Current time: 07-02-2024, 10:21 PM Hello There, Guest! (LoginRegister)


Post Reply 
centOS TLS / POSTFIX Problem
Author Message
The Fury Offline


Posts: 1
Joined: Jun 2011
Reputation: 0
Post: #1
centOS TLS / POSTFIX Problem
Ahoi zusammen,

ich habe centOS und darauf läuft natürlich ispcp, aber mit den Mail's will es einfach nicht funktionieren.

Ich weiß nicht so Recht, was ich noch tun soll :/

Hier die Meldung auf dem Mail Log:
Code:
Jun  9 03:17:33 web postfix/smtpd[15062]: fatal: No server certs available. TLS can't be enabled
Jun  9 03:17:34 web postfix/master[14752]: warning: process /usr/libexec/postfix/smtpd pid 15062 exit status 1
Jun  9 03:17:34 web postfix/master[14752]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jun  9 03:17:39 web imapd: Connection, ip=[::ffff:93.223.xxx.xxx]
Jun  9 03:17:39 web imapd: LOGOUT, ip=[::ffff:93.223.xxx.xxx], rcvd=77, sent=688
Jun  9 03:17:39 web imapd: Connection, ip=[::ffff:93.223.xxx.xxx]
Jun  9 03:17:39 web imapd: LOGIN, user=kontakt@virus-coding.de, ip=[::ffff:93.223.xxx.xxx], port=[62271], protocol=IMAP
Jun  9 03:17:39 web imapd: Unexpected SSL connection shutdown.

Hier die main.cf

Code:
# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright (C) 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright (C) 2006-2011 by ispCP | http://ispcp.net
#
# Version: $Id: main.cf 3762 2011-01-14 08:43:43Z benedikt $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright (C) 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright (C) 2006-2011 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
#    http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/libexec/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = {MTA_HOSTNAME}
mydomain                     = {MTA_LOCAL_DOMAIN}
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP {MTA_VERSION} Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:{MTA_TRANSPORT_HASH}
alias_maps                   = hash:{MTA_LOCAL_ALIAS_HASH}
alias_database               = hash:{MTA_LOCAL_ALIAS_HASH}

# Delivering local messages parameters
mail_spool_directory         = {MTA_LOCAL_MAIL_DIR}

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = {MTA_VIRTUAL_MAIL_DIR}
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:{MTA_VIRTUAL_DMN_HASH}
virtual_mailbox_maps         = hash:{MTA_VIRTUAL_MAILBOX_HASH}

virtual_alias_maps           = hash:{MTA_VIRTUAL_ALIAS_HASH}

virtual_minimum_uid          = {MTA_MAILBOX_MIN_UID}
virtual_uid_maps             = static:{MTA_MAILBOX_UID}
virtual_gid_maps             = static:{MTA_MAILBOX_GID}

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:{PORT_POSTGREY},
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls               = yes
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Habe POSTFIX deinstallierst und neu Installiert ... naja nutzt auch nix
(This post was last modified: 06-10-2011 04:51 AM by The Fury.)
06-09-2011 10:15 AM
Find all posts by this user Quote this message in a reply
piccolo Offline
Junior Member
*

Posts: 49
Joined: Feb 2011
Reputation: 0
Post: #2
RE: centOS TLS / POSTFIX Problem
Hi The Fury,

stehen in deiner main.cf wirklich die Parameter so drin?:

myhostname = {MTA_HOSTNAME}
mydomain = {MTA_LOCAL_DOMAIN}
transport_maps = hash:{MTA_TRANSPORT_HASH}
alias_maps = hash:{MTA_LOCAL_ALIAS_HASH}
alias_database = hash:{MTA_LOCAL_ALIAS_HASH}

Denn dann ist es natürlich logisch warum es nicht funktioniert ... dort müssen reale Werte / Pfade zu Dateien eingetragen werden...

Ich würde sagen das dann bei deiner ispcp Installation etwas schief gelaufen ist.

Gruß
piccolo

EDIT: ach so mit der postfix Installation hat es wahrscheinlich nichts zu tun Wink
(This post was last modified: 06-10-2011 07:31 PM by piccolo.)
06-10-2011 07:28 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)