[postfix-es] Relayhost no funciona

Octavio Massone octaviomassone en gmail.com
Mie Ago 25 14:54:31 CEST 2010


Si, todo eso está en orden. Lo raro es que (además que no funcione!) si
cambio el path al archivo passwd en el main.conf apuntando a un lugar que no
exista, el mail.log no muestra errores!.  Se me ocurre que postfix no está
leyendo el archivo passwd.


2010/8/25 francisco javier funes nieto <esencia en gmail.com>

> Que aspecto tiene el fichero de passwd?
>
> mail.dominio.com usuario en dominio.com:contraseña
>
> Has hecho el postmap del fichero ? (postmap /etc/postfix/sasl/passwd)
> Permisos del fichero ?
>
> 2010/8/25 Octavio Massone <octaviomassone en gmail.com>
>
>> Nada, mismo comportamiento que antes, mismo log. Esto me está volviendo
>> loco!
>>
>>
>>
>> 2010/8/25 francisco javier funes nieto <esencia en gmail.com>
>>
>>> Prueba a comentar la línea con smtp_sasl_security_options y recargar
>>> posftfix.
>>>
>>>
>>> J.
>>>
>>> 2010/8/25 Octavio Massone <octaviomassone en gmail.com>
>>>
>>>> si, lo tengo instalado, configuré mi servidor siguiendo esta guía
>>>>
>>>> http://flurdy.com/docs/postfix/
>>>>
>>>>
>>>>
>>>> 2010/8/25 francisco javier funes nieto <esencia en gmail.com>
>>>>
>>>>> Instalaste el paquete libsasl2-modules ? (Debian)
>>>>>
>>>>>
>>>>> J.
>>>>>
>>>>> 2010/8/25 Octavio Massone <octaviomassone en gmail.com>
>>>>>
>>>>> Hola Francisco, en el mail.log no aparece ningun error, es más, si
>>>>>> cambio el nombre del archivo sasl_passwd a otro tampoco refleja ningún
>>>>>> error, creo que esta pasando por alto completamente la directiva.
>>>>>>
>>>>>> Adjunto igual una parte del mail.log,
>>>>>>
>>>>>> Aug 24 21:21:14 server authdaemond: Installation complete: authmysql
>>>>>> Aug 24 21:21:14 server postfix/master[1939]: daemon started -- version
>>>>>> 2.7.0, configuration /etc/postfix
>>>>>> Aug 24 21:21:16 server fetchmail[2108]: starting fetchmail 6.3.9-rc2
>>>>>> daemon
>>>>>> Aug 24 21:21:19 server fetchmail[2108]: sleeping at Tue Aug 24
>>>>>> 21:21:19 2010 for 90 seconds
>>>>>> Aug 24 21:21:46 server postfix/smtpd[2188]: connect from
>>>>>> localhost.localdomain[127.0.0.1]
>>>>>> Aug 24 21:22:19 server postfix/smtpd[2188]: 9E3D6AE1FFE:
>>>>>> client=localhost.localdomain[127.0.0.1]
>>>>>> Aug 24 21:22:27 server postfix/cleanup[2211]: 9E3D6AE1FFE:
>>>>>> message-id=<20100825002219.9E3D6AE1FFE en server.dominio.local>
>>>>>> Aug 24 21:22:27 server postfix/qmgr[1967]: 9E3D6AE1FFE: from=<
>>>>>> envios en myiso.com>, size=401, nrcpt=1 (queue active)
>>>>>> Aug 24 21:22:27 server amavis[1447]: (01447-01) ESMTP::10024
>>>>>> /var/lib/amavis/tmp/amavis-20100824T212227-01447: <envios en myiso.com>
>>>>>> -> <octaviomassone en gmail.com> SIZE=401 Received: from
>>>>>> server.dominio.local ([127.0.0.1]) by localhost (server.dominio.local
>>>>>> [127.0.0.1]) (amavisd-new, port 10024) with ESMTP for <
>>>>>> octaviomassone en gmail.com>; Tue, 24 Aug 2010 21:22:27 -0300 (ART)
>>>>>> Aug 24 21:22:27 server amavis[1447]: (01447-01) Checking: 1+tAgZtyoaCn
>>>>>> [127.0.0.1] <envios en myiso.com> -> <octaviomassone en gmail.com>
>>>>>> Aug 24 21:22:29 server postfix/smtpd[2216]: connect from
>>>>>> localhost.localdomain[127.0.0.1]
>>>>>> Aug 24 21:22:29 server postfix/smtpd[2216]: 0AE8FAE2053:
>>>>>> client=localhost.localdomain[127.0.0.1]
>>>>>> Aug 24 21:22:29 server postfix/cleanup[2211]: 0AE8FAE2053:
>>>>>> message-id=<20100825002219.9E3D6AE1FFE en server.dominio.local>
>>>>>> Aug 24 21:22:29 server postfix/qmgr[1967]: 0AE8FAE2053: from=<
>>>>>> envios en myiso.com>, size=894, nrcpt=1 (queue active)
>>>>>> Aug 24 21:22:29 server amavis[1447]: (01447-01) FWD via SMTP: <
>>>>>> envios en myiso.com> -> <octaviomassone en gmail.com>,BODY=7BIT 250 2.0.0
>>>>>> Ok, id=01447-01, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as
>>>>>> 0AE8FAE2053
>>>>>> Aug 24 21:22:29 server amavis[1447]: (01447-01) Passed CLEAN, LOCAL
>>>>>> [127.0.0.1] [127.0.0.1] <envios en myiso.com> -> <
>>>>>> octaviomassone en gmail.com>, Message-ID:
>>>>>> <20100825002219.9E3D6AE1FFE en server.dominio.local>, mail_id:
>>>>>> 1+tAgZtyoaCn, Hits: 0.767, size: 401, queued_as: 0AE8FAE2053, 1363 ms
>>>>>> Aug 24 21:22:29 server postfix/smtp[2213]: 9E3D6AE1FFE: to=<
>>>>>> octaviomassone en gmail.com>, relay=127.0.0.1[127.0.0.1]:10024,
>>>>>> delay=20, delays=19/0.02/0.01/1.4, dsn=2.0.0, status=sent (250 2.0.0 Ok,
>>>>>> id=01447-01, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as
>>>>>> 0AE8FAE2053)
>>>>>> Aug 24 21:22:29 server postfix/qmgr[1967]: 9E3D6AE1FFE: removed
>>>>>> Aug 24 21:22:30 server postfix/smtp[2217]: 0AE8FAE2053: to=<
>>>>>> octaviomassone en gmail.com>, relay=mail.myiso.com[xx.xx.xx.xxx]:25,
>>>>>> delay=1.4, delays=0.08/0.01/0.75/0.52, dsn=5.0.0, status=bounced (host
>>>>>> mail.myiso.com[xx.xx.xx.xxx] said: 554 Sending address not accepted
>>>>>> due to spam filter (in reply to MAIL FROM command))
>>>>>> Aug 24 21:22:30 server postfix/cleanup[2211]: A5583AE2066:
>>>>>> message-id=<20100825002230.A5583AE2066 en server.dominio.local>
>>>>>> Aug 24 21:22:30 server postfix/bounce[2218]: 0AE8FAE2053: sender
>>>>>> non-delivery notification: A5583AE2066
>>>>>> Aug 24 21:22:30 server postfix/qmgr[1967]: A5583AE2066: from=<>,
>>>>>> size=3014, nrcpt=1 (queue active)
>>>>>> Aug 24 21:22:30 server postfix/qmgr[1967]: 0AE8FAE2053: removed
>>>>>> Aug 24 21:22:30 server postfix/virtual[2219]: A5583AE2066: to=<
>>>>>> envios en myiso.com>, relay=virtual, delay=0.11,
>>>>>> delays=0.05/0.01/0/0.05, dsn=2.0.0, status=sent (delivered to maildir)
>>>>>> Aug 24 21:22:30 server postfix/qmgr[1967]: A5583AE2066: removed
>>>>>> Aug 24 21:22:33 server postfix/smtpd[2188]: disconnect from
>>>>>> localhost.localdomain[127.0.0.1]
>>>>>> Aug 24 21:22:49 server fetchmail[2108]: awakened at Tue Aug 24
>>>>>> 21:22:49 2010
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>> 2010/8/25 francisco javier funes nieto <esencia en gmail.com>
>>>>>>
>>>>>> Puedes pastear el error del /var/log/mail.log ?
>>>>>>>
>>>>>>> J.
>>>>>>>
>>>>>>> El 25 de agosto de 2010 13:40, Octavio Massone <
>>>>>>> octaviomassone en gmail.com> escribió:
>>>>>>>
>>>>>>>> Hola, estoy intentando usar postfix definiendo un relayhost para
>>>>>>>> todo mi correo saliente, el correo se envia a través de la direccion
>>>>>>>> definida en la entrada relayhost del main.cf pero no está
>>>>>>>> autenticando los datos a través de los parámetros definidos en las entrada
>>>>>>>> smtp_sasl_password_maps entry / smtpd_sasl_password_maps entry entonces my
>>>>>>>> isp no me permite el envío y rechaza mis correos.
>>>>>>>>
>>>>>>>> Cualquier idea / consejo es MUY bienvenido, hace dias que estoy
>>>>>>>> trabado en este punto, Gracias!
>>>>>>>>
>>>>>>>> Adjunto mi archivo main.cf
>>>>>>>>
>>>>>>>> myorigin = /etc/mailname
>>>>>>>> smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
>>>>>>>> biff = no
>>>>>>>> alias_maps = hash:/etc/postfix/aliases
>>>>>>>> alias_database = hash:/etc/postfix/aliases
>>>>>>>> # this specifies where the virtual mailbox folders will be located
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> virtual_mailbox_base = /var/spool/mail/virtual
>>>>>>>> # this is for the mailbox location for each user
>>>>>>>> virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> # and this is for aliases
>>>>>>>>
>>>>>>>> virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf
>>>>>>>> # and this is for domain lookups
>>>>>>>> virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> # this is how to connect to the domains (all virtual, but the option is there)
>>>>>>>> # not used yet
>>>>>>>> # transport_maps = mysql:/etc/postfix/mysql_transport.cf
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> virtual_uid_maps = static:5000
>>>>>>>>
>>>>>>>> virtual_gid_maps = static:5000
>>>>>>>>
>>>>>>>> myorigin = /etc/mailname
>>>>>>>> mydestination =
>>>>>>>> local_recipient_maps =
>>>>>>>> relayhost = mail.myiso.com
>>>>>>>> mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> mailbox_size_limit = 0
>>>>>>>> recipient_delimiter = +
>>>>>>>> inet_interfaces = all
>>>>>>>> mynetworks_style = host
>>>>>>>>
>>>>>>>> ##relay
>>>>>>>> smtp_sasl_auth_enabled = yes
>>>>>>>> *smtp_sasl_password_maps* = hash:/etc/postfix/sasl_passwd
>>>>>>>> smtp_sasl_security_options =
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> ##
>>>>>>>> smtp_sasl_mechanism_filter = login
>>>>>>>> ##
>>>>>>>> # appending .domain is the MUA's job.
>>>>>>>> append_dot_mydomain = no
>>>>>>>>
>>>>>>>> # Uncomment the next line to generate "delayed mail" warnings
>>>>>>>> delay_warning_time = 4h
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> unknown_local_recipient_reject_code = 450
>>>>>>>> maximal_queue_lifetime = 7d
>>>>>>>> minimal_backoff_time = 1000s
>>>>>>>> maximal_backoff_time = 8000s
>>>>>>>> smtp_helo_timeout = 60s
>>>>>>>> smtp_recipient_limit = 16
>>>>>>>> smtp_soft_error_limit = 3
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> smtpd_hard_error_limit = 12
>>>>>>>>
>>>>>>>> # Requirements for the HELO statement
>>>>>>>> smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
>>>>>>>> # Requirements for the sender details
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> # Add permit_sasl_authenticated to you existing
>>>>>>>> smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> # Requirements for the connecting server
>>>>>>>> #smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> smtpd_client_restrictions =
>>>>>>>> # Requirement for the recipient address
>>>>>>>> # Add permit_sasl_authenticated to you existing
>>>>>>>> smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service inet:127.0.0.1:10023, permit
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> # require proper helo at connections
>>>>>>>> smtpd_helo_required = yes
>>>>>>>> # waste spammers time before rejecting them
>>>>>>>> smtpd_delay_reject = yes
>>>>>>>> disable_vrfy_command = yes
>>>>>>>>
>>>>>>>> readme_directory = no
>>>>>>>>
>>>>>>>> # TLS parameters
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> #smtp_use_tls = no
>>>>>>>> smtp_tls_security_level = may
>>>>>>>> #smtpd_use_tls=yes
>>>>>>>> smtpd_tls_security_level = may
>>>>>>>> #smtpd_tls_auth_only = no
>>>>>>>> smtp_tls_note_starttls_offer = yes
>>>>>>>> smtpd_tls_loglevel = 1
>>>>>>>> smtpd_tls_received_header = yes
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> smtpd_tls_session_cache_timeout = 3600s
>>>>>>>> tls_random_source = dev:/dev/urandom
>>>>>>>> smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
>>>>>>>> smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
>>>>>>>> #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
>>>>>>>>
>>>>>>>> # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
>>>>>>>> # information on enabling SSL in the smtp client.
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> content_filter = amavis:[127.0.0.1]:10024
>>>>>>>>
>>>>>>>> # SASL
>>>>>>>> smtpd_sasl_auth_enable = yes
>>>>>>>> ## If your potential clients use Outlook Express or other older clients
>>>>>>>> ## this needs to be set to yes
>>>>>>>> broken_sasl_auth_clients = yes
>>>>>>>> smtpd_sasl_security_options = noanonymous
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> smtpd_sasl_local_domain =
>>>>>>>> ##smtpd_sasl_local_domain = $myhostname
>>>>>>>> smtpd_sasl_path = smtpd
>>>>>>>> smtpd_sasl_password_maps = hash:/etc/postfix/sasl_passwd
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>> _______________________________________________
>>>>>>>> List de correo postfix-es para tratar temas del MTA postfix en
>>>>>>>> español
>>>>>>>> postfix-es en lists.wl0.org
>>>>>>>> http://lists.wl0.org/mailman/listinfo/postfix-es
>>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>> --
>>>>>>> _____________________________________________
>>>>>>>
>>>>>>> Francisco Javier Funes Nieto [esencia en gmail.com]
>>>>>>> CANONIGOS
>>>>>>> Servicios Informáticos para PYMES.
>>>>>>> Cl. Cruz 2, 1º Oficina 7
>>>>>>> Tlf: 958.536759 / 661134556
>>>>>>> Fax: 958.521354
>>>>>>> GRANADA - 18002
>>>>>>>
>>>>>>
>>>>>>
>>>>>
>>>>>
>>>>> --
>>>>> _____________________________________________
>>>>>
>>>>> Francisco Javier Funes Nieto [esencia en gmail.com]
>>>>> CANONIGOS
>>>>> Servicios Informáticos para PYMES.
>>>>> Cl. Cruz 2, 1º Oficina 7
>>>>> Tlf: 958.536759 / 661134556
>>>>> Fax: 958.521354
>>>>> GRANADA - 18002
>>>>>
>>>>
>>>>
>>>
>>>
>>> --
>>> _____________________________________________
>>>
>>> Francisco Javier Funes Nieto [esencia en gmail.com]
>>> CANONIGOS
>>> Servicios Informáticos para PYMES.
>>> Cl. Cruz 2, 1º Oficina 7
>>> Tlf: 958.536759 / 661134556
>>> Fax: 958.521354
>>> GRANADA - 18002
>>>
>>
>>
>
>
> --
> _____________________________________________
>
> Francisco Javier Funes Nieto [esencia en gmail.com]
> CANONIGOS
> Servicios Informáticos para PYMES.
> Cl. Cruz 2, 1º Oficina 7
> Tlf: 958.536759 / 661134556
> Fax: 958.521354
> GRANADA - 18002
>
------------ próxima parte ------------
Se ha borrado un adjunto en formato HTML...
URL: <http://lists.wl0.org/pipermail/postfix-es/attachments/20100825/ff34963e/attachment-0001.html>


More information about the postfix-es mailing list