Jump to content
Froxlor Forum
  • 0

Postfix Server nicht erreichbar


xChr1s

Question

Hallo liebe Community,

 

ich habe meinen neuen vServer eingerichtet und dabei nat?rlich wieder auf Froxlor gesetzt. (Debian x64)

Jedoch habe ich Probleme mit dem Postfix Server (in Verbindung mit Dovecote)

Der Postfix-Server startet und ist ?ber ps aux zu finden. Jedoch ist er hier nicht aufgef?hrt.

netstat -tulpen
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address		   Foreign Address		 State	   User	   Inode	   PID/Program name
tcp		0	  0 0.0.0.0:10011		   0.0.0.0:*			   LISTEN	  1000	   50581488	1261/ts3server_linu
tcp		0	  0 127.0.0.1:3306		  0.0.0.0:*			   LISTEN	  107		50577965	853/mysqld
tcp		0	  0 0.0.0.0:110			 0.0.0.0:*			   LISTEN	  0		  50578307	974/dovecot
tcp		0	  0 0.0.0.0:143			 0.0.0.0:*			   LISTEN	  0		  50578306	974/dovecot
tcp		0	  0 0.0.0.0:30033		   0.0.0.0:*			   LISTEN	  1000	   50581474	1261/ts3server_linu
tcp		0	  0 0.0.0.0:22			  0.0.0.0:*			   LISTEN	  0		  50577232	668/sshd
tcp6	   0	  0 :::80				   :::*					LISTEN	  0		  50577028	583/apache2
tcp6	   0	  0 :::21				   :::*					LISTEN	  108		50577537	719/proftpd: (accep
tcp6	   0	  0 :::22				   :::*					LISTEN	  0		  50577234	668/sshd
udp		0	  0 0.0.0.0:9987			0.0.0.0:*						   1000	   50581483	1261/ts3server_linu
udp		0	  0 0.0.0.0:9988			0.0.0.0:*						   1000	   50581487	1261/ts3server_linu

 

In der mail.err und der mail.log stehen leider auch keine Infos.

 

Die master.cf:

# Add this lines to be able to use dovecot as delivery agent
# Dovecot LDA
dovecot   unix  -	   n	   n	   -	   -	   pipe
	flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -d ${recipient}

 

und die main.cf

## General Postfix configuration
# should be the default domain from your provider eg. "server100.provider.tld"
mydomain = xyz.keymachine.de
# should be different from $mydomain eg. "mail.$mydomain"
myhostname = xyz.keymachine.de
mydestination = $myhostname,
	$mydomain,
	localhost.$myhostname,
	localhost.$mydomain,
	localhost
mynetworks = 127.0.0.0/8
inet_interfaces = all
append_dot_mydomain = no
biff = no
# Postfix performance settings
default_destination_concurrency_limit = 20
local_destination_concurrency_limit = 2
# SMTPD Settings
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
	permit_sasl_authenticated,
	reject_unauth_destination,
	reject_unauth_pipelining,
	reject_non_fqdn_recipient
smtpd_sender_restrictions = permit_mynetworks,
	reject_sender_login_mismatch,
	permit_sasl_authenticated,
	reject_unknown_helo_hostname,
	reject_unknown_recipient_domain,
	reject_unknown_sender_domain
smtpd_client_restrictions = permit_mynetworks,
	permit_sasl_authenticated,
	reject_unknown_client_hostname
# Maximum size of Message in bytes (50MB)
message_size_limit = 52428800
## SASL Auth Settings
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
## Dovecot Settings for deliver, SASL Auth and virtual transport
smtpd_sasl_type = dovecot
mailbox_command = /usr/lib/dovecot/deliver
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_path = private/auth
# Virtual delivery settings
virtual_mailbox_base = /var/customers/mail/
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
virtual_uid_maps = static:2000
# Local delivery settings
local_transport = local
alias_maps = $alias_database
# Default Mailbox size, is set to 0 which means unlimited!
mailbox_size_limit = 0
virtual_mailbox_limit = 0
### TLS settings
###
## TLS for outgoing mails from the server to another server
#smtp_tls_security_level = may
#smtp_tls_note_starttls_offer = yes
## TLS for email client
#smtpd_tls_security_level = may
#smtpd_tls_cert_file = /etc/ssl/server/xyz.keymachine.de.pem
#smtpd_tls_key_file = $smtpd_tls_cert_file
#smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
#smtpd_tls_loglevel = 1
#smtpd_tls_received_header = yes
debugger_command =
	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
	 ddd $daemon_directory/$process_name $process_id & sleep 5

 

W?re ?ber infos sehr dankbar :)

 

Gru? Chris

Link to comment
Share on other sites

1 answer to this question

Recommended Posts

Kann geschlossen werden, master.cf ist mir inzwischen selber aufgefallen ;)

Ab und zu hat man einfach Tomaten auf den Augen ^^ statt ?berschreiben sollte man einfach mal nur hinzuf?gen ;)

Jetzt l?uft alles xD

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.



×
×
  • Create New...