[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: problemas con postfix



El 03/05/11 12:53, norverisnl escribió:

On Tue, 03 May 2011 12:39:53 +0200, Juan Antonio wrote:

El 03/05/11 12:13, Norveris Noa Labañino escribió:
El mar, 03-05-2011 a las 09:19 +0200, Juan Antonio escribió:
grep -v '^#' /etc/postfix/main.cf | sed -e '/^$/ d'
myhostname = mx.mi.dominio mydomain = mi.dominio relay = mx.dominio.padre myorigin = /etc/mailname queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/lib/postfix program_directory = /usr/lib/postfix alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases local_recipient_maps = $alias_maps unix:passwd.byname default_destination_concurrency_limit = 10 local_destination_concurrency_limit = 2 local_destination_recipient_limit = 80 notify_classes = resource, software, policy transport_maps = hash:/etc/postfix/transport bounce_template_file = /etc/postfix/bounce.cf relay_domains = dominio.padre, mi.dominio recipient_delimiter = + disable_vrfy_command = yes disable_dns_lookups = yes relayhost = [$relay] message_size_limit = 2048576 mailbox_size_limit = 52428800 maximal_queue_lifetime = 7d # Red lan, wan mynetworks = 127.0.0.1/32 192.xxx.xxx.xxx/32 mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost append_dot_mydomain = no readme_directory = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_tls_auth_only = no smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom mailbox_command = home_mailbox = Maildir/ inet_interfaces = all inet_protocols = ipv4 smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = broken_sasl_auth_clients = yes smtpd_helo_required = yes disable_vrfy_command = no smtpd_restriction_classes = nac_in nac_out smtpd_sender_restrictions = check_recipient_access hash:/etc/postfix/_usuarios_nac_in permit_mynetworks permit_sasl_authenticated reject smtpd_recipient_restrictions = #permit_auth_destination, check_sender_access hash:/etc/postfix/_usuarios_nac_out, permit_mynetworks, reject_unauth_destination, #permit_sasl_authenticated, check_policy_service inet:127.0.0.1:60000, reject nac_out = check_recipient_access regexp:/etc/postfix/_filtro_nac, reject nac_in = check_sender_access regexp:/etc/postfix/_filtro_nac, reject always_bcc = si mail_name = Postfix/IPIGTO v1.0 smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no
Hola, mm, lo de "always_bcc = si" es una herrata al copiarlo? Ahí debería ir una dirección de correo a modo de catch all del sistema. Un saludo.

No entiendo deveria ser asi

always_bcc = si@mi.dominio
Hola,

diría que si, de todos modos no contaba con que "si" fuese una cuenta de ocrreo legítima. Pruébalo y en cualquier caso si puedes pega una traza del correo, desde que el cliente se conecta, y por donde va pasando el correo mientras se expande a los buzones, es decir, busca

 postfix/smtpd[+++]: id: client=+++++

y copia y pega todas las entradas del log con ese id a ver si asi vemos algo

Un saludo.

Reply to: