[postfix-es] Error Postfix.

Rodrigo Nicolas Gliksberg Diaz xdieamd en gmail.com
Sab Oct 18 20:23:56 CEST 2014


Mira, eso pasa cuando se corta la conexion TLS antes de que postfix
responda, verfica a ver con cliente te da ese error.
Muchas veces pueden ser spam bots entonces no tenes porque preocuparte.

2014-10-18 15:18 GMT-03:00 Wilmer Arambula <tecnologiaterabyte en gmail.com>:

> # Global Postfix configuration file. This file lists only a subset
>
> # SOFT BOUNCE
> #
> # The soft_bounce parameter provides a limited safety net for
> # testing.  When soft_bounce is enabled, mail will remain queued that
> # would otherwise bounce. This parameter disables locally-generated
> # bounces, and prevents the SMTP server from rejecting mail permanently
> # (by changing 5xx replies into 4xx replies). However, soft_bounce
> # is no cure for address rewriting mistakes or mail routing mistakes.
> # soft_bounce = yes
>
> # LOCAL PATHNAME INFORMATION
>
> data_directory = /var/lib/postfix
>
> # INSTALL-TIME CONFIGURATION INFORMATION
> setgid_group = postdrop
> delay_warning_time = 4
> html_directory = no
> command_directory = /usr/sbin
> daemon_directory = /usr/libexec/postfix
> sendmail_path = /usr/sbin/sendmail.postfix
> newaliases_path = /usr/bin/newaliases.postfix
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> sample_directory = /usr/share/doc/postfix-2.6.6/samples
> readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
>
> # RECEIVING MAIL
> # Enable IPv4, and IPv6 if supported
> inet_protocols = all
> unknown_local_recipient_reject_code = 550
>
> # INTERNET HOST AND DOMAIN NAMES
> mydomain = prueba.com
> myhostname = server.prueba.com
> mynetworks = $config_directory/mynetworks
> mydestination = $myhostname, localhost.$mydomain, localhost
>
> # TRUST AND RELAY CONTROL
> relay_domains = mysql:/etc/postfix/relay.conf
>
> # mail delivery
> recipient_delimiter = +
>
> # ALIAS DATABASE
> alias_maps = hash:/etc/aliases
> alias_database = hash:/etc/aliases
> transport_maps = hash:/etc/postfix/transport
>
> # virtual setup
> virtual_alias_maps = mysql:/etc/postfix/alias.conf,
>                      regexp:/etc/postfix/virtual_regexp
> virtual_mailbox_base = /home/vmail
> virtual_mailbox_domains = mysql:/etc/postfix/domains.conf
> virtual_mailbox_maps = mysql:/etc/postfix/mailbox.conf
> virtual_mailbox_limit_maps = mysql:/etc/postfix/quota.conf
> virtual_minimum_uid = 502
> virtual_uid_maps = static:502
> virtual_gid_maps = static:12
> virtual_transport = dovecot
> dovecot_destination_recipient_limit = 1
>
> # DEBUGGING CONTROL
> debug_peer_level = 2
> debugger_command =
>  PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
>  ddd $daemon_directory/$process_name $process_id & sleep 5
>
>
> # Soporte para autenticar a traves de SASL.
> # smtpd_sasl_local_domain = # Solo como referencia.
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> broken_sasl_auth_clients = yes
> smtpd_sasl_type = dovecot
> smtpd_sasl_path = private/auth
>
> # Soporte para autenticar TLS
> smtp_use_tls = yes
> smtpd_use_tls = yes
> smtpd_tls_security_level = may
> smtpd_tls_loglevel = 1
> smtpd_tls_received_header = yes
> smtpd_tls_session_cache_timeout = 3600s
> tls_random_source = dev:/dev/urandom
> smtp_tls_session_cache_database =
> btree:$data_directory/smtp_tls_session_cache
> # Las rutas deben corresponder a las del certificado y firma digital
> creados.
> smtpd_tls_key_file = /etc/pki/tls/private/smtp.key
> smtpd_tls_cert_file = /etc/pki/tls/certs/smtp.crt
> # smtpd_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
>
> # rules restrictions
> smtpd_helo_restrictions = permit_mynetworks reject_non_fqdn_hostname
> reject_invalid_hostname
> smtpd_sender_restrictions =
> smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks
> reject_unauth_destination reject_non_fqdn_sender reject_non_fqdn_recipient
> reject_unknown_recipient_domain permit_inet_interfaces
> reject_invalid_hostname reject_rbl_client zen.spamhaus.org
> reject_rbl_client bl.spamcop.net reject_rbl_client dnsbl.sorbs.net
> # uncomment for realtime black list checks
> # ,reject_rbl_client zen.spamhaus.org
> # ,reject_rbl_client bl.spamcop.net
> # ,reject_rbl_client dnsbl.sorbs.net
>
> smtpd_helo_required = yes
> unknown_local_recipient_reject_code = 550
> disable_vrfy_command = yes
> smtpd_data_restrictions = reject_unauth_pipelining
> smtpd_delay_reject = yes
>
> # Varios.
> # Other options
> # email size limit ~20Meg
> message_size_limit = 204800000
> mailbox_size_limit = 204800000
>
> content_filter=amavisfeed:[127.0.0.1]:10024
>
>
> El 18 de octubre de 2014, 13:41, Rodrigo Nicolas Gliksberg Diaz <
> xdieamd en gmail.com> escribió:
>
> Che querido, postea la configuracion actual (main.cf) si no es imposible
>> ;)
>>
>> El 18 de octubre de 2014, 10:15, Wilmer Arambula <
>> tecnologiaterabyte en gmail.com> escribió:
>>
>>> Buenos Dias tuvieron que cambiar mi vps de nodo por problemas con las
>>> ips, todo funciona bien recibo y envio correo por
>>> postfix+postfixadmin+dovecot+clamav+spammassing el problema es que ahora me
>>> genera el siguiente error en el maillog, creo que ya cambie la ip en todos
>>> los sitios que deberia hacerlo, busque en google y no encuentro alguna
>>> respuesta que pueda resolver este error:
>>>
>>> Oct 18 08:35:59 server postfix/smtp[4694]: warning:
>>> network_biopair_interop: error writing 31 bytes to the network: Broken pipe
>>>
>>>
>>> Saludos,
>>>
>>> --
>>> *Wilmer Arambula. *
>>>
>>> _______________________________________________
>>> List de correo postfix-es para tratar temas del MTA postfix en español
>>> postfix-es en lists.wl0.org
>>> http://lists.wl0.org/mailman/listinfo/postfix-es
>>>
>>
>>
>
>
> --
> *Wilmer Arambula. *
>
>
------------ próxima parte ------------
Se ha borrado un adjunto en formato HTML...
URL: <http://lists.wl0.org/pipermail/postfix-es/attachments/20141018/5c22769d/attachment.html>


Más información sobre la lista de distribución postfix-es