Current time: 05-18-2024, 12:12 PM Hello There, Guest! (LoginRegister)


Thread Closed 
[ERLEDIGT]Postfix - Server configuration problem
Author Message
Blister Offline
Junior Member
*

Posts: 48
Joined: Sep 2010
Reputation: 0
Post: #1
[ERLEDIGT]Postfix - Server configuration problem
Hallo Zusammen,

ich erhalte seit meinem letzten Serverumzug scheinbar keine Emails mehr.
Die mail.log gibt mir nur folgende Infos:
Code:
Jul 19 11:25:29 mein-server postfix/smtpd[8457]: NOQUEUE: reject: RCPT from nm20-vm0.bullet.mail.ukl.yahoo.com[217.146.183.115]: 451 4.3.5 Server configuration problem; from=<mein-name@yahoo.de> to=<info@meine-domain.de> proto=SMTP helo=<nm20-vm0.bullet.mail.ukl.yahoo.com>

Code:
/var/mail# ls -l
total 42M
-rw-rw----   1 nobody mail  41M 2011-07-18 07:12 nobody
-rw-rw----   1   2132 mail 3.6K 2011-07-15 01:05 serverbackups
-rw-rw----   1 steven mail 338K 2011-07-18 03:05 mustermann
-rw-rw----   1 test   mail  15K 2011-05-25 20:25 test
drwxr-xr-x 140 root   root 4.0K 2011-07-15 21:17 virtual
-rw-rw----   1 vmail  mail 3.9K 2010-11-30 23:43 vmail

Code:
/var/mail/virtual# ls -l
total 552K
drwx------  5 vmail mail 4.0K 2011-06-01 16:38 meine-domain.de

Code:
/var/mail# tail -f /var/log/mail.err

Jul 19 11:04:25 mein-server imapd: Maximum connection limit reached for ::ffff:178.27.0.0
Jul 19 11:09:58 mein-server imapd: Maximum connection limit reached for ::ffff:178.27.0.0
Jul 19 11:19:58 mein-server imapd: Maximum connection limit reached for ::ffff:178.27.0.0
Jul 19 11:21:44 mein-server imapd: Maximum connection limit reached for ::ffff:178.27.0.0

Ich kann mich also problemlos am IMAP-Server mit meinen Konten anmelden, jedoch kann der Server scheinbar keine Emails annehmen.

Außerdem sind mir diese "Maximum connection Limits" aufgefallen.
Ich habe MAXDAEMON und MAXPERIP bereits beachtlich erhöht und den Postfix neugestartet, was jedoch leider nichts an der Meldung geändert hat.

Alles andere scheint einwandfrei zu funktionieren.

//Nachtrag:
Das Versenden und Empfangen von Emails INTERN funktioniert wunderbar und fehlerfrei.
Lediglich das Empfangen von Emails EXTERN bereitet mir Probleme.


Code:
/etc/postfix/main.cf

# ispCP Ï (OMEGA) a Virtual Hosting Control Panel
# Copyright (C) 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright (C) 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 3422 2010-10-07 13:32:14Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright (C) 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright (C) 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP Ï Home Page is:
#
#    http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = mein-server.de
mydomain                     = mein-server.de.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.7 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1000
virtual_uid_maps             = static:1000
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level    = may
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Code:
/etc/postfix/master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#       -o receive_override_options=no_address_mappings                         # Uncomment this line, when unsing AMaViS
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
        -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
# ====================================================================
# ispCP Ï (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2010 by ispCP | http://isp-control.net
# @version              SVN: $Id: master.cf 2505 2010-01-06 20:30:53Z nuxwin $
# @link                 http://isp-control.net
# @author               ispCP Team
# ====================================================================
# for AMaViS and spam filter support
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=46.4.113.22/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messenger/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
retry     unix  -       -       -       -       -       error

Ich habe NGINX als REVERSE-Proxy vor meinem Apache geschalten, weshalb Apache auf 127.0.0.1 lauscht.
Ich habe die lokale IP bereits durch die externe getauscht und Postfix neugestartet, aber Emails kann der Server von Extern leider immer noch nicht empfangen.


Gruß
Julian
(This post was last modified: 07-24-2011 08:00 PM by ZooL.)
07-19-2011 07:37 PM
Find all posts by this user
Blister Offline
Junior Member
*

Posts: 48
Joined: Sep 2010
Reputation: 0
Post: #2
RE: Postfix - Server configuration problem
//Nachtrag #2

Seitdem ich folgenden Eintrag in der Datei /etc/postfix/main.cf geändert habe, erhalte ich wieder Emails:

Code:
smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               #check_policy_service inet:127.0.0.1:12525,
                               #check_policy_service inet:127.0.0.1:60000,
                               permit
Wofür sind diese Einträge und wie kann ich diesen Fehler beheben?
(This post was last modified: 07-20-2011 03:46 PM by Blister.)
07-19-2011 11:25 PM
Find all posts by this user
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #3
RE: Postfix - Server configuration problem
die zwei policy dienste sind da, um mal die gröbsten spam-Mails fernzuhalten.

Das eine spricht den policyd-weight an, das andere den postgrey Dienst.

Diese zwei müssen natürlich auf den angegebenen Ports funktionieren - besonders der mit dem 60000 könnte neu auf 10023 liegen (Debian 6)...
musst halt schauen, auf welchem Port die rennen....

/J
07-20-2011 05:00 AM
Visit this user's website Find all posts by this user
Blister Offline
Junior Member
*

Posts: 48
Joined: Sep 2010
Reputation: 0
Post: #4
RE: Postfix - Server configuration problem
Zum Test habe ich die Ports umgelegt, doch dies hat leider nichts am Fehler geändert.

Siehe mail.log
Code:
Jul 20 07:54:42 mein-server postfix/master[17495]: daemon started -- version 2.5.5, configuration /etc/postfix
Jul 20 07:55:03 mein-server postfix/smtpd[17515]: connect from mail-qw0-f45.google.com[209.85.216.45]
Jul 20 07:55:03 mein-server postfix/smtpd[17515]: warning: connect to 127.0.0.1:17525: Connection refused
Jul 20 07:55:03 mein-server postfix/smtpd[17515]: warning: problem talking to server 127.0.0.1:17525: Connection refused
Jul 20 07:55:04 mein-server postfix/smtpd[17515]: warning: connect to 127.0.0.1:17525: Connection refused
Jul 20 07:55:04 mein-server postfix/smtpd[17515]: warning: problem talking to server 127.0.0.1:17525: Connection refused
Jul 20 07:55:04 mein-server postfix/smtpd[17515]: NOQUEUE: reject: RCPT from mail-qw0-f45.google.com[209.85.216.45]: 451 4.3.5 Server configuration problem; from=<meine-mail@googlemail.com> to=<info@meine-mail.de> proto=ESMTP helo=<mail-qw0-f45.google.com>
Jul 20 07:55:05 mein-server postfix/smtpd[17515]: disconnect from mail-qw0-f45.google.com[209.85.216.45]

Dann habe ich versucht, postgrey und policyd-weight neuzustarten und siehe da, Fehlerquelle gefunden:

Code:
/etc/init.d/postgrey restart
Restarting postfix greylisting daemon: postgreystart-stop-daemon: warning: failed to kill 17627: No such process

Gut, dann habe ich im Ordner /var/run nachgrschaut und wie man sah, sah man nichts. Es gab gar keine postgrey.pid.
Als ich postgrey dann nochmal starten wollte, ging es plötzlich, zumindest sah es so aus.
Die Datei postgrey.pid wurde angelegt, doch der Prozess war nicht aktiv, siehe:

Code:
/etc/init.d/postgrey restart
Restarting postfix greylisting daemon: postgreystart-stop-daemon: warning: failed to kill 17898: No such process
Code:
/var/run# ls -l | grep postgrey
-rw-r--r-- 1 postgrey postgrey    6 2011-07-20 08:11 postgrey.pid

Auf den beiden Ports 60000 und 12525 sind keine Prozesse aktiv, weshalb es an einer doppelten Portbelegung eigentlich nicht liegen kann.

Das System ist übrigens noch ein Debian Lenny mit 64-Bit und kein Squeeze.
(This post was last modified: 07-20-2011 04:18 PM by Blister.)
07-20-2011 04:17 PM
Find all posts by this user
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #5
RE: Postfix - Server configuration problem
ok, lenny...

da sollten die Ports stimmen.

mit "ps aux | grep postgrey" bekommst du ja raus, ob postgrey läuft.

Schau mal in den Logs - wenn postgrey nicht richtig startet muss da ws stehen.

/J
07-20-2011 04:29 PM
Visit this user's website Find all posts by this user
piccolo Offline
Junior Member
*

Posts: 49
Joined: Feb 2011
Reputation: 0
Post: #6
RE: Postfix - Server configuration problem
Hi Julian,

hast du amavis (ich glaube das war der Port 10025 der noch in Postfix konfiguriert war) installiert?
Zu postgrey: Check mal die Rechte des Verzeichnisses in dem die pid angelegt werden soll, vielleicht klemmts da.

Gruß
piccolo
07-20-2011 11:50 PM
Find all posts by this user
Blister Offline
Junior Member
*

Posts: 48
Joined: Sep 2010
Reputation: 0
Post: #7
RE: Postfix - Server configuration problem
(07-20-2011 04:29 PM)joximu Wrote:  mit "ps aux | grep postgrey" bekommst du ja raus, ob postgrey läuft.

Schau mal in den Logs - wenn postgrey nicht richtig startet muss da ws stehen.

Fehlanzeige, da im Ordner /var/log nichts von "postgrey" zu finden ist.


(07-20-2011 11:50 PM)piccolo Wrote:  hast du amavis (ich glaube das war der Port 10025 der noch in Postfix konfiguriert war) installiert?
Zu postgrey: Check mal die Rechte des Verzeichnisses in dem die pid angelegt werden soll, vielleicht klemmts da.

amavis habe ich selbst nicht installiert. Ich bin lediglich der Installationbeschreibung von ispCP gefolgt.


Code:
ls -l /var/ | grep run
drwxr-xr-x 14 root root  4.0K 2011-07-20 18:12 run


amavis selbst scheint nicht installiert zu sein:

Code:
aptitude search amavis
v   amavis                          -
p   amavis-stats                    - Virus statistics RRDtool frontend for Ama
p   amavisd-new                     - Interface between MTA and virus scanner/c
p   amavisd-new-milter              - Interface between sendmail-milter and ama
Muss ich vor/nach der Installation von amavis irgendetwas bestimmtes beachten?
Zuvor wurde amavis durch die ispCP-Installation auch noch nie integriert.
(This post was last modified: 07-21-2011 06:19 AM by Blister.)
07-21-2011 06:18 AM
Find all posts by this user
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #8
RE: Postfix - Server configuration problem
Also bei mir im /var/log/mail.info hats was, wenn ich postgrey restarte

postgrey[3203]: 2011/07/21-00:50:01 Server closing!
postgrey[3203]: Couldn't unlink "/var/run/postgrey.pid" [Permission denied]
postgrey[21367]: Process Backgrounded
postgrey[21367]: 2011/07/21-00:50:02 postgrey (type Net::Server::Multiplex) starting! pid(21367)
postgrey[21367]: Binding to TCP port 60000 on host 127.0.0.1#012
postgrey[21367]: Setting gid to "111 111"
postgrey[21367]: Setting uid to "107"

Gruss J
07-21-2011 08:53 AM
Visit this user's website Find all posts by this user
piccolo Offline
Junior Member
*

Posts: 49
Joined: Feb 2011
Reputation: 0
Post: #9
RE: Postfix - Server configuration problem
Sorry mein Fehler amavis muss ja gar nicht installiert sein um postgrey zum laufen zu bewegen ... ich hatte das damals auf meinem Server nur installiert das ich Virenscanner wie clamav problemloser einbinden kann.

Check mal das log und die Rechte auf dem Verzeichnis in das die pid geschrieben wird.
(This post was last modified: 07-21-2011 05:19 PM by piccolo.)
07-21-2011 05:18 PM
Find all posts by this user
Blister Offline
Junior Member
*

Posts: 48
Joined: Sep 2010
Reputation: 0
Post: #10
RE: Postfix - Server configuration problem
@joximu:

Code:
Jul 19 03:54:48 mein-server postgrey[13932]: Process Backgrounded
Jul 19 03:54:48 mein-server postgrey[13932]: 2011/07/19-03:54:48 postgrey (type Net::Server::Multiplex) starting! pid(13932)
Jul 19 03:54:48 mein-server postgrey[13932]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 19 03:54:48 mein-server postgrey[13932]: Setting gid to "111 111"
Jul 19 03:54:48 mein-server postgrey[13932]: Setting uid to "107"
Jul 19 05:19:28 mein-server postgrey[13932]: 2011/07/19-05:19:28 Server closing!
Jul 19 05:19:28 mein-server postgrey[13932]: Couldn't unlink "/var/run/postgrey.pid" [Permission denied]
Jul 19 05:19:29 mein-server postgrey[29172]: Process Backgrounded
Jul 19 05:19:29 mein-server postgrey[29172]: 2011/07/19-05:19:29 postgrey (type Net::Server::Multiplex) starting! pid(29172)
Jul 19 05:19:29 mein-server postgrey[29172]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 19 05:19:29 mein-server postgrey[29172]: Setting gid to "111 111"
Jul 19 05:19:29 mein-server postgrey[29172]: Setting uid to "107"
Jul 20 07:32:19 mein-server postgrey[3344]: Process Backgrounded
Jul 20 07:32:19 mein-server postgrey[3344]: 2011/07/20-07:32:19 postgrey (type Net::Server::Multiplex) starting! pid(3344)
Jul 20 07:32:19 mein-server postgrey[3344]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 20 07:32:19 mein-server postgrey[3344]: Setting gid to "111 111"
Jul 20 07:32:19 mein-server postgrey[3344]: Setting uid to "107"
Jul 20 07:59:04 mein-server postgrey[17627]: Process Backgrounded
Jul 20 07:59:04 mein-server postgrey[17627]: 2011/07/20-07:59:04 postgrey (type Net::Server::Multiplex) starting! pid(17627)
Jul 20 07:59:04 mein-server postgrey[17627]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 20 07:59:04 mein-server postgrey[17627]: Setting gid to "111 111"
Jul 20 07:59:04 mein-server postgrey[17627]: Setting uid to "107"
Jul 20 07:59:10 mein-server postgrey[17633]: Process Backgrounded
Jul 20 07:59:10 mein-server postgrey[17633]: 2011/07/20-07:59:10 postgrey (type Net::Server::Multiplex) starting! pid(17633)
Jul 20 07:59:10 mein-server postgrey[17633]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 20 07:59:10 mein-server postgrey[17633]: Setting gid to "111 111"
Jul 20 07:59:10 mein-server postgrey[17633]: Setting uid to "107"
Jul 20 08:02:11 mein-server postgrey[17658]: Process Backgrounded
Jul 20 08:02:11 mein-server postgrey[17658]: 2011/07/20-08:02:11 postgrey (type Net::Server::Multiplex) starting! pid(17658)
Jul 20 08:02:11 mein-server postgrey[17658]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 20 08:02:11 mein-server postgrey[17658]: Setting gid to "111 111"
Jul 20 08:02:11 mein-server postgrey[17658]: Setting uid to "107"
Jul 20 08:02:24 mein-server postgrey[17662]: Process Backgrounded
Jul 20 08:02:24 mein-server postgrey[17662]: 2011/07/20-08:02:24 postgrey (type Net::Server::Multiplex) starting! pid(17662)
Jul 20 08:02:24 mein-server postgrey[17662]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 20 08:02:24 mein-server postgrey[17662]: Setting gid to "111 111"
Jul 20 08:02:24 mein-server postgrey[17662]: Setting uid to "107"
Jul 20 08:05:12 mein-server postgrey[17898]: Process Backgrounded
Jul 20 08:05:12 mein-server postgrey[17898]: 2011/07/20-08:05:12 postgrey (type Net::Server::Multiplex) starting! pid(17898)
Jul 20 08:05:12 mein-server postgrey[17898]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 20 08:05:12 mein-server postgrey[17898]: Setting gid to "111 111"
Jul 20 08:05:12 mein-server postgrey[17898]: Setting uid to "107"
Jul 20 08:09:36 mein-server postgrey[18117]: Process Backgrounded
Jul 20 08:09:36 mein-server postgrey[18117]: 2011/07/20-08:09:36 postgrey (type Net::Server::Multiplex) starting! pid(18117)
Jul 20 08:09:36 mein-server postgrey[18117]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 20 08:09:36 mein-server postgrey[18117]: Setting gid to "111 111"
Jul 20 08:09:36 mein-server postgrey[18117]: Setting uid to "107"
Jul 20 08:11:21 mein-server postgrey[18136]: Process Backgrounded
Jul 20 08:11:21 mein-server postgrey[18136]: 2011/07/20-08:11:21 postgrey (type Net::Server::Multiplex) starting! pid(18136)
Jul 20 08:11:21 mein-server postgrey[18136]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 20 08:11:21 mein-server postgrey[18136]: Setting gid to "111 111"
Jul 20 08:11:21 mein-server postgrey[18136]: Setting uid to "107"
Jul 20 08:11:32 mein-server postgrey[18158]: Process Backgrounded
Jul 20 08:11:32 mein-server postgrey[18158]: 2011/07/20-08:11:32 postgrey (type Net::Server::Multiplex) starting! pid(18158)
Jul 20 08:11:32 mein-server postgrey[18158]: Binding to TCP port 60000 on host 127.0.0.1#012
Jul 20 08:11:32 mein-server postgrey[18158]: Setting gid to "111 111"
Jul 20 08:11:32 mein-server postgrey[18158]: Setting uid to "107"


@piccolo:

Code:
ls -l /var/run/postgrey.pid
-rw-r--r-- 1 postgrey postgrey 6 2011-07-20 08:11 /var/run/postgrey.pid
Code:
ls -l /var/ | grep run
drwxr-xr-x 15 root root  4.0K 2011-07-21 12:24 run



Ein großes Dankeschön geht an ZooL.

Er hat sich das Problem etwas genauer angesehen und hat festgestellt,
dass meine postgrey-Datenbanken unbrauchbar waren.
Ich vermute, dass die Datenbanken durch den vorherigen Umzug einen Schaden erlitten haben.

1. Postgrey gestoppt.
2. Defekte Datenbanken gelöscht (/var/lib/postgrey - __db.XXX & postgrey.db)
3. Postgrey gestartet.

Das Problem ist somit aus der Welt geschafft.


Gruß
Julian
(This post was last modified: 07-21-2011 11:35 PM by Blister.)
07-21-2011 08:30 PM
Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)