免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
最近访问板块 发新帖
楼主: marion
打印 上一主题 下一主题

[Mail] RHEL4上安装基于postfix的全功能邮件服务器(全部使用目前最新源码包构建) [复制链接]

论坛徽章:
0
201 [报告]
发表于 2007-10-21 20:13 |只看该作者

回复 #198 MYSQLER 的帖子

安装完extman后再来访问……

论坛徽章:
0
202 [报告]
发表于 2007-10-21 21:52 |只看该作者
原帖由 marion 于 2007-10-21 20:13 发表
这个没有遇见过,还真没有办法给你确定的答案。你可以尝试着定位下问题所在。如果有了结果,希望把结果发上来,以供其他人参照。

查了半天也没查出问题,图片都成红叉了。
在测试的时候还发现个问题,过滤器不能用,查了其他帖子发现标题类型的过滤器有bug,但是别的类型的过滤器可以用,可我的什么类型的过滤器都不能用。
日志:
Oct 21 21:50:55 mail postfix/smtpd[5020]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Oct 21 21:50:56 mail postfix/smtpd[5020]: connect from fk-out-0910.google.com[209.85.128.187]
Oct 21 21:50:58 mail postfix/smtpd[5020]: 27EAC708E6: client=fk-out-0910.google.com[209.85.128.187]
Oct 21 21:50:59 mail postfix/cleanup[5027]: 27EAC708E6: message-id=<ed7994e80710210650u6610175ah1e8e739dd45ef8a@mail.gmail.com>
Oct 21 21:50:59 mail postfix/qmgr[4461]: 27EAC708E6: from=<email.zyh@gmail.com>, size=2230, nrcpt=1 (queue active)
Oct 21 21:51:06 mail postfix/smtpd[5032]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Oct 21 21:51:06 mail postfix/smtpd[5032]: connect from localhost.localdomain[127.0.0.1]
Oct 21 21:51:06 mail postfix/smtpd[5032]: CA37F7099C: client=localhost.localdomain[127.0.0.1]
Oct 21 21:51:06 mail postfix/cleanup[5027]: CA37F7099C: message-id=<ed7994e80710210650u6610175ah1e8e739dd45ef8a@mail.gmail.com>
Oct 21 21:51:06 mail postfix/smtpd[5032]: disconnect from localhost.localdomain[127.0.0.1]
Oct 21 21:51:06 mail postfix/qmgr[4461]: CA37F7099C: from=<email.zyh@gmail.com>, size=2676, nrcpt=1 (queue active)
Oct 21 21:51:06 mail amavis[3822]: (03822-14) Passed CLEAN, [209.85.128.187] [209.85.128.187] <email.zyh@gmail.com> -> <hehe@onecheng.com>, Message-ID: <ed7994e80710210650u6610175ah1e8e739dd45ef8a@mail.gmail.com>, mail_id: Ewdj4WtIwct3, Hits: 0, size: 2228, queued_as: CA37F7099C, 7452 ms
Oct 21 21:51:06 mail postfix/smtp[5029]: 27EAC708E6: to=<hehe@onecheng.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=9.5, delays=2/0.02/0.01/7.5, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as CA37F7099C)
Oct 21 21:51:06 mail postfix/qmgr[4461]: 27EAC708E6: removed
Oct 21 21:51:07 mail postfix/pipe[5033]: CA37F7099C: to=<hehe@onecheng.com>, relay=maildrop, delay=0.29, delays=0.12/0.06/0/0.11, dsn=2.0.0, status=sent (delivered via maildrop service)
Oct 21 21:51:07 mail postfix/qmgr[4461]: CA37F7099C: removed

论坛徽章:
0
203 [报告]
发表于 2007-10-22 09:45 |只看该作者
我公司有两个域名,分别为oyun.cn和oyun08.com

我在mailbox里建立了两个用户名:zdyldy@oyun.cn和zdyldy@oyun08.com


现在要实现的是给这两个邮件地址中的任意一个发邮件,这两个地址都可以收到邮件.


我该怎么做呢.

论坛徽章:
0
204 [报告]
发表于 2007-10-22 10:36 |只看该作者
请问


root@extmail.org的密码怎么修改啊.

论坛徽章:
0
205 [报告]
发表于 2007-10-22 17:07 |只看该作者

回复 #205 zdyldy 的帖子

进入mysql,直接使用SQL命令修改即可。

安全起见,建议新建管理员帐号。

论坛徽章:
0
206 [报告]
发表于 2007-10-22 17:12 |只看该作者

回复 #204 zdyldy 的帖子

具体实现方法很繁琐,建议使用本版提供的“postfix中文权威指南”来了解相关的实现方法。

论坛徽章:
0
207 [报告]
发表于 2007-10-22 18:08 |只看该作者

postfix加载不上

让postfix重新加载配置文件
# /usr/local/postfix/sbin/postfix reload
postfix/postfix-script: fatal: the Postfix mail system is not running


# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 localhost.localdomain ESMTP Sendmail 8.13.1/8.13.1; Thu, 18 Oct 2007 18:47:04 -0400
ehlo mail.zhang.org
250-localhost.localdomain Hello zone [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-AUTH GSSAPI DIGEST-MD5 CRAM-MD5
250-DELIVERBY
250 HELP
没有这两行250-AUTH PLAIN LOGIN
               250-AUTH=PLAIN LOGIN            


vi /etc/postfix/main.cf
# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter
# list, see the postconf(5) manual page (command: "man 5 postconf").
#
# For common configuration examples, see BASIC_CONFIGURATION_README
# and STANDARD_CONFIGURATION_README. To find these documents, use
# the command "postconf html_directory readme_directory", or go to
# http://www.postfix.org/.
#
# For best results, change no more than 2-3 parameters at a time,
# and test if Postfix still works after every change.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing.  When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
queue_directory = /var/spool/postfix

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/local/postfix/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/local/postfix/libexec

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes.  Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
mail_owner = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
myhostname = mail.zhang.org
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
mydomain = zhang.org

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites.  If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
myorigin = zhang.org
#myorigin = $mydomain
# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on.  By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname

论坛徽章:
0
208 [报告]
发表于 2007-10-22 18:10 |只看该作者

接上

#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain.  On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,zhang.org,mail.zhang.org
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
#       mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
#   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
#   For example, you define $mydestination domain recipients in
#   the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
#   feature of the Postfix local delivery agent (see local().
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix.  See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network.  Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
mynetworks = 192.168.1.0/24, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to.  See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
#   subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
……
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command.  This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands.  This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /var/www/postfix_html

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/local/postfix/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /etc/postfix

# readme_directory: The location of the Postfix README files.
#
readme_directory = no
############################CYRUS-SASL############################
#broken_sasl_auth_clients = yes
#smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject_invalid_hostname,reject_non_fqdn_hostname,reject_unknown_sender_domain,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_recipient_domain,reject_unauth_pipelining,reject_unauth_destination
#smtpd_sasl_auth_enable = yes
#smtpd_sasl_local_domain = $myhostname
#smtpd_sasl_security_options = noanonymous
#smtpd_sasl_application_name = smtpd
#smtpd_banner = Welcome to our $myhostname ESMTP,Warning: Version not Available!


broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_invalid_hostname,reject_non_fqdn_hostname,reject_unknown_sender_domain,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_recipient_domain,reject_unauth_pipelining,reject_unauth_destination,permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_application_name = smtpd
smtpd_banner = Welcome to our $myhostname ESMTP,Warning: Version not Available!

下面是一些日志:# tail /var/log/messages
Oct 18 17:26:03 zone named[14788]: named.local:7: using RFC1035 TTL semantics
Oct 18 17:26:03 zone named[14788]: zone localhost/IN: loaded serial 20070301
Oct 18 17:26:03 zone named[14788]: zone zhang.org/IN: NS 'nameserver.zhang.org' has no address records (A or AAAA)
Oct 18 17:26:03 zone named[14788]: zone zhang.org/IN: loaded serial 20071810
Oct 18 17:26:03 zone named[14788]: running
Oct 18 17:32:15 zone su(pam_unix)[14794]: session opened for user redhat by root(uid=0)
Oct 18 17:32:58 zone su(pam_unix)[14822]: session opened for user root by root(uid=2527)
Oct 18 17:33:00 zone su(pam_unix)[14841]: session opened for user root by root(uid=0)
Oct 18 18:26:07 zone su(pam_unix)[15110]: session opened for user redhat by root(uid=0)
Oct 18 18:26:18 zone su(pam_unix)[15139]: session opened for user root by root(uid=2527)

# tail /var/log/maillog
Oct 18 22:05:11 zone postfix/postqueue[15046]: warning: Mail system is down -- accessing queue directly
Oct 18 18:16:48 zone postfix/postfix-script[15099]: starting the Postfix mail system
Oct 18 18:16:48 zone postfix/master[15100]: fatal: bind 0.0.0.0 port 25: Address already in use
Oct 18 18:18:03 zone sendmail[15102]: l9IMGsDq015102: from=redhat@zhang.org, size=32, class=0, nrcpts=1, msgid=<200710182217.l9IMGsDq015102@localhost.localdomain>, proto=ESMTP, daemon=MTA, relay=zone [127.0.0.1]
Oct 18 18:18:04 zone sendmail[15104]: l9IMGsDq015102: to=root@zhang.org, delay=00:00:19, xdelay=00:00:01, mailer=esmtp, pri=120032, relay=zhang.org. [66.116.125.144], dsn=4.0.0, stat=Deferred: Connection refused by zhang.org.
Oct 18 18:27:31 zone postfix/postfix-script[15177]: fatal: the Postfix mail system is not running
Oct 18 18:32:48 zone postfix/postfix-script[15181]: fatal: the Postfix mail system is not running
Oct 18 18:34:43 zone postfix/postfix-script[15185]: fatal: the Postfix mail system is not running
Oct 18 18:46:51 zone postfix/postfix-script[15192]: fatal: the Postfix mail system is not running
Oct 18 18:49:14 zone sendmail[15194]: l9IMl4hP015194: zone [127.0.0.1] did not issue MAIL/EXPN/VRFY/ETRN during connection to MTA

postfix基于cyrus-sasl的认证功能也开启了,另外我以前做的discuz也打不开了!!!
请问高手,问题出在哪里?

[ 本帖最后由 junger 于 2007-10-22 18:15 编辑 ]

论坛徽章:
0
209 [报告]
发表于 2007-10-22 18:36 |只看该作者
marion 兄,我装了extmail,extman后,我访问
http://email.thinkcore.net/extmail/cgi/index.cgi
http://email.thinkcore.net/extman/cgi/index.cgi
是页面都是空白,什么错误也没有,

日志内容:
[root@email www]# tail -n 40 /var/log/mail
mail/      maillog    maillog.1  
[root@email www]# tail -n 40 /var/log/maillog
Oct 22 17:50:32 email postfix/cleanup[4817]: warning: 5CA8CE30194: virtual_alias_maps map lookup problem for root@thinkcore.net
Oct 22 17:50:32 email postfix/pickup[4906]: warning: 5D098E30194: message has been queued for 3 days
Oct 22 17:50:32 email postfix/pickup[4906]: 5D098E30194: uid=0 from=<root>
Oct 22 17:50:32 email postfix/cleanup[4817]: warning: 5D098E30194: virtual_alias_maps map lookup problem for root@thinkcore.net
Oct 22 17:51:32 email postfix/pickup[4906]: warning: 5B31EE30194: message has been queued for 1 days
Oct 22 17:51:32 email postfix/pickup[4906]: 5B31EE30194: uid=0 from=<root>
Oct 22 17:51:32 email postfix/cleanup[4817]: warning: 5B31EE30194: virtual_alias_maps map lookup problem for root@thinkcore.net
Oct 22 17:51:32 email postfix/pickup[4906]: 5C142E30194: uid=0 from=<root>
Oct 22 17:51:32 email postfix/cleanup[4817]: warning: 5C142E30194: virtual_alias_maps map lookup problem for root@thinkcore.net
Oct 22 17:51:32 email postfix/pickup[4906]: warning: 5D5D6E30194: message has been queued for 2 days
Oct 22 17:51:32 email postfix/pickup[4906]: 5D5D6E30194: uid=0 from=<root>
Oct 22 17:51:32 email postfix/cleanup[4817]: warning: 5D5D6E30194: virtual_alias_maps map lookup problem for root@thinkcore.net
Oct 22 17:51:32 email postfix/pickup[4906]: warning: 5DBC8E30194: message has been queued for 3 days
Oct 22 17:51:32 email postfix/pickup[4906]: 5DBC8E30194: uid=0 from=<root>
Oct 22 17:51:32 email postfix/cleanup[4817]: warning: 5DBC8E30194: virtual_alias_maps map lookup problem for root@thinkcore.net
Oct 22 17:52:32 email postfix/pickup[4906]: warning: 5BC02E30194: message has been queued for 1 days
Oct 22 17:52:32 email postfix/pickup[4906]: 5BC02E30194: uid=0 from=<root>
Oct 22 17:52:32 email postfix/cleanup[4817]: 5BC02E30194: message-id=<20071022095232.5BC02E30194@email.thinkcore.net>
Oct 22 17:52:32 email postfix/qmgr[416]: 5BC02E30194: from=<root@thinkcore.net>, size=319121, nrcpt=1 (queue active)
Oct 22 17:52:32 email postfix/pickup[4906]: 5E185E3018A: uid=0 from=<root>
Oct 22 17:52:32 email postfix/cleanup[4817]: 5E185E3018A: message-id=<20071022095232.5E185E3018A@email.thinkcore.net>
Oct 22 17:52:32 email postfix/qmgr[416]: 5E185E3018A: from=<root@thinkcore.net>, size=483649, nrcpt=1 (queue active)
Oct 22 17:52:32 email postfix/pickup[4906]: warning: 61829E30193: message has been queued for 2 days
Oct 22 17:52:32 email postfix/pickup[4906]: 61829E30193: uid=0 from=<root>
Oct 22 17:52:32 email postfix/cleanup[4817]: 61829E30193: message-id=<20071022095232.61829E30193@email.thinkcore.net>
Oct 22 17:52:32 email postfix/qmgr[416]: 61829E30193: from=<root@thinkcore.net>, size=110532, nrcpt=1 (queue active)
Oct 22 17:52:32 email postfix/pickup[4906]: warning: 62F16E30189: message has been queued for 3 days
Oct 22 17:52:32 email postfix/pickup[4906]: 62F16E30189: uid=0 from=<root>
Oct 22 17:52:32 email postfix/cleanup[4817]: 62F16E30189: message-id=<20071022095232.62F16E30189@email.thinkcore.net>
Oct 22 17:52:32 email postfix/local[4917]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Oct 22 17:52:32 email postfix/local[4918]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Oct 22 17:52:32 email postfix/local[4917]: 5BC02E30194: to=<root@thinkcore.net>, orig_to=<root>, relay=local, delay=136228, delays=136228/0.02/0/0.01, dsn=2.0.0, status=sent (delivered to mailbox)
Oct 22 17:52:32 email postfix/qmgr[416]: 62F16E30189: from=<root@thinkcore.net>, size=3276, nrcpt=1 (queue active)
Oct 22 17:52:32 email postfix/qmgr[416]: 5BC02E30194: removed
Oct 22 17:52:32 email postfix/local[4918]: 5E185E3018A: to=<root@thinkcore.net>, orig_to=<root>, relay=local, delay=49828, delays=49828/0.02/0/0.01, dsn=2.0.0, status=sent (delivered to mailbox)
Oct 22 17:52:32 email postfix/qmgr[416]: 5E185E3018A: removed
Oct 22 17:52:32 email postfix/local[4918]: 62F16E30189: to=<root@thinkcore.net>, orig_to=<root>, relay=local, delay=309030, delays=309030/0.01/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
Oct 22 17:52:32 email postfix/qmgr[416]: 62F16E30189: removed
Oct 22 17:52:33 email postfix/local[4917]: 61829E30193: to=<root@thinkcore.net>, orig_to=<root>, relay=local, delay=222630, delays=222629/0.01/0/1.1, dsn=2.0.0, status=sent (delivered to mailbox)
Oct 22 17:52:33 email postfix/qmgr[416]: 61829E30193: removed

论坛徽章:
0
210 [报告]
发表于 2007-10-22 18:43 |只看该作者
并且我的telnet localhost 25 一切都正常啊,请问这是那里配置的问题呢?
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP