[SOLVED] Alert Emails

ckx3009

New Member
Feb 18, 2014
21
0
1
Hello,

I'm having some troubles with the mail alert function in proxmox VE.

I'm trying to send mails using an external relay with iRedMail installed.
Unfortunatly it looks like I'm unable to change the sender address that is actually "root@mydomain.com"
From what I see in the logs, it looks like the relay refuses to accept an unknown sender and does not send the message.

This is the log of a transaction
Code:
Jun 17 21:54:18 mailserver postfix/submission/smtpd[2109]: connect from unknown[10.140.0.2]
Jun 17 21:54:18 mailserver postfix/submission/smtpd[2109]: Anonymous TLS connection established from unknown[10.140.0.2]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Jun 17 21:54:19 mailserver postfix/submission/smtpd[2109]: NOQUEUE: reject: RCPT from unknown[10.140.0.2]: 550 5.1.0 <root@mydomain.com>: Sender address rejected: User unknown in virtual mailbox table; from=<root@mydomain.com> to=<monitoring@mydomain.com> proto=ESMTP helo=<proxmox.mydomain.com>
Jun 17 21:54:19 mailserver postfix/submission/smtpd[2109]: disconnect from unknown[10.140.0.2] ehlo=2 starttls=1 auth=1 mail=1 rcpt=0/1 data=0/1 rset=1 quit=1 commands=7/9
Jun 17 21:54:19 mailserver postfix/submission/smtpd[2109]: connect from unknown[10.140.0.2]
Jun 17 21:54:19 mailserver postfix/submission/smtpd[2109]: Anonymous TLS connection established from unknown[10.140.0.2]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Jun 17 21:54:19 mailserver postfix/submission/smtpd[2109]: NOQUEUE: reject: RCPT from unknown[10.140.0.2]: 550 5.1.1 <root@mydomain.com>: Recipient address rejected: User unknown in virtual mailbox table; from=<> to=<root@mydomain.com> proto=ESMTP helo=<proxmox.mydomain.com>
Jun 17 21:54:19 mailserver postfix/submission/smtpd[2109]: disconnect from unknown[10.140.0.2] ehlo=2 starttls=1 auth=1 mail=1 rcpt=0/1 data=0/1 rset=1 quit=1 commands=7/9


I already did dpkg-reconfigure postfix

Here is my /etc/postfix/main.cf
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls = yes
smtp_enforce_tls = yes
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_tls_security_level = encrypt

# use sasl when authenticating to foreign SMTP servers
smtp_sasl_auth_enable = yes

# path to password map file
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

# eliminate default security options which are imcompatible with gmail
smtp_sasl_security_options =

#smtpd_tls_auth_only = no
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = proxmox.mydomain.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost, proxmox.mydomain.com, proxmox
relayhost = 10.140.0.13:587
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = loopback-only
inet_protocols = all

Is there something I'm doing wrong?
Thank you in advance
Regards
 
Hi dietmar, thanks for your answer.

I'd like to avoid to configure a "root@mydomain" on my mail server.
Moreover, since I have some proxmox nodes, that would mean that every node sends email as "root", so I need to differentiate one node from an other one.

Is there a solution for this?
Thank you very much and best regards
 
Hi dietmar, thanks for your answer.

I'd like to avoid to configure a "root@mydomain" on my mail server.
Moreover, since I have some proxmox nodes, that would mean that every node sends email as "root", so I need to differentiate one node from an other one.

Is there a solution for this?
Thank you very much and best regards

the default sender is "root@hostname", this means every Proxmox VE host has a unique sender email address by default.

e.g.: root@pve1.proxmox.com, root@pve2.proxmox.com ....

and as jester already mentioned in the reply above, the sender email address can be customized.
 
Datacenter > Options > Email from address?
It was so easy... I spent some hours trying to figure it out and it was just a GUI setting, in front of me all the time.
Well, yes, that was the solution!
Thank you very much and best regards
 
So easy, but not work for me...
a simple command line : echo "test" | mail "test" me@somewhere.com
show the root@hostname instead of Datacenter > Options > Email from address

Proxmox 4.4-1/eb2d6f1e
 
@Hugotor, please open up a new thread, as this is an old one (necro posting). ;)
 
Hello @Alwin
In PMG 5.2.3 i not find "Datacenter > Options > Email from address" option to change default "From" email address.
Do you have idea ?
Thanks
 
For posterity, i would leave this link here. This is the detailed description of how you can set up the email notification via Google SMTP (or basically any other SMTP). Please be aware that there is a typo on the following line (this is the correct command):
Code:
apt-get install libsasl2-modules

I will include it below as well:

Guide
  1. Install the authentication library:
    Code:
    apt-get install libsasl2-modules
  2. If Gmail has 2FA enabled, go to App Passwords and generate a new password just for Proxmox
  3. Create a password file:
    Code:
    nano /etc/postfix/sasl_passwd
  4. Insert your login details (substitute youremail@mail.com and yourpassword):
    Code:
    smtp.gmail.com youremail@mail.com:yourpassword
  5. Save the password file
  6. Create a database from the password file:
    Code:
    postmap hash:/etc/postfix/sasl_passwd
  7. Protect the text password file:
    Code:
    chmod 600 /etc/postfix/sasl_passwd
  8. Edit the postfix configuration file:
    Code:
    nano /etc/postfix/main.cf
  9. Add/change the following (certificates can be found in /etc/ssl/certs/):
    Code:
    relayhost = smtp.gmail.com:587
    smtp_use_tls = yes
    smtp_sasl_auth_enable = yes
    smtp_sasl_security_options =
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_tls_CAfile = /etc/ssl/certs/Entrust_Root_Certification_Authority.pem
    smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache
    smtp_tls_session_cache_timeout = 3600s
  10. Reload the updated configuration:
    Code:
    postfix reload
Testing
Code:
echo "test message" | mail -s "test subject" youremail@gmail.com
 
  • Like
Reactions: EDSON MARIO

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!