Ich bin sehr froh, dass sich jemand gemeldet hat. Ich sehe hier vor lauter bäumen den Wald nicht mehr. 😉
/var/log/mail.err
Jul 28 20:13:20 lvps62-112-143-215 postfix/smtpd[7954]: fatal: no SASL authentication mechanisms
Jul 28 20:14:21 lvps62-112-143-215 postfix/smtpd[7961]: fatal: no SASL authentication mechanisms
Jul 28 20:14:21 lvps62-112-143-215 postfix/smtpd[7962]: fatal: no SASL authentication mechanisms
Jul 28 20:15:22 lvps62-112-143-215 postfix/smtpd[7968]: fatal: no SASL authentication mechanisms
Jul 28 20:15:22 lvps62-112-143-215 postfix/smtpd[7969]: fatal: no SASL authentication mechanisms
Jul 28 20:16:23 lvps62-112-143-215 postfix/smtpd[7973]: fatal: no SASL authentication mechanisms
Jul 28 20:16:49 lvps62-112-143-215 postfix/smtpd[8107]: fatal: no SASL authentication mechanisms
Jul 28 20:17:50 lvps62-112-143-215 postfix/smtpd[8113]: fatal: no SASL authentication mechanisms
Jul 28 20:17:50 lvps62-112-143-215 postfix/smtpd[8114]: fatal: no SASL authentication mechanisms
Jul 28 20:18:51 lvps62-112-143-215 postfix/smtpd[8126]: fatal: no SASL authentication mechanisms
Jul 28 20:18:51 lvps62-112-143-215 postfix/smtpd[8127]: fatal: no SASL authentication mechanisms
Jul 28 20:19:53 lvps62-112-143-215 postfix/smtpd[8135]: fatal: no SASL authentication mechanisms
Jul 28 20:19:53 lvps62-112-143-215 postfix/smtpd[8134]: fatal: no SASL authentication mechanisms
Jul 28 20:47:16 lvps62-112-143-215 postfix/postfix-script[8424]: error: unknown command: ''
Jul 28 20:47:16 lvps62-112-143-215 postfix/postfix-script[8425]: fatal: usage: postfix start (or stop, reload, abort, flush, check, status, set-permissions, upgrade-configuration)
Jul 28 20:47:21 lvps62-112-143-215 postfix[8428]: fatal: usage: postfix [-c config_dir] [-Dv] command
Jul 28 20:47:26 lvps62-112-143-215 postfix[8429]: fatal: usage: postfix [-c config_dir] [-Dv] command
Jul 28 20:47:34 lvps62-112-143-215 postfix[8430]: fatal: usage: postfix [-c config_dir] [-Dv] command
Jul 28 20:47:39 lvps62-112-143-215 postfix/postfix-script[8436]: error: unknown command: ''
Jul 28 20:47:39 lvps62-112-143-215 postfix/postfix-script[8437]: fatal: usage: postfix start (or stop, reload, abort, flush, check, status, set-permissions, upgrade-configuration)
Jul 28 21:00:05 lvps62-112-143-215 postfix/smtpd[8741]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 21:02:07 lvps62-112-143-215 postfix/smtpd[9747]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 21:24:07 lvps62-112-143-215 postfix/smtpd[10276]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 21:24:34 lvps62-112-143-215 postfix/smtpd[10290]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 22:02:06 lvps62-112-143-215 postfix/smtpd[11396]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 22:08:23 lvps62-112-143-215 postfix/smtpd[11425]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 22:08:24 lvps62-112-143-215 postfix/smtpd[11430]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 22:08:49 lvps62-112-143-215 postfix/smtpd[11444]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 22:24:08 lvps62-112-143-215 postfix/smtpd[11518]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 22:24:34 lvps62-112-143-215 postfix/smtpd[11533]: error: open database /etc/postfix/controlled_envelope_senders.db: No such file or directory
Jul 28 23:40:47 lvps62-112-143-215 dovecot: master: Error: service(imap-login): listen(*, 993) failed: Address already in use
Jul 28 23:40:47 lvps62-112-143-215 dovecot: master: Fatal: Failed to start listeners
Jul 29 10:10:51 lvps62-112-143-215 dovecot: master: Error: service(imap-login): listen(*, 993) failed: Address already in use
Jul 29 10:10:51 lvps62-112-143-215 dovecot: master: Fatal: Failed to start listeners
Jul 29 10:10:56 lvps62-112-143-215 dovecot: master: Error: service(imap-login): listen(*, 993) failed: Address already in use
Jul 29 10:10:56 lvps62-112-143-215 dovecot: master: Fatal: Failed to start listeners
Jul 29 10:42:25 lvps62-112-143-215 postfix/smtpd[28563]: fatal: no SASL authentication mechanisms
Jul 29 10:43:26 lvps62-112-143-215 postfix/smtpd[28570]: fatal: no SASL authentication mechanisms
Jul 29 10:59:38 lvps62-112-143-215 dovecot: master: Error: service(imap-login): listen(*, 993) failed: Address already in use
Jul 29 10:59:38 lvps62-112-143-215 dovecot: master: Fatal: Failed to start listeners
/etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = hartschen-mail.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
virtual_alias_maps = mysql:/etc/postfix/mysql-aliases.cf
myorigin = /etc/mailname
mydestination = hartschen-mail.de, lvps62-112-143-215.my-simplyroot.de, localhost.my-simplyroot.de, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_transport = procmail:
procmail_destination_recipient_limit = 1
#mailbox_command = procmail -a "$EXTENSION"
#mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_helo_required = yes
disable_vrfy_command = yes
strict_rfc821_envelopes = yes
invalid_hostname_reject_code = 554
multi_recipient_bounce_reject_code = 554
non_fqdn_reject_code = 554
relay_domains_reject_code = 554
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
unknown_relay_recipient_reject_code = 554
#unknown_sender_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
content_filter = scan:[127.0.0.1]:10025
receive_override_options = no_address_mappings
smtpd_recipient_restrictions = permit_sasl_authenticated,
reject_invalid_hostname,
reject_unknown_recipient_domain,
reject_unauth_pipelining,
permit_mynetworks,
reject_unauth_destination,
reject_rbl_client multi.uribl.com,
reject_rbl_client dsn.rfc-ignorant.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client bl.spamcop.net,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client ix.dnsbl.manitu.net,
reject_rbl_client combined.rbl.msrbl.net,
reject_rbl_client rabl.nuclearelephant.com,
permit
smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated
smtpd_sender_restrictions = permit_mynetworks,
permit_sasl_authenticated
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = smtpd
smtpd_sasl_local_domain = $myhostname