[postfix-es] Mi main.cf para tls y sasl

Jose jperezme en telefonica.net
Vie Mar 14 01:28:01 CET 2003


Hola.

Ahora que parece que tengo todo funcionando excepto que el usuario se autentique mediante acceso seguro con tls no lo hace. Me muestra el siguiente error y supongo que sera por mi configuracion. Lo primero que digo es que use tls y luego si se autentica le deje enviar correo o al menos eso creo :-) :
A ver que os parece. Muchas gracias.

#postconf -n
alias_database = dbm:/etc/postfix/aliases
alias_maps = dbm:/etc/postfix/aliases
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
default_destination_concurrency_limit = 10
disable_dns_lookups = no
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
local_destination_concurrency_limit = 2
local_recipient_maps = $alias_maps unix:passwd.byname
mail_name = Postfix/MJ-1.03
mail_owner = postfix
mailbox_size_limit = 5242880
mailq_path = /usr/sbin/mailq
manpage_directory = /usr/local/man
maximal_queue_lifetime = 5d
message_size_limit = 5242880
mydestination = $myhostname localhost.$mydomain $mydomain mail.$mydomain
mydomain = aixpanish.com
myhostname = mail.aixpanish.com
mynetworks = 127.0.0.1 172.26.0.0/24
myorigin = $mydomain
newaliases_path = /usr/sbin/newaliases
notify_classes = resource, software, policy
queue_directory = /var/spool/postfix
readme_directory = /etc/postfix/readmefiles
relay_domains = $mydestination
sample_directory = /etc/postfix
sendmail_path = /usr/lib/sendmail
setgid_group = postdrop
smtp_tls_CAfile = /etc/postfix/cert/cacert.pem
smtp_tls_cert_file = /etc/postfix/cert/newcert.pem
smtp_tls_key_file = /etc/postfix/cert/keysin.pem
smtp_tls_session_cache_database = sdbm:/etc/postfix/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions = reject_rbl_client relays.ordb.org reject_rhsbl_client relays.ordb.org
smtpd_recipient_restrictions = permit_sasl_authenticated, reject
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_tls_CAfile = /etc/postfix/cert/cacert.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/cert/newcert.pem
smtpd_tls_key_file = /etc/postfix/cert/keysin.pem
smtpd_tls_session_cache_database = sdbm:/etc/postfix/smtpd_scache
smtpd_use_tls = yes
transport_maps = dbm:/etc/postfix/transport


Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: mynetworks ~? debug_peer_list
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: mynetworks ~? fast_flush_domains
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: mynetworks ~? mynetworks
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: relay_domains ~? debug_peer_list
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: relay_domains ~? fast_flush_domains
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: relay_domains ~? mynetworks
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: relay_domains ~? permit_mx_backup_networks
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: relay_domains ~? qmqpd_authorized_clients
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: relay_domains ~? relay_domains
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: permit_mx_backup_networks ~? debug_peer_list
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: permit_mx_backup_networks ~? mynetworks
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: maps_append: dbm:/etc/postfix/aliases
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: dict_open: dbm:/etc/postfix/aliases
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: maps_append: unix:passwd.byname
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: dict_open: unix:passwd.byname
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: smtpd_access_maps ~? debug_peer_list
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: smtpd_access_maps ~? fast_flush_domains
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: smtpd_access_maps ~? mynetworks
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: smtpd_access_maps ~? relay_domains
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_string: smtpd_access_maps ~? smtpd_access_maps
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: name_mask: noanonymous
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: dict_open: sdbm:/etc/postfix/smtpd_scache
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: watchdog_create: 200e65e0 18000
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: watchdog_stop: 200e65e0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: watchdog_start: 200e65e0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: connection established
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: master_notify: status 0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: name_mask: resource
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: name_mask: software
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: name_mask: policy
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: connect from unknown[172.26.0.2]
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: > unknown[172.26.0.2]: 220 mail.aixpanish.com ESMTP Postfix/MJ-1.03 (2.0.6)
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: watchdog_pat: 200e65e0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: < unknown[172.26.0.2]: EHLO winxpepe
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: > unknown[172.26.0.2]: 250-mail.aixpanish.com
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: > unknown[172.26.0.2]: 250-PIPELINING
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: > unknown[172.26.0.2]: 250-SIZE 5242880
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: > unknown[172.26.0.2]: 250-ETRN
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: > unknown[172.26.0.2]: 250-STARTTLS
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_hostname: unknown ~? 127.0.0.1
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_hostaddr: 172.26.0.2 ~? 127.0.0.1
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_hostname: unknown ~? 172.26.0.0/24
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: match_hostaddr: 172.26.0.2 ~? 172.26.0.0/24
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: > unknown[172.26.0.2]: 250-XVERP
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: > unknown[172.26.0.2]: 250 8BITMIME
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: watchdog_pat: 200e65e0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: < unknown[172.26.0.2]: MAIL FROM: <usuario en aixpanish.com>
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: extract_addr: input: <usuario en aixpanish.com>
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: extract_addr: result: usuario en aixpanish.com
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: fsspace: .: block size 512, blocks free 34712
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: smtpd_check_size: blocks 512 avail 34712 min_free 0 size 0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: connect to subsystem public/cleanup
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: public/cleanup socket: wanted attribute: queue_id
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: input attribute name: queue_id
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: input attribute value: 71E56913
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: public/cleanup socket: wanted attribute: (list terminator)
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: input attribute name: (end)
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: send attr flags = 2
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: 71E56913: client=unknown[172.26.0.2]
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: > unknown[172.26.0.2]: 250 Ok
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: watchdog_pat: 200e65e0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: < unknown[172.26.0.2]: RCPT TO: <otrousuario en jazzfree.com>
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: extract_addr: input: <otrousuario en jazzfree.com>
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: extract_addr: result: otrousuario en jazzfree.com
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: START
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: name=reject_rbl_client
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: reject_rbl: Client host 172.26.0.2
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: dns_query: 2.0.26.172.relays.ordb.org (A): Host not found
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: ctable_locate: install entry key 2.0.26.172.relays.ordb.org
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: name=reject_rbl_client status=0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: name=reject_rhsbl_client
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: name=reject_rhsbl_client status=0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: END
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: START
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: name=permit_sasl_authenticated
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: name=permit_sasl_authenticated status=0
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: name=reject
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: 71E56913: reject: RCPT from unknown[172.26.0.2]: 554 <otrousuario en jazzfree.com>: Recipient address rejected: Access denied; from=<otrousuario en aixpanish.com> to=<otrousuario en jazzfree.com> proto=ESMTP helo=<winxpepe>
Mar 14 01:18:50 aixsrv postfix/smtpd[14652]: generic_checks: name=reject status=2


----------------------------------------------------------------
Tu portal de Aix en Español
http://aixpanish.com
------------------------------------------------------------
------------ próxima parte ------------
Se ha borrado un adjunto en formato HTML...
URL: http://lists.wl0.org/pipermail/postfix-es/attachments/20030314/e51c3d1d/attachment.htm


Más información sobre la lista de distribución Postfix-es