[Postfix-es] Problema al enviar correos

Gustavo Villaran gvillaran en grupopandero.com
Jue Sep 15 18:02:19 CEST 2005


Postfix 2.1.5 sobre RHEL 4
instalado con rpm

Error en el mailog al enviar correos (siempre me sale al enviar, pero si
recibo mails):

Sep 15 10:40:24 cronos postfix/smtp[5552]: connect to mx1.mail.yahoo.com
[4.79.181.15]: read timeout (port 25)
Sep 15 10:40:25 cronos postfix/smtp[5552]: B37927188CA:
to=<jejck en yahoo.com>, relay=mx1.mail.yahoo.com[67.28.113.11], delay=301,
status=bounced (host mx1.mail.yahoo.com[67.28.113.11] said: 354 Start
mail input; end with <CRLF>.<CRLF> (in reply to MAIL FROM command))

salida de postconf -n :

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, $mydomain
myhostname = mail.grupopandero.com
mynetworks = 192.168.1.0/24, 127.0.0.0/8, 192.168.3.0/24
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
proxy_interfaces = 200.121.69.68
readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
sample_directory = /usr/share/doc/postfix-2.1.5/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_destination_recipient_limit = 100
smtpd_client_restrictions = permit_mynetworks, reject_unknown_client,
reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname,
reject_unknown_hostname, reject_non_fqdn_hostname,
reject_unauth_pipelining
smtpd_sender_restrictions = permit_mynetworks,
reject_unknown_sender_domain, reject_non_fqdn_sender,
reject_unauth_pipeliningstrict_rfc821_envelopes = yes
unknown_local_recipient_reject_code = 550

salida del postfinger :

postfinger - postfix configuration on Thu Sep 15 10:59:07 PET 2005
version: 1.30

Warning: postfinger output may show private configuration information,
such as ip addresses and/or domain names which you do not want to show
to the public.  If this is the case it is your responsibility to modify
the output to hide this private information.  [Remove this warning with
the --nowarn option.]

--System Parameters--
mail_version = 2.1.5
hostname = cronos.grupopandero.com
uname = Linux cronos.grupopandero.com 2.6.9-11.ELsmp #1 SMP Fri May 20
18:26:27 EDT 2005 i686 i686 i386 GNU/Linux

--Packaging information--
looks like this postfix comes from RPM package: postfix-2.1.5-4.2.RHEL4

--main.cf non-default parameters--
alias_maps = hash:/etc/aliases
disable_vrfy_command = yes
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, $mydomain
myhostname = mail.grupopandero.com
mynetworks = 192.168.1.0/24, 127.0.0.0/8, 192.168.3.0/24
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
proxy_interfaces = 200.121.69.68
readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
sample_directory = /usr/share/doc/postfix-2.1.5/samples
sendmail_path = /usr/sbin/sendmail.postfix
smtpd_client_restrictions = permit_mynetworks, reject_unknown_client,
reject_unauth_pipelining
smtp_destination_recipient_limit = 100
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname,
reject_unknown_hostname, reject_non_fqdn_hostname,
reject_unauth_pipelining
smtpd_sender_restrictions = permit_mynetworks,
reject_unknown_sender_domain, reject_non_fqdn_sender,
reject_unauth_pipeliningstrict_rfc821_envelopes = yes

--master.cf--
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m
${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m
${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient

-- end of postfinger output




Más información sobre la lista de distribución Postfix-es