Jump to content
Froxlor Forum
  • 0

Neuinstallation Postfix / Dovecot versenden geht nicht


wheely13

Question

Hallo, ich habe Froxlor neu installiert. IP / Port alles geht. habe die Config über 

php /var/www/froxlor//install/scripts/config-services.php --froxlor-dir=/var/www/froxlor/ --create

gemacht. Leider kann ich über Rondcube keine Mails versenden. Folgendes steht in der mail.log 

 

 hosting postfix/smtpd[131846]: warning: unknown[45.150.206.118]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Oct 22 11:11:50 hosting postfix/smtpd[130480]: connect from unknown[212.70.149.53]
Oct 22 11:11:50 hosting postfix/smtpd[131846]: lost connection after AUTH from unknown[45.150.206.118]
Oct 22 11:11:50 hosting postfix/smtpd[131846]: disconnect from unknown[45.150.206.118] ehlo=1 auth=0/1 commands=1/2
Oct 22 11:11:53 hosting postfi

in der mail.err steht

 

Oct 20 10:10:54 hosting postfix/smtpd[4210]: fatal: no SASL authentication mechanisms
Oct 20 19:21:01 hosting postfix/smtpd[27120]: fatal: no SASL authentication mechanisms
Oct 21 09:56:03 hosting postfix[53803]: error: to submit mail, use the Postfix sendmail command
Oct 21 09:56:03 hosting postfix[53803]: fatal: the postfix command is reserved for the superuser
Oct 21 09:56:15 hosting postfix/postfix-script[53817]: fatal: unknown command: ''. Usage: postfix start (or stop, reload, abort, flush, check, status, set-permissions, upgrade-configuration, logrotate)
~
~                                                                         

kann mir jemand ein tipp geben

 

Dank

Link to comment
Share on other sites

9 answers to this question

Recommended Posts

  • 0

Ich habe es grade mit Thunderbird getestet auch da kommt keine Verbindung zu stande. Ich habe allerdings bisher auch kein ssl aktiviert sondern wirklich nur die Standard config von Froxlor ich habe an keine Datei was verändert weder ssl noch sonst was 

Link to comment
Share on other sites

  • 0

Ubuntu 20.04. Ich möchte auch nicht sagen das es an Froxlor liegt keines falls. Mir ist schon klar das ich mich dumm anstelle deswegen hoffe ich das jemand der / die schlauer ist als ich mir helfen kann. ich denke ich sehe den Wald vor lauter Bäumen nicht mehr keine Ahnung wo mein Fehler liegt 

Link to comment
Share on other sites

  • 0

Kann ich dir so ausm stehgreif auch nich sagen, möglicherweise passt da was mit dem "command_directory" und/oder "daemon_directory" in der main.cf nicht. Da ggfls mal die pfade prüfe, ich schau mir zwischenzeitlich mal an ob wir da vllt im template was übersehen haben

Link to comment
Share on other sites

  • 0

Guten Morgen, 

 

die Pfade sehen alle gut aus also stimmig. Ich bin mir auch recht sicher das es an mir und nicht an dem System liegt. das ist meine main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (@@DISTRO@@)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# INTERNET HOST AND DOMAIN NAMES
# 
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
# Froxlor Note: $myhostname can and should be the same as $mydomain as long as
# you don't intend to send mail to it (it will be considered local, not virtual)
# for the case of a subdomain, $mydomain *must* be equal to $myhostname,
# otherwise you cannot use the main domain for virtual transport.
# also check the note about $mydomain below.
myhostname = mail.meine_domain.de
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
# Froxlor Note: We are using a default here but that may or may not make sense,
# depending on your dns configuration, please check yourself.

# FQDN from Froxlor
mydomain = hosting.meine_domain.de

#mydestination = $myhostname, localhost.$mydomain, localhost
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
#	mail.$mydomain, www.$mydomain, ftp.$mydomain

# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception:  delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
mailbox_command = /usr/lib/dovecot/deliver
#mailbox_command = /usr/bin/procmail -a "$EXTENSION"

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
	 ddd $daemon_directory/$process_name $process_id & sleep 5

inet_protocols = ipv4

smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
	permit_sasl_authenticated,
	reject_unauth_destination,
	reject_unauth_pipelining,
	reject_non_fqdn_recipient
smtpd_sender_restrictions = permit_mynetworks,
	reject_sender_login_mismatch,
	permit_sasl_authenticated,
	reject_unknown_helo_hostname,
	reject_unknown_recipient_domain,
	reject_unknown_sender_domain
smtpd_client_restrictions = permit_mynetworks,
	permit_sasl_authenticated,
	reject_unknown_client_hostname

# Postfix 2.10 requires this option. Postfix < 2.10 ignores this.
# The option is intentionally left empty.
smtpd_relay_restrictions =

# Maximum size of Message in bytes (50MB)
message_size_limit = 52428800

## SASL Auth Settings
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
## Dovecot Settings for deliver, SASL Auth and virtual transport
smtpd_sasl_type = dovecot
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_path = private/auth

# Virtual delivery settings
virtual_mailbox_base = /
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000

# Local delivery settings
local_transport = local
alias_maps = $alias_database

# Default Mailbox size, is set to 0 which means unlimited!
mailbox_size_limit = 0
virtual_mailbox_limit = 0

### TLS settings
###
## TLS for outgoing mails from the server to another server
#smtp_tls_security_level = may
#smtp_tls_note_starttls_offer = yes
## TLS for incoming connections (clients or other mail servers)
#smtpd_tls_security_level = may
#smtpd_tls_cert_file = /etc/ssl/server/hosting.meine_domain.de.pem
#smtpd_tls_key_file = $smtpd_tls_cert_file
#smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
#smtpd_tls_loglevel = 1
#smtpd_tls_received_header = yes

folgendes habe ich unten ans ende eingefügt

 

#TLS Support
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/ssl/froxlor-custom/mail.meine_domain.de.key
smtpd_tls_cert_file = /etc/ssl/froxlor-custom/mail.meine_domain.de.crt
smtpd_tls_CAfile = /etc/ssl/froxlor-custom/mail.meine_domain.de_CA.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

postfix restart

 

mehr habe ich nicht getan. 

 

Ich bin für jede Hilfe dankbar.

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now


×
×
  • Create New...