Jump to content
Froxlor Forum
  • 0

nginx + php-fpm


Tomasz Czauderna

Question

Hi all

I just migrate from apache to nginx with foxlor panel and i have problem.

If i create user and domain all files create successful but user for php-fpm dosen't create. And after reload nothing start up.

And if i manual add user to system for php-fpm all start again. My distro is funtoo formaly (Gentoo). Someone have similar problem this is bug or bad my config somewere

 

 

BestRegards

Link to comment
Share on other sites

9 answers to this question

Recommended Posts

Hi

In console You can't execude 'useradd User' only 'useradd user'.

 

Ok come back to problem i set up posfix with courier. I have acces to mailbox by imap in mail program but system don't transport to mailbox on serwer becouse destinaction dont exist

d] extract_addr: input: <biuro@esalamandra.com.pl>
Jul 17 09:41:53 [postfix/smtpd] smtpd_check_addr: addr=biuro@esalamandra.com.pl
Jul 17 09:41:53 [postfix/smtpd] send attr request = rewrite
Jul 17 09:41:53 [postfix/smtpd] send attr rule = local
Jul 17 09:41:53 [postfix/smtpd] send attr address = biuro@esalamandra.com.pl
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: flags
Jul 17 09:41:53 [postfix/smtpd] input attribute name: flags
Jul 17 09:41:53 [postfix/smtpd] input attribute value: 0
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: address
Jul 17 09:41:53 [postfix/smtpd] input attribute name: address
Jul 17 09:41:53 [postfix/smtpd] input attribute value: biuro@esalamandra.com.pl
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: (list terminator)
Jul 17 09:41:53 [postfix/smtpd] input attribute name: (end)
Jul 17 09:41:53 [postfix/smtpd] rewrite_clnt: local: biuro@esalamandra.com.pl -> biuro@esalamandra.com.pl
Jul 17 09:41:53 [postfix/smtpd] send attr request = resolve
Jul 17 09:41:53 [postfix/smtpd] send attr sender = 
Jul 17 09:41:53 [postfix/smtpd] send attr address = biuro@esalamandra.com.pl
Jul 17 09:41:53 [postfix/trivial-rewrite] warning: do not list domain esalamandra.com.pl in BOTH mydestination and virtual_mailbox_domains
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: flags
Jul 17 09:41:53 [postfix/smtpd] input attribute name: flags
Jul 17 09:41:53 [postfix/smtpd] input attribute value: 0
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: transport
Jul 17 09:41:53 [postfix/smtpd] input attribute name: transport
Jul 17 09:41:53 [postfix/smtpd] input attribute value: local
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: nexthop
Jul 17 09:41:53 [postfix/smtpd] input attribute name: nexthop
Jul 17 09:41:53 [postfix/smtpd] input attribute value: esalamandra.com.pl
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: recipient
Jul 17 09:41:53 [postfix/smtpd] input attribute name: recipient
Jul 17 09:41:53 [postfix/smtpd] input attribute value: biuro@esalamandra.com.pl
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: flags
Jul 17 09:41:53 [postfix/smtpd] input attribute name: flags
Jul 17 09:41:53 [postfix/smtpd] input attribute value: 256
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: (list terminator)
Jul 17 09:41:53 [postfix/smtpd] input attribute name: (end)
Jul 17 09:41:53 [postfix/smtpd] resolve_clnt: `' -> `biuro@esalamandra.com.pl' -> transp=`local' host=`esalamandra.com.pl' rcpt=`biuro@esalamandra.com.pl' flags= class=local
Jul 17 09:41:53 [postfix/smtpd] ctable_locate: install entry key biuro@esalamandra.com.pl
Jul 17 09:41:53 [postfix/smtpd] extract_addr: in: <biuro@esalamandra.com.pl>, result: biuro@esalamandra.com.pl
Jul 17 09:41:53 [postfix/smtpd] send attr request = rewrite
Jul 17 09:41:53 [postfix/smtpd] send attr rule = local
Jul 17 09:41:53 [postfix/smtpd] send attr address = double-bounce
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: flags
Jul 17 09:41:53 [postfix/smtpd] input attribute name: flags
Jul 17 09:41:53 [postfix/smtpd] input attribute value: 0
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: address
Jul 17 09:41:53 [postfix/smtpd] input attribute name: address
Jul 17 09:41:53 [postfix/smtpd] input attribute value: double-bounce@mail.esalamandra.com.pl
Jul 17 09:41:53 [postfix/smtpd] private/rewrite socket: wanted attribute: (list terminator)
Jul 17 09:41:53 [postfix/smtpd] input attribute name: (end)
Jul 17 09:41:53 [postfix/smtpd] rewrite_clnt: local: double-bounce -> double-bounce@mail.esalamandra.com.pl

main.cf

## General Postfix configuration
# should be the default domain from your provider eg. "server100.provider.tld"
mydomain = esalamandra.com.pl

# should be different from $mydomain eg. "mail.$mydomain"
myhostname = mail.$mydomain

mydestination = $myhostname,
        $mydomain,
        localhost.$myhostname,
        localhost.$mydomain,
        localhost
mynetworks = 127.0.0.0/8
inet_interfaces = all
append_dot_mydomain = no
biff = no

# Postfix performance settings
default_destination_concurrency_limit = 20
local_destination_concurrency_limit = 2

# SMTPD Settings
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
        permit_sasl_authenticated,
        reject_unauth_destination,
        reject_unauth_pipelining,
        reject_non_fqdn_recipient
smtpd_sender_restrictions = permit_mynetworks,
        reject_sender_login_mismatch,
        permit_sasl_authenticated,
        reject_unknown_helo_hostname,
        reject_unknown_recipient_domain,
        reject_unknown_sender_domain
smtpd_client_restrictions = permit_mynetworks,
        permit_sasl_authenticated,
        reject_unknown_client_hostname
# Maximum size of Message in bytes (512MB)
message_size_limit = 536870912
## SASL Auth Settings
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes

# Virtual delivery settings
virtual_mailbox_base = /
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uid_maps.cf
virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gid_maps.cf

# Local delivery settings
local_transport = local
alias_maps = $alias_database

# Default Mailbox size, is set to 0 which means unlimited!
mailbox_size_limit = 0
### TLS settings
###
## TLS for outgoing mails from the server to another server
#smtp_tls_security_level = may
#smtp_tls_note_starttls_offer = yes
## TLS for email client
#smtpd_tls_security_level = may
#smtpd_tls_cert_file = /etc/ssl/postfix/server.pem
#smtpd_tls_key_file = /etc/ssl/postfix/server.key
#smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
#smtpd_tls_loglevel = 1
#smtpd_tls_received_header = yes


debug_peer_list = esalamandra.com.pl
debug_peer_level = 1

debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         ddd $daemon_directory/$process_name $process_id & sleep 5

and

virtual_mailbox_domains

user = froxlor_user
password = froxlor_pass
dbname = froxlor_db
query = select domain from panel_domains where domain = '%s' and isemaildomain = '1'
hosts = 127.0.0.1

for imap i use login by socket

 

and libnss-mysql

sys-auth/libnss-mysql-1.5_p20060915-r2 was built with the following:
USE="(multilib) -debug"
 

Link to comment
Share on other sites

In console You can't execude 'useradd User' only 'useradd user'.

That has to do with what? I see no reference...

 

Ok come back to problem i set up posfix with courier.

Wait, the topic says "nginx + php-fpm" - could you please not discuss different things in one thread.

 

Just to avoid more confusion: check ALL postfix config-files that froxlor tells you to create/paste in to. Also, what's the master.cf look like? if there's only a line with "dovecot" in it, you did not read careful enough

Link to comment
Share on other sites

This is it
User in panel must be write in small letters, because in some distributions You can't use command to adduser with different size of letters. In gentoo You have useradd and You can't do

useradd User

but

useradd user

In panel user(customer) is take to php-fpm with case sensitivity

 

For me is solved now

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

×
×
  • Create New...