Dovecot Or Courier
Jul 7, 2009I need to determine which mail server is better so i can know what to install as default on future servers.
View 9 RepliesI need to determine which mail server is better so i can know what to install as default on future servers.
View 9 Repliesi have cpanel with 512 meg ram.
i need fast mail server. so which of them is good?
Courier or Dovecot
I have a mail account hosted in a VPS with cpanel and SquirrelMail as webmail client.
It has thousands of mail files. SquirrelMail got very slow, because courier-imap is very slow sorting files and authenticating users.
I've heard that Dovecot is much faster than courier...
Does anyone have replaced courier by dovecot in cPanel installations? is it a good idea?
yesterday i setup my first vps system and now its hosting 2 forums of my. Thing is in evry 10 mints Mysql & courier-imap are restarting..? I know this from the lxadmin alert email. So is it normal or is it a problem in my configuration..? Im running cent os 5 now. And i also check the log.. there is entry like below in it..
Oct 6 13:43:07 vps_10013 pure-ftpd: (?@127.0.0.1) [INFO] Logout.
Oct 6 13:43:07 vps_10013 xinetd[8020]: EXIT: ftp status=255 pid=21638 duration=0(sec)
Oct 6 13:43:13 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=21637 duration=6(sec)
Oct 6 13:43:48 vps_10013 xinetd[8020]: START: smtp pid=21679 from=63.247.94.194
Oct 6 13:43:49 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=21679 duration=1(sec)
Oct 6 13:44:48 vps_10013 xinetd[8020]: START: smtp pid=21901 from=63.247.94.194
Oct 6 13:44:49 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=21901 duration=1(sec)
Oct 6 13:45:49 vps_10013 xinetd[8020]: START: smtp pid=22163 from=63.247.94.194
Oct 6 13:45:50 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=22163 duration=1(sec)
Oct 6 13:46:49 vps_10013 xinetd[8020]: START: smtp pid=22499 from=63.247.94.194
Oct 6 13:46:50 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=22499 duration=1(sec)
Oct 6 13:47:49 vps_10013 xinetd[8020]: START: smtp pid=23668 from=63.247.94.194
Oct 6 13:47:50 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=23668 duration=1(sec)
Oct 6 13:48:49 vps_10013 xinetd[8020]: START: smtp pid=23920 from=63.247.94.194
Oct 6 13:48:52 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=23920 duration=3(sec)
Oct 6 13:49:49 vps_10013 xinetd[8020]: START: smtp pid=24173 from=63.247.94.194
Oct 6 13:49:53 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=24173 duration=4(sec)
Oct 6 13:50:49 vps_10013 xinetd[8020]: START: smtp pid=26117 from=63.247.94.194
Oct 6 13:50:53 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=26117 duration=4(sec)
Any live expirience for good values of this courier settings for cPanel server:
Maximum Imap Connections (Total)
Maximum Imap Connections Per Ip
Maximum TLS/SSL Imap Connections Per Ip
Maximum Pop3 Connections (Total)
Maximum Pop3 Connections Per Ip
Maximum TLS/SSL Pop3 Connections Per Ip
Number of Authentication Daemons
?
The current values are the original ones which cPanel set:
Maximum Imap Connections (Total) 50
Maximum Imap Connections Per Ip 30
Maximum TLS/SSL Imap Connections Per Ip 30
Maximum Pop3 Connections (Total) 50
Maximum Pop3 Connections Per Ip 4
Maximum TLS/SSL Pop3 Connections Per Ip 30
Number of Authentication Daemons 5
Thanks,
I have a mail server which is courier, postfix, amavisd, using Mysql db and virtual mailboxes which I administer through postfixadmin.
I want to be able to add a set of default folders to all mailboxes created such as Possible Spam and some others.
I have investigated shared folders but this is not what i want, is there a way I can get courier/postfix to create a set of additional sub-folders when it creates a mailbox.
All mailboxes are accessed as IMAP mailboxes.
I have a problem with an account. The client connects and starts getting his mails, like this:
Jul 14 07:39:04 host courier-pop3d: LOGIN, user=*****@*****.com, ip=[::ffff:*.*.*.152], port=[*]Click to expand...
I'm using plesk with CentOS 6.6
After setting up some e-mail accounts over the plesk gui I tried to connect via a mail software (like thunderbird).
This failed with every combination of settings I tried. So I checked if the POP3/IMAP services are running correctly using telnet.
I connected using the following command:
Code:
telnet <host-ip> 110
The response was:
Code:
Trying <host-IP>...
Connected to <host-IP>.
Escape character is '^]'.
-ERR Cannot connect to POP server <host-IP> (<host-IP>:110), NB connect error 1460
Connection closed by foreign host.
Did I miss to enable a setting?
The Plesk gui schows me, that the corresponding services are running...
Yesterday we upgraded two of our servers to the latest Plesk 12.
The 1st server is an CentOS/CLoudlinux 6.x server and the 2nd an CentOS 5.x server.
Both of them were running Plesk 11.5 before the upgrade.
After the upgrade, we have the same issue in both servers which is that the START/TLS, SSL protocols at Courier imaps or pop3s do not work, and mail clients (outlook, thunderbird) return that the password is wrong when they connect over a secure connection.
In both of them, at the /var/log/maillog, we are getting the same messages, as the following one:
--------------------------------------------------------------------------
courier-imaps: couriertls: connect: error:1408A0C1:SSL routines:SSL3_GET_CLIENT_HELLO:no shared cipher
--------------------------------------------------------------------------
As the issue is in both server, we believe thath it there is a bug in the new version or the update script.
We have already checked all configurations which seem ok, tried to... reboot the machines, mailchk repair, but nothing seems to work.
I am trying to secure my VPS and one thing noted in a recent scan was SSL v2 and v3 being supported for SMTP, POP3 and IMAP. So a check of ‘Disabling SSLv3 Support on Servers’ and the Postfix configuration settings suggest:
smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5
# Preferred syntax with Postfix = 2.5:
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
This actually goes further than disabling SSLv2 and v3 and also excludes the use of NULL and MD5 ciphers.
The Postfix conf file, main.cf exists in two places on my VPS:
# find / -name main.cf
/usr/libexec/postfix/main.cf
/etc/postfix/main.cf
Examining both only the copy in /etc/postfix/ is configured and at the end of this file I can find all the Plesk settings, including some RBLs I’ve defined via the UI. Hence I know this is the working config as of the two, it’s the only one actually configured. Hence I add the required commands to the config:
...
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
smtp_tls_security_level = may
[Code] ....
I then go to the Plesk Tools & Settings > Services Management and restart:
SMTP Server (Postfix)
And for good measure:
Plesk milter (Postfix)
I then test whether SSLv2 is enabled:
# openssl s_client -connect x.x.x.x:25 -starttls smtp -ssl2
Now what I should get back is an error as the attempt to connect with SSLv2 should fail as it's an excluded protocol, but instead what I get back is the Plesk cert and a connection:
# openssl s_client -connect x.x.x.x:25 -starttls smtp -ssl2
CONNECTED(00000003)
depth=0 C = US, ST = Virginia, L = Herndon, O = Parallels, OU = Parallels Panel, CN = Parallels Panel, emailAddress = info@parallels.com
verify error:num=18:self signed certificate
...
Why? What do I need to do to have Postfix use the updated config and refuse an SSL2 connection?
I seem to have the same issue with Courier having made similar changes to the /etc/courier-imap/pop3d-ssl file:
# Iain 2014-12-12
# TLS_CIPHER_LIST="SSLv3:TLSv1:HIGH:!LOW:!MEDIUM:!EXP:!NULL:!aNULL@STRENGTH"
TLS_CIPHER_LIST="TLSv1:HIGH:MEDIUM:!LOW:!EXP:!NULL:!aNULL@STRENGTH"
And /etc/courier-imap/imapd-ssl file:
# Iain 2014-12-12
# TLS_PROTOCOL=SSL23
TLS_PROTOCOL=TLS1
actually, this should probably read:
# Iain 2014-12-12
# TLS_PROTOCOL=SSL23
TLS_PROTOCOL=TLS1, TLS1.1, TLD1.2
Why am I unable to disable SSL v2 and v3 for SMTP/POP3/IMAP with Postfix and Courier?
Hopefully I'm posting this in the correct area. Our server runs CentOS 4.4 on x86_64 arch.
So basically everything was going rather smoothly...
Problems began to arise at the point where I finished installing/configuring SquirrelMail. Upon logging in, I saw this:
[see attachment]
Ok, so I checked maillog and saw:
Feb 11 13:50:46 zeus imapd: LOGIN, user=alex, ip=[::ffff:127.0.0.1], protocol=IMAP
Feb 11 13:50:47 zeus imapd: Failed to connect to socket /tmp/fam--
Feb 11 13:50:47 zeus imapd: Failed to create cache file: maildirwatch (alex)
Feb 11 13:50:47 zeus imapd: Error: Input/output error
Feb 11 13:50:47 zeus imapd: Check for proper operation and configuration
Feb 11 13:50:47 zeus imapd: of the File Access Monitor daemon (famd).
Feb 11 13:50:47 zeus imapd: DISCONNECTED, user=alex, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=21, sent=57, time=1
So I did some searching and determined it was a problem with Courier-IMAP being compiled with File Alteration Monitor support and famd not running (I built RPM directly from source tarball without any customization whatsoever per the instructions on the Courier website).
I found some possible solutions to be:
1) Install and run fam and be sure portmapper is running as well (problem being is that fam has since been replaced by gamin on CentOS, which is installed properly on my system).
2) Do a source install of Courier-IMAP and --disable-fam
Ok, so route 1 went like this: I uninstalled gamin, found fam-2.6.8, installed it, started it manually, made sure portmapper was running and tried again. This time, I still got the same errors in SquirrelMail, but the errors in maillog didn't show up. However, shortly after the page loaded, the famd process I had started manually promptly ended without my intervention. Ok, onto trying #2.
Route 2 went like this: reinstalled gamin, then I tried building a custom RPM by manually configuring with --disable-fam and then using rpmbuild -bc --short-circuit and rpmbuild -bi --short-circuit. That didn't change anything at all, I still had the same errors both with SquirrelMail and in maillog. Then I said ok, I'll just do a complete source install. ./configure --disable-fam && make && make install. Manually started that server, tried again, same deal, both errors.
So I've got problems. Either with Courier-IMAP, SquirrelMail, or both. The other daemons seem to run fine, I just mentioned them in case of the possibility of some kind of (unknown to me) conflict.
If you need to see any of my configs, let me know...any information greatly appreciated...I'm desperate.
Courier-imap pop3d fail to deliver message to a POP client on first attempt. On the second attempt its able to download the messages and no problems. Not sure what could be causing that problem. Are there any tools that are used with courier-imap mailboxes for fixing corrupted mailboxes?
View 2 Replies View RelatedI have a small VPS that is used only to send mail. It uses the HyperVM software, so I installed "Klaxo" (LXadmin) on it and set up the domain, etc..
I then went into the "Server : Linux --> Services" page and disabled everything except qmail. (I also set them so they are not auto-started at bootup.)
The problem is that after about 10 minutes or so... all the services are automatically restarted.
I have no idea what process is doing this, and it's driving me a little nutty.
Does anyone know how to permanently disable a service using the Klaxo/lxadmin control panel?
(Or at least, where I can find whatever monitoring system is checking if they are up, and then restarting them?)
I'm trying to find Courier IMAP config: /etc/courier/imapd
Because i would like to edit the parameters for the trash folder (see qoute and link below)
The file on my server is not there. I did some grep and locate commands and was unable to find it.
##NAME: IMAP_EMPTYTRASH:0
#
# The following setting is optional, and causes messages from the given
# folder to be automatically deleted after the given number of days.
# IMAP_EMPTYTRASH is a comma-separated list of folder:days. The default
# setting, below, purges 7 day old messages from the Trash folder.
# Another useful setting would be:
#
# IMAP_EMPTYTRASH=Trash:7,Sent:30
[Code] ....
i recived below email from my server!
what is this and what should i do i don`t use any SSL
Certificate for dovecot on server.test.com was expired and a self signed one was created to replace it. You should install a new certifcate as soon as possible to replace the self signed one that was installed to replaced the expired one. You can install a new certificate in WHM under "Manager Service SSL Certificates", or by clicking this link: [url]
i recived below email from my server!
what is this and what should i do
i don`t use any SSL
Certificate for dovecot on server.test.com was expired and a self signed one was created to replace it. You should install a new certifcate as soon as possible to replace the self signed one that was installed to replaced the expired one. You can install a new certificate in WHM under "Manager Service SSL Certificates", or by clicking this link: [url]
I have installed dovecot from source some time ago. Now i require it to be thoroughly removed. regarding the procedure for a proper uninstall.
View 5 Replies View RelatedI have a what seems like a quick question. I'm hosting my own DNS servers via bind, and everything seems to be nice and dandy. However, I cannot seem to receive email, and when I do a check via pingablity it tells me there is a timeout error when trying to reach my MX record. I *am* able to access the POP/IMAP server (which is powered by Dovecot) through Outlook and other email clients.
I know it is an issue with iptables because as soon as I turn it off pingability is able to reach my mail server just fine. I do have port 53 open as well as 1024-65535 UDP ports open. I've scouted internet for hours trying to find the cause of the problem with no results.
This is a fresh installation in AWS using AMI for Plesk 12.
When installed with Dovecot I got this error when trying to login to mail:
Jun 28 12:23:44 server1 dovecot: imap-login: Disconnected (auth failed, 1 attempts in 2 secs): user=<someuser@xxxxx.com>, method=DIGEST-MD5, rip=127.0.0.1, lip=127.0.0.1, secured, session=<mfryjpUZdgB/AAAB>
If I switch to Courier works perfect:
Jun 28 12:35:53 server1 courier-imapd: Connection, ip=[::ffff:127.0.0.1]
Jun 28 12:35:53 server1 courier-imapd: LOGIN, user=someuser@xxxxx.com, ip=[::ffff:127.0.0.1], port=[35677], protocol=IMAP
Jun 28 12:35:53 server1 courier-imapd: LOGOUT, user=someuser@xxxxx.com, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=52, sent=156, time=0
In normal servers or under Virtuozzo (formerly Parallels Cloud Server) Dovecot works without problem.
on a fresh debian 7 64bit openvz system we actually have a problem with the new plesk 12 feature of limiting outgoing mails.We migrated about 25 systems to plesk, this is the first that makes problems.If limiting outgoing mails is activated (i double-checked all possible checkboxes in plesk) a fresh mailbox gives us the following error while trying to send via smtp:
Aug 15 13:09:32 2d4 postfix/smtpd[8645]: connect from unknown[XX.XX.XX.XX]
Aug 15 13:09:32 2d4 postfix/smtpd[8645]: E9AF61C58851: client=unknown[XX.XX.XX.XX], sasl_method=PLAIN, sasl_username=XX@XXX.XX
Aug 15 13:09:32 2d4 greylisting filter[8651]: Starting greylisting filter...
Aug 15 13:09:32 2d4 /usr/lib/plesk-9.0/psa-pc-remote[8611]: handlers_stderr: SKIP
[code]....
After deactivating the feature all mail is sent without any problems. We use postfix + dovecot.
I did the following configuration:
Postfix
in the /etc/postfix/main.cf I added the following configuration parameter
recipient_delimiter = +
Managed a sieve script in webmail which contains the following:
1: # Sieve Filter
2: # Erzeugt von Ingo (http://www.horde.org/apps/ingo/) (03.02.2015, 02:53:39)
3: require "fileinto";
4: # Plustest
5: if address :all :comparator "i;ascii-casemap" :contains "To" "+plustest" {
6: fileinto "INBOX.plustest";
7: stop;
8: }
I created a folder in my INBOX with the name plustest, now I sent me an email from an outside freemail-account to see if it works. In the logfile /var/log/maillog I can see the following entry:
Feb 3 15:06:25 mail postfix-local[18290]: cannot chdir to mailname dir <name>+plustest: No such file or directory
Feb 3 15:06:25 mail postfix-local[18290]: Unknown user: <name>+plustest@<dom.tld>
Feb 3 15:06:25 mail postfix/pipe[17708]: 0ECAF4C1B3: to=<name+plustest@dom.tld>, orig_to=<aliasname+plustest@dom.tld>, relay=plesk_virtual, delay=0.61, delays=0.52/0/0/0.09, dsn=2.0.0, status=sent (delivered via plesk_virtual service)
I changed my real name to <name> and my domainname to <dom.tld> in this post.
Ubuntu 14.04 with Plesk 12 (10 Domain License).Using this for mail only... multiple domains.Postfix and Dovecot installed. Trying to figure out how to do:
- SASL Auth (Dovecot)
- TLS
- want above two to be mandatory... no plain text auth and no unencrypted connections.
How do I achieve this with Plesk 12?I have found countless how-to's about doing this with Vanilla (non Plesk) installs with the same server software. However, Postfix main.cf and master.cf both appear to have specific Plesk modificatuons. Same thing for the related Dovecot conf files... also have Plesk specific modifications.
I see no way to enable the desired settings from the Plesk Panel. Can't achieve this within the Panel but also can't modify the conf files without potentially breaking some Plesk-specific functionality? My original hope in purchasing the Plesk license was to make administration of the mail server easier. Unfortunately, I'm struggling to do this now and may have already had this figured out had I not bothered with the Panel.
I just upgraded from Plesk 11.x to 12.0.18 and was eager to try the new sieve functions. I used the normal Plesk Updates/Upgrades tool to change the imap server from Courier to Dovecot. However, Dovecot will not start. It gives an error about /etc/dovecot/private/ssl-cert-and-key.pem missing.
View 2 Replies View Related