Postfix "warning: hostname localhost does not resolve" enz

Pagina: 1
Acties:

Acties:
  • 0 Henk 'm!

  • Neptunus
  • Registratie: Januari 2001
  • Laatst online: 23-06 16:04
In mail.log zie ik "warning: hostname localhost does not resolve to address ::1: No address associated with hostname".
Ik gebruik postfix als relay server. Met fetchmail ontvangen ik van verschillende providers mail. Dovecot gebruik ik als imap tool. Verzenden en ontvangen van mail gaat helemaal prima.

Waar komt deze warning vandaan, en hoe kan ik er voor zorgen dat ik die niet krijg? Ik begrijp het zelf niet zo goed.

Snapshot mail.log
code:
1
2
3
4
5
6
7
8
9
10
Feb 11 21:33:39 jazz fetchmail[2598]: 1 message for blahblah@gmail.com at pop.gmail.com (1944 octets).
Feb 11 21:33:40 jazz postfix/smtpd[2841]: warning: hostname localhost does not resolve to address ::1: No address associated with hostname
Feb 11 21:33:40 jazz postfix/smtpd[2841]: connect from unknown[::1]
Feb 11 21:33:40 jazz postfix/smtpd[2841]: 44F1D402CA: client=unknown[::1]
Feb 11 21:33:40 jazz postfix/cleanup[2847]: 44F1D402CA: message-id=<52FA88EC.8080705@jazz.lan>
Feb 11 21:33:40 jazz fetchmail[2598]: reading message blahblah@gmail.com@gmail-pop.l.google.com:1 of 1 (1944 octets) flushed
Feb 11 21:33:40 jazz postfix/qmgr[2564]: 44F1D402CA: from=<neptunus@domain.com>, size=2239, nrcpt=1 (queue active)
Feb 11 21:33:40 jazz postfix/local[2854]: 44F1D402CA: to=<neptunus@localhost>, relay=local, delay=0.11, delays=0.08/0.02/0/0.01, dsn=2.0.0, status=sent (delivered to maildir)
Feb 11 21:33:40 jazz postfix/qmgr[2564]: 44F1D402CA: removed
Feb 11 21:33:40 jazz postfix/smtpd[2841]: disconnect from unknown[::1]


code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
# Read the ISP accounts every 60 seconds
set daemon 60       # Pool evert 60 seconds
set syslog      # Log Through syslog facility
set postmaster root

set no bouncemail   # avoid loss on 4xx errors
            # on the other hand, 5xx errors get
            # more dangerous...

# Configure the ISP accounts (POP server, users and respective passwords)

#Example
#poll pop.sao.terra.com.br with protocol POP3:
#user "johndoe", password "pass1", is john here;
#user "janedoe", password "pass2", is jane here

##########################################################################
# Hosts to pool
##########################################################################

# Defaults ===============================================================
# Set antispam to -1, since it is far safer to use that together with
# no bouncemail
defaults:
timeout 60
antispam -1
batchlimit 100

# DOMAIN.COM
poll pop.domain.com proto POP3
        user "blahblah", with password "asdf&*^&*asf", is neptunus here, fetchall;
# DOMAIN.DE
poll pop.domain.de proto POP3
        user "blahblah@domain.de", with password "asdf&*^&*asf", is neptunus here, fetchall;

# Google fetchmail
# Google changes it cert for pop3 every soft often and you will get entries like this in your mail log for fetchmail.
# fetchmail[3324]: pop.gmail.com fingerprints do not match!
# in your .fetchmailrc file you will have a line like 
#   options fetchall flush ssl sslfingerprint '92:73:17:4C:34:4B:68:F7:B2:17:71:42:0D:7F:9F:33'
# To find the new fingerprint, use the following command
# SHELL: openssl s_client -connect pop.gmail.com:995 -showcerts < /dev/null | openssl x509 -fingerprint -md5 -text | grep Fingerprint | awk -F= '{print $2}'

poll pop.gmail.com with proto POP3
        user "blahblah@gmail.com" there with password "afasf^%^dfd" is neptunus here options fetchall flush ssl sslfingerprint "91:63:CF:6F:DF:03:3C:B9:3E:19:3B:1C:B6:EB:3C:25"


main.cf
code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
delay_warning_time = 1h

readme_directory = no

# TLS parameters
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_cert_file=/etc/ssl/certs/mail.jazz.lan.crt
smtpd_tls_key_file=/etc/ssl/private/mail.jazz.lan.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# extra
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_auth_only = yes
smtpd_tls_received_header = yes
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_security_level = may
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = jazz.lan
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = jazz.lan, localhost.lan, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.1.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/


# Postfix configuration to relay e-mail through ISP requiring authentication
relayhost = [smtp.dds.nl]:587
smtp_generic_maps = hash:/etc/postfix/generic
smtp_use_tls = yes
smtp_tls_security_level = may
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl-passwords
smtp_sasl_security_options = noanonymous
smtp_sasl_auth_soft_bounce = yes
smtp_discard_ehlo_keywords = 8bitmime
smtp_sender_dependent_authentication = yes
sender_dependent_relayhost_maps = hash:/etc/postfix/sender-relay

# For config Postfix and Dovecot SASL
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sender_restrictions = reject_unknown_sender_domain
broken_sasl_auth_clients = yes
smtpd_delay_reject = yes
message_size_limit = 102400000

# Bounce configuration
2bounce_notice_recipient = postmaster
address_verify_sender = $double_bounce_sender
backwards_bounce_logfile_compatibility = yes
bounce_notice_recipient = postmaster
#bounce_queue_lifetime = 5d
bounce_queue_lifetime = 4h
bounce_service_name = bounce
bounce_size_limit = 50000
bounce_template_file =
disable_verp_bounces = no
double_bounce_sender = double-bounce
lmtp_sasl_auth_soft_bounce = yes
multi_recipient_bounce_reject_code = 550
soft_bounce = no


master.cf
code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
#submission inet n       -       -       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_sasl_type=dovecot
#  -o smtpd_sasl_path=private/auth
#  -o smtpd_sasl_security_options=noanonymous
#  -o smtpd_sasl_local_domain=$myhostname
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o smtpd_sender_login_maps=hash:/etc/postfix/virtual
#  -o smtpd_sender_restrictions=reject_sender_login_mismatch
#  -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o syslog_name=postfix/smtps
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

Acties:
  • 0 Henk 'm!

  • Fish
  • Registratie: Juli 2002
  • Niet online

Fish

How much is the fish

in windows heb je een host file, ik gok dat je die in linux ook wel hebt

dan maak je een entry
::1 localhost

[ Voor 21% gewijzigd door Fish op 14-02-2014 19:26 ]

Iperf


Acties:
  • 0 Henk 'm!

  • tomtom901
  • Registratie: Maart 2010
  • Nu online

tomtom901

Moderator General Chat
En die staat normaal in /etc/hosts.

Acties:
  • 0 Henk 'm!

  • Neptunus
  • Registratie: Januari 2001
  • Laatst online: 23-06 16:04
In /etc/hosts wijziging aangebracht

::1 localhost.localdomain localhost ip6-localhost ip6-loopback
Naar
::1 localhost6.localdomain localhost6 ip6-localhost ip6-loopback

Ik denk dat het door een conflict komt in ipv4 en ipv6 localhost & localhost.localdomain

Probleem opgelost

Mijn /etc/hosts file
code:
1
2
3
4
5
6
7
8
127.0.0.1       localhost.localdomain localhost
192.168.1.70    jazz.lan        jazz

# The following lines are desirable for IPv6 capable hosts
::1     localhost6.localdomain localhost6 ip6-localhost ip6-loopback
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts

Acties:
  • +1 Henk 'm!

  • Fish
  • Registratie: Juli 2002
  • Niet online

Fish

How much is the fish

d:)b

Iperf


Acties:
  • 0 Henk 'm!

  • Hero of Time
  • Registratie: Oktober 2004
  • Laatst online: 21:16

Hero of Time

Moderator LNX

There is only one Legend

Ehm, heb je 't niet juist gesloopt hiermee? Postfix wil juist via IPv6 naar je localhost, dus verwacht ::1 hiervoor te vinden. Nu werkt dat helemaal niet meer.

Andere oplossing had geweest om Postfix niet met IPv6 te laten werken.

Commandline FTW | Tweakt met mate


Acties:
  • 0 Henk 'm!

  • Neptunus
  • Registratie: Januari 2001
  • Laatst online: 23-06 16:04
Hero of Time schreef op vrijdag 14 februari 2014 @ 23:35:
Ehm, heb je 't niet juist gesloopt hiermee? Postfix wil juist via IPv6 naar je localhost, dus verwacht ::1 hiervoor te vinden. Nu werkt dat helemaal niet meer.

Andere oplossing had geweest om Postfix niet met IPv6 te laten werken.
Alles werkt nog prima. Ik had ergens gelezen (kan het niet meer terug vinden), dat "localhost6.localdomain localhost6" overeen komt met de naming convention voor de /etc/hosts file.

Acties:
  • 0 Henk 'm!

  • Hero of Time
  • Registratie: Oktober 2004
  • Laatst online: 21:16

Hero of Time

Moderator LNX

There is only one Legend

Apart. Dit is mijn hosts voor IPv6:
code:
1
2
3
4
# The following lines are desirable for IPv6 capable hosts
::1     localhost ip6-localhost ip6-loopback
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters

Zoals je ziet, gewoon ::1 voor localhost.

Commandline FTW | Tweakt met mate


Acties:
  • 0 Henk 'm!

  • Neptunus
  • Registratie: Januari 2001
  • Laatst online: 23-06 16:04
Hero of Time schreef op zondag 16 februari 2014 @ 19:43:
Apart. Dit is mijn hosts voor IPv6:
code:
1
2
3
4
# The following lines are desirable for IPv6 capable hosts
::1     localhost ip6-localhost ip6-loopback
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters

Zoals je ziet, gewoon ::1 voor localhost.
Ik heb nog even gezocht naar het artikel waar ik het over had.

Verder is dit interessant om eens te bekijken.

[ Voor 0% gewijzigd door Neptunus op 16-02-2014 21:56 . Reden: Typo ]


Acties:
  • 0 Henk 'm!

  • Thc_Nbl
  • Registratie: Juli 2001
  • Laatst online: 21-05 22:24
die

::1 localhost is gewoon niet goed.. die hoort bij ipv4 te staan.
::1 is geen localhost maar ip6-localhost

dit is goed:
( uit mijn /etc/hosts )

127.0.0.1 localhost localhost.localdomain

The following lines are desirable for IPv6 capable hosts
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters

Probeer dat maar eens, je postfix ziet er goed uit, gewoon bezig config zover ik kan zien.
wel even postfix stop en start doen, zodat de hosts ook naar de chrooted postfix omgeving gekopieerd wordt.

( of via de postfix config ipv6 uitzetten, maar dat is niet altijd wenselijk )

[ Voor 6% gewijzigd door Thc_Nbl op 18-02-2014 10:36 ]

ehhh.. noppes

Pagina: 1