[Postfix-es] unexpected command-line argument

Ricardo Muñoz richi en warp.es
Mie Oct 5 19:05:10 CEST 2005


A las Wed, Oct 05, 2005 at 06:42:13PM +0200, Kien escribio:
> Ricardo Muñoz escribió:
> 
> >Hasta aqui tiene toda la pinta de que tienes mal algun fichero de
> >configuracion de postfix. Si estas usando amavis para el filtrado quiza
> >los problemas vengan de tu master.cf, al crear la segunda instancia
> >smtpd para reinyectar los correos. Revisa bien esa parte o mandanos tu
> >configuracion.
> > 
> >
> Esta es la salida de 'postconf -n':
> 
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> append_dot_mydomain = no
> biff = no
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = smtp-amavis:[127.0.0.1]:10024
> daemon_directory = /usr/lib/postfix
> delay_warning_time = 4h
> local_recipient_maps =
> mailbox_size_limit = 0
> mailbox_transport = lmtp:unix:/var/run/cyrus/socket/lmtp
> mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost
> myhostname = rugonet.com
> mynetworks = 127.0.0.0/8, 172.26.0.0/16
> myorigin = $mydomain
> owner_request_special = no
> recipient_delimiter = +
> setgid_group = postdrop
> smtp_sasl_auth_enable = no
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> smtpd_data_restrictions = reject_unauth_pipelining,    permit
> smtpd_recipient_restrictions =
>    reject_invalid_hostname,
>    reject_non_fqdn_hostname,   
>    reject_non_fqdn_sender,   
>    reject_non_fqdn_recipient,   
>    reject_unknown_sender_domain,   
>    reject_unknown_recipient_domain,    
>    permit_mynetworks,    
>    permit_sasl_authenticated,    
>    reject_unauth_destination,   
>    check_recipient_access pcre:/etc/postfix/recipient_checks.pcre,   
>    check_helo_access hash:/etc/postfix/helo_checks,   
>    check_sender_access hash:/etc/postfix/sender_checks,   
>    check_client_access hash:/etc/postfix/client_checks,   
>    check_client_access pcre:/etc/postfix/client_checks.pcre,   
>    reject_rbl_client relays.ordb.org,
>    permit
> smtpd_sasl_application_name = smtpd
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = rugonet.com
> smtpd_sasl_security_options = noanonymous
> smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
> smtpd_tls_auth_only = yes
> smtpd_tls_cert_file = /etc/postfix/ssl/newcert.pem
> smtpd_tls_key_file = /etc/postfix/ssl/newreq.pem
> smtpd_tls_loglevel = 1
> smtpd_tls_received_header = yes
> smtpd_tls_session_cache_timeout = 3600s
> smtpd_use_tls = yes
> tls_random_source = dev:/dev/urandom
> unknown_local_recipient_reject_code = 550

Como te digo en el otro mail IMHO es un error de la sintaxis de los
ficheros de configuracion, seguramente el master.cf pastealo a ver que
vemos. 

--
Ricardo Muñoz (rmunoz en warp.es)
http://www.warp.es
------------ próxima parte ------------
Se ha borrado un mensaje que no está en formato texto plano...
Nombre     : no disponible
Tipo       : application/pgp-signature
Tamaño     : 189 bytes
Descripción: Digital signature
Url        : http://lists.wl0.org/pipermail/postfix-es/attachments/20051005/d6fb43e4/attachment.bin


Más información sobre la lista de distribución Postfix-es