- 论坛徽章:
- 0
|
回复 #3 kenduest 的帖子
我看了一下文档,check_relay_domains 这个选项没有再用了!这个选项是我当初看到日志纪录提示的信息加上去的!后来我改成下面的形式:
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_path = smtpd
smtpd_banner = Welcome to my $myhostname ESMTP.Warning:Version not Available!
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_unknown_sender_domain,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
reject_unauth_pipelining,
reject_unauth_destination
可是仍然出现上面的问题!
我把smtpd_recipient_restrictions 注释掉,情况依然存在!
下面是我的日志纪录:
Oct 6 09:09:13 mail postfix/postfix-script[1411]: starting the Postfix mail system
Oct 6 09:09:14 mail postfix/master[1412]: daemon started -- version 2.4.5, configuration /etc/postfix
Oct 6 09:10:41 mail postfix/smtpd[1509]: running: PATH=/bin:/usr/bin:/usr/local/bin; (strace -p 1509 2>&1 | logger -p mail.info) & sleep 5
Oct 6 09:10:47 mail logger: wait4(1510, [WIFEXITED(s) && WEXITSTATUS(s) == 0], 0, NULL) = 1510
Oct 6 09:10:47 mail logger: rt_sigaction(SIGINT, {SIG_DFL}, NULL, = 0
Oct 6 09:10:47 mail logger: rt_sigaction(SIGQUIT, {SIG_DFL}, NULL, = 0
Oct 6 09:10:47 mail logger: rt_sigprocmask(SIG_SETMASK, [], NULL, = 0
Oct 6 09:10:47 mail logger: --- SIGCHLD (Child exited) @ 0 (0) ---
Oct 6 09:10:47 mail logger: open("pid/inet.smtp", O_RDWR) = 8
Oct 6 09:10:47 mail logger: fstat64(8, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
Oct 6 09:10:47 mail logger: lstat64("pid/inet.smtp", {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
Oct 6 09:10:47 mail logger: fcntl64(8, F_GETFD) = 0
Oct 6 09:10:47 mail logger: fcntl64(8, F_SETFD, FD_CLOEXEC) = 0
Oct 6 09:10:47 mail logger: chdir("/var/spool/postfix" = 0
Oct 6 09:10:47 mail logger: getuid32() = 0
Oct 6 09:10:47 mail logger: access("private/proxymap", F_OK) = 0
Oct 6 09:10:47 mail logger: socket(PF_UNIX, SOCK_STREAM, 0) = 9
Oct 6 09:10:47 mail logger: fcntl64(9, F_GETFL) = 0x2 (flags O_RDWR)
Oct 6 09:10:47 mail logger: fcntl64(9, F_SETFL, O_RDWR) = 0
Oct 6 09:10:47 mail logger: connect(9, {sa_family=AF_UNIX, path="private/proxymap"}, 110) = 0
Oct 6 09:10:47 mail logger: gettimeofday({1191633047, 6649}, NULL) = 0
Oct 6 09:10:47 mail logger: fcntl64(9, F_GETFD) = 0
Oct 6 09:10:47 mail logger: fcntl64(9, F_SETFD, FD_CLOEXEC) = 0
Oct 6 09:10:47 mail logger: getrlimit(0x7, 0xbffff93 = 0
Oct 6 09:10:47 mail logger: setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
Oct 6 09:10:47 mail logger: time([1191633047]) = 1191633047
Oct 6 09:10:47 mail last message repeated 2 times
Oct 6 09:10:47 mail logger: poll([{fd=9, events=POLLOUT, revents=POLLOUT}], 1, 3600000) = 1
Oct 6 09:10:47 mail logger: write(9, "request\0open\0table\0unix:passwd.b"..., 51) = 51
Oct 6 09:10:47 mail logger: gettimeofday({1191633047, 8501}, NULL) = 0
Oct 6 09:10:47 mail logger: poll([{fd=9, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
Oct 6 09:10:47 mail postfix/smtpd[1509]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Oct 6 09:10:47 mail logger: read(9, "status\0000\0flags\00016464\0\0", 4096) = 22
Oct 6 09:10:47 mail postfix/master[1412]: warning: process /usr/libexec/postfix/smtpd pid 1509 exit status 127
Oct 6 09:10:47 mail logger: gettimeofday({1191633047, 59442}, NULL) = 0
Oct 6 09:10:47 mail postfix/master[1412]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Oct 6 09:10:47 mail logger: open("/etc/aliases.db", O_RDONLY) = 10
Oct 6 09:10:47 mail logger: flock(10, LOCK_SH) = 0
Oct 6 09:10:47 mail logger: getpid() = 1509
Oct 6 09:10:47 mail logger: stat64("/etc/aliases.db", {st_mode=S_IFREG|0640, st_size=12288, ...}) = 0
Oct 6 09:10:47 mail logger: open("/etc/aliases.db", O_RDONLY|O_LARGEFILE) = 11
Oct 6 09:10:47 mail logger: fcntl64(11, F_SETFD, FD_CLOEXEC) = 0
Oct 6 09:10:47 mail logger: read(11, "\0\0\0\0\1\0\0\0\0\0\0\0a\25\6\0\10\0\0\0\0\20\0\0\0\10"..., 512) = 512
Oct 6 09:10:47 mail logger: getcwd("/var/spool/postfix", 1024) = 19
Oct 6 09:10:47 mail logger: stat64("DB_CONFIG", 0xbffff5f0) = -1 ENOENT (No such file or directory)
Oct 6 09:10:47 mail logger: open("DB_CONFIG", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
Oct 6 09:10:47 mail logger: stat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0
Oct 6 09:10:47 mail logger: time([1191633047]) = 1191633047
Oct 6 09:10:47 mail logger: gettimeofday({1191633047, 188916}, NULL) = 0
Oct 6 09:10:47 mail logger: brk(0) = 0x80a1000
Oct 6 09:10:47 mail logger: brk(0x80a2000) = 0x80a2000
Oct 6 09:10:47 mail logger: open("/etc/mtab", O_RDONLY) = 12
Oct 6 09:10:47 mail logger: fstat64(12, {st_mode=S_IFREG|0644, st_size=145, ...}) = 0
Oct 6 09:10:47 mail logger: mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40017000
Oct 6 09:10:47 mail logger: read(12, "/dev/sda3 / ext3 rw 0 0\nnone /pr"..., 4096) = 145
Oct 6 09:10:47 mail logger: close(12) = 0
Oct 6 09:10:47 mail logger: munmap(0x40017000, 4096) = 0
Oct 6 09:10:47 mail logger: open("/proc/stat", O_RDONLY) = 12
Oct 6 09:10:47 mail logger: fstat64(12, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Oct 6 09:10:47 mail logger: mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40017000
Oct 6 09:10:47 mail logger: read(12, "cpu 315 0 2413 33104\ncpu0 315 0"..., 4096) = 217
Oct 6 09:10:47 mail logger: read(12, "", 4096) = 0
Oct 6 09:10:47 mail logger: close(12) = 0
Oct 6 09:10:47 mail logger: munmap(0x40017000, 4096) = 0
Oct 6 09:10:47 mail logger: stat64("__db.002", 0xbffff6a0) = -1 ENOENT (No such file or directory)
Oct 6 09:10:47 mail logger: mmap2(NULL, 237568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40317000
Oct 6 09:10:47 mail logger: stat64("__db.003", 0xbffff630) = -1 ENOENT (No such file or directory)
Oct 6 09:10:47 mail logger: open("/etc/aliases.db", O_RDONLY|O_LARGEFILE) = 12
Oct 6 09:10:47 mail logger: fcntl64(12, F_SETFD, FD_CLOEXEC) = 0
Oct 6 09:10:47 mail logger: fstat64(12, {st_mode=S_IFREG|0640, st_size=12288, ...}) = 0
Oct 6 09:10:47 mail logger: brk(0) = 0x80a2000
Oct 6 09:10:47 mail logger: brk(0x80a3000) = 0x80a3000
Oct 6 09:10:47 mail logger: brk(0) = 0x80a3000
Oct 6 09:10:47 mail logger: brk(0x80a4000) = 0x80a4000
Oct 6 09:10:47 mail logger: pread(12, "\0\0\0\0\1\0\0\0\0\0\0\0a\25\6\0\10\0\0\0\0\20\0\0\0\10"..., 4096, 0) = 4096
Oct 6 09:10:47 mail logger: flock(10, LOCK_UN) = 0
Oct 6 09:10:47 mail logger: close(10) = 0
Oct 6 09:10:47 mail logger: fstat64(12, {st_mode=S_IFREG|0640, st_size=12288, ...}) = 0
Oct 6 09:10:47 mail logger: stat64("/etc/aliases", {st_mode=S_IFREG|0644, st_size=1343, ...}) = 0
Oct 6 09:10:47 mail logger: fcntl64(12, F_GETFD) = 0x1 (flags FD_CLOEXEC)
Oct 6 09:10:47 mail logger: fcntl64(12, F_SETFD, FD_CLOEXEC) = 0
Oct 6 09:10:47 mail logger: fcntl64(12, F_GETFD) = 0x1 (flags FD_CLOEXEC)
Oct 6 09:10:47 mail logger: fcntl64(12, F_SETFD, FD_CLOEXEC) = 0
Oct 6 09:10:47 mail logger: uname({sys="Linux", node="mail.pp.com", ...}) = 0
Oct 6 09:10:47 mail logger: brk(0) = 0x80a4000
Oct 6 09:10:47 mail logger: brk(0x80a6000) = 0x80a6000
Oct 6 09:10:47 mail logger: time([1191633047]) = 1191633047
Oct 6 09:10:47 mail logger: getpid() = 1509
Oct 6 09:10:47 mail logger: rt_sigaction(SIGPIPE, {0x420dac60, [], SA_RESTORER, 0x420275c8}, {SIG_IGN}, = 0
Oct 6 09:10:47 mail logger: send(7, "<20>Oct 6 09:10:47 postfix/smtp"..., 111, 0) = 111
Oct 6 09:10:47 mail logger: rt_sigaction(SIGPIPE, {SIG_IGN}, NULL, = 0
Oct 6 09:10:47 mail logger: writev(2, [{"smtpd", 5}, {": ", 2}, {"relocation error", 16}, {": ", 2}, {"smtpd", 5}, {": ", 2}, {"undefined symbol: sasl_version_i"..., 35}, {"", 0}, {"", 0}, {"\n", 1}], 10) = 68
Oct 6 09:10:47 mail logger: exit_group(127) = ? |
|