Wietse Venema wrote
> Den1:
>> Hello everybody,
>> 
>> I was wondering if anybody could advise please, on what does this log
>> entry
>> mean postfix/smtp/smtpd? I know postfix/smtp is to send mails out to the
> 
> postfix = syslog_name setting in main.cf
> smtp = name of the master.cf entry
> smtpd = name of the executable file.
> 
> Examples that differ only in the name of the master.cf entry:
> postfix/smtp/smtpd
> postfix/smtps/smtpd
> postfix/submission/smtpd
> 
> More examples that differ only in the name of the master.cf entry:
> postfix/smtp/smtp
> postfix/relay/smtp
> 
> Without some clue about the master.cf entry, troubleshooting
> can be harder than it needs to be.
> 
>       Wietse

Thank you so much for replying, Wietse. Appreciate.

Well, my master.cf looks like this. Hope it will help to throw some more
light upon what my postfix/smtp/smtpd log entry may mean. Clients trying to
login and send?

smtpd     pass  -       -       -       -       -       smtpd -o
content_filter=spamassassin 
smtp      inet  n       -       -       -       1       postscreen
dnsblog   unix  -       -       -       -       0       dnsblog
tlsproxy  unix  -       -       -       -       0       tlsproxy
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING
pickup    fifo  n       -       -       60      1       pickup
          -o content_filter=
          -o receive_override_options=no_header_body_checks
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
dovecot  unix  -       n       n       -       -       pipe
  flags=DRhu user=mmail:mmail argv=/usr/lib/dovecot/deliver -d ${recipient}
dovecot-spamass  unix  -       n       n       -       -       pipe
  flags=DRhu user=mmail:mmail argv=/usr/bin/spamc -u ${recipient} -e
/usr/lib/dovecot/deliver -d ${recipient}
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
policy-spf  unix  -       n       n       -     -       spawn 
   user=nobody argv=/usr/sbin/postfix-policyd-spf-perl
   policyd-spf-perl_time_limit = 3600
spamassassin unix -     n       n       -       -       pipe
   user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender}
${recipient}
procmail unix - n n - - pipe
   flags=DROhu user=mmail argv=/usr/bin/procmail -t -m USER=${user}
EXTENSION=${extension} NEXTHOP=${nexthop} /etc/postfix/procmailrc.common





--
Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html

Reply via email to