[postfix-es] mail forwarding loop con SuSE 9.0 y postfix

oxielc en coopsanmartin.com oxielc en coopsanmartin.com
Mie Ene 28 23:07:44 CET 2004


Por favor ayuda, no entiendo que estoy haciendo mal?

He leido toda la doc., he buscado en todas las listas de correo tanto de
suse como de postfix, he aplicado algunos pasos que encontre alli, pero el
problema persiste.

El mail no llega!!. (kernel.com es un dominio de prueba solamente)

/var/log/mail dice:

Jan 28 11:50:38 oxiel postfix/local[9026]: 79F7D2B280:
to=<quique en kernel.com>, relay=local, delay=0, status=bounced (mail
forwarding loop for quique en kernel.com)

SuSE 9.0
postfix-2.0.14-41
amavisd-new-20030616p5-23
perl-spamassassin-2.55-75
spamassassin-2.55-75

rcamavis, rcspamd estan ejecutandose.

Solo modifique los archivos ubicados en /etc/sysconfig/
y añadi el archivo /etc/procmailrc segun recomendación de SuSE:

LOGFILE=/tmp/procmail.log
VERBOSE=yes
SENDER=$1
SHIFT=1
:0 hbfw
| /usr/bin/spamc
:0
| /usr/sbin/sendmail -i -f "$SENDER" -- "$@"

bueno y modifique /etc/postfix/master.cf de:

smtp     inet  n       -       y       -       2
smtpd -o content_filter=smtp:[localhost]:10024

lo cambie a esto:

smtp      inet  n       -       y       -       2
 smtpd -o content_filter=procmail:filter

postconf -n me muestra esto:

alias_maps = hash:/etc/aliases
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = vscan:
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
home_mailbox = Maildir/
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 10485760
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender,
header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 1048576
mydestination = $mydomain
mydomain = kernel.com
myhostname = oxiel.kernel.com
mynetworks = 127.0.0.0/8, 192.168.100.0/24
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
program_directory = /usr/lib/postfix
queue_directory = /var/spool/postfix
readme_directory =
/usr/share/doc/packages/postfix/README_FILES
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory =
/usr/share/doc/packages/postfix/samples
sender_canonical_maps =
hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions =
permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_use_tls = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 450

Gracias.

Sinceremente

Oxiel.

El log completo de /var/log/mail es:

Jan 28 12:27:55 oxiel postfix/smtpd[10430]: connect from
oxiel.kernel.com[192.168.100.102]
Jan 28 12:27:55 oxiel postfix/smtpd[10430]: 195D92B286:
client=oxiel.kernel.com[192.168.100.102]
Jan 28 12:27:55 oxiel postfix/cleanup[10432]: 195D92B286:
message-id=<4017DF95.3060704 en kernel.com>
Jan 28 12:27:55 oxiel postfix/qmgr[10360]: 195D92B286:
from=<quique en kernel.com>, size=651, nrcpt=1 (queue active)
Jan 28 12:27:55 oxiel postfix/smtpd[10430]: disconnect from
oxiel.kernel.com[192.168.100.102]
Jan 28 12:27:55 oxiel spamd[7746]: connection from localhost [127.0.0.1]
at port 1115
Jan 28 12:27:55 oxiel spamd[10438]: info: setuid to nobody succeeded
Jan 28 12:27:55 oxiel spamd[10438]: processing message
<4017DF95.3060704 en kernel.com> for nobody:65534.
Jan 28 12:27:56 oxiel spamd[10438]: clean message (-0.2/5.0) for
nobody:65534 in 0.5 seconds, 667 bytes.
Jan 28 12:27:56 oxiel postfix/pipe[10434]: 195D92B286:
to=<choco en kernel.com>, relay=procmail, delay=1, status=sent (filter)
Jan 28 12:27:56 oxiel postfix/pickup[10359]: 4DBC62B287: uid=65534
from=<quique en kernel.com>
Jan 28 12:27:56 oxiel postfix/cleanup[10432]: 4DBC62B287:
message-id=<4017DF95.3060704 en kernel.com>
Jan 28 12:27:56 oxiel postfix/qmgr[10360]: 4DBC62B287:
from=<quique en kernel.com>, size=945, nrcpt=1 (queue active)
Jan 28 12:27:56 oxiel amavis[8019]: (XXjJWWVY) AM.CL
/var/spool/amavis/amavis-XXjJWWVY: <quique en kernel.com> ->
<choco en kernel.com>
Jan 28 12:27:56 oxiel amavis[8019]: (XXjJWWVY) Checking:
<quique en kernel.com> -> <choco en kernel.com>
Jan 28 12:27:58 oxiel amavis[8019]: (XXjJWWVY) spam_scan: hits=-0.5
tests=USER_AGENT_MOZILLA_UA
Jan 28 12:27:58 oxiel amavis[8019]: (XXjJWWVY) FWD via SMTP:
[127.0.0.1:10025] <quique en kernel.com> -> <choco en kernel.com>
Jan 28 12:27:58 oxiel postfix/smtpd[10445]: connect from localhost[127.0.0.1]
Jan 28 12:27:58 oxiel postfix/smtpd[10445]: 49CF92B505:
client=localhost[127.0.0.1]
Jan 28 12:27:58 oxiel postfix/cleanup[10432]: 49CF92B505:
message-id=<4017DF95.3060704 en kernel.com>
Jan 28 12:27:58 oxiel postfix/qmgr[10360]: 49CF92B505:
from=<quique en kernel.com>, size=1111, nrcpt=1 (queue active)
Jan 28 12:27:58 oxiel postfix/smtpd[10445]: disconnect from
localhost[127.0.0.1]
Jan 28 12:27:58 oxiel amavis[8019]: (XXjJWWVY) Passed, <quique en kernel.com>
-> <choco en kernel.com>, Message-ID: <4017DF95.3060704 en kernel.com>,
Hits: -0.5 Jan 28 12:27:58 oxiel postfix/pipe[10441]: 4DBC62B287:
to=<choco en kernel.com>, relay=vscan, delay=2, status=sent
(oxiel.kernel.com)
Jan 28 12:27:58 oxiel amavis[8019]: (XXjJWWVY) TIMING [total 2043 ms] -
got data: 5 (0%), body hash: 3 (0%), mkdir parts: 2 (0%), mime_decode: 54
(3%),
get-file-type: 207 (10%), decompose_part: 4 (0%), parts: 0 (0%),
AV-scan-1: 1358 (66%), SA msg read: 7 (0%), SA parse: 7 (0%), SA check:
139 (7%),
fwd-connect: 83 (4%), fwd-mail-from: 6 (0%), fwd-rcpt-to: 11 (1%),
write-header: 19 (1%), fwd-data: 1 (0%), fwd-data-end: 110 (5%),
fwd-rundown: 5 (0%),
unlink-1-files: 17 (1%), rmdir: 0 (0%), unlink-1-files: 0 (0%), rmdir: 0
(0%), rundown: 6 (0%)
Jan 28 12:27:58 oxiel procmail[10447]: Error while writing to
"/tmp/procmail.log"
Jan 28 12:27:58 oxiel spamd[7746]: connection from localhost [127.0.0.1]
at port 1117
Jan 28 12:27:58 oxiel spamd[10450]: info: setuid to choco succeeded
Jan 28 12:27:58 oxiel spamd[10450]: processing message
<4017DF95.3060704 en kernel.com> for choco:501.
Jan 28 12:27:59 oxiel spamd[10450]: clean message (-0.5/5.0) for choco:501
in 1.2 seconds, 1231 bytes.
Jan 28 12:28:00 oxiel postfix/pickup[10359]: 0BBDE2B287: uid=501 from=<>
Jan 28 12:28:00 oxiel postfix/cleanup[10432]: 0BBDE2B287:
message-id=<4017DF95.3060704 en kernel.com>
Jan 28 12:28:00 oxiel postfix/local[10446]: 49CF92B505:
to=<choco en kernel.com>, relay=local, delay=2, status=sent
("|/usr/bin/procmail")
Jan 28 12:28:00 oxiel postfix/qmgr[10360]: 0BBDE2B287: from=<>, size=1464,
nrcpt=1 (queue active)
Jan 28 12:28:00 oxiel amavis[8020]: (XXss7JaG) AM.CL
/var/spool/amavis/amavis-XXss7JaG: <MAILER-DAEMON en kernel.com> ->
<choco en kernel.com>
Jan 28 12:28:00 oxiel amavis[8020]: (XXss7JaG) Checking:
<MAILER-DAEMON en kernel.com> -> <choco en kernel.com>
Jan 28 12:28:01 oxiel amavis[8020]: (XXss7JaG) spam_scan: hits=-0.5
tests=USER_AGENT_MOZILLA_UA
Jan 28 12:28:01 oxiel amavis[8020]: (XXss7JaG) FWD via SMTP:
[127.0.0.1:10025] <MAILER-DAEMON en kernel.com> -> <choco en kernel.com>
Jan 28 12:28:01 oxiel postfix/smtpd[10445]: connect from localhost[127.0.0.1]
Jan 28 12:28:01 oxiel postfix/smtpd[10445]: 565D92B505:
client=localhost[127.0.0.1]
Jan 28 12:28:01 oxiel postfix/cleanup[10432]: 565D92B505:
message-id=<4017DF95.3060704 en kernel.com>
Jan 28 12:28:01 oxiel postfix/qmgr[10360]: 565D92B505: from=<>, size=1634,
nrcpt=1 (queue active)
Jan 28 12:28:01 oxiel postfix/smtpd[10445]: disconnect from
localhost[127.0.0.1]
Jan 28 12:28:01 oxiel amavis[8020]: (XXss7JaG) Passed,
<MAILER-DAEMON en kernel.com> -> <choco en kernel.com>, Message-ID:
<4017DF95.3060704 en kernel.com>, Hits: -0.5
Jan 28 12:28:01 oxiel postfix/pipe[10441]: 0BBDE2B287:
to=<choco en kernel.com>, relay=vscan, delay=2, status=sent
(oxiel.kernel.com)
Jan 28 12:28:01 oxiel amavis[8020]: (XXss7JaG) TIMING[total 1418 ms] - got
data: 5 (0%), body hash: 3 (0%), mkdir parts: 2 (0%), mime_decode: 63
(4%),
get-file-type: 29 (2%), decompose_part: 4 (0%), parts: 0 (0%), AV-scan-1:
931 (66%), SA msg read: 7 (1%), SA
parse: 10 (1%), SA check: 151 (11%), fwd-connect: 28 (2%), fwd-mail-from:
6 (0%), fwd-rcpt-to: 23 (2%), write-header: 24 (2%), fwd-data: 1 (0%),
fwd-data-end:
102 (7%), fwd-rundown: 5 (0%), unlink-1-files: 16 (1%), rmdir: 0 (0%),
unlink-1-files: 2 (0%), rmdir: 0 (0%), rundown: 5 (0%)
Jan 28 12:28:01 oxiel postfix/local[10446]: 565D92B505:
to=<choco en kernel.com>, relay=local, delay=0, status=bounced (mail
forwarding loop for choco en kernel.com)
-
Para ENVIAR mensajes a esta lista tienes que estar SUSCRITO a ella.
.
Envía la linea "unsubscribe postfix-es" en el cuerpo de un mensaje
a majordomo en WL0.org para quitarte de la lista.



Más información sobre la lista de distribución Postfix-es