Jump to content
Froxlor Forum
  • 0

SMTP Problem


FoxFirestarter

Question

Hallo,

Hab letzten Wochenende hatten meine Server Festplatten nach einigen Jahren den Geist aufgegeben und durch den Austausch und neu Neu-install hatte ich mich entschlossen jetzt von Debian Wheezy zu Debian Stretch (9) zu wechseln 

Froxlor hatte ich schon vorher sehr lange benutzt, aber jetzt habe ich ein Problem mit dem SMTP versand, dass er mir keine E-Mails versenden kann.

Bei meinem Webmail dienst (Roundcube) bekomme ich immer diese Fehlermeldung:

Dovecot habe ich bereits im Debug Modus laufen.

Auth Debug

Quote

Jul 10 10:39:40 ****** dovecot: auth: Debug: auth client connected (pid=24739)
Jul 10 10:39:40 ****** dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=imap#011secured#011session=cmwfhvJTitAAAAAAAAAAAAAAAAAAAAAB#011lip=::1#011rip=::1#011lport=143#011rport=53386#011resp=AHNhZ3V5YUBoYXJ1Y2hpbi5ldQBncW5vMjA2TVFTYWl5Vndzck8xNQ== (previous base64 data may contain sensitive data)
Jul 10 10:39:40 ****** dovecot: auth-worker(24720): Debug: sql(******@******,::1,<cmwfhvJTitAAAAAAAAAAAAAAAAAAAAAB>): query: SELECT username AS user, password_enc AS password, CONCAT(homedir, maildir) AS userdb_home, uid AS userdb_uid, gid AS userdb_gid,  CONCAT('maildir:', homedir, maildir) AS userdb_mail, CONCAT('*:storage=', quota, 'M') as userdb_quota_rule FROM mail_users WHERE (username = '******@******' OR email = '******@******') AND ((imap = 1 AND 'imap' = 'imap') OR (pop3 = 1 AND 'imap' = 'pop3') OR 'imap' = 'smtp' OR 'imap' = 'sieve')
Jul 10 10:39:40 ****** dovecot: auth: Debug: client passdb out: OK#0111#011user=******@******
Jul 10 10:39:40 ****** dovecot: auth: Debug: master in: REQUEST#0111082130433#01124739#0111#011622514b725786b3b583557f66bc1f6f4#011session_pid=24740#011request_auth_token
Jul 10 10:39:40 ****** dovecot: auth-worker(24720): Debug: sql(******@******,::1,<cmwfhvJTitAAAAAAAAAAAAAAAAAAAAAB>): SELECT CONCAT(homedir, maildir) AS home, CONCAT('maildir:', homedir, maildir) AS mail, uid, gid, CONCAT('*:storage=', quota, 'M') as quota_rule FROM mail_users WHERE (username = '******@******' OR email = '******@******')
Jul 10 10:39:40 ****** dovecot: auth: Debug: master userdb out: USER#0111082130433#011******@******#011home=/var/customers/mail/****/*****/****/Maildir/#011uid=2000#011gid=2000#011mail=maildir:/var/customers/mail/****/*****/****/Maildir/#011quota_rule=*:storage=0M#011auth_token=77954f44210d3060b5fe95dc1b39f1a7563e7db0
Jul 10 10:39:40 ****** dovecot: imap-login: Login: user=<******@******>, method=PLAIN, rip=::1, lip=::1, mpid=24740, secured, session=<cmwfhvJTitAAAAAAAAAAAAAAAAAAAAAB>
Jul 10 10:39:40 ****** dovecot: imap(******@******): Debug: Loading modules from directory: /usr/lib/dovecot/modules
Jul 10 10:39:40 ****** dovecot: imap(******@******): Debug: Module loaded: /usr/lib/dovecot/modules/lib10_quota_plugin.so
Jul 10 10:39:40 ****** dovecot: imap(******@******): Debug: Module loaded: /usr/lib/dovecot/modules/lib11_imap_quota_plugin.so
Jul 10 10:39:40 ****** dovecot: imap(******@******): Debug: Added userdb setting: mail=maildir:/var/customers/mail/****/*****/****/Maildir/
Jul 10 10:39:40 ****** dovecot: imap(******@******): Debug: Added userdb setting: plugin/quota_rule=*:storage=0M
Jul 10 10:39:40 ****** dovecot: imap(******@******): Debug: Effective uid=2000, gid=2000, home=/var/customers/mail/****/*****/****/Maildir/
Jul 10 10:39:40 ****** dovecot: imap(******@******): Debug: quota: No quota setting - plugin disabled
Jul 10 10:39:40 ****** dovecot: imap(******@******): Debug: Namespace inbox: type=private, prefix=, sep=, inbox=yes, hidden=no, list=yes, subscriptions=yes location=maildir:/var/customers/mail/****/*****/****/Maildir/
Jul 10 10:39:40 ****** dovecot: imap(******@******): Debug: maildir++: root=/var/customers/mail/****/*****/****/Maildir, index=, indexpvt=, control=, inbox=/var/customers/mail/****/*****/****/Maildir, alt=
Jul 10 10:39:40 ****** dovecot: imap(******@******): Logged out in=44 out=508

Dovecot error

Quote

dovecot: master: Error: systemd listens on port 993, but it's not configured in Dovecot. Closing.

 

Quote

● dovecot.service - Dovecot IMAP/POP3 email server
   Loaded: loaded (/lib/systemd/system/dovecot.service; enabled; vendor preset: enabled)
   Active: active (running) since Mon 2017-07-10 10:39:02 CEST; 2s ago
     Docs: man:dovecot(1)
          http://wiki2.dovecot.org/
  Process: 23879 ExecStop=/usr/bin/doveadm stop (code=exited, status=0/SUCCESS)
  Process: 24593 ExecStart=/usr/sbin/dovecot (code=exited, status=0/SUCCESS)
 Main PID: 24595 (dovecot)
    Tasks: 4 (limit: 4915)
   CGroup: /system.slice/dovecot.service
           ├─24595 /usr/sbin/dovecot
           ├─24596 dovecot/anvil
           ├─24597 dovecot/log
           └─24599 dovecot/config

Jul 10 10:39:02 ########### systemd[1]: Starting Dovecot IMAP/POP3 email server...
Jul 10 10:39:02 ########### dovecot[24593]: Error: systemd listens on port 993, but it's not configured in Dovecot. Closing.
Jul 10 10:39:02 ########### dovecot[24593]: Error: systemd listens on port 993, but it's not configured in Dovecot. Closing.
Jul 10 10:39:02 ########### systemd[1]: Started Dovecot IMAP/POP3 email server.
Jul 10 10:39:02 ########### dovecot[24595]: master: Dovecot v2.2.27 (c0f36b0) starting up for imap, sieve, pop3 (core dumps disabled)
 

 

041482fc12.jpg

Link to comment
Share on other sites

20 answers to this question

Recommended Posts

Ja, der Server läuft mit Postfix. Hatte mich an dass Template von Debian Jessie gehalten, was Froxlor bietet.

Habe auch mal in Postfix den Debug Modus aktiviert und er zeig mir diesen Fehler in der mail.err an:

Quote

fatal: instance /etc/postfix, shlib_directory=/usr/lib/postfix conflicts with instance /etc/postfix, daemon_directory=/usr/lib/postfix

 

Link to comment
Share on other sites

fatal: instance /etc/postfix, shlib_directory=/usr/lib/postfix conflicts with instance /etc/postfix, daemon_directory=/usr/lib/postfix

da ist doch dein Fehler...Mal gegoogelt bzw. die config geprüft? Jessie configs sind halt auch keine Stretch configs...musste gucken was passt und was nicht

Link to comment
Share on other sites

8 hours ago, Shortie said:

Das ist nicht mal unbedingt ein Debian Problem (archlinux kennt das Problem auch), aber es gibt dazu einen Bugreport mit Fix / Workaround:

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815070#31

Die Fehlermeldung in Postfix konnte ich damit beheben, aber leider geht der Mail versand immer noch nicht. Immer noch SMTP Fehler.

Kann es viel leicht auch einfach nur an meiner Domain liegen?

Ich verwalte meine ganzen Domains die ich bei verschiedene Anbieter habe bei, dns.he.net

domain.JPG

frox.JPG

Link to comment
Share on other sites

11 hours ago, FoxFirestarter said:

aber leider geht der Mail versand immer noch nicht. Immer noch SMTP Fehler

Dann sag uns doch bitte WELCHE Fehler du bekommst mit entsprechenden Log-Einträge, nur mit "geht nicht" kann man wirklich schwer helfen

Link to comment
Share on other sites

2 hours ago, d00p said:

Dann sag uns doch bitte WELCHE Fehler du bekommst mit entsprechenden Log-Einträge, nur mit "geht nicht" kann man wirklich schwer helfen

Ah Sorry, hatte ich vergessen zu posten.

mail.err

Quote

Jul 11 10:33:30 ns3279035 postfix/smtpd[19458]: fatal: no SASL authentication mechanisms
Jul 11 10:34:49 ns3279035 postfix/smtpd[20194]: fatal: no SASL authentication mechanisms
Jul 11 10:39:34 ns3279035 postfix/smtpd[22948]: fatal: no SASL authentication mechanisms
Jul 11 10:40:35 ns3279035 postfix/smtpd[23444]: fatal: no SASL authentication mechanisms
Jul 11 10:42:23 ns3279035 postfix/smtpd[24305]: fatal: no SASL authentication mechanisms
Jul 11 10:43:25 ns3279035 postfix/smtpd[24795]: fatal: no SASL authentication mechanisms
Jul 11 10:47:01 ns3279035 postfix/smtpd[26807]: fatal: no SASL authentication mechanisms
 

mail,warn

Quote

Jul 11 10:47:01 ns3279035 postfix/smtpd[26807]: fatal: no SASL authentication mechanisms
Jul 11 10:47:02 ns3279035 postfix/master[26292]: warning: process /usr/lib/postfix/sbin/smtpd pid 26807 exit status 1
Jul 11 10:47:02 ns3279035 postfix/master[26292]: warning: /usr/lib/postfix/sbin/smtpd: bad command startup -- throttling

 

syslog

Quote

Jul 11 10:49:19 ns3279035 postfix/postfix-script[28279]: starting the Postfix mail system
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 12: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 40: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 41: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 44: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 45: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 46: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 47: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 48: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 49: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 50: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 53: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 systemd[1]: Started Postfix Mail Transport Agent (instance -).
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 54: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 56: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 systemd[1]: Starting Postfix Mail Transport Agent...
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 57: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 58: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 systemd[1]: Started Postfix Mail Transport Agent.
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 59: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 62: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 63: using backwards-compatible default setting chroot=y
Jul 11 10:49:19 ns3279035 postfix/master[28281]: /etc/postfix/master.cf: line 64: using backwards-compatible default setting chroot=y

 

mail.info

Quote

Jul 11 10:54:33 ns3279035 postfix/smtpd[32312]: > mailout02.######[######]: 220 ###### ESMTP Postfix (Debian/GNU)
Jul 11 10:54:33 ns3279035 postfix/smtpd[32312]: xsasl_dovecot_server_create: SASL service=smtp, realm=######
Jul 11 10:54:33 ns3279035 postfix/smtpd[32312]: name_mask: noanonymous
Jul 11 10:54:33 ns3279035 postfix/smtpd[32312]: xsasl_dovecot_server_connect: Connecting
Jul 11 10:54:33 ns3279035 postfix/smtpd[32312]: warning: SASL: Connect to private/auth failed: No such file or directory
Jul 11 10:54:33 ns3279035 postfix/smtpd[32312]: fatal: no SASL authentication mechanisms

 

Link to comment
Share on other sites

Konnte jetzt den Fehler weiter eingrenzen, besser gesagt weiß jetzt in welcher Datei der Fehler ist.

In der main.conf vom Froxlor Template für Postfix. Hatte erst gedacht dass meine Ports gesperrt sind, was aber jetzt nicht der fall ist, sondern habe Test weise ein Template von OVH benutzt und ich konnte per Telnet auf die SMTP Ports verbinden, nur mit dem Template von Froxlor nicht.

Weiß nur nicht wo da genau der Fehler liegt :( Fehlermeldung gibt es leider keine dies bezüglich.

 

Quote

# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter
# list, see the postconf(5) manual page (command: "man 5 postconf").
#
# For common configuration examples, see BASIC_CONFIGURATION_README
# and STANDARD_CONFIGURATION_README. To find these documents, use
# the command "postconf html_directory readme_directory", or go to
# http://www.postfix.org/BASIC_CONFIGURATION_README.html etc.
#
# For best results, change no more than 2-3 parameters at a time,
# and test if Postfix still works after every change.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing.  When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
#queue_directory = /var/spool/postfix

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/lib/postfix
shlib_directory = no

# The data_directory parameter specifies the location of Postfix-writable
# data files (caches, random numbers). This directory must be owned
# by the mail_owner account (see below).
#
data_directory = /var/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes.  Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
#mail_owner = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# FQDN from Froxlor
mydomain = #######

# set myhostname to $mydomain because Froxlor alrady uses a FQDN
myhostname = $mydomain

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites.  If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
# Debian GNU/Linux specific:  Specifying a file name will cause the
# first line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#
#myorigin = /etc/mailname
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on.  By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain.  On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
#    mail.$mydomain, www.$mydomain, ftp.$mydomain

mydestination = $myhostname, /etc/mailname, template.ovh.com, localhost.ovh.com, localhost

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
#   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
#   For example, you define $mydestination domain recipients in
#   the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
#   feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix.  See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network.  Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128

# The relay_domains parameter restricts what destinations this system will
# relay mail to.  See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
#   subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace.  Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible.  Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi".  This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception:  delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /usr/bin/procmail
#mailbox_command = /usr/bin/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf.  The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
# Cyrus IMAP over LMTP. Specify ``lmtpunix      cmd="lmtpd"
# listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
#mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
#
# Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
# subsequent line in master.cf.
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf.  The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients.  By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)


# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter.  The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
#debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
     PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
     ddd $daemon_directory/$process_name $process_id & sleep 5

# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration
# directory, and is named after the process name and the process ID.
#
# debugger_command =
#    PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
#    echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
#    >$config_directory/$process_name.$process_id.log & sleep 5
#
# Another possibility is to run gdb under a detached screen session.
# To attach to the screen sesssion, su root and run "screen -r
# <id_string>" where <id_string> uniquely matches one of the detached
# sessions (from "screen -list").
#
# debugger_command =
#    PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
#    -dmS $process_name gdb $daemon_directory/$process_name
#    $process_id & sleep 1

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command.  This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands.  This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = no

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/postfix

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/postfix
inet_protocols = all

append_dot_mydomain = no
biff = no
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination,
    reject_unauth_pipelining,
    reject_non_fqdn_recipient
smtpd_sender_restrictions = permit_mynetworks,
    reject_sender_login_mismatch,
    permit_sasl_authenticated,
    reject_unknown_helo_hostname,
    reject_unknown_recipient_domain,
    reject_unknown_sender_domain
smtpd_client_restrictions = permit_mynetworks,
    permit_sasl_authenticated,
    reject_unknown_client_hostname

# Postfix 2.10 requires this option. Postfix < 2.10 ignores this.
# The option is intentionally left empty.
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination

# Maximum size of Message in bytes (50MB)
message_size_limit = 52428800

## SASL Auth Settings
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
## Dovecot Settings for deliver, SASL Auth and virtual transport
smtpd_sasl_type = dovecot
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_path = private/auth

# Virtual delivery settings
virtual_mailbox_base = /
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000

# Local delivery settings
local_transport = local
alias_maps = $alias_database

# Default Mailbox size, is set to 0 which means unlimited!
mailbox_size_limit = 0
virtual_mailbox_limit = 0

### TLS settings
###
## TLS for outgoing mails from the server to another server
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

 

Link to comment
Share on other sites

38 minutes ago, Shortie said:

Bist du sicher dass Du dovecot richtig konfiguriert hast? Speziell die Einstellungen unter service auth in 10-master.conf

Ja, nach dem Froxlor Template für DB Jessie.

 

Mein Problem oder besser gesagt, dass Problem was besteht ist halt folgendes:

Wenn ich dass main.cf für Postfix von Froxlor nehme, kann ich meinen Server nicht per Telnet auf Port 25,587 und 465 nicht mehr aufrufen. Auch alle Domains gehen dann nicht.

Quote

telnet localhost 25
Trying ::1...
Trying 127.0.0.1...
Trying 127.0.0.1...
telnet: Unable to connect to remote host: Connection refused

Wenn ich aber dass Orginal Template von OVH (was die benutzen bei einem neuen Server install), dann kann ich meinen stmp server per Telnet erreichen.

Quote

telnet localhost 25
Trying ::1...
Connected to localhost.
Escape character is '^]'.
220 template.ovh.com ESMTP Postfix (Debian)

 

 

Froxlor Template:

Quote

postconf -n
alias_maps = $alias_database
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
dovecot_destination_recipient_limit = 1
html_directory = no
inet_protocols = ipv4
local_transport = local
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 52428800
mydomain = ########
myhostname = $mydomain
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases
readme_directory = /usr/share/doc/postfix
sample_directory = /usr/share/doc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
shlib_directory = no
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client_hostname
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unauth_pipelining, reject_non_fqdn_recipient
smtpd_relay_restrictions =
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated, reject_unknown_helo_hostname, reject_unknown_recipient_domain, reject_unknown_sender_domain
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_transport = dovecot
virtual_uid_maps = static:2000
 

 

OVH Template:

Quote

postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
compatibility_level = 2
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
mydestination = $myhostname, /etc/mailname, template.ovh.com, localhost.ovh.com, localhost
myhostname = template.ovh.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian)
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes

 

Link to comment
Share on other sites

1 hour ago, d00p said:

Schwer so zu lesen, hast du die beiden configs einfach mal ge-diff-t und geschaut was anders ist?

Ja, habe auch schon Sachen von der der OVH Template in die Froxlor version rein kopiert.

Aber ging dann trotzdem nicht, ich bin da ehrlich gesagt ratlos was dass Problem angeht.

Dass ist die OVH version.

Die Blau markierten habe ich übernommen gehabt.

Quote

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = template.ovh.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = $myhostname, /etc/mailname, template.ovh.com, localhost.ovh.com, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
 

 

Link to comment
Share on other sites

Na also wenn du da "myhostname = template.ovh.com" drin hast ....da steht hoffentlich dein Host.

trotzdem weiss ich nicht wo groß das Problem sein soll...die Jessie configs sind doch relativ untouched. Da kannst du die doch mit den originalen Stretch configs vergleichen und ggfls. ein wenig anpassen wo nötig.

Link to comment
Share on other sites

19 minutes ago, FoxFirestarter said:

Ja, habe auch schon Sachen von der der OVH Template in die Froxlor version rein kopiert.

Aber ging dann trotzdem nicht, ich bin da ehrlich gesagt ratlos was dass Problem angeht.

Dass ist die OVH version.

Die Blau markierten habe ich übernommen gehabt.

 

Das ist aber bei weitem keine vollständige config...hoffe das war nur ein Ausschnitt

Link to comment
Share on other sites

10 minutes ago, d00p said:

Na also wenn du da "myhostname = template.ovh.com" drin hast ....da steht hoffentlich dein Host.

 

Habe ich natürlich berücksichtig.

Das Blöde/Komische ist auch, habe mit Jessie, Stretch und Ubuntu Zesty Probiert, überall dass gleiche Problem, also vom OS her.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.



×
×
  • Create New...