[postfix-es] Urgente - mail transport unavailable

irodriguez irodriguez en virtualminds.es
Lun Feb 21 11:36:49 CET 2011


Buenas Toni,

me temo que con esa información poco, si no nada, vamos a poder hacer. 
Aún así, revisa los logs de errores (mail.err por norma general) y 
haz un listado de la cola (mailq). Revisa también otros parámetros 
como ocupación de disco, swap usada, memoria libre, estado de los 
servicios que intervengan en tu sistema de correo (¿greylist? ¿amavis?). 
También puedes hacer pruebas de resolución del MX de los dominios 
que tengas en cola.

Un saludo

Iñaki R.

On Mon, Feb 21, 2011 at 09:40:15AM +0000, Ton Vilaplana wrote:
> 
> Buenos días,
> 
>     
> 
> tengo un problema con la entrega de correo. La cola va creciendo y no consigo detectar el error. Alguien me puede orientar?
> 
>     
> 
> Gracias.
> 
>     
> 
>     El log arroja esta información: 
> 
> postfix/error[4508]: C5CBC3FE8B: to=<mail en domain.com>, relay=none,
>  delay=394, delays=394/0/0/0.12, dsn=4.3.0, status=deferred (mail 
> transport unavailable)
> 
>     
> 
>     La version que uso es:
> 
> mail_version = 2.6.5
> 
>     
> 
>     Valores postconf
> 
> alias_database = hash:/etc/aliases
> 
> alias_maps = hash:/etc/aliases
> 
> append_dot_mydomain = no
> 
> biff = no
> 
> config_directory = /etc/postfix
> 
> content_filter = amavis:[127.0.0.1]:10024
> 
> default_process_limit = 1000
> 
> disable_vrfy_command = yes
> 
> inet_interfaces = all
> 
> mailbox_command = procmail -a "$EXTENSION"
> 
> mailbox_size_limit = 0
> 
> message_size_limit = 20000000
> 
> mydestination = localhost
> 
> myhostname = webmail.identitat.es
> 
> mynetworks = 127.0.0.0/8
> 
> myorigin = /etc/mailname
> 
> readme_directory = no
> 
> receive_override_options = no_address_mappings
> 
> recipient_delimiter = +
> 
> relayhost = 
> 
> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
> 
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> 
> smtpd_client_restrictions = permit_mynetworks    
> permit_sasl_authenticated    reject_unauth_pipelining    
> check_policy_service inet:127.0.0.1:60000
> 
> smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
> 
> smtpd_sasl_auth_enable = yes
> 
> smtpd_sasl_path = private/auth
> 
> smtpd_sasl_type = dovecot
> 
> smtpd_tls_auth_only = no
> 
> smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
> 
> smtpd_tls_key_file = /etc/ssl/private/postfix.pem
> 
> smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
> 
> smtpd_use_tls = yes
> 
> virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
> 
> virtual_gid_maps = static:5000
> 
> virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
> 
> virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
> 
> virtual_transport = dovecot
> 
> virtual_uid_maps = static:5000
> 
>     
> 
>     main.cf
> 
>     
> 
> # See /usr/share/postfix/main.cf.dist for a commented, more complete version
> 
>     
> 
> # Debian specific:  Specifying a file name will cause the first
> 
> # line of that file to be used as the name.  The Debian default
> 
> # is /etc/mailname.
> 
> #myorigin = /etc/mailname
> 
>     
> 
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> 
> biff = no
> 
>     
> 
> # appending .domain is the MUA's job.
> 
> append_dot_mydomain = no
> 
>     
> 
> # Uncomment the next line to generate "delayed mail" warnings
> 
> #delay_warning_time = 4h
> 
>     
> 
> readme_directory = no
> 
>     
> 
> # TLS parameters
> 
> smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
> 
> smtpd_tls_key_file = /etc/ssl/private/postfix.pem
> 
> smtpd_use_tls = yes
> 
> smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
> 
> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
> 
>     
> 
> # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
> 
> # information on enabling SSL in the smtp client.
> 
>     
> 
> myhostname = webmail.identitat.es
> 
> alias_maps = hash:/etc/aliases
> 
> alias_database = hash:/etc/aliases
> 
> myorigin = /etc/mailname
> 
> mydestination = localhost
> 
> relayhost =
> 
> mynetworks = 127.0.0.0/8
> 
> mailbox_command = procmail -a "$EXTENSION"
> 
> mailbox_size_limit = 0
> 
> message_size_limit=20000000
> 
> recipient_delimiter = +
> 
> inet_interfaces = all
> 
> virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
> 
> virtual_uid_maps = static:5000
> 
> virtual_gid_maps = static:5000
> 
> virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
> 
> virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
> 
> virtual_transport = dovecot
> 
> dovecot_destination_recipient_limit = 1
> 
> smtpd_sasl_type = dovecot
> 
> smtpd_sasl_path = private/auth
> 
> smtpd_sasl_auth_enable = yes
> 
> smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
> 
> smtpd_tls_auth_only = no
> 
> content_filter = amavis:[127.0.0.1]:10024
> 
> receive_override_options = no_address_mappings
> 
> default_process_limit = 1000
> 
>     
> 
> smtpd_client_restrictions =
> 
>     permit_mynetworks
> 
>     permit_sasl_authenticated
> 
>     reject_unauth_pipelining
> 
>     #reject_rbl_client bl.spamcop.net
> 
>     #reject_rbl_client zen.spamhaus.org
> 
>     #reject_rbl_client list.dsbl.org
> 
>     check_policy_service inet:127.0.0.1:60000
> 
>     
> 
> disable_vrfy_command = yes
> 
>     
> 
>     
> 
>    		 	   		  
> _______________________________________________
> List de correo postfix-es para tratar temas del MTA postfix en español
> postfix-es en lists.wl0.org
> http://lists.wl0.org/mailman/listinfo/postfix-es


More information about the postfix-es mailing list