CyberPanel on AWS - cannot use RainLoop after snapshot restore - advice?

Thanks for clarifying which logs to look for - I wouldn’t have known, as I am not aware if my problem is with Dovecot or Rainloop or what.

Mar 10 15:01:52 localhost postfix/smtpd[57865]: fatal: no SASL authentication mechanisms

Perhaps this is an issue with postfix? How am I supposed to do this?

postfix conf

postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
dovecot_destination_recipient_limit = 1
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 30720000
milter_default_action = accept
mydestination = localhost, localhost.localdomain
myhostname = localhost
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = $smtpd_milters
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_security_level = may
smtpd_data_restrictions = check_policy_service unix:/var/log/policyServerSocket
smtpd_milters = inet:127.0.0.1:8891
smtpd_policy_service_default_action = DUNNO
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem
smtpd_tls_key_file = /etc/pki/dovecot/private/dovecot.pem
smtpd_use_tls = yes
tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes

You can use CyberPanel cloud to reset your email settings, 98% of the times issue get resolved with that.

I see you post that for just about every problem people have with your system.
It looks like you have these forums just to funnel people to your paid solution.

How do I fix this?

1 Like

Good Point

actually i was thinking about this. but since i have no problem(yet) i dont want to say this…

You do know that Email Debugger is free to use? Its been free to use for a long time now, you can request its access via our helpdesk.

What do I gain for helping you use the email debugger for free ?

1 Like

You have a great system and rightfully you should be proud of that.
But, it seems like you get a lot of requests for help. And it must become very stressful trying to solve all these issues for people.
What value does a knowledgeable end user and more autonomy of your user base provide to you?

Research into successful business models suggest if you organize and display solutions the end user can leverage to solve their own problems you gain a more knowledgeable user base, greater respect from the community that uses your software which they display by becoming ambassadors of your work. Free advertising that leads to greater leverage to pull users away from cPanel, NGINX and Apache systems giving you a larger market share. Free advertisement by a community that values you as a person, developer and coach has far reaching value. Losing that has a damaging impact on your health, the success of your work and possibly your career.

I’m very sorry for being a bother, these requests must take up a lot of your time and really irritate you. Have you considered dropping rainloop support for snappymail?

It seems it is a fork of Rainloop with mobile compatibility. I will look into this, but not sure if there are any other changes.

Also most of the issues happen due to dovecot which actually do stuff in backend, Rainloop is just the client.

1 Like

I can log into an email account, but I cannot log into the admin.
I have logging enabled on dovecot and rainloop.
What telling signs am I looking for that will help me know I’m on the right path to solving this?

Since Snappymail is a fork of Rainloop it appears to be a good replacement. It looks like Rainloop has several unaddressed security flaws and various issues with its usability. No doubt you are dealing with headaches caused by this aging software. Snappymail is under current development and has updated security and usability. Thanks for checking into it!