[postfix-es] Connection refused

José Luis Tallón jltallon en adv-solutions.net
Mie Feb 4 14:47:03 CET 2004


At 13:41 04/02/2004, Andrés de Barros wrote:
>Aca está la información solicitada, sigo teniendo los mismos problemas.
>
>El directorio proxymap tiene los siguientes permisos:
>drwxrwxrwx    2 postfix  postfix      4096 Feb  3 06:15 proxymap

hmm... proxymap *no es* un directorio !!!
Cómo has actualizado postfix a la versión 2.0.x ???

# ls -l /var/spool/postfix/private/
total 0
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 bounce
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 bsmtp
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 cyrus
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 defer
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 error
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 ifmail
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 lmtp
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 local
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 maildrop
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 proxymap
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 relay
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 rewrite
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 scalemail-backend
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 smtp
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 uucp
srw-rw-rw-    1 postfix  postfix         0 Jan 19 19:37 virtual

Puede que tu master.cf sea incorrecto, además.
Debería tener esta pinta:

# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       nqmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp


>postconf -n
>alias_database = hash:/etc/aliases
>alias_maps = $alias_database

Estos son los valores por defecto :)

>body_checks = regexp:/etc/postfix/body_checks
>broken_sasl_auth_clients = yes
>config_directory = /etc/postfix
>daemon_directory = /usr/libexec/postfix
>debug_peer_level = 2
>default_destination_concurrency_limit = 10
>disable_dns_lookups = no
>disable_vrfy_command = yes
>hash_queue_depth = 1
>header_checks = regexp:/etc/postfix/header_checks
>home_mailbox = Maildir/
>inet_interfaces = all
>local_destination_concurrency_limit = 2
>mail_owner = postfix
>mailbox_size_limit = 0
>mailq_path = /usr/bin/mailq.postfix
>manpage_directory = /usr/share/man
>maximal_queue_lifetime = 1d
>message_size_limit = 12000000
>mydestination = $myhostname, localhost.$mydomain, $mydomain,
>mail.$mydomain, server.$mydomain
>mydomain = itprola.com
>myhostname = server.itprola.com
>mynetworks = 192.168.1.0/24, 127.0.0.0/8
>newaliases_path = /usr/bin/newaliases.postfix
>owner_request_special = no
>queue_directory = /var/spool/postfix
>readme_directory = /usr/share/doc/postfix-1.1.12/README_FILES
>sample_directory = /usr/share/doc/postfix-1.1.12/samples

Has copiado la configuración de un Postfix-1.1 *encima* de la de Postfix-2 ??
Eso es peligroso ...

>sendmail_path = /usr/sbin/sendmail.postfix
>setgid_group = postdrop
>smtp_sasl_security_options = noanonymous
>smtpd_banner = ESMTP $myhostname ready
>smtpd_client_restrictions = reject_maps_rbl
>smtpd_helo_required = no
>smtpd_helo_restrictions = reject_maps_rbl
>smtpd_recipient_limit = 500
>smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,
>check_client_access hash:/etc/postfix/client_access,
>check_relay_domains

check_relay_domains está depreciado desde Postfix-1.1. Tiene que ser 
"reject_unauth_destination"

>smtpd_sasl_auth_enable = yes
>smtpd_sasl_local_domain = $myhostname
>smtpd_sasl_security_options = noanonymous
>smtpd_sender_restrictions = reject_unknown_sender_domain,
>reject_non_fqdn_sender
>soft_bounce = yes
>strict_8bitmime = no
>strict_8bitmime_body = no
>strict_mime_encoding_domain = yes
>strict_rfc821_envelopes = yes
>unknown_address_reject_code = 554
>unknown_client_reject_code = 554
>unknown_hostname_reject_code = 554
>unknown_local_recipient_reject_code = 554
>
>----- Original Message -----
>From: "José Luis Tallón" <jltallon en adv-solutions.net>
>To: "Andrés de Barros" <andresdb en adinet.com.uy>
>Cc: <postfix-es en wl0.org>
>Sent: Tuesday, February 03, 2004 9:54 PM
>Subject: Re: [postfix-es] Connection refused
>
>
>At 22:48 03/02/2004, you wrote:
> >Hola, estoy teniendo problemas y este es el log que tengo.
> >
> >versión: postfix-2.0.18-1.pcre.mysql.sasl1.tls.fc1
> >
> >server postfix/smtpd[4179]: warning: connect #8 to subsystem
> >private/proxymap: Connection refused
>
>PERMISOS !!!!  Cómo has hecho la actualización ??
>O bien no existe el socket private/proxymap ó bien no tiene los permisos
>adecuados.
>
>el script '/etc/postfix/postfix-script' te ayudará a ajustarlos
>apropiadamente.


         José Luis Tallón 

-
Para ENVIAR mensajes a esta lista tienes que estar SUSCRITO a ella.
.
Envía la linea "unsubscribe postfix-es" en el cuerpo de un mensaje
a majordomo en WL0.org para quitarte de la lista.



Más información sobre la lista de distribución Postfix-es