[Postfixbuch-users] Can't connect to local MySQL

Thomas ts_kw at gmx.de
Mi Jan 24 17:45:47 CET 2007


Hallo,

nachdem ich schon alles nachgeprüft habe, gehen mir die Ideen aus.
Ich habe im Log folgendes stehen:

Jan 24 17:29:22 localhost postfix/cleanup[5390]: warning: connect to 
mysql server localhost: Can't connect to local MySQL
Jan 24 17:29:22 localhost postfix/cleanup[5390]: warning: D098B9BC0FC: 
virtual_alias_maps map lookup problem for root at example.com

smtp und rewrite laufen nicht chrooted.
Mit postmap -q kriege ich die richtigen Ergebnisse, also stimmen die 
Zugangsdaten in den mysql-virtual-Tabellen.
Wo kann ich noch suchen?

Wieso versucht Postfix mit root at example.com zu MySQL connecten anstelle 
von root at localhost?
(Ich weiß, dass der MySQL-root-Account nicht optimal ist, aber wenn es 
nichtmal damit klappt, dann brauch ich auch keinen eingeschränkten 
Account zu versuchen.)

Hier mal die Ausgabe von postconf -n:

server:/etc/postfix# postconf -n
append_dot_mydomain = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
inet_interfaces = 88.198.11.139, 127.0.0.1
message_size_limit = 25600000
mydestination =
myhostname = example.com
mynetworks = localhost, 127.0.0.1
smtpd_banner = $myhostname ESMTP running Postfix on Debian/GNU
smtpd_recipient_restrictions = reject_unknown_sender_domain,    
reject_non_fqdn_sender,    reject_non_fqdn_recipient,    
reject_invalid_hostname,    permit_mynetworks,    
permit_sasl_authenticated,    reject_unknown_recipient_domain,    
reject_unauth_destination,    reject_rbl_client opm.blitzed.org,    
reject_rbl_client bl.spamcop.net
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/postfix/tls/smtpd.cert
smtpd_tls_key_file = /etc/postfix/tls/smtpd.key
smtpd_use_tls = no
virtual_alias_maps = mysql:/etc/postfix/mysql/virtual_forwardings.cf
virtual_gid_maps = mysql:/etc/postfix/mysql/virtual_mailboxes_gids.cf
virtual_mailbox_base = /srv/mail
virtual_mailbox_domains = mysql:/etc/postfix/mysql/virtual_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql/virtual_mailboxes.cf
virtual_uid_maps = mysql:/etc/postfix/mysql/virtual_mailboxes_uids.cf


Und meine master.cf:

server:/etc/postfix# cat ./master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender 
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}


Über Denkanstöße freue ich mich.

Thomas



Mehr Informationen über die Mailingliste Postfixbuch-users