[Postfixbuch-users] Postfix Newbie

Andreas Winkelmann ml at awinkelmann.de
Sa Mär 11 15:44:47 CET 2006


Am Saturday 11 March 2006 15:26 schrieb Erik Neuwirth:

> > > ich "baue" mir grad den ersten Mailserver und hab da 'n kleines
> > > Problemchen mit den Postfächern über MYSQL. Ohne MYSQL geht's.
> > > Hab natürlich auch des aktuelle Postfixbuch, da sind aber die Konfigs
> > > für Postfix älter 2.2.x drinnen [(oder ich hab's noch nicht gefunden
> > > ;-)) ] Meine Postfix-Version ist die = 2.2.8
> > >
> > > Die Fehlermeldung lautet:
> > >
> > > [10/03/2006 11:08:10] crit mail postfix/trivial-rewrite[14133]: fatal:
> > > mysql:/etc/postfix/mailbox.mysql(0,100): table lookup problem
> >
> > Und davor?
>
> [11/03/2006 00:56:35] crit mail postfix/trivial-rewrite[19218]: fatal:
> mysql:/etc/postfix/mailbox.mysql(0,100): table lookup
>  problem
> [11/03/2006 00:57:36] crit mail postfix/trivial-rewrite[19257]: fatal:
> mysql:/etc/postfix/mailbox.mysql(0,100): table lookup
>  problem
> [11/03/2006 00:57:36] crit mail postfix/trivial-rewrite[19258]: fatal:
> mysql:/etc/postfix/mailbox.mysql(0,100): table lookup
>  problem
> [11/03/2006 00:57:42] info mail postfix/smtpd[19259]: connect from
> mail.echte_domain.de[xxx.xxx.xxx.xxx]
> [11/03/2006 00:57:42] info mail postfix/smtpd[19260]: connect from
> mail.echte_domain.de[xxx.xxx.xxx.xxx]
> [11/03/2006 00:57:42] info mail postfix/smtpd[19261]: connect from
> mail.echte_domain.de[xxx.xxx.xxx.xxx]
> [11/03/2006 00:57:42] info mail postfix/smtpd[19262]: connect from
> mail.echte_domain.de[xxx.xxx.xxx.xxx]
> [11/03/2006 00:57:42] info mail postfix/smtpd[19263]: connect from
> mail.echte_domain.de[xxx.xxx.xxx.xxx]
> [11/03/2006 00:58:37] crit mail postfix/trivial-rewrite[19302]: fatal:
> mysql:/etc/postfix/mailbox.mysql(0,100): table lookup
>  problem
> [11/03/2006 00:58:37] crit mail postfix/trivial-rewrite[19303]: fatal:
> mysql:/etc/postfix/mailbox.mysql(0,100): table lookup
>  problem
> [11/03/2006 00:58:37] crit mail postfix/trivial-rewrite[19304]: fatal:
> mysql:/etc/postfix/mailbox.mysql(0,100): table lookup
>  problem
> [11/03/2006 00:58:37] crit mail postfix/trivial-rewrite[19305]: fatal:
> mysql:/etc/postfix/mailbox.mysql(0,100): table lookup
>  problem

Hmm, irgendwie vermisse ich da was. Filterst Du irgendwas? Ist in anderen 
Files in /var/log was?

> > Zeig mal Deine master.cf.
>
> hier die master.cf
> cat /etc/postfix/master.cf
> #
> # Postfix master process configuration file.  For details on the format
> # of the file, see the Postfix master(5) manual page.
> #
> #
> ==========================================================================
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> #
> ==========================================================================
> smtp      inet  n       -       -       -       -       smtpd
> #submission inet n      -       -       -       -       smtpd
> #       -o smtpd_etrn_restrictions=reject
> #       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
> smtps    inet  n       -       -       -       -       smtpd
>   -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
> #submission inet n      -       -       -       -       smtpd
> #  -o smtpd_etrn_restrictions=reject
> submission inet n      -       -       -       -       smtpd
>   -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
> #628      inet  n       -       -       -       -       qmqpd
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> #qmgr      fifo  n       -       n       300     1       qmgr
> qmgr     fifo  n       -       -       300     1       oqmgr
> tlsmgr    unix  -       -       -       1000?   1       tlsmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite

Damit hängt trivial-rewrite sauber im chroot.

Vermute mal Du hast das mysql Socket nicht da drin?

Stell testweise mal das mit dem chroot ab. Wenn es dann läuft, entweder 
stellst Du Mysql auf inet-Sockets um, oder Du legst ein Socket ins chroot 
rein.

> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       -       -       -       smtp
> # When relaying mail as backup MX, disable fallback_relay to avoid MX
> loops
> relay     unix  -       -       -       -       -       smtp
>         -o fallback_relay=
> #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> discard   unix  -       -       -       -       -       discard
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       -       -       -       lmtp
> anvil     unix  -       -       -       -       1       anvil
> scache    unix  -       -       -       -       1       scache
> #
> # ====================================================================
> # Interfaces to non-Postfix software. Be sure to examine the manual
> # pages of the non-Postfix software to find out what options it wants.
> #
> # Many of the following services use the Postfix pipe(8) delivery
> # agent.  See the pipe(8) man page for information about ${recipient}
> # and other message envelope options.
> # ====================================================================
> #
> # maildrop. See the Postfix MAILDROP_README file for details.
> # Also specify in main.cf: maildrop_destination_recipient_limit=1
> #
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
> #
> # See the Postfix UUCP_README file for configuration details.
> #
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
> ($recipient)
> #
> # Other external delivery methods.
> #
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
> $recipient
> scalemail-backend unix  -       n       n       -       2       pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
> ${nexthop}${user} ${extension}
> mailman   unix  -       n       n       -       -       pipe
>   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
>   ${nexthop} ${user}
>
> > --
> > 	Andreas

-- 
	Andreas



Mehr Informationen über die Mailingliste Postfixbuch-users