PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix schmiert ab bei Verbindungsversuch



Andy1988
01.12.06, 00:59
Hallo,
Ich hab mir grade eben mal versucht einen funktionsfähigen Mailserver aufzusetzen.
Der Courier-Imap und Pop3 funktioniert auch schon mit Mysql Auth usw.

Nur, wenn ich mich per telnet (zum testen) mit dem Postfix daemon verbinden will, wird zwar eine Verbindung aufgebaut, aber er begrüßt mich nichtmal mit nem Banner oder so. Keine einzige Reaktion.
In der /var/log/messages steht immer das, wenn man eine Verbindung aufbaut:

Dec 1 00:57:12 server postfix/postfix-script: starting the Postfix mail system
Dec 1 00:57:12 server postfix/master[6745]: daemon started -- version 2.2.10, configuration /etc/postfix
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const mail
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const ipv4
Dec 1 00:57:19 server postfix/smtpd[6783]: name_mask: ipv4
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const andreas.is-a-geek.net
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const server.andreas.is-a-geek.net
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const andreas.is-a-geek.net
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const Postfix
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const postfix
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const postfix
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const postdrop
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $myhostname, localhost.$mydomain, localhost, $mydomain -> server.andreas.is-a-geek.net, localhost.andreas.is-a-geek.net, localhost, andreas.is-a-geek.net
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $mydomain -> andreas.is-a-geek.net
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const /usr/lib/postfix
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const /usr/sbin
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const /var/spool/postfix
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const pid
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const all
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const double-bounce
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const nobody
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const hash:/etc/mail/aliases
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 20060405
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 2.2.10
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const hash
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const deferred, defer
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $mydestination -> server.andreas.is-a-geek.net, localhost.andreas.is-a-geek.net, localhost, andreas.is-a-geek.net
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $relay_domains -> server.andreas.is-a-geek.net, localhost.andreas.is-a-geek.net, localhost, andreas.is-a-geek.net
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const TZ MAIL_CONFIG
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const subnet
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const +=
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const -=+
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const debug_peer_list,fast_flush_domains,mynetworks,perm it_mx_backup_networks,qmqpd_authorized_clients,rel ay_domains,smtpd_access_maps
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const bounce
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const cleanup
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const defer
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const pickup
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const qmgr
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const rewrite
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const showq
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const error
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const flush
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const verify
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const trace
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand ${config_directory}/prng_exch -> /etc/postfix/prng_exch
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $smtpd_tls_cert_file ->
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $smtpd_tls_dcert_file ->
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $smtp_tls_cert_file ->
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $smtp_tls_dcert_file ->
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 5242880
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 3600s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 3600s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1000s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1000s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 10s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 10s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 500s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 500s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 3600s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 3600s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 3600s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 3600s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 18000s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 18000s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1s
Dec 1 00:57:19 server postfix/smtpd[6783]: name_mask: subnet
Dec 1 00:57:19 server postfix/smtpd[6783]: inet_addr_local: configured 2 IPv4 addresses
Dec 1 00:57:19 server postfix/smtpd[6783]: been_here: 127.0.0.0/8: 0
Dec 1 00:57:19 server postfix/smtpd[6783]: been_here: 192.168.133.0/24: 0
Dec 1 00:57:19 server postfix/smtpd[6783]: mynetworks: 127.0.0.0/8 192.168.133.0/24
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 127.0.0.0/8 192.168.133.0/24
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 450
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand andreas.is-a-geek.net ESMTP $mail_name ($mail_version) (Gentoo Linux 2006.1) -> andreas.is-a-geek.net ESMTP Postfix (2.2.10) (Gentoo Linux 2006.1)
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const resource, software
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const reject_invalid_hostname,?reject_non_fqdn_sender,?r eject_non_fqdn_recipient,?reject_unknown_sender_do main,?reject_unknown_recipient_domain,?permit_myne tworks,?reject_unauth_destination,?reject_rbl_clie nt relays.ordb.org,?reject_rbl_client opm.blitzed.org,?reject_rbl_client list.dsbl.org,?reject_rbl_client sbl.spamhaus.org,?reject_rbl_client cbl.abuseat.org,?reject_rbl_client dul.dnsbl.sorbs.net,?permit
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const reject_unauth_pipelining,?permit
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const postmaster
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const mysql:/etc/postfix/mysql_alias.cf
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const mysql:/etc/postfix/mysql_users.cf
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const hash:/etc/mail/aliases
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand proxy:unix:passwd.byname $alias_maps -> proxy:unix:passwd.byname hash:/etc/mail/aliases
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const noanonymous
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const smtpd
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const CONNECT GET POST
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const <>
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const postmaster
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $authorized_verp_clients ->
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $myhostname -> server.andreas.is-a-geek.net
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand ${smtpd_client_connection_limit_exceptions:$mynetw orks} -> 127.0.0.0/8 192.168.133.0/24
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const permit_inet_interfaces
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: expand $smtpd_sasl_security_options -> noanonymous
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const yes
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const yes
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 300s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 300s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 3s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 3s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 100s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 300s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 300s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1000s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 1000s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 300s
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_eval: const 300s
Dec 1 00:57:19 server postfix/smtpd[6783]: process generation: 3 (3)
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: mynetworks ~? debug_peer_list
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: mynetworks ~? fast_flush_domains
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: mynetworks ~? mynetworks
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: relay_domains ~? debug_peer_list
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: relay_domains ~? fast_flush_domains
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: relay_domains ~? mynetworks
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: relay_domains ~? permit_mx_backup_networks
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: relay_domains ~? qmqpd_authorized_clients
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: relay_domains ~? relay_domains
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: permit_mx_backup_networks ~? debug_peer_list
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: permit_mx_backup_networks ~? mynetworks
Dec 1 00:57:19 server postfix/smtpd[6783]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Dec 1 00:57:19 server postfix/smtpd[6783]: connect to subsystem private/proxymap
Dec 1 00:57:19 server postfix/smtpd[6783]: send attr request = open
Dec 1 00:57:19 server postfix/smtpd[6783]: send attr table = unix:passwd.byname
Dec 1 00:57:19 server postfix/smtpd[6783]: send attr flags = 64
Dec 1 00:57:19 server postfix/smtpd[6783]: private/proxymap socket: wanted attribute: status
Dec 1 00:57:19 server postfix/smtpd[6783]: input attribute name: status
Dec 1 00:57:19 server postfix/smtpd[6783]: input attribute value: 0
Dec 1 00:57:19 server postfix/smtpd[6783]: private/proxymap socket: wanted attribute: flags
Dec 1 00:57:19 server postfix/smtpd[6783]: input attribute name: flags
Dec 1 00:57:19 server postfix/smtpd[6783]: input attribute value: 80
Dec 1 00:57:19 server postfix/smtpd[6783]: private/proxymap socket: wanted attribute: (list terminator)
Dec 1 00:57:19 server postfix/smtpd[6783]: input attribute name: (end)
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=0120
Dec 1 00:57:19 server postfix/smtpd[6783]: dict_open: proxy:unix:passwd.byname
Dec 1 00:57:19 server postfix/smtpd[6783]: fatal: open database /etc/mail/aliases.db: No such file or directory
Dec 1 00:57:20 server postfix/master[6745]: warning: process /usr/lib/postfix/smtpd pid 6783 exit status 1
Dec 1 00:57:20 server postfix/master[6745]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Ich peil nicht ganz, was das dict_eval und vor allem das "warning: process /usr/lib/postfix/smtpd pid 6783 exit status 1" bedeutet.
Wenn der Server wenigstens antworten würde, wär mich warscheinlich schon sehr geholfen.

Ich deute das mit dem exit status so, dass der Server irgendwie abgeschmiert ist oder so.

403
01.12.06, 05:34
]: fatal: open database /etc/mail/aliases.db: No such file or directory
Dec 1 00:57:20 server postfix/master[6745]: warning: process /usr/lib/postfix/smtpd pid 6783 exit status 1
Dec 1 00:57:20 server postfix/master[6745]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling


Offenbar fehlt die die aliases Datenbank.
Und das Letzte sieht aus wie ein Syntax Fehler auf der Commandozeile.

zyrusthc
01.12.06, 05:38
Vieleicht solltest du es Schritt für Schritt einrichten.
Anfangen würde ich mit Postfix und danach erst mit Mysql Auth und Courier-Imap anfangen.
Hast du Postfix schon mal neu installiert ?

PS: Und wenn dir bei deinem Problem schneller geholfen werden soll, ist es empfehlenswert die Konfigurationen der betreffenden Dienste mit zu posten.

Greeez Oli