PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : postifx log was bedeutet das?



msi
06.08.03, 12:19
Hallo,
was bedeutet dieser logeintrag?

Aug _6 01:44:51 merkur postfix/smtpd[26075]: warning: 64.251.4.164: hostname infostreet.us verification failed: Host name has no address

danke Markus

Jorge
06.08.03, 12:51
Das heißt nichts anderes, als daß Dein Postfix zu infostreet.us keine IP auflösen kann (reverse lookup).

msi
06.08.03, 13:39
ach so!
danke jetzt weiß ich das auch.

zini2001
08.08.03, 19:18
ich hab da auch noch ne schöne meldung! bevor ich mit meiner magnum auf meinen mailserver schiesse frag ich lieber noch mal ......

Aug 8 20:00:26 server1 postfix/qmgr[7396]: warning: connect to transport smtpd: No such file or directory

main.cf
soft_bounce = no
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
default_privs = nobody
myhostname = server1.ewart.netz
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain $mydomain
unknown_local_recipient_reject_code = 450
mynetworks = 192.168.2.0/24, 127.0.0.0/8
relayhost = ipadresse von ips (mailserver)
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mail_spool_directory = /var/mail
mailbox_command = /usr/lib/cyrus/bin/deliver
mailbox_transport = cyrus
luser_relay = $root@server1.ewart.netz
smtpd_banner = $myhostname ESMTP
local_destination_concurrency_limit = 2
default_destination_concurrency_limit = 10
default_transport = smtp

canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
program_directory = /usr/lib/postfix
inet_interfaces = 127.0.0.1
masquerade_domains =
defer_transports =
disable_dns_lookups = no
content_filter = vscan:
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
#sasl_auth
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtpd_sasl_auth_enable = yes
smtpd_use_tls = no

master.cf

# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - - smtpd
#localhost:10025 inet n - n - smtpd -o content_filter=
#smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 nqmgr
#tlsmgr fifo - - n 300 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
flush unix n - n 1000? 0 flush
#proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
#relay unix - - n - - smtp -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
localhost:10025 inet n - n - - smtpd -o content_filter=

maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
# flags=R user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
flags=R user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -m ${extension} ${user}
# user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=F user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
vscan unix - n n - 10 pipe
user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

also die frage lautet nicht was bedeutet diese meldung: das ist bestimmt selbst erklärend! doch wo ist hier der F...ing fehler, das er mir dies meldung überhaubp bringt??

cyrus und saslauth laufen und funzen auch ich kann mit dem kmail in die mailbox ohne probleme
gruß