[ISPConfig 3 - Debian 5.0] Postfix DB Problem

Darkness

New Member
Hi liebes HTF Team,

ich habe meinen Server nach dem Tutorial "Der Perfekte Server – Debian Lenny (Debian 5.0) [ISPConfig 3]" eingerichtet. Die ISPConfig Routine hatte jedoch etwas auszusetzen, da eine Postfix Config fehlte (ich glaube main). Nach dem ich diese erstellt hatte lief das Setup durch. Doch der Mailserver scheint jetzt total verkonfiguriert... Auf das Postfach zugreifen geht, nur das Senden über Postfächer und die Weiterleitungen gehen nicht.

Laut dem Mail Log existiert die Datei /etc/aliases.db nicht.
Code:
Feb 19 15:28:33 d027 postfix/smtpd[20376]: fatal: open database  /etc/aliases.db: No such file or directory
Feb 19 15:28:34 d027 postfix/master[2500]: warning: process  /usr/lib/postfix/smtpd pid 20376 exit status 1
Feb 19 15:28:34 d027 postfix/master[2500]: warning:  /usr/lib/postfix/smtpd: bad command startup -- throttling
Feb 19 15:28:51 d027 postfix/local[20388]: fatal: open database  /etc/aliases.db: No such file or directory
Feb 19 15:28:52 d027 postfix/master[2500]: warning: process  /usr/lib/postfix/local pid 20388 exit status 1
Feb 19 15:28:52 d027 postfix/master[2500]: warning:  /usr/lib/postfix/local: bad command startup -- throttling
Danach häufen sich entsprechend Fehlermeldungen, wie:
Code:
Feb 19 15:27:03 d027 postfix/error[20295]: 61EEA2D5027: to=,  relay=none, delay=46742, delays=46742/0.24/0/0.02, dsn=4.3.0,  status=deferred (mail transport unavailable)
Feb 19 15:27:03 d027 postfix/error[20291]: 6440F2D45D2: to=,  relay=none, delay=206282, delays=206282/0.26/0/0.04, dsn=4.3.0,  status=deferred (mail transport unavailable)
Feb 19 15:27:03 d027 postfix/error[20306]: 6F6FD2D472E: to=,  relay=none, delay=185282, delays=185282/0.23/0/0.05, dsn=4.3.0,  status=deferred (mail transport unavailable)
Meine master.cf (ein paar Comments entfernt):
Code:
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}


amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtpd_bind_address=127.0.0.1
Und die main.cf:
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = [I]mein.serv.er[/I]
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = [I]mein.serv.er[/I], localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
smtpd_tls_security_level = may
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = maildrop
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
message_size_limit = 0
mein.serv.er = Platzhalter

Danke im Vorraus,
Darkness
 
Zuletzt bearbeitet:

Burge

Member
Also sofern du nicht die svn version hast, würde ich als schnellsten workaround sagen wenn du alles aus du howto doch wirklich ausgeführt hast, lade dir noch mal die aktuelle version runter und starte das update. Bei der Frage zum Configurieren der Dienste sagste ja.
 

Burge

Member
bissel blöde ausgedrückt ja die aktuelle version ist richtig die svn sollte nur zum testen genutzt werden.

Also aktuelle nochmal runterladen und das update starten.
 

Darkness

New Member
Die update.php lief erfolgreich durch, aber alles ist beim alten geblieben...
Code:
Feb 19 17:37:05 d027 postfix/local[4433]: fatal: open database  /etc/aliases.db: No such file or directory
Feb 19 17:37:06 d027 postfix/master[3059]: warning: process  /usr/lib/postfix/local pid 4433 exit status 1
Feb 19 17:37:06 d027 postfix/master[3059]: warning:  /usr/lib/postfix/local: bad command startup -- throttling
 

Till

Administrator
Ruf mal den Befehl:

newaliases

auf und danach postfix neu starten. Die aliases.db wird von ispconfig nicht verwendet, kann aber sein dass sie in Deinem Postfix vorkonfiguriert war.
 

Werbung

Top