Postfix funktioniert nicht

300h

New Member
Hallo


Ich komme leider nicht mehr weiter mit Postfix 2.3.2. Ich kann keine emails empfangen und verschicken. Ich bekomme folgende Fehlermeldungen:

mail.err
Code:
May 22 12:09:51 SuSE-102-32-LAMP postfix/smtpd[10235]: fatal: open /etc/postfix/mysql_virtual_mailbox_maps.cf: No such file or directory
May 22 12:10:52 SuSE-102-32-LAMP postfix/smtpd[10238]: fatal: open /etc/postfix/mysql_virtual_mailbox_maps.cf: No such file or directory

mail.warn
Code:
May 22 11:50:44 SuSE-102-32-LAMP postfix/cleanup[10131]: warning: 1F398A84213: virtual_alias_maps map lookup problem for root@localhost
May 22 11:50:45 SuSE-102-32-LAMP postfix/cleanup[10012]: warning: 1F38BA84213: virtual_alias_maps map lookup problem for user@xxxx.de

warn
Code:
May 22 12:24:40 SuSE-102-32-LAMP postfix/cleanup[10296]: warning: 6EAA5A84215: virtual_alias_maps map lookup problem for user@xxxx.de
May 22 12:24:40 SuSE-102-32-LAMP postfix/cleanup[10337]: warning: 6EFD5A84215: virtual_alias_maps map lookup problem for xxxx@xxxx.de
May 22 12:24:40 SuSE-102-32-LAMP postfix/cleanup[10335]: warning: 6F4A2A84215: virtual_alias_maps map lookup problem for xxxx@xxxx.de

Config Dateien sehen so aus:

main.cf
Code:
biff = no
append_dot_mydomain = no
myhostname = mail.xxxx.de
mydomain = www.xxxx.de
mydestination = $myhostname, localhost.$mydomain, localhost
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001
# Additional for quota support
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_overquota_bounce = yes
mynetworks = 127.0.0.0/8

master
Code:
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================

#submission inet n      -       n       -       -       smtpd
#	-o smtpd_etrn_restrictions=reject
#	-o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
#tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
#smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
	-o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#localhost:10025 inet	n	-	n	-	-	smtpd -o content_filter=
scache	  unix	-	-	n	-	1	scache


maildrop  unix  -       n       n       -       -       pipe
  flags=R user=vmail argv=/usr/bin/maildrop -d ${recipient}
cyrus	  unix	-	n	n	-	-	pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/deliver -e -r ${sender} -m ${extension} ${user}

my.cnf
Code:
.
.
bind-address = 127.0.0.1
#skip-networking

virtual_alias_maps
Code:
user = postfix
password = xxxx
hosts = localhost
dbname = postfix
table = domain
select_field = domain
where_field = domain

Postfix wegen chroot Umgebung in /etc/init.d/postfix angepaßt
Code:
case "$1" in
[...]
start)
[...]
umask $oldumask

if [ -x /var/spool/postfix/var/run/mysqld/mysqld.sock ] ; then
rm /var/spool/postfix/var/run/mysqld/mysqld.sock
fi
ln /var/run/mysqld/mysqld.sock /var/spool/postfix/var/run/mysqld/mysqld.sock
[...]

Ich nutze opensuse 10.2 lamp 32bit. Für Hilfe wäre ich sehr dankbar.
 
May 22 12:09:51 SuSE-102-32-LAMP postfix/smtpd[10235]: fatal: open /etc/postfix/mysql_virtual_mailbox_maps.cf: No such file or directory

Das ist erstmal der erste fehler sicher das die Datei im angegbenen Verzeichniss ist?
 
Danke, ich habe den Fehler gefunden. Jetzt erscheint aber eine neue Meldung:

mail.warn und warn
Code:
May 22 16:19:27 SuSE-102-32-LAMP postfix/qmgr[19202]: warning: connect to transport smtp: Connection refused
May 22 16:20:27 SuSE-102-32-LAMP postfix/qmgr[19202]: warning: connect to transport smtp: Connection refused

Code:
biff = no
append_dot_mydomain = no
myhostname = mail.xxxx.de
mydomain = www.xxxx.de
mydestination = $myhostname, localhost.$mydomain, localhost
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001
# Additional for quota support
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_overquota_bounce = yes
mynetworks = 127.0.0.0/8

smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions = 
smtpd_helo_required = no
smtpd_helo_restrictions = 
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no

master.cf ist im 1. Beitrag

Eine Idee, woran es liegen könnte?
 
Last edited by a moderator:
Noch einen Fehler habe ich in der mail.warn gefunden:

Code:
May 22 16:44:32 SuSE-102-32-LAMP postfix/smtpd[4158]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
 
Ist gelöst. Diese Meldung erscheint nicht mehr:

May 22 16:44:32 SuSE-102-32-LAMP postfix/smtpd[4158]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled

Aber was hat das zu bedeuten?
May 22 17:52:36 SuSE-102-32-LAMP postfix/qmgr[8451]: warning: connect to transport smtp: Connection refused
 
Ok, hat sich erledigt. So, ich kann jetzt emails versenden, aber der Empfang funktioniert noch nicht richtig.

Code:
May 22 18:39:19 SuSE-102-32-LAMP postfix/oqmgr[4398]: 2BBE3A8424E: from=<>, size=2342, nrcpt=1 (queue active)
May 22 18:39:19 SuSE-102-32-LAMP postfix/bounce[5010]: BB4BFA8424D: sender non-delivery notification: 2BBE3A8424E
May 22 18:39:19 SuSE-102-32-LAMP postfix/oqmgr[4398]: BB4BFA8424D: removed
May 22 18:39:19 SuSE-102-32-LAMP postfix/virtual[5007]: 2BBE3A8424E: to=<info@xxxx.de>, relay=virtual, delay=0.13, delays=0.06/0/0/0.07, dsn=2.0.0, status=sent (delivered to maildir)
May 22 18:39:19 SuSE-102-32-LAMP postfix/oqmgr[4398]: 2BBE3A8424E: removed
May 22 18:39:23 SuSE-102-32-LAMP postfix/anvil[4883]: statistics: max connection rate 1/60s for (smtp:87.123.114.54) at May 22 18:35:52
May 22 18:39:23 SuSE-102-32-LAMP postfix/anvil[4883]: statistics: max connection count 1 for (smtp:87.123.114.54) at May 22 18:35:52
May 22 18:39:23 SuSE-102-32-LAMP postfix/anvil[4883]: statistics: max cache size 2 at May 22 18:36:02

Jemand eine Idee?
 
Falls Du wirklich noch ein Problem hast, solltest Du es nochmal detaillierter erklären. Denn laut dem Logfile scheint alles ok zu sein.

huschi.
 
Back
Top