As the title suggests ... i messed up my ispconfig 3 install by migrating back to courier from dovecot ( yeah , stupid me blahblah ) Is there a way to fix that configuration again?
That depends on what you have done... If you decribe exactly what you hace done wnd which errors you have now, then we can try to suggest you steps to fix that.
Easy : apt-get remove dovecot , apt-get install courier-maildrop , pop3 , pop3-ssl , imap and imap-ssl , changed the settings in ispconfig back to courier , but now i get : Oct 18 17:40:01 server postfix/smtpd[5412]: connect from localhost[127.0.0.1] Oct 18 17:40:01 server postfix/smtpd[5412]: warning: SASL: Connect to private/auth failed: No such file or directory Oct 18 17:40:01 server postfix/smtpd[5412]: fatal: no SASL authentication mechanisms Oct 18 17:40:02 server postfix/master[3827]: warning: process /usr/lib/postfix/smtpd pid 5412 exit status 1 Oct 18 17:40:02 server postfix/master[3827]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Ok. then you will have to do these steps: 1) download ispconfig and run the ispconfig update.php script. Choose yes when the updater asked you to reconfigure services. 2) The maildir structure of dovecot and courier are not compatible, you have to move all files which are in the "Maildir" subfolder to the root folder of the maildir account. E.g.: mv /var/vmail/domain.tld/user/Maildir/* /var/vmail/domain.tld/user/ 3) Edit the postfix main.cf and comment out the line that contains the authentication "private/auth". Then restart postfix.
after these steps i get : Oct 18 18:23:00 server postfix/smtpd[2441]: warning: when SASL type is "dovecot", SASL path "smtpd" should be a socket pathname Oct 18 18:23:01 server postfix/smtpd[2441]: connect from fep16.mx.upcmail.net[62.179.121.36] Oct 18 18:23:01 server postfix/smtpd[2441]: warning: SASL: Connect to smtpd failed: No such file or directory Oct 18 18:23:01 server postfix/smtpd[2441]: fatal: no SASL authentication mechanisms Oct 18 18:23:02 server postfix/master[2407]: warning: process /usr/lib/postfix/smtpd pid 2441 exit status 1 Oct 18 18:23:02 server postfix/master[2407]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
# See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = server.evilness.nl alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = server.evilness.nl, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_cano$ smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks dovecot_destination_recipient_limit = 1 smtpd_sasl_type = dovecot #smtpd_sasl_path = private/auth content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0