Everything got messed up in the server, first I lost ssh access. Then I booted in rescue mode and saw that the sshd conf was overwritten but there was a backup file sshd_config.orig, I renamed the orig file to sshd_config and got again ssh access.
But when I rebooted all the websited got down and mails cant be sent now. I cant start apache2. Some packages are not installed correctly I think. I tried installing packaged via virtualmin. At some point I lost the connection to machine and cant view the virtualmin GUI as well. But I still have ssh access.
When I do apachectl configtest I get the following error message:
(38)Function not implemented: AH00141: Could not initialize random number generator
I looked around all the internet and I have /dev/urandom and /dev/random
php -v gives:
PHP 8.1.28 (cli) (built: Apr 24 2024 19:21:45) (NTS)
Copyright (c) The PHP Group
Zend Engine v4.1.28, Copyright (c) Zend Technologies
with Zend OPcache v8.1.28, Copyright (c), by Zend Technologies
Some say the kernel version is old,
uname -r:
3.14.32-xxxx-grs-ipv6-64
I tried later apt-get upgrade linux-image-generic :
Note, selecting 'linux-image-amd64' instead of 'linux-image-generic'
linux-image-amd64 is already the newest version (5.10.216-1).
dpkg -l *sasl* | grep ii gives following
ii libauthen-sasl-perl 2.1600-1.1 all Authen::SASL - SASL Authentication framework
ii libsasl2-2:amd64 2.1.27+dfsg-2.1+deb11u1 amd64 Cyrus SASL - authentication abstraction library
ii libsasl2-modules:amd64 2.1.27+dfsg-2.1+deb11u1 amd64 Cyrus SASL - pluggable authentication modules
ii libsasl2-modules-db:amd64 2.1.27+dfsg-2.1+deb11u1 amd64 Cyrus SASL - pluggable authentication modules (DB)
ii sasl2-bin 2.1.27+dfsg-2.1+deb11u1 amd64 Cyrus SASL - administration programs for SASL users database
My postfix configuration:
Dovecot conf:
Sent mails are getting:
554 5.7.1 Relay access denied
I ran out of ideas and would appreciate any help!
But when I rebooted all the websited got down and mails cant be sent now. I cant start apache2. Some packages are not installed correctly I think. I tried installing packaged via virtualmin. At some point I lost the connection to machine and cant view the virtualmin GUI as well. But I still have ssh access.
When I do apachectl configtest I get the following error message:
(38)Function not implemented: AH00141: Could not initialize random number generator
I looked around all the internet and I have /dev/urandom and /dev/random
php -v gives:
PHP 8.1.28 (cli) (built: Apr 24 2024 19:21:45) (NTS)
Copyright (c) The PHP Group
Zend Engine v4.1.28, Copyright (c) Zend Technologies
with Zend OPcache v8.1.28, Copyright (c), by Zend Technologies
Some say the kernel version is old,
uname -r:
3.14.32-xxxx-grs-ipv6-64
I tried later apt-get upgrade linux-image-generic :
Note, selecting 'linux-image-amd64' instead of 'linux-image-generic'
linux-image-amd64 is already the newest version (5.10.216-1).
dpkg -l *sasl* | grep ii gives following
ii libauthen-sasl-perl 2.1600-1.1 all Authen::SASL - SASL Authentication framework
ii libsasl2-2:amd64 2.1.27+dfsg-2.1+deb11u1 amd64 Cyrus SASL - authentication abstraction library
ii libsasl2-modules:amd64 2.1.27+dfsg-2.1+deb11u1 amd64 Cyrus SASL - pluggable authentication modules
ii libsasl2-modules-db:amd64 2.1.27+dfsg-2.1+deb11u1 amd64 Cyrus SASL - pluggable authentication modules (DB)
ii sasl2-bin 2.1.27+dfsg-2.1+deb11u1 amd64 Cyrus SASL - administration programs for SASL users database
My postfix configuration:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
inet_interfaces = all
inet_protocols = all
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = my.host.name.com, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_relay_restrictions = permit_sasl_authenticated
allow_percent_hack = no
smtpd_sasl_authenticated_header = yes
Dovecot conf:
# Enable installed protocols
!include_try /usr/share/dovecot/protocols.d/*.protocol
dict {
#quota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext
#expire = sqlite:/etc/dovecot/dovecot-dict-sql.conf.ext
}
# Most of the actual configuration gets included below. The filenames are
# first sorted by their ASCII value and parsed in that order. The 00-prefixes
# in filenames are intended to make it easier to understand the ordering.
!include conf.d/*.conf
# A config file can also tried to be included without giving an error if
# it's not found:
!include_try local.conf
auth_mechanisms = plain login
disable_plaintext_auth = no
mail_location = maildir:~/Maildir
mail_privileged_group = mail
namespace inbox {
inbox = yes
location =
mailbox Drafts {
special_use = \Drafts
}
mailbox Junk {
special_use = \Junk
}
mailbox Sent {
special_use = \Sent
}
mailbox "Sent Messages" {
special_use = \Sent
}
mailbox Trash {
special_use = \Trash
}
prefix =
}
passdb {
driver = pam
}
protocols = " imap pop3"
ssl_cert = </etc/dovecot/private/dovecot.pem
ssl_client_ca_dir = /etc/ssl/certs
ssl_dh = </usr/share/dovecot/dh.pem
ssl_key = </etc/dovecot/private/dovecot.key
userdb {
driver = passwd
}
Sent mails are getting:
554 5.7.1 Relay access denied
I ran out of ideas and would appreciate any help!
Statistics: Posted by Songokux — 2024-05-13 10:33 — Replies 0 — Views 37