ubuntu-8.10-amd64-minimal postfix-mod-mysql

Frisch12

New Member
Hi Leute,
Habe folgendes Problem.
Ich habe mir einen vServer gemietet und habe erfolgreicht webserver ftp mysql server etc. engerichtet.

Nun mein Problem ich habe postfix mit mysql ünterstüzung intsalliert und auch soweit alles Konfiguriert aber wenn ich mich versuche anzumelden bekomme ich volgende Fehlermeldungen in der mail.log
Apr 30 21:51:21 vs21244 amavis[1967]: (01967-01) (!!)ClamAV-clamd av-scanner FAILED: run_av error: Too many retries to talk to /var/run/clamav/clamd.ctl (Can't connect to UNIX socket /var/run/clamav/clamd.ctl: Connection refused) at (eval 98) line 309.
Apr 30 21:51:21 vs21244 amavis[1967]: (01967-01) (!!)WARN: all primary virus scanners failed, considering backups
Apr 30 21:51:23 vs21244 postfix/smtpd[7422]: warning: SASL per-process initialization failed: generic failure
Apr 30 21:51:23 vs21244 postfix/smtpd[7422]: fatal: SASL per-process initialization failed
Apr 30 21:51:25 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 7422 exit status 1
Apr 30 21:51:25 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

kann mir bitte jemand helfen?

Danke euch im voraus

Gruß Frisch12
 
Code:
Apr 30 21:51:21 vs21244 amavis[1967]: (01967-01) (!!)ClamAV-clamd av-scanner FAILED: run_av error: Too many retries to talk to /var/run/clamav/clamd.ctl (Can't connect to UNIX socket /var/run/clamav/clamd.ctl: Connection refused) at (eval 98) line 309.
Dein clamd läuft entweder nicht oder erstellt den Socket mit den falschen Benutzerberechtigungen. Amavisd-new muss auf den Socket zugreifen können.

Code:
Apr 30 21:51:23 vs21244 postfix/smtpd[7422]: warning: SASL per-process initialization failed: generic failure
Irgendetwas passt an deiner SASL-Konfiguration nicht. Erhöhe das Loglevel deines smtpd-Prozesses in der master.cf durch anhängen von '-v'.

Poste außerdem deine Postfix-Konfiguration (`postconf -n`, master.cf, die SASL-Konfiguration für smtpd).

Weis wirklich niemand eine antwort?
Wir sind kein bezahlter Support, der 24/7 für dich bereitsteht. Wenn du diesen benötigst, musst du dafür bezahlen.
 
Danke dir für deine Antwort,

Hier meine postconf -n
Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_size_limit = 0
mydestination = 84.200.211.244, vs21244.proplay.biz, localhost, localhost.localdomain
myhostname = vs21244.proplay.biz
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
readme_directory = /usr/share/doc/postfix
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost = 
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_alias_domains = 
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_uid_maps = static:5000

Die master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
amavis unix - - - - 2 smtp
	-o smpt_data_done_timeout=1200
	-o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
	-o content_filter=
	-o local_recipient_maps=
	-o relay_recipient_maps=
	-o smtpd-restriction_classes=
	-o smtpd_client_restrictions=
	-o smtpd_helo_restrictions=
	-o smtpd_sender_restrictions=
	-o smtpd_recipient_restrictions=permit_mynetworks,reject
	-o mynetworks=127.0.0.0/8
	-o strict_rfc821_envelopes=yes
	-o recive_override_options=no_unknown_recipient_checks,no_header_body_checks
	-o smtpd_bind_address=127.0.0.1

Die smtpd.conf

Code:
pwcheck_method: saslauthd
mech_list: plain login
allow_plaintext: true
auxprop_plugin: mysql
sql_hostnames: 127.0.0.1
sql_user: mail
sql_passwd: BhWsbz9y
sql_database mail
sql_select: select password from users where email = '%u'

so das müsste alles ein oder?
Achja wenn ich clamvd neu starte kommt dies
Code:
 # /etc/init.d/clamav-daemon restart
 * Stopping ClamAV daemon clamd
   ...done.
 * Starting ClamAV daemon clamd 
LibClamAV Warning: ***********************************************************
LibClamAV Warning: ***  This version of the ClamAV engine is outdated.     ***
LibClamAV Warning: *** DON'T PANIC! Read [url=http://www.clamav.net/support/faq]Clam AntiVirus[/url] ***
LibClamAV Warning: ***********************************************************
   ...fail!
# /etc/init.d/clamav-freshclam restart
 * Stopping ClamAV virus database updater freshclam
   ...done.
 * Starting ClamAV virus database updater freshclam
   ...done.

Danke euch im vorraus

Gruß Frisch12

PS: Hab nicht besonders viel ahnung von Linux
 
Last edited by a moderator:
Code:
pwcheck_method: saslauthd
mech_list: plain login
allow_plaintext: true
auxprop_plugin: mysql
sql_hostnames: 127.0.0.1
sql_user: mail
sql_passwd: BhWsbz9y
sql_database mail
sql_select: select password from users where email = '%u'
Das ist so Blödsinn. Entweder du benutzt den saslauthd zur Authentifizierung (läuft der saslauthd bei dir?) oder auxprop. Aber keine Mischung, so wie in deiner smtpd.conf.

Code:
* Starting ClamAV daemon clamd
[...]
...fail!
Sollte klar sein. Schau in die Logs, weshalb der clamd nicht startet.

Poste deine Konfigurations- und Logschnipsel das nächste mal bitte mit dem CODE-Tag und nicht mit dem QUOTE-Tag. Das erleichtert das Lesen.
 
Saslauthd läuft und anmelden kann ich mich auch also zumindest wird die überprüfung perfekt durchgeführt bis dann der Fehler mit clamav kommt naja in der Logdatei von clamav steht
Code:
Thu Apr 30 20:41:01 2009 -> +++ Started at Thu Apr 30 20:41:01 2009
Thu Apr 30 20:41:01 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 20:41:01 2009 -> Log file size limit disabled.
Thu Apr 30 20:41:01 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 20:41:01 2009 -> Not loading PUA signatures.
Thu Apr 30 20:41:05 2009 -> Loaded 465915 signatures.
Thu Apr 30 20:41:05 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 20:41:05 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 20:41:05 2009 -> Limits: Global size limit set to 104857600 bytes.
Thu Apr 30 20:41:05 2009 -> Limits: File size limit set to 26214400 bytes.
Thu Apr 30 20:41:05 2009 -> Limits: Recursion level limit set to 16.
Thu Apr 30 20:41:05 2009 -> Limits: Files limit set to 10000.
Thu Apr 30 20:41:05 2009 -> Archive support enabled.
Thu Apr 30 20:41:05 2009 -> Algorithmic detection enabled.
Thu Apr 30 20:41:05 2009 -> Portable Executable support enabled.
Thu Apr 30 20:41:05 2009 -> ELF support enabled.
Thu Apr 30 20:41:05 2009 -> Mail files support enabled.
Thu Apr 30 20:41:05 2009 -> OLE2 support enabled.
Thu Apr 30 20:41:05 2009 -> PDF support enabled.
Thu Apr 30 20:41:05 2009 -> HTML support enabled.
Thu Apr 30 20:41:05 2009 -> Self checking every 3600 seconds.
Thu Apr 30 20:43:14 2009 -> Socket file removed.
Thu Apr 30 20:43:14 2009 -> Pid file removed.
Thu Apr 30 20:43:14 2009 -> --- Stopped at Thu Apr 30 20:43:14 2009
Thu Apr 30 20:43:15 2009 -> +++ Started at Thu Apr 30 20:43:15 2009
Thu Apr 30 20:43:15 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 20:43:15 2009 -> Log file size limit disabled.
Thu Apr 30 20:43:15 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 20:43:15 2009 -> Not loading PUA signatures.
Thu Apr 30 20:43:16 2009 -> Loaded 545994 signatures.
Thu Apr 30 20:43:16 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 20:43:16 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 20:43:16 2009 -> Limits: Global size limit set to 104857600 bytes.
Thu Apr 30 20:43:16 2009 -> Limits: File size limit set to 26214400 bytes.
Thu Apr 30 20:43:16 2009 -> Limits: Recursion level limit set to 16.
Thu Apr 30 20:43:16 2009 -> Limits: Files limit set to 10000.
Thu Apr 30 20:43:16 2009 -> Archive support enabled.
Thu Apr 30 20:43:16 2009 -> Algorithmic detection enabled.
Thu Apr 30 20:43:16 2009 -> Portable Executable support enabled.
Thu Apr 30 20:43:16 2009 -> ELF support enabled.
Thu Apr 30 20:43:16 2009 -> Mail files support enabled.
Thu Apr 30 20:43:16 2009 -> OLE2 support enabled.
Thu Apr 30 20:43:16 2009 -> PDF support enabled.
Thu Apr 30 20:43:16 2009 -> HTML support enabled.
Thu Apr 30 20:43:16 2009 -> Self checking every 3600 seconds.
Thu Apr 30 21:06:02 2009 -> Socket file removed.
Thu Apr 30 21:06:02 2009 -> Pid file removed.
Thu Apr 30 21:06:02 2009 -> --- Stopped at Thu Apr 30 21:06:02 2009
Thu Apr 30 21:06:03 2009 -> +++ Started at Thu Apr 30 21:06:03 2009
Thu Apr 30 21:06:03 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:06:03 2009 -> Log file size limit disabled.
Thu Apr 30 21:06:03 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:06:03 2009 -> Not loading PUA signatures.
Thu Apr 30 21:06:04 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:06:04 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:06:04 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:06:04 2009 -> Limits: Global size limit set to 104857600 bytes.
Thu Apr 30 21:06:04 2009 -> Limits: File size limit set to 26214400 bytes.
Thu Apr 30 21:06:04 2009 -> Limits: Recursion level limit set to 16.
Thu Apr 30 21:06:04 2009 -> Limits: Files limit set to 10000.
Thu Apr 30 21:06:04 2009 -> Archive support enabled.
Thu Apr 30 21:06:04 2009 -> Algorithmic detection enabled.
Thu Apr 30 21:06:04 2009 -> Portable Executable support enabled.
Thu Apr 30 21:06:04 2009 -> ELF support enabled.
Thu Apr 30 21:06:04 2009 -> Mail files support enabled.
Thu Apr 30 21:06:04 2009 -> OLE2 support enabled.
Thu Apr 30 21:06:04 2009 -> PDF support enabled.
Thu Apr 30 21:06:04 2009 -> HTML support enabled.
Thu Apr 30 21:06:04 2009 -> Self checking every 3600 seconds.
Thu Apr 30 21:24:05 2009 -> Socket file removed.
Thu Apr 30 21:24:05 2009 -> Pid file removed.
Thu Apr 30 21:24:05 2009 -> --- Stopped at Thu Apr 30 21:24:05 2009
Thu Apr 30 21:24:07 2009 -> +++ Started at Thu Apr 30 21:24:07 2009
Thu Apr 30 21:24:07 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:24:07 2009 -> Log file size limit disabled.
Thu Apr 30 21:24:07 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:24:07 2009 -> Not loading PUA signatures.
Thu Apr 30 21:24:08 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:24:08 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:24:08 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:24:08 2009 -> Limits: Global size limit set to 104857600 bytes.
Thu Apr 30 21:24:08 2009 -> Limits: File size limit set to 26214400 bytes.
Thu Apr 30 21:24:08 2009 -> Limits: Recursion level limit set to 16.
Thu Apr 30 21:24:08 2009 -> Limits: Files limit set to 10000.
Thu Apr 30 21:24:08 2009 -> Archive support enabled.
Thu Apr 30 21:24:08 2009 -> Algorithmic detection enabled.
Thu Apr 30 21:24:08 2009 -> Portable Executable support enabled.
Thu Apr 30 21:24:08 2009 -> ELF support enabled.
Thu Apr 30 21:24:08 2009 -> Mail files support enabled.
Thu Apr 30 21:24:08 2009 -> OLE2 support enabled.
Thu Apr 30 21:24:08 2009 -> PDF support enabled.
Thu Apr 30 21:24:08 2009 -> HTML support enabled.
Thu Apr 30 21:24:08 2009 -> Self checking every 3600 seconds.
Thu Apr 30 21:34:35 2009 -> Socket file removed.
Thu Apr 30 21:34:35 2009 -> Pid file removed.
Thu Apr 30 21:34:35 2009 -> --- Stopped at Thu Apr 30 21:34:35 2009
Thu Apr 30 21:34:36 2009 -> +++ Started at Thu Apr 30 21:34:36 2009
Thu Apr 30 21:34:36 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:34:36 2009 -> Log file size limit disabled.
Thu Apr 30 21:34:36 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:34:36 2009 -> Not loading PUA signatures.
Thu Apr 30 21:34:37 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:34:37 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:34:37 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:34:37 2009 -> ERROR: daemonize() failed
Thu Apr 30 21:37:58 2009 -> +++ Started at Thu Apr 30 21:37:58 2009
Thu Apr 30 21:37:58 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:37:58 2009 -> Log file size limit disabled.
Thu Apr 30 21:37:58 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:37:58 2009 -> Not loading PUA signatures.
Thu Apr 30 21:37:59 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:37:59 2009 -> LOCAL: Removing stale socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:37:59 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:37:59 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:37:59 2009 -> ERROR: daemonize() failed
Thu Apr 30 21:43:02 2009 -> +++ Started at Thu Apr 30 21:43:02 2009
Thu Apr 30 21:43:02 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:43:02 2009 -> Log file size limit disabled.
Thu Apr 30 21:43:02 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:43:02 2009 -> Not loading PUA signatures.
Thu Apr 30 21:43:03 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:43:03 2009 -> LOCAL: Removing stale socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:43:03 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:43:03 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:43:03 2009 -> ERROR: daemonize() failed
Fri May  1 12:42:05 2009 -> +++ Started at Fri May  1 12:42:05 2009
Fri May  1 12:42:05 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Fri May  1 12:42:05 2009 -> Log file size limit disabled.
Fri May  1 12:42:05 2009 -> Reading databases from /var/lib/clamav
Fri May  1 12:42:05 2009 -> Not loading PUA signatures.
Fri May  1 12:42:06 2009 -> Loaded 546004 signatures.
Fri May  1 12:42:06 2009 -> LOCAL: Removing stale socket file /var/run/clamav/clamd.ctl
Fri May  1 12:42:06 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Fri May  1 12:42:06 2009 -> LOCAL: Setting connection queue length to 15
Fri May  1 12:42:06 2009 -> ERROR: daemonize() failed

woran liegt dieser Fehler?

Gruß Frisch12
 
Habs schonmal eingrenzen können hier der neue log

Code:
May  1 20:32:41 vs21244 pop3d: chdir info/info/: No such file or directory
May  1 20:32:56 vs21244 postfix/smtpd[3256]: warning: SASL per-process initialization failed: generic failure
May  1 20:32:56 vs21244 postfix/smtpd[3256]: fatal: SASL per-process initialization failed
May  1 20:32:58 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3256 exit status 1
May  1 20:32:58 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:32:58 vs21244 postfix/smtpd[3267]: warning: SASL per-process initialization failed: generic failure
May  1 20:32:58 vs21244 postfix/smtpd[3267]: fatal: SASL per-process initialization failed
May  1 20:33:00 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3267 exit status 1
May  1 20:33:00 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:33:58 vs21244 postfix/smtpd[3556]: warning: SASL per-process initialization failed: generic failure
May  1 20:33:58 vs21244 postfix/smtpd[3556]: fatal: SASL per-process initialization failed
May  1 20:33:59 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3556 exit status 1
May  1 20:33:59 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:34:00 vs21244 postfix/smtpd[3568]: warning: SASL per-process initialization failed: generic failure
May  1 20:34:00 vs21244 postfix/smtpd[3568]: fatal: SASL per-process initialization failed
May  1 20:34:01 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3568 exit status 1
May  1 20:34:01 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:34:59 vs21244 postfix/smtpd[3808]: warning: SASL per-process initialization failed: generic failure
May  1 20:34:59 vs21244 postfix/smtpd[3808]: fatal: SASL per-process initialization failed
May  1 20:35:01 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3808 exit status 1
May  1 20:35:01 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:35:01 vs21244 postfix/smtpd[3817]: warning: SASL per-process initialization failed: generic failure
May  1 20:35:01 vs21244 postfix/smtpd[3817]: fatal: SASL per-process initialization failed
May  1 20:35:02 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3817 exit status 1
May  1 20:35:02 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:36:01 vs21244 postfix/smtpd[5508]: warning: SASL per-process initialization failed: generic failure
May  1 20:36:01 vs21244 postfix/smtpd[5508]: fatal: SASL per-process initialization failed
May  1 20:36:02 vs21244 postfix/smtpd[5510]: warning: SASL per-process initialization failed: generic failure
May  1 20:36:02 vs21244 postfix/smtpd[5510]: fatal: SASL per-process initialization failed
May  1 20:36:03 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 5508 exit status 1
May  1 20:36:03 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:36:04 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 5510 exit status 1
May  1 20:36:04 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:37:03 vs21244 postfix/smtpd[5825]: warning: SASL per-process initialization failed: generic failure
May  1 20:37:03 vs21244 postfix/smtpd[5825]: fatal: SASL per-process initialization failed
May  1 20:37:04 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 5825 exit status 1
May  1 20:37:04 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:37:04 vs21244 postfix/smtpd[5832]: warning: SASL per-process initialization failed: generic failure
May  1 20:37:04 vs21244 postfix/smtpd[5832]: fatal: SASL per-process initialization failed
May  1 20:37:05 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 5832 exit status 1
May  1 20:37:05 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Danke Euch

Gruß Frisch12
 
So jetzt nachdem ich die ordner angelegt habe sieht es so aus

mail.log
Code:
May  1 20:32:41 vs21244 pop3d: chdir info/info/: No such file or directory
May  1 20:32:56 vs21244 postfix/smtpd[3256]: warning: SASL per-process initialization failed: generic failure
May  1 20:32:56 vs21244 postfix/smtpd[3256]: fatal: SASL per-process initialization failed
May  1 20:32:58 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3256 exit status 1
May  1 20:32:58 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:32:58 vs21244 postfix/smtpd[3267]: warning: SASL per-process initialization failed: generic failure
May  1 20:32:58 vs21244 postfix/smtpd[3267]: fatal: SASL per-process initialization failed
May  1 20:33:00 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3267 exit status 1
May  1 20:33:00 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:33:58 vs21244 postfix/smtpd[3556]: warning: SASL per-process initialization failed: generic failure
May  1 20:33:58 vs21244 postfix/smtpd[3556]: fatal: SASL per-process initialization failed
May  1 20:33:59 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3556 exit status 1
May  1 20:33:59 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:34:00 vs21244 postfix/smtpd[3568]: warning: SASL per-process initialization failed: generic failure
May  1 20:34:00 vs21244 postfix/smtpd[3568]: fatal: SASL per-process initialization failed
May  1 20:34:01 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3568 exit status 1
May  1 20:34:01 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:34:59 vs21244 postfix/smtpd[3808]: warning: SASL per-process initialization failed: generic failure
May  1 20:34:59 vs21244 postfix/smtpd[3808]: fatal: SASL per-process initialization failed
May  1 20:35:01 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3808 exit status 1
May  1 20:35:01 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:35:01 vs21244 postfix/smtpd[3817]: warning: SASL per-process initialization failed: generic failure
May  1 20:35:01 vs21244 postfix/smtpd[3817]: fatal: SASL per-process initialization failed
May  1 20:35:02 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 3817 exit status 1
May  1 20:35:02 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:36:01 vs21244 postfix/smtpd[5508]: warning: SASL per-process initialization failed: generic failure
May  1 20:36:01 vs21244 postfix/smtpd[5508]: fatal: SASL per-process initialization failed
May  1 20:36:02 vs21244 postfix/smtpd[5510]: warning: SASL per-process initialization failed: generic failure
May  1 20:36:02 vs21244 postfix/smtpd[5510]: fatal: SASL per-process initialization failed
May  1 20:36:03 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 5508 exit status 1
May  1 20:36:03 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:36:04 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 5510 exit status 1
May  1 20:36:04 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:37:03 vs21244 postfix/smtpd[5825]: warning: SASL per-process initialization failed: generic failure
May  1 20:37:03 vs21244 postfix/smtpd[5825]: fatal: SASL per-process initialization failed
May  1 20:37:04 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 5825 exit status 1
May  1 20:37:04 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
May  1 20:37:04 vs21244 postfix/smtpd[5832]: warning: SASL per-process initialization failed: generic failure
May  1 20:37:04 vs21244 postfix/smtpd[5832]: fatal: SASL per-process initialization failed
May  1 20:37:05 vs21244 postfix/master[32094]: warning: process /usr/lib/postfix/smtpd pid 5832 exit status 1
May  1 20:37:05 vs21244 postfix/master[32094]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

clamav.log

Code:
Thu Apr 30 20:41:01 2009 -> +++ Started at Thu Apr 30 20:41:01 2009
Thu Apr 30 20:41:01 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 20:41:01 2009 -> Log file size limit disabled.
Thu Apr 30 20:41:01 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 20:41:01 2009 -> Not loading PUA signatures.
Thu Apr 30 20:41:05 2009 -> Loaded 465915 signatures.
Thu Apr 30 20:41:05 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 20:41:05 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 20:41:05 2009 -> Limits: Global size limit set to 104857600 bytes.
Thu Apr 30 20:41:05 2009 -> Limits: File size limit set to 26214400 bytes.
Thu Apr 30 20:41:05 2009 -> Limits: Recursion level limit set to 16.
Thu Apr 30 20:41:05 2009 -> Limits: Files limit set to 10000.
Thu Apr 30 20:41:05 2009 -> Archive support enabled.
Thu Apr 30 20:41:05 2009 -> Algorithmic detection enabled.
Thu Apr 30 20:41:05 2009 -> Portable Executable support enabled.
Thu Apr 30 20:41:05 2009 -> ELF support enabled.
Thu Apr 30 20:41:05 2009 -> Mail files support enabled.
Thu Apr 30 20:41:05 2009 -> OLE2 support enabled.
Thu Apr 30 20:41:05 2009 -> PDF support enabled.
Thu Apr 30 20:41:05 2009 -> HTML support enabled.
Thu Apr 30 20:41:05 2009 -> Self checking every 3600 seconds.
Thu Apr 30 20:43:14 2009 -> Socket file removed.
Thu Apr 30 20:43:14 2009 -> Pid file removed.
Thu Apr 30 20:43:14 2009 -> --- Stopped at Thu Apr 30 20:43:14 2009
Thu Apr 30 20:43:15 2009 -> +++ Started at Thu Apr 30 20:43:15 2009
Thu Apr 30 20:43:15 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 20:43:15 2009 -> Log file size limit disabled.
Thu Apr 30 20:43:15 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 20:43:15 2009 -> Not loading PUA signatures.
Thu Apr 30 20:43:16 2009 -> Loaded 545994 signatures.
Thu Apr 30 20:43:16 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 20:43:16 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 20:43:16 2009 -> Limits: Global size limit set to 104857600 bytes.
Thu Apr 30 20:43:16 2009 -> Limits: File size limit set to 26214400 bytes.
Thu Apr 30 20:43:16 2009 -> Limits: Recursion level limit set to 16.
Thu Apr 30 20:43:16 2009 -> Limits: Files limit set to 10000.
Thu Apr 30 20:43:16 2009 -> Archive support enabled.
Thu Apr 30 20:43:16 2009 -> Algorithmic detection enabled.
Thu Apr 30 20:43:16 2009 -> Portable Executable support enabled.
Thu Apr 30 20:43:16 2009 -> ELF support enabled.
Thu Apr 30 20:43:16 2009 -> Mail files support enabled.
Thu Apr 30 20:43:16 2009 -> OLE2 support enabled.
Thu Apr 30 20:43:16 2009 -> PDF support enabled.
Thu Apr 30 20:43:16 2009 -> HTML support enabled.
Thu Apr 30 20:43:16 2009 -> Self checking every 3600 seconds.
Thu Apr 30 21:06:02 2009 -> Socket file removed.
Thu Apr 30 21:06:02 2009 -> Pid file removed.
Thu Apr 30 21:06:02 2009 -> --- Stopped at Thu Apr 30 21:06:02 2009
Thu Apr 30 21:06:03 2009 -> +++ Started at Thu Apr 30 21:06:03 2009
Thu Apr 30 21:06:03 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:06:03 2009 -> Log file size limit disabled.
Thu Apr 30 21:06:03 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:06:03 2009 -> Not loading PUA signatures.
Thu Apr 30 21:06:04 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:06:04 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:06:04 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:06:04 2009 -> Limits: Global size limit set to 104857600 bytes.
Thu Apr 30 21:06:04 2009 -> Limits: File size limit set to 26214400 bytes.
Thu Apr 30 21:06:04 2009 -> Limits: Recursion level limit set to 16.
Thu Apr 30 21:06:04 2009 -> Limits: Files limit set to 10000.
Thu Apr 30 21:06:04 2009 -> Archive support enabled.
Thu Apr 30 21:06:04 2009 -> Algorithmic detection enabled.
Thu Apr 30 21:06:04 2009 -> Portable Executable support enabled.
Thu Apr 30 21:06:04 2009 -> ELF support enabled.
Thu Apr 30 21:06:04 2009 -> Mail files support enabled.
Thu Apr 30 21:06:04 2009 -> OLE2 support enabled.
Thu Apr 30 21:06:04 2009 -> PDF support enabled.
Thu Apr 30 21:06:04 2009 -> HTML support enabled.
Thu Apr 30 21:06:04 2009 -> Self checking every 3600 seconds.
Thu Apr 30 21:24:05 2009 -> Socket file removed.
Thu Apr 30 21:24:05 2009 -> Pid file removed.
Thu Apr 30 21:24:05 2009 -> --- Stopped at Thu Apr 30 21:24:05 2009
Thu Apr 30 21:24:07 2009 -> +++ Started at Thu Apr 30 21:24:07 2009
Thu Apr 30 21:24:07 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:24:07 2009 -> Log file size limit disabled.
Thu Apr 30 21:24:07 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:24:07 2009 -> Not loading PUA signatures.
Thu Apr 30 21:24:08 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:24:08 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:24:08 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:24:08 2009 -> Limits: Global size limit set to 104857600 bytes.
Thu Apr 30 21:24:08 2009 -> Limits: File size limit set to 26214400 bytes.
Thu Apr 30 21:24:08 2009 -> Limits: Recursion level limit set to 16.
Thu Apr 30 21:24:08 2009 -> Limits: Files limit set to 10000.
Thu Apr 30 21:24:08 2009 -> Archive support enabled.
Thu Apr 30 21:24:08 2009 -> Algorithmic detection enabled.
Thu Apr 30 21:24:08 2009 -> Portable Executable support enabled.
Thu Apr 30 21:24:08 2009 -> ELF support enabled.
Thu Apr 30 21:24:08 2009 -> Mail files support enabled.
Thu Apr 30 21:24:08 2009 -> OLE2 support enabled.
Thu Apr 30 21:24:08 2009 -> PDF support enabled.
Thu Apr 30 21:24:08 2009 -> HTML support enabled.
Thu Apr 30 21:24:08 2009 -> Self checking every 3600 seconds.
Thu Apr 30 21:34:35 2009 -> Socket file removed.
Thu Apr 30 21:34:35 2009 -> Pid file removed.
Thu Apr 30 21:34:35 2009 -> --- Stopped at Thu Apr 30 21:34:35 2009
Thu Apr 30 21:34:36 2009 -> +++ Started at Thu Apr 30 21:34:36 2009
Thu Apr 30 21:34:36 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:34:36 2009 -> Log file size limit disabled.
Thu Apr 30 21:34:36 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:34:36 2009 -> Not loading PUA signatures.
Thu Apr 30 21:34:37 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:34:37 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:34:37 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:34:37 2009 -> ERROR: daemonize() failed
Thu Apr 30 21:37:58 2009 -> +++ Started at Thu Apr 30 21:37:58 2009
Thu Apr 30 21:37:58 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:37:58 2009 -> Log file size limit disabled.
Thu Apr 30 21:37:58 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:37:58 2009 -> Not loading PUA signatures.
Thu Apr 30 21:37:59 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:37:59 2009 -> LOCAL: Removing stale socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:37:59 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:37:59 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:37:59 2009 -> ERROR: daemonize() failed
Thu Apr 30 21:43:02 2009 -> +++ Started at Thu Apr 30 21:43:02 2009
Thu Apr 30 21:43:02 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Thu Apr 30 21:43:02 2009 -> Log file size limit disabled.
Thu Apr 30 21:43:02 2009 -> Reading databases from /var/lib/clamav
Thu Apr 30 21:43:02 2009 -> Not loading PUA signatures.
Thu Apr 30 21:43:03 2009 -> Loaded 545994 signatures.
Thu Apr 30 21:43:03 2009 -> LOCAL: Removing stale socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:43:03 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Thu Apr 30 21:43:03 2009 -> LOCAL: Setting connection queue length to 15
Thu Apr 30 21:43:03 2009 -> ERROR: daemonize() failed
Fri May  1 12:42:05 2009 -> +++ Started at Fri May  1 12:42:05 2009
Fri May  1 12:42:05 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Fri May  1 12:42:05 2009 -> Log file size limit disabled.
Fri May  1 12:42:05 2009 -> Reading databases from /var/lib/clamav
Fri May  1 12:42:05 2009 -> Not loading PUA signatures.
Fri May  1 12:42:06 2009 -> Loaded 546004 signatures.
Fri May  1 12:42:06 2009 -> LOCAL: Removing stale socket file /var/run/clamav/clamd.ctl
Fri May  1 12:42:06 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Fri May  1 12:42:06 2009 -> LOCAL: Setting connection queue length to 15
Fri May  1 12:42:06 2009 -> ERROR: daemonize() failed
Fri May  1 14:23:34 2009 -> +++ Started at Fri May  1 14:23:34 2009
Fri May  1 14:23:34 2009 -> clamd daemon 0.94.2 (OS: linux-gnu, ARCH: x86_64, CPU: x86_64)
Fri May  1 14:23:34 2009 -> Log file size limit disabled.
Fri May  1 14:23:34 2009 -> Reading databases from /var/lib/clamav
Fri May  1 14:23:34 2009 -> Not loading PUA signatures.
Fri May  1 14:23:35 2009 -> Loaded 546004 signatures.
Fri May  1 14:23:35 2009 -> LOCAL: Removing stale socket file /var/run/clamav/clamd.ctl
Fri May  1 14:23:35 2009 -> LOCAL: Unix socket file /var/run/clamav/clamd.ctl
Fri May  1 14:23:35 2009 -> LOCAL: Setting connection queue length to 15
Fri May  1 14:23:35 2009 -> ERROR: daemonize() failed

weis jemand Rat?

Gruß Frisch12
 
So hab eben Festgestellt das es Am upgedatetem clamav ligt der schreibt nähmlich in den socket nix rein und wenn ich
/etc/init.d/clamav-daemon restart
eingebe erhalte ich auch keine ausgabe wie z.B.
* Stopping ClamAV virus database updater freshclam
...done.
* Starting ClamAV virus database updater freshclam
...done.
sowas bei der eingabe
/etc/init.d/clamav-freshclam restart

Kann mir bitte jemand Helfen?

Gruß Frisch12
 
Öhm, ist ja nett dass du deine komplette Konfiguration hier postest aber ich denke du solltest jetzt dein Passwort für den Mailuser der SQL Datenbank ändern. Denn das kennt jetzt jeder und kann in deiner DB rumschmieren, wenn du nen PHPMyadmin oder sonstiges auf deinem Server hast.
 
Danke ist mir granicht aufgefallen aber mal davon abgesehen ich habe diesem user nur rechte auf die mail tabelle gegeben also ist das nicht so schlimm außerdem kennt niemand meine url oder? Danke dir auf jeden Fall

Weis jemand Hilfe für mich ?

Gruß Frisch12
 
Deine URL haste oben ja gepostet mit der IP ;) Und da nen phpmyadmin zu finden dürfte nicht allzu schwer werden.

Hast du schonmal in der /var/log/messages oder syslog nachgesehen ob da näheres zu der Fehlermeldung von Clamd steht warum er nicht startet?
 
Ja aber da steht auch nix drin und in der logdatei von clamav steht das was ich oben schon gepostet hab also demonisize() fail oder so.

Kann mir jemand Helfen?

Gruß Frisch12
 
Habs Debuggen jetzt aktiviert kommt auch nix neues bei raus genau das gleiche wie vorher.

Kann mir bitte jemand Helfen?

Gruß Frisch12
 
Ohne Fehlermeldung, nicht wirklich außer du findest jemand der sich deinen Server mal näher ansieht.
 
Back
Top