Mailbox und Thunderbird

michawho

New Member
Hallo zusammen,

ich habe ein Problem.
Wie es die Überschrift des Threads schon anmerken lässt, geht es um Thunderbird und das Verbinden damit auf den Server.

Mein Problem hierbei ist, dass ich mich auf ein vorhandenen Email-Account (angelegt im ISP-Panel) auf dem SMTP-Server nicht anmdelden kann. Meldung: Passwort falsch.

Hier der Auszug aus dem Mail-Log:
Code:
Feb 19 14:08:26 srv1 postfix/smtpd[1776]: cannot load Certificate Authority data: disabling TLS support
Feb 19 14:08:26 srv1 postfix/smtpd[1776]: connect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 postfix/smtpd[1778]: cannot load Certificate Authority data: disabling TLS support
Feb 19 14:08:26 srv1 postfix/smtpd[1778]: connect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 postfix/smtpd[1780]: cannot load Certificate Authority data: disabling TLS support
Feb 19 14:08:26 srv1 postfix/smtpd[1780]: connect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 dovecot: imap-login: Aborted login (no auth attempts): rip=**.**.**.**, lip=**.**.**.**
Feb 19 14:08:26 srv1 last message repeated 2 times
Feb 19 14:08:26 srv1 dovecot: pop3-login: Aborted login (no auth attempts): rip=**.**.**.**, lip=**.**.**.**
Feb 19 14:08:26 srv1 last message repeated 3 times
Feb 19 14:08:26 srv1 dovecot: imap-login: Aborted login (no auth attempts): rip=**.**.**.**, lip=**.**.**.**
Feb 19 14:08:26 srv1 last message repeated 2 times
Feb 19 14:08:26 srv1 dovecot: pop3-login: Aborted login (no auth attempts): rip=**.**.**.**, lip=**.**.**.**
Feb 19 14:08:26 srv1 postfix/smtpd[1782]: cannot load Certificate Authority data: disabling TLS support
Feb 19 14:08:26 srv1 postfix/smtpd[1778]: disconnect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 dovecot: pop3-login: Aborted login (no auth attempts): rip=**.**.**.**, lip=**.**.**.**
Feb 19 14:08:26 srv1 postfix/smtpd[1776]: disconnect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 postfix/smtpd[1776]: connect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 postfix/smtpd[1782]: connect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 postfix/smtpd[1778]: connect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 dovecot: pop3-login: Aborted login (no auth attempts): rip=**.**.**.**, lip=**.**.**.**
Feb 19 14:08:26 srv1 postfix/smtpd[1780]: disconnect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 dovecot: imap-login: Disconnected (no auth attempts): rip=**.**.**.**, lip=**.**.**.**, TLS handshaking: SSL_accept() failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca
Feb 19 14:08:26 srv1 postfix/smtpd[1776]: disconnect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 postfix/smtpd[1782]: disconnect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 postfix/smtpd[1778]: disconnect from dslb-***-***-***-***.pools.arcor-ip.net[**.**.**.**]
Feb 19 14:08:26 srv1 dovecot: imap-login: Disconnected (no auth attempts): rip=**.**.**.**, lip=**.**.**.**, TLS handshaking: SSL_accept() failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca
Feb 19 14:08:26 srv1 dovecot: imap-login: Disconnected (no auth attempts): rip=**.**.**.**, lip=**.**.**.**, TLS handshaking: SSL_accept() failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca
Feb 19 14:08:26 srv1 dovecot: pop3-login: Aborted login (no auth attempts): rip=**.**.**.**, lip=**.**.**.**, TLS
Feb 19 14:08:26 srv1 last message repeated 3 times
Feb 19 14:08:27 srv1 dovecot: pop3-login: Aborted login (no auth attempts): rip=**.**.**.**, lip=**.**.**.**
Feb 19 14:08:27 srv1 dovecot: imap-login: Aborted login (no auth attempts): rip=**.**.**.**, lip=**.**.**.**, TLS
Feb 19 14:08:27 srv1 last message repeated 2 times
Feb 19 14:08:57 srv1 dovecot: imap-login: Login: user=<info@***.de>, method=PLAIN, rip=**.**.**.**, lip=**.**.**.**, TLS
Feb 19 14:08:58 srv1 dovecot: IMAP(info@***.de): Connection closed bytes=0/291
Meine main.cf (Postfix):

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_CAfile = /etc/postfix/sasl/cacert.pem
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = example.example.tld
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
mydestination = example.example.tld, localhost, localhost.localdomain
relayhost = 
mynetworks = 127.0.0.0/8 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_local_domain = 
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
myorigin = /etc/mailname
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains = 
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_tls_security_level = may
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
owner_request_special = no
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
message_size_limit = 0
Wenn ich mich per Telnet auf den Server conecte und teste, funktioniert alles ohne Probleme:
Code:
220 example.example.tld ESMTP Postfix (Debian/GNU)
ehlo example.tld
250-example.ecxample.tld
250-PIPELINING
250-SIZE
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
mail from:<info@example2.tld>
250 2.1.0 Ok
rcpt to:<info@example.tld>
250 2.1.5 Ok
data
354 Enter mail, end with "." on a line by itself
TEST smtp - telnet
.
250 2.0.0 Ok: queued as 464A478782D5
quit
Ich suche nun schon seit 2 Tagen nach dem Fehler und finde einfach keine Lösung.
Mailempfang funktioniert (Webmail: Roundcube) nur das aufschalten von Thunderbird nicht.

Grüße
michawho
 
Zuletzt bearbeitet:

Till

Administrator
Das ca certifikate existiert nicht oder ist defekt. Kommentier die folgende Zeile in der postfix main.cf aus idem Du ein #am Anfang der zeile einfügst:

# smtpd_tls_CAfile = /etc/postfix/sasl/cacert.pem

und dann postfix neu starten.
 

michawho

New Member
Hallo und danke für die Hilfe.

Beim generieren des Zertifikates ist mir ein Fehler passíert.
Ich habe den ganzen Vorgang dann nochmals angestoßen, jetzt funktioniert es.
Danke für deine Hilfe.

Grüße ;)
 

Werbung

Top