Postfix startet nicht richtig

nitramf

New Member
Hallo,

ich habe den Confixxmist auf meinem Server mittlerweile satt und möchte ispConfig installieren. Also bei Google ein Tutorial gesucht und auch gefunden:
HowtoForge Linux Tutorials Der perfekte Server - Debian Etch (4.0)

Wenn ich dann überprüfen soll ob alles läuft sehe ich dass es nicht läuft :D:eek:


Wenn ich das hier eingebe, sollte folgendes kommen, es kommt aber nicht :(

Code:
root@vserver1427:~# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
ehlo localhost

das sollte kommen:
Code:
root@server1:/etc/postfix/ssl# telnet localhost 25
Trying 127.0.0.1…
Connected to localhost.localdomain.
Escape character is ‘^]’.
[B]220 server1.example.com ESMTP Postfix (Ubuntu)[/B]
ehlo localhost
250-server1.example.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye
Connection closed by foreign host.
root@server1:/etc/postfix/ssl#

Hier die Ausgabe von tail -f /var/log/mail.log wenn ich postfix neu starte:
Code:
root@vserver1427:~# tail -f /var/log/mail.log
Oct 13 15:39:08 vserver1427 postfix/master[2860]: warning: process /usr/lib/postfix/smtpd pid 9031 exit status 1
Oct 13 15:39:08 vserver1427 postfix/master[2860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Oct 13 15:40:08 vserver1427 postfix/smtpd[9033]: warning: SASL per-process initialization failed: generic failure
Oct 13 15:40:08 vserver1427 postfix/smtpd[9033]: fatal: SASL per-process initialization failed
Oct 13 15:40:09 vserver1427 postfix/master[2860]: warning: process /usr/lib/postfix/smtpd pid 9033 exit status 1
Oct 13 15:40:09 vserver1427 postfix/master[2860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Oct 13 15:41:09 vserver1427 postfix/smtpd[9035]: warning: SASL per-process initialization failed: generic failure
Oct 13 15:41:09 vserver1427 postfix/smtpd[9035]: fatal: SASL per-process initialization failed
Oct 13 15:41:10 vserver1427 postfix/master[2860]: warning: process /usr/lib/postfix/smtpd pid 9035 exit status 1
Oct 13 15:41:10 vserver1427 postfix/master[2860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Oct 13 15:42:10 vserver1427 postfix/smtpd[9066]: warning: SASL per-process initialization failed: generic failure
Oct 13 15:42:10 vserver1427 postfix/smtpd[9066]: fatal: SASL per-process initialization failed
Oct 13 15:42:11 vserver1427 postfix/master[2860]: warning: process /usr/lib/postfix/smtpd pid 9066 exit status 1
Oct 13 15:42:11 vserver1427 postfix/master[2860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Oct 13 15:42:15 vserver1427 postfix/master[2860]: terminating on signal 15
Oct 13 15:42:15 vserver1427 postfix/master[9156]: daemon started version 2.5    

1, configuration /etc/postfix


hoffe ihr könnt mir helfen :)
 
Hallo,

hier ist die Config:
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = vserver1427.vserver-on.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = vserver1427.vserver-on.de, localhost.vserver-on.de, localhost
relayhost = 
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtpd_sasl_local_domain = 
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

Ich weiss nicht ob das localhost.vserver-on.de, bei mydestination raus muss, denn die Domain vserver-on.de gehört mir ja eigentlich nicht, nur die Subdomain vserver1427.vserver-on.de


Gruß,
nitramf
 
Hallo,

Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
 
Back
Top