Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#101 Le 29/05/2007, à 12:11

flo13

Re : probleme imap et pop3

Je viend echanger et de mettre ce que tu vien de me dire voici les log


May 29 13:10:23 localhost imapd: Connection, ip=[::ffff:192.168.0.1]
May 29 13:10:29 localhost imapd: LOGIN FAILED, user=flo@talkee.net, ip=[::ffff:192.168.0.1]
May 29 13:10:43 localhost imapd: LOGIN FAILED, user=flo@talkee.net, ip=[::ffff:192.168.0.1]
May 29 13:10:53 localhost imapd: LOGOUT, ip=[::ffff:192.168.0.1], rcvd=92, sent=486
May 29 13:11:28 localhost imapd: Connection, ip=[::ffff:192.168.0.1]
May 29 13:11:34 localhost imapd: LOGIN FAILED, user=axess-mail@talkee.net, ip=[::ffff:192.168.0.1]
May 29 13:11:43 localhost imapd: Disconnected, ip=[::ffff:192.168.0.1], time=15

Hors ligne

#102 Le 29/05/2007, à 12:28

toniotonio

Re : probleme imap et pop3

as tu remis la config de l'imap tel quelle etait au debut ? (avec mysql)

si oui active les logs dans mysql (j'ai ecrit plus haut comment faire) et reteste en regardant les logs

Dernière modification par toniotonio (Le 29/05/2007, à 12:38)


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#103 Le 29/05/2007, à 12:32

flo13

Re : probleme imap et pop3

bein en locurance imap je n'est jamis toucher sa config

pour les log les voici dans le prochain post

Hors ligne

#104 Le 29/05/2007, à 12:37

flo13

Re : probleme imap et pop3

070529 13:05:31      11 Connect     postfix@localhost on
                     11 Init DB     postfix
070529 13:10:43       9 Query       SELECT email, password, "", 5000, 5000, "/var/spool/vmail/", CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/'), quota, "", "" FROM mailbox WHERE email = "flo@talkee.net"

voila il semble que la requete soit bonne non?

Hors ligne

#105 Le 29/05/2007, à 12:40

toniotonio

Re : probleme imap et pop3

essaie de mettre imap en debug en modifiant le authdeamonrc :

DEBUG_LOGIN=2

Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#106 Le 29/05/2007, à 12:59

flo13

Re : probleme imap et pop3

Et dans quoi je peu trouver les log que je vien dactiver??

Hors ligne

#107 Le 29/05/2007, à 13:18

toniotonio

Re : probleme imap et pop3

dans /var/log/mail.log  toujours
(pense a redemarrer imap et authdaemon)

Dernière modification par toniotonio (Le 29/05/2007, à 13:19)


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#108 Le 29/05/2007, à 13:23

flo13

Re : probleme imap et pop3

May 29 13:54:29 localhost imapd: Connection, ip=[::ffff:192.168.0.1]
May 29 13:54:38 localhost imapd: LOGIN FAILED, user=flo@talkee.net, ip=[::ffff:192.168.0.1]
May 29 13:54:38 localhost authdaemond: received auth request, service=imap, authtype=login
May 29 13:54:38 localhost authdaemond: authmysql: trying this module
May 29 13:54:38 localhost authdaemond: SQL query: SELECT email, password, "", 5000, 5000, "/var/spool/vmail/", CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',
SUBSTRING_INDEX(email,'@',1),'/'), quota, "", "" FROM mailbox WHERE email = "flo@talkee.net"
May 29 13:54:38 localhost authdaemond: supplied password 'axess' does not match encrypted password 'axess'
May 29 13:54:38 localhost authdaemond: authmysql: REJECT - try next module
May 29 13:54:38 localhost authdaemond: FAIL, all modules rejected
May 29 13:54:39 localhost imapd: LOGOUT, ip=[::ffff:192.168.0.1], rcvd=24, sent=446
May 29 13:54:51 localhost imapd: LOGOUT, ip=[::ffff:192.168.0.1], rcvd=58, sent=466
May 29 14:22:13 localhost authdaemond: stopping authdaemond children
May 29 14:22:13 localhost authdaemond: modules="authmysql", daemons=5

Hors ligne

#109 Le 29/05/2007, à 13:24

flo13

Re : probleme imap et pop3

Je comprend pas pourquoi ca ne marche pas??

Hors ligne

#110 Le 29/05/2007, à 13:27

toniotonio

Re : probleme imap et pop3

fais voir ton authmysqlrc


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#111 Le 29/05/2007, à 13:32

flo13

Re : probleme imap et pop3

##VERSION: $Id: authmysqlrc,v 1.18 2004/11/14 02:58:16 mrsam Exp $
#
# Copyright 2000-2004 Double Precision, Inc.  See COPYING for
# distribution information.
#
# Do not alter lines that begin with ##, they are used when upgrading
# this configuration.
#
# authmysqlrc created from authmysqlrc.dist by sysconftool
#
# DO NOT INSTALL THIS FILE with world read permissions.  This file
# might contain the MySQL admin password!
#
# Each line in this file must follow the following format:
#
# field[spaces|tabs]value
#
# That is, the name of the field, followed by spaces or tabs, followed by
# field value.  Trailing spaces are prohibited.


##NAME: LOCATION:0
#
# The server name, userid, and password used to log in.

MYSQL_SERVER            localhost
MYSQL_USERNAME          postfix
MYSQL_PASSWORD          pass

##NAME: MYSQL_SOCKET:0
#
# MYSQL_SOCKET can be used with MySQL version 3.22 or later, it specifies the
# filesystem pipe used for the connection
#
# MYSQL_SOCKET          /var/run/mysqld/mysqld.sock

##NAME: MYSQL_PORT:0
#
# MYSQL_PORT can be used with MySQL version 3.22 or later to specify a port to
# connect to.

MYSQL_PORT              0

##NAME: MYSQL_OPT:0
#
# Leave MYSQL_OPT as 0, unless you know what you're doing.

MYSQL_OPT               0

##NAME: MYSQL_DATABASE:0
#
# The name of the MySQL database we will open:

MYSQL_DATABASE          postfix

##NAME: MYSQL_USER_TABLE:0
#
# The name of the table containing your user data.  See README.authmysqlrc
# for the required fields in this table.

MYSQL_USER_TABLE        mailbox

##NAME: MYSQL_CRYPT_PWFIELD:0
#
# Either MYSQL_CRYPT_PWFIELD or MYSQL_CLEAR_PWFIELD must be defined.  Both
# are OK too. crypted passwords go into MYSQL_CRYPT_PWFIELD, cleartext
# passwords go into MYSQL_CLEAR_PWFIELD.  Cleartext passwords allow
# CRAM-MD5 authentication to be implemented.

MYSQL_CRYPT_PWFIELD     password

##NAME: MYSQL_CLEAR_PWFIELD:0
#
#
# MYSQL_CLEAR_PWFIELD   clear

##NAME: MYSQL_DEFAULT_DOMAIN:0
#
# If DEFAULT_DOMAIN is defined, and someone tries to log in as 'user',
# we will look up 'user@DEFAULT_DOMAIN' instead.
#
#
# DEFAULT_DOMAIN                axess.net

##NAME: MYSQL_UID_FIELD:0
#
# Other fields in the mysql table:
#
# MYSQL_UID_FIELD - contains the numerical userid of the account
#
MYSQL_UID_FIELD         5000

##NAME: MYSQL_GID_FIELD:0
#
# Numerical groupid of the account

MYSQL_GID_FIELD         5000

##NAME: MYSQL_LOGIN_FIELD:0
#
# The login id, default is id.  Basically the query is:
#
#  SELECT MYSQL_UID_FIELD, MYSQL_GID_FIELD, ... WHERE id='loginid'
#

MYSQL_LOGIN_FIELD       email

##NAME: MYSQL_HOME_FIELD:0
#

MYSQL_HOME_FIELD        "/var/spool/vmail/"

##NAME: MYSQL_NAME_FIELD:0
#
# The user's name (optional)

#MYSQL_NAME_FIELD       name

##NAME: MYSQL_MAILDIR_FIELD:0
#
# This is an optional field, and can be used to specify an arbitrary
# location of the maildir for the account, which normally defaults to
# $HOME/Maildir (where $HOME is read from MYSQL_HOME_FIELD).
#
# You still need to provide a MYSQL_HOME_FIELD, even if you uncomment this
# out.
#
MYSQL_MAILDIR_FIELD  CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/')

##NAME: MYSQL_DEFAULTDELIVERY:0
#
# Courier mail server only: optional field specifies custom mail delivery
# instructions for this account (if defined) -- essentially overrides
# DEFAULTDELIVERY from ${sysconfdir}/courierd
#
# MYSQL_DEFAULTDELIVERY defaultdelivery

##NAME: MYSQL_QUOTA_FIELD:0
#
# Define MYSQL_QUOTA_FIELD to be the name of the field that can optionally
# specify a maildir quota.  See README.maildirquota for more information
#
MYSQL_QUOTA_FIELD       quota
##NAME: MYSQL_AUXOPTIONS:0
#
# Auxiliary options.  The MYSQL_AUXOPTIONS field should be a char field that
# contains a single string consisting of comma-separated "ATTRIBUTE=NAME"
# pairs.  These names are additional attributes that define various per-account
# "options", as given in INSTALL's description of the "Account OPTIONS"
# setting.
#
# MYSQL_AUXOPTIONS_FIELD        auxoptions
#
# You might want to try something like this, if you'd like to use a bunch
# of individual fields, instead of a single text blob:
#
# MYSQL_AUXOPTIONS_FIELD        CONCAT("disableimap=",disableimap,",disablepop3=",disablepop3,",disablewebmail=",disablewebmail,",sharedgroup=",sharedgroup)
#
# This will let you define fields called "disableimap", etc, with the end result
# being something that the OPTIONS parser understands.


##NAME: MYSQL_WHERE_CLAUSE:0
#
# This is optional, MYSQL_WHERE_CLAUSE can be basically set to an arbitrary
# fixed string that is appended to the WHERE clause of our query
#
# MYSQL_WHERE_CLAUSE    server='mailhost.example.com'

##NAME: MYSQL_SELECT_CLAUSE:0
#
# (EXPERIMENTAL)
# This is optional, MYSQL_SELECT_CLAUSE can be set when you have a database,
# which is structuraly different from proposed. The fixed string will
# be used to do a SELECT operation on database, which should return fields
# in order specified bellow:
#
# username, cryptpw, clearpw, uid, gid, home, maildir, quota, fullname, options
#
# The username field should include the domain (see example below).
#
# Enabling this option causes ignorance of any other field-related
# options, excluding default domain.
#
# There are two variables, which you can use. Substitution will be made
# for them, so you can put entered username (local part) and domain name
# in the right place of your query. These variables are:
#               $(local_part), $(domain), $(service)
 If a $(domain) is empty (not given by the remote user) the default domain
# name is used in its place.
#
# $(service) will expand out to the service being authenticated: imap, imaps,
# pop3 or pop3s.  Courier mail server only: service will also expand out to
# "courier", when searching for local mail account's location.  In this case,
# if the "maildir" field is not empty it will be used in place of
# DEFAULTDELIVERY.  Courier mail server will also use esmtp when doing
# authenticated ESMTP.
#
# This example is a little bit modified adaptation of vmail-sql
# database scheme:
#
# MYSQL_SELECT_CLAUSE   SELECT CONCAT(popbox.local_part, '@', popbox.domain_name),                      \
#                       CONCAT('{MD5}', popbox.password_hash),          \
#                       popbox.clearpw,                                 \
#                       domain.uid,                                     \
#                       domain.gid,                                     \
#                       CONCAT(domain.path, '/', popbox.mbox_name),     \
#                       '',                                             \
#                       domain.quota,                                   \
#                       '',                                             \
#                       CONCAT("disableimap=",disableimap,",disablepop3=",    \
#                              disablepop3,",disablewebmail=",disablewebmail, \
#                              ",sharedgroup=",sharedgroup)             \
#                       FROM popbox, domain                             \
#                       WHERE popbox.local_part = '$(local_part)'       \
#                       AND popbox.domain_name = '$(domain)'            \
#                       AND popbox.domain_name = domain.domain_name


##NAME: MYSQL_ENUMERATE_CLAUSE:1
#
# {EXPERIMENTAL}
# Optional custom SQL query used to enumerate accounts for authenumerate,
# in order to compile a list of accounts for shared folders.  The query
# should return the following fields: name, uid, gid, homedir, maildir, options
#
# Example:
# MYSQL_ENUMERATE_CLAUSE        SELECT CONCAT(popbox.local_part, '@', popbox.domain_name),                      \
#                       domain.uid,                                     \
#                       domain.gid,                                     \
#                       CONCAT(domain.path, '/', popbox.mbox_name),     \
#                       '',                                             \
#                       CONCAT('sharedgroup=', sharedgroup)             \
#                       FROM popbox, domain                             \
#                       WHERE popbox.local_part = '$(local_part)'       \
#                       FROM popbox, domain                             \
#                       WHERE popbox.local_part = '$(local_part)'       \
#                       AND popbox.domain_name = '$(domain)'            \
#                       AND popbox.domain_name = domain.domain_name



##NAME: MYSQL_CHPASS_CLAUSE:0
#
# (EXPERIMENTAL)
# This is optional, MYSQL_CHPASS_CLAUSE can be set when you have a database,
# which is structuraly different from proposed. The fixed string will
# be used to do an UPDATE operation on database. In other words, it is
# used, when changing password.
#
# There are four variables, which you can use. Substitution will be made
# for them, so you can put entered username (local part) and domain name
# in the right place of your query. There variables are:
#       $(local_part) , $(domain) , $(newpass) , $(newpass_crypt)
#
# If a $(domain) is empty (not given by the remote user) the default domain
# name is used in its place.
# $(newpass) contains plain password
# $(newpass_crypt) contains its crypted form
#
# MYSQL_CHPASS_CLAUSE   UPDATE  popbox                                  \
#                       SET     clearpw='$(newpass)',                   \
#                               password_hash='$(newpass_crypt)'        \
#                       WHERE   local_part='$(local_part)'              \
#                       AND     domain_name='$(domain)'

Hors ligne

#112 Le 29/05/2007, à 13:36

toniotonio

Re : probleme imap et pop3

comment ton pass est crypté dans la base ? 

as tu bien verifier ce fichier pour les espaces a la fin des parametres, comme je disais plus haut ?


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#113 Le 29/05/2007, à 13:40

flo13

Re : probleme imap et pop3

aye non jai oublier de faire ca
pour lencryptage il n'y en a aucun..alors que les log indique qu'il y en a un....

Hors ligne

#114 Le 29/05/2007, à 13:44

toniotonio

Re : probleme imap et pop3

comment ca ?
le password est en clair dans la base ????   sad

faut le crypter, au minimum avec mysql, mais en MD5 serait le mieux


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#115 Le 29/05/2007, à 13:46

flo13

Re : probleme imap et pop3

ui mai jutilise phpmyadmin je lencripte grace a "encrypt"?
cela peut il influer sur les probleme de connection?

Hors ligne

#116 Le 29/05/2007, à 13:48

toniotonio

Re : probleme imap et pop3

si ton pass actuel est en clair dans la base alors ton probleme de connection est lié a ca.

oui essaie le encrypt dans un premier temps


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#117 Le 29/05/2007, à 13:54

flo13

Re : probleme imap et pop3

GENIALLLLLLL ca marche!!!
bravooooooooooo
comme di plus haut faut que j'utilise md c mieu??

MErci vraiment pour votre patience et votre compétence

Hors ligne

#118 Le 29/05/2007, à 14:00

toniotonio

Re : probleme imap et pop3

smile
oui le md5 c'est mieux


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#119 Le 29/05/2007, à 14:05

flo13

Re : probleme imap et pop3

oki

big_smile:D:D:D:D:D:D:D:D:D:D:D:D:D:D:D

Je tenais a vous remercier toi et uggy pour tout les effort que vous avez fait ct pas facile surtout avec moi qui ne suit pas tres bon.
Ceci ma permis de comprendre pas mal de chose et a me familiariser avec linux.  Je vous remercie sincérement j'espere que d'autres profiteront de votre aide, de vos compétences et de votre patience je vous remercie encore et vous souhaite bonne route

MERCIIIIIIIIIIIIIIII;)

Hors ligne

#120 Le 29/05/2007, à 14:27

Uggy

Re : probleme imap et pop3

Ouf wink
Si tu peux passer le thread en [Resolu] ?

Hors ligne

#121 Le 29/05/2007, à 14:56

flo13

Re : probleme imap et pop3

commen kon fai?

Hors ligne

#122 Le 03/06/2007, à 23:38

Uggy

Re : probleme imap et pop3

flo13 a écrit :

commen kon fai?

1- On arrête d'écrire en SMS.
2- On édite son 1er message

Hors ligne