myhostname, localhost.$mydomain, $mydomain, smtp.$mydomain

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix. See the smtpd_recipient_restrictions parameter
# in file sample-smtpd.cf.
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what clients this mail system
# will relay mail from, or what destinations this system will relay
# mail to. See the smtpd_recipient_restrictions restriction in the
# file sample-smtpd.cf for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients whose IP address matches $mynetworks,
# - from "trusted" clients matching $relay_domains or subdomains thereof,
# - from untrusted clients to destinations that match $relay_domains
# or subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_maps.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction in the file sample-smtpd.cf.
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = gateway.my.domain
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names (not addresses) of users that are local with respect
# to $mydestination and $inet_interfaces. If this parameter is
# defined, then the SMTP server will reject mail for unknown local
# users.
#
# If you use the default Postfix local delivery agent for local
# delivery, uncomment the definition below.
#
# Beware: if the Postfix SMTP server runs chrooted, you may have to
# copy the passwd (not shadow) database into the jail. This is
# system dependent.
#
local_recipient_maps = $alias_maps unix:passwd.byname

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 50 SMTP server process
# limit, this limits the mail inflow to 50 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s
in_flow_delay = 0

# ADDRESS REWRITING
#
# Insert text from sample-rewrite.cf if you need to do address
# masquerading.
#
# Insert text from sample-canonical.cf if you need to do address
# rewriting, or if you need username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# Insert text from sample-virtual.cf if you need virtual domain support.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# Insert text from sample-relocated.cf if you need "user has moved"
# style bounce messages. Alternatively, you can bounce recipients
# with an SMTP server access table. See sample-smtpd.cf.

# TRANSPORT MAP
#
# Insert text from sample-transport.cf if you need explicit routing.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases
alias_maps = hash:/etc/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail
mail_spool_directory = /var/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown local recipients
# is bounced.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. See the file
# sample-smtpd.cf for an elaborate list of anti-UCE controls.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines. Patterns are matched
# in the specified order, and the search stops upon the first match.
# When a pattern matches, what happens next depends on the associated
# action that is specified in the right-hand side of the table:
#
# REJECT the entire message is rejected.
# REJECT text.... The text is sent to the originator.
# IGNORE the header line is silently discarded.
# WARN the header is logged (not rejected) with a warning message.
# WARN text... as above, and the text is logged, too.
#
# These patterns do not apply to MIME headers in the message body.
#
# See also the body_checks example in the sample-filter.cf file.
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
#
# By default, Postfix maintains deferred mail logfile information
# only for destinations that Postfix is willing to relay to (as
# specified in the relay_domains parameter). For other destinations,
# Postfix attempts to deliver ALL queued mail after receiving the
# SMTP "ETRN domain.tld" command, or after execution of "sendmail
# -qRdomain.tld". This can be slow when a lot of mail is queued.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this "fast ETRN/sendmail -qR" service.
#
#fast_flush_domains = $relay_domains
#fast_flush_domains =
fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_banner = $myhostname ESMTP $mail_name

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 10

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/usr/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/sbin/sendmail

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
#
sample_directory = /usr/share/doc/packages/postfix/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/packages/postfix/README_FILES

#suseconfig:
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual, hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = dumgelaufen.de
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
strict_rfc821_envelopes = no
#smtpd_recipient_restrictions = permit_mynetworks,check_relay_domains
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination

#SMTPD Auth
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes

#TLS Support
smtpd_use_tls = yes
#smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/postfix/key.pem
smtpd_tls_cert_file = /etc/postfix/cert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
Ich hoffe das hilft weiter ;-)
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Ã?ndere mal folgerndes:

Code: Select all

mynetworks_style = host 
in
#mynetworks_style = host 

Dafür einfügen
my_networks = 127.0.0.18 

Code: Select all

fast_flush_domains = $relay_domains 
in
#fast_flush_domains = $relay_domains 

Code: Select all

smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination 
in 
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination 
ändern

Code: Select all

debugger_command =
PATH=/usr/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5 
in
#debugger_command =
#PATH=/usr/bin:/usr/X11R6/bin
#xxgdb $daemon_directory/$process_name $process_id & sleep 5 
Und dann sollte dir klar sein, dass du über jede einzelne Zeile Bescheid wissen solltest, d.h. wissen was sie bewirkt.

Gruss

MArc
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

hi, mir ist nun zwar relative klar was dort passiert, aber leider führt mich das nicht zum Ziel :-(

Habe die änderung ausgeführt, aber es ändert sich rein gar nix :-(

---> Keine MAil-----> Kein Log

das ist doch zum harre raufen :-(
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Läuft dein Postfix überhaupt.

Mach mal ein /etc/ini.d/postfix status
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

also ich bin mir da 100% sicher das Postfix geht ;-)
(normaler mailverkehr geht ja)

Aber na gut ich bekomme folgendes raus:

/etc/ini.d/postfix status = -bash: /etc/ini.d/postfix: No such file or directory

------
/etc/postfix/postfix status = postfix/postfix-script: fatal: usage: postfix start (or stop, reload, abort, flush, or check)

aber das wolltest du nun sicher nicht hören ;-)

wenn ich nun Postfix starten möchte kommt folgendes raus:
postfix/postfix-script: fatal: the Postfix mail system is already running

AHA, also lief postfix.......

Ich habe vorsorglich heute ein update von PHP 4.2.2 auf PHP4.3.2 gemacht....leider auch nix ...........*habe schon ne halbglatze von vielen Harreraufen :D:D)
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

Ich würde gerne mal ein blick in de "error log " machen, aber wo finde ich den die ? (seit fast einer stunde am suchen....
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Mein Fehler

/etc/init.d/

ist das richtige Verzeichniss. Sollte dir aber bekannt sein :-D

Ich habe dir mal ein Shellskript aufgetrieben, dass kopierst du in dein homeverzeichniss und rufst es folgendermassen auf:

mail.sh <email_addresse> -s ScheissMail mail.sh < mail.sh

Code: Select all

#!/bin/bash

# script to email files as attachments.
# ------------------------------------

# Additional documentation for this script, including a brief introdcution
# to MIME can be found at: http://home.clara.net/dwotton/unix/mail_files.htm

# Written: Dave Wotton, July 1998, (Cambridge UK)
# This script comes with no warranty or support. You are
# free to modify it as you wish, but please retain an
# acknowledgement of my original authorship.

# Usage: mail_files [-t] mailid [ -c mailid ] [ -s subject ] [ -f mailid ]
# [-n file_list] [-u file_list] [-b file_list] file_list
#
# -f : The mailid of the sender ( defaults to your userid )
# Only userids that have been defined as "trusted" in the sendmail
# config file can make use of the -f option. For non-trusted users
# any value specified by this parameter will be ignored by
# sendmail.
# -t : The mailid of the recipient. Mandatory, no default
# multiple mailids can be specified, separated by commas.
# -c : The mailid of any carbon-copy recipients. Optional.
# multiple mailids can be specified, separated by commas.
# -s : The subject string. Optional, default = "Not specified".
# Enclose in quotes.
# -n : no-encode: indicates a list of files which are NOT to be base64
# or uuencode encoded. Multiple files may be enclosed in double
# quotes. Usual wildcard notation can be used. This option is
# for completeness and can be omitted because the default action
# is not to encode the file-list.
# -b : base64 encoding: indicates a list of files which are to be
# base64 encoded. Multiple files may be enclosed in double quotes.
# Usual wildcard notation can be used.
# -u : uuencode encoding: indicates a list of files which are to be
# uuencode encoded. Multiple files may be enclosed in double
# quotes. Usual wildcard notation can be used.
# file_list : The list of files to send as attachments with no-encoding
# (same as -n option, but the file list does not need to be
# enclosed in quotes if more than one file specified).
# Usual wildcard notation can be used.

# The program will also prompt for text to be supplied on standard input
# as the main text of the message.

# eg.
# 1) mail_files Dave.Wotton -b file9.gif t*.htm < /dev/null
#
# email file9.gif as a base64 encoded attachment and the t*.htm
# files unencoded.
#
# 2) mail_files Dave.Wotton -s "my test" -b "file1.gif file2.gif" 
# < /dev/null
#
# email file1.gif and file2.gif as base64 encoded attachments.

# The script makes use of perl's MIME package to perform the base-64
# encoding/decoding.

# Note that files destined for Windows environments should have a name of
# the form aaaa.bbb where aaaa is up to 8 characters long, and bbb is a
# 3 character sufix. The suffix determines which program is used to
# display/process the data at the remote end.

# Simple text files can be emailed unencoded. Binary files, or text files
# with long lines ( ie > 1000 chars ) should use the base64 or uuencode
# encoding procedures. Base64 is preferred because it is more universally
# supported. In particular, most PC mail-clients can automatically decode
# base64 encoded attachments. Note that simple text files with short lines
# which are destined for PC environments should not be base64 encoded.
# This is because PCs use a different line-break character to Unix.
# If the text is base64 encoded, the line-breaks are not converted
# automatically and so the data arrives at the remote end without
# line-breaks.

# set up a 'usage' routine
# ------------------------

usage()
{
[ "$1" ] && ( echo $* ; echo "" )

cat <<!
Usage: mail_files [-t] mailid [ -c mailid ] [ -s subject ] [ -f mailid ]
[-n file_list] [-u file_list] [-b file_list] file_list
!
exit 4
}

# Initialise main variables ...
# -------------------------

FROM=$LOGNAME
SUBJ=${SUBJ:-"Not specified"}

TO="" ; CC="" ; SUBJ="" ; NOENC="" ; BASE64="" ; UUE=""

# First parse the command line options. Using getopts means the parameters
# can be supplied in any order. But first we handle the first parameter,
# which may be a recipient, without a -t flag...

case "$1" in
-* ) : ;; # ignore it, let getopts handle flags
* ) TO=$1 ; shift ;;
esac

while getopts f:s:t:c:n:b:u: OPT
do
case $OPT in
"f" ) FROM=$OPTARG ;;
"t" ) TO="$TO,$OPTARG" ;;
"c" ) CC="$CC,$OPTARG" ;;
"s" ) SUBJ=$OPTARG ;;
"n" ) NOENC="$NOENC $OPTARG" ;;
"b" ) BASE64="$BASE64 $OPTARG" ;;
"u" ) UUE="$UUE $OPTARG" ;;
* ) usage ;;
esac
done

shift `expr $OPTIND - 1`

if [ "$TO" = "" ]
then
usage "An addressee must be specified"
fi

# All remaining parameters are files not requiring encoding ...
# ---------------------------------------------------------

# Build up $FILES as the list of non-encoded files. Use sed to remove
# any leading space from the variable.

FILES=`echo $NOENC $*|sed 's/^ //'`

if [ "$BASE64" = "" -a "$FILES" = "" -a "$UUE" = "" ]
then
usage "At least one file must be specified"
fi

# Remove leading commas from TO, CC ...
# ---------------------------------

TO=`echo $TO | sed 's/^,//'`
CC=`echo $CC | sed 's/^,//'`

# Validate that the files exist ...
# -----------------------------

for F in $FILES $BASE64 $UUE
do
if [ ! -r $F ]
then
echo "Error: File $F does not exist / is not readable."
echo "Exiting. ( Mail not sent )."
exit
fi
done

tty -s && echo "Enter text of main message ( finish with CTRL-D ) ..."

# Now do the work ...
# ---------------

# The generated mail message is output onto standard out, which is then
# piped in to sendmail.

(
cat <<!
From: $FROM
Subject: $SUBJ
To: $TO
!

[ "$CC" ] && echo "Cc: $CC"

cat <<!
Mime-Version: 1.0
Content-Type: multipart/mixed; boundary="DMW.Boundary.605592468"

This is a Mime message, which your mail program may not understand. Parts
of the message will appear as text. If the remainder appears as random
characters in the message body, instead of as attachments, then you'll
have to extract these parts and decode them manually.

--DMW.Boundary.605592468
Content-Type: text/plain; name="message.txt"; charset=US-ASCII
Content-Disposition: inline; filename="message.txt"
Content-Transfer-Encoding: 7bit

!

# Read the standard input as the main text of the message ...
# -------------------------------------------------------

cat -

# Now process the non-encrypted attachments ...
# -----------------------------------------

if [ "$FILES" ]
then
for F in $FILES
do

BASE=`basename $F`

echo --DMW.Boundary.605592468
echo Content-Type: application/octet-stream; name="$BASE"
echo Content-Disposition: attachment; filename="$BASE"
echo Content-Transfer-Encoding: 7bit
echo

cat $F

done
fi

# Now process the base64 encrypted attachments ...
# --------------------------------------------

if [ "$BASE64" ]
then
for F in $BASE64
do

BASE=`basename $F`

echo --DMW.Boundary.605592468
echo Content-Type: application/octet-stream; name="$BASE"
echo Content-Disposition: attachment; filename="$BASE"
echo Content-Transfer-Encoding: base64
echo

perl -e '
use MIME::Base64 qw(encode_base64);
local($/) = undef;
print encode_base64(<STDIN> );' < $F

done
fi

# Now process the uuencode encrypted attachments ...
# ----------------------------------------------

# Sorry, this bit is untested - I haven't got a mail-client which can
# handle uuencoded MIME messages automatically, so can't test if the
# 'Content-Transfer-Encoding: uuencode' line is correct and whether I
# need the uuencode "begin" and "end" lines.

if [ "$UUE" ]
then
for F in $UUE
do

BASE=`basename $F`

echo --DMW.Boundary.605592468
echo Content-Type: application/octet-stream; name="$BASE"
echo Content-Disposition: attachment; filename="$BASE"
echo Content-Transfer-Encoding: uuencode
echo

uuencode < $F xxx

done
fi

# append the final boundary line ...

echo --DMW.Boundary.605592468--

) | /usr/sbin/sendmail -t

Dann sagst du was passiert :-)

Marc
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Die logs sind normalerweise unter /var/log zu finden. Wenn sie dort nicht liegen, dann mach mal /etc/syslog.conf auf und schaue dir die Einträge an.

Der Eintrag, der in etwa so aussieht

mail.* -/Pfad_zum_Log/mail

sagt dir wo das Maillog liegt

Marc

Bis jetzt warst du dir doch sicher, dass nichts ins Log geschrieben wird, wie kommst du dann dazu das Log zu suchen.
Wenn du gleich mit der Info rüberkommst, dass dochj etwas gegangen ist, dann reiss ich dir den Kopf ab
:twisted: :twisted: :twisted: :twisted: :twisted: :twisted: :twisted: :twisted:

Marc
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

hallo,

da bin ich ja beruigt das ich mein Kopf begalte *lol*

Nein, im erst ich habe immer in der Mail Log geschaut, da war aber nix, heute viel mir ein das ja auch in der Error Log was von Sendmail geschrieben wird....aber auch da war nix über den Problemm zu finden!
Das einzigste war in der Acceslog da stand aber nur drin das Das File aufgerufen wurde was die MAil verschickt!

OK, nun zu dein Script....sehr ergibig war das nicht....ergebniss

-bash: ./mail.sh: Permission denied

...
captaincrunch
Userprojekt
Userprojekt
Posts: 7066
Joined: 2002-10-09 14:30
Location: Dorsten
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by captaincrunch »

Dann setz doch einfach mal das eXecutable-Bit für das mail.sh für den User, unter dem es ausgeführt werden soll.
DebianHowTo
echo "[q]sa[ln0=aln256%Pln256/snlbx]sb729901041524823122snlbxq"|dc
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

oh, sorry das hatte ich vergessen :oops:

Aber dann folgt nur folgendes:
pxxxxxxxx:/ # ./mail.sh andy@xxxxxx.de -s ScheissMail mail.sh < mail.sh
: No such file or directory

das file ist aber 100& vorhanden !

Ich bekomme noch ne krise mit diesem Blöden Server *grrr*
captaincrunch
Userprojekt
Userprojekt
Posts: 7066
Joined: 2002-10-09 14:30
Location: Dorsten
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by captaincrunch »

Wie sieht das Script denn aus ?
DebianHowTo
echo "[q]sa[ln0=aln256%Pln256/snlbx]sb729901041524823122snlbxq"|dc
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

na halt ein normales PHP-Script mit einer "mail()" funktion!

Aber hier ist das Script (dzu gehört natürlich noch ne HTML)
aber das Scribt funzt einwandfrei (auf ein Anderen server getestet)
<?php
$message="
Eine Neue Bestellung ist eingegangen !n
folgende Daten wurden gespeichertn
Name: $Name
Vorname : $Vorname
Straße: $Strasse
PLZ: $PLZ
Ort: $Ort
Land:$Land
Telefon:$Telefon
FAX:$Fax
eMail :$email
Kennwort: $kennwort
MySql?: $MySql
PHP: $PHP
CGI: $CGI";
echo"
<html>
<head>
<title>Software-Verwaltung</title>
</head>
<body>
<body text="#000000" bgcolor="#C0C0C0">
";

echo"
Vielen Dank für Ihre Bestellung $ansprache $Name<br>
Wir werden Ihren Vorgang so schnell wie möglich bearbeiten!<br>
Den Aktuellen Verlauf Ihres Auftages bekommen sie unter folgender<br>
EMail-Adresse Mitgeteilt : $email<br>
<br>

Vielen Dank
Ihr DarkSite-Team";

echo"</body>
</html>";



mail("andy@xxxxx.de", "Bestelleingang", $message,
"From: info@xxxxx.denReply-To: info@xxxxx.denX-Mailer: PHP/" . phpversion());

?>
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Sorry, diesmal mein Fehler

mail.sh <email_addresse> -s ScheissMail mail.sh < /dev/null
squize
Userprojekt
Userprojekt
Posts: 729
Joined: 2003-05-19 16:46
Location: Karlsruhe
Contact:
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by squize »

Nur um dich zu ärgern :-D :-D :-D
NAch RFC 822 werden HeaderZeilen mit "rn" abgeschlossen. Einge MTA's sind so konfiguriert, dass sie so etwas dann ablehnen, wenn auch sehr wenige. Aber wenn es dann nicht geht ist es so ein Fall, wo man ewig sucht, bis man herrausgefunden hat warum MAilen geht, bloss bei XXX kommt nichts an ( es steht dann zwar ein rejected malformed header im Maillog, aber du hast ja keines :-)).

Ich frage noch einmal:

Was passiert, wenn du ein which sendmail eingibst?

Marc
Anonymous
 

Re: PHP sendmail auf 1&1 Root Server Start!

Post by Anonymous »

Wie es nicht anders zu erwarten war :-(

pxxxxxxxx:/ # ./mail.sh andy@xxxxx.de -s ScheissMail mail.sh < mail.sh /dev/null
: No such file or directory
pxxxxxxxx:/ # which sendmail
/usr/sbin/sendmail
pxxxxxxxx:/ #
Post Reply