smtpd: transport:endpoint instead of "inet"

F

flashGordon

Grünschnabel
Hallo,

mein Postfix POP3 läuft bereits, aber SMTP bekomme ich nicht zum laufen.
Hier relevante Informationen:

mail.warn
Code:
Aug 13 11:51:51 xxx postfix/master[12138]: warning: process /usr/lib/postfix/smtpd pid 1443 exit status 1
Aug 13 11:51:51 xxx postfix/master[12138]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Aug 13 11:52:51 xxx postfix/smtpd[1555]: fatal: need service transport:endpoint instead of "inet"

smtpd.conf
Code:
pwcheck_method: auxprop
auxprop_plugin: sql
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: postfix
sql_passwd: xxx
sql_database: postfix
sql_select: select password from mailbox where username='%u@%r' and active = 1

postconf -n
Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = xxx (richtiger Eintrag in Form example.com)
myhostname = xxx (richtiger Eintrag in Form mail.example.com)
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_policy_service inet
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000

postfix check
liefert keine Ausgabe

Hat jemand eine Idee, was ich als nächstes unternehmen sollte?
.
.
.
EDIT (autom. Beitragszusammenführung) :
.

Ah, es liegt ja wohl an dieser Zeile in der master.cf:

Code:
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================

smtp      [B]inet  [/B]n       -       -       -       -       smtpd

Aber in was soll ich den type ändern...? :hilfe2:
.
.
.
EDIT (autom. Beitragszusammenführung) :
.

Ok,
check_policy_service inet unter smtpd_recipient_restrictions war falsch... Stand leider so in einem Tutorial drin...

Kennt jmd. ein gutes postfix howto? --> http://www.unixboard.de/vb3/showthread.php?p=307871
 
Zuletzt bearbeitet:

Ähnliche Themen

postfix migirieren von 2.5. nach 2.10

Postfix als Relay-Agent für Microsoft Exchange 2007 unter CentOs 5.9 einrichten

Mailversand mit Outlook2010 und Postfix unter Synology Linux

dovecot und postfix Konfiguration Problem

E-Mail Empfang, Aliases unter Debian Squeeze

Zurück
Oben