[Postfixbuch-users] Postfixbuch-users Nachrichtensammlung, Band 81, Eintrag 100

Michael Kehr m_kehr at onlinehome.de
Di Aug 30 15:19:40 CEST 2005


In der mail.warn sind folgende einträge zu finden:

Aug 30 14:51:13 Corruscant postfix/smtpd[13029]: warning: connect to
private/tlsmgr: Connection refused
Aug 30 14:51:13 Corruscant postfix/smtpd[13029]: warning: problem talking to
server private/tlsmgr: Connection refused
Aug 30 14:51:14 Corruscant postfix/smtpd[13029]: warning: connect to
private/tlsmgr: Connection refused
Aug 30 14:51:14 Corruscant postfix/smtpd[13029]: warning: problem talking to
server private/tlsmgr: Connection refused
Aug 30 14:51:14 Corruscant postfix/smtpd[13029]: warning: no entropy for TLS
key generation: disabling TLS support

Alle übrigen mail.* weisen keine fehler auf.


Ausgabe von postconf -n:

alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports = 
disable_dns_lookups = no
forward_path = /home/$user/.forward
home_mailbox = Maildir/
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
local_destination_concurrency_limit = 1
mail_spool_directory = /var/spool/mail/
mailbox_command = /usr/local/bin/maildrop -d ${user}
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $myhostname, $mydomain
mydomain = mkehr.homedns.org
myhostname = Corruscant.xxx.yyy.zzz
myorigin = xxx.yyy.zzz
newaliases_path = /usr/bin/newaliases
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_use_tls = yes
strict_rfc821_envelopes = no
unknown_local_recipient_reject_code = 550
----------------------------------------------------------------------

Message: 1
Date: Tue, 30 Aug 2005 14:46:40 +0200
From: Ralf Hildebrandt <Ralf.Hildebrandt at charite.de>
Subject: Re: [Postfixbuch-users] smtp mit postfix
To: postfixbuch-users at listi.jpberlin.de
Message-ID: <20050830124639.GI5603 at charite.de>
Content-Type: text/plain; charset=iso-8859-1

* Michael Kehr <m_kehr at onlinehome.de>:

> Die Nachricht konnte nicht gesendet werden, da einer der Empfänger vom
> Server nicht akzeptiert wurde. Die nicht akzeptierte E-Mail-Adresse ist
> "m_kehr at onlinehome.de". Betreff 'test', Konto: 'xxx.yyy.zzz', Server:
> 'xxx.yyy.zzz', Protokoll: SMTP, Serverantwort: '554
<m_kehr at onlinehome.de>:
> Relay access denied', Port: 25, Secure (SSL): Nein, Serverfehler: 554,
> Fehlernummer: 0x800CCC79

Und im Postfix Log?

Bitte nur "postconf -n"-Ausgabe zeigen.
-- 
Ralf Hildebrandt (Ralf.Hildebrandt at charite.de)          spamtrap at charite.de
http://www.postfix-book.com/                     Tel. +49 (0)30-450 570-155
Why you can't find your system administrators:
There's more caffeine than blood in his veins, and he was last seen hopping
down the hall pretending he was a pogo stick. -- J.D. Falk
jdfalk at cybernothing.org




Mehr Informationen über die Mailingliste Postfixbuch-users