Current time: 09-23-2024, 11:27 PM Hello There, Guest! (LoginRegister)


Post Reply 
[Resuelto] Una pregunta tonta, ¿Cuales son los datos de configuración de mail?
Author Message
il15 Offline
Newbie
*

Posts: 6
Joined: Apr 2010
Reputation: 0
Post: #6
RE: Una pregunta tonta, ¿Cuales son los datos de configuración de mail?
haciendo un tail me sale esto:

Apr 6 15:48:09 ks358160 postfix/smtpd[13449]: warning: 81.37.137.104: hostname 104.Red-81-37-137.dynamicIP.rima-tde.net verification failed: Name or service not known
Apr 6 15:48:09 ks358160 postfix/smtpd[13449]: connect from unknown[81.37.137.104]
Apr 6 15:48:10 ks358160 postfix/smtpd[13449]: lost connection after EHLO from unknown[81.37.137.104]
Apr 6 15:48:10 ks358160 postfix/smtpd[13449]: disconnect from unknown[81.37.137.104]
Apr 6 15:48:10 ks358160 postfix/smtpd[13450]: warning: No server certs available. TLS won't be enabled
Apr 6 15:48:10 ks358160 postfix/smtpd[13450]: warning: 81.37.137.104: hostname 104.Red-81-37-137.dynamicIP.rima-tde.net verification failed: Name or service not known
Apr 6 15:48:10 ks358160 postfix/smtpd[13450]: connect from unknown[81.37.137.104]
Apr 6 15:48:10 ks358160 postfix/smtpd[13450]: warning: Wrapper-mode request dropped from unknown[81.37.137.104] for service smtps. TLS context initialization failed. For details see earlier warnings in your logs.
Apr 6 15:48:10 ks358160 postfix/smtpd[13450]: disconnect from unknown[81.37.137.104]
Apr 6 15:49:01 ks358160 CRON[13482]: (root) CMD (/usr/local/rtm/bin/rtm 1 > /dev/null 2> /dev/null)
Apr 6 15:49:18 ks358160 postfix/smtpd[13403]: connect from ey-out-1920.google.com[74.125.78.148]
Apr 6 15:49:18 ks358160 postfix/policyd-weight[4101]: decided action=PREPEND X-policyd-weight: using cached result; rate: -8.4; <client=74.125.78.148> <helo=ey-out-1920.google.com> <from=christiansanabria@gmail.com> <to=info@estudioiphone.com>; delay: 0s
Apr 6 15:49:18 ks358160 postfix/smtpd[13403]: warning: connect to 127.0.0.1:60000: Connection refused
Apr 6 15:49:18 ks358160 postfix/smtpd[13403]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Apr 6 15:49:19 ks358160 postfix/smtpd[13403]: warning: connect to 127.0.0.1:60000: Connection refused
Apr 6 15:49:19 ks358160 postfix/smtpd[13403]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Apr 6 15:49:19 ks358160 postfix/smtpd[13403]: NOQUEUE: reject: RCPT from ey-out-1920.google.com[74.125.78.148]: 451 4.3.5 Server configuration problem; from=<christiansanabria@gmail.com> to=<info@estudioiphone.com> proto=ESMTP helo=<ey-out-1920.google.com>
Apr 6 15:49:19 ks358160 postfix/smtpd[13403]: disconnect from ey-out-1920.google.com[74.125.78.148]
Apr 6 15:49:21 ks358160 pop3d: Connection, ip=[::ffff:81.37.137.104]
Apr 6 15:49:21 ks358160 pop3d: Connection, ip=[::ffff:81.37.137.104]
Apr 6 15:49:21 ks358160 pop3d: Disconnected, ip=[::ffff:81.37.137.104]
Apr 6 15:49:21 ks358160 pop3d: LOGIN, user=test@estudioiphone.com, ip=[::ffff:81.37.137.104], port=[51985]
Apr 6 15:49:21 ks358160 pop3d: LOGOUT, user=test@estudioiphone.com, ip=[::ffff:81.37.137.104], port=[51985], top=0, retr=0, rcvd=28, sent=122, time=0
Apr 6 15:50:01 ks358160 CRON[13529]: (www-data) CMD ([ -x /usr/lib/cgi-bin/awstats.pl -a -f /etc/awstats/awstats.conf -a -r /var/log/apache2/access.log ] && /usr/lib/cgi-bin/awstats.pl -config=awstats -update >/dev/null)
Apr 6 15:50:01 ks358160 CRON[13530]: (root) CMD (/usr/local/rtm/bin/rtm 1 > /dev/null 2> /dev/null)



las dns parecen estar bien:

Not an open relay.
0 seconds - Good on Connection time
0.515 seconds - Good on Transaction time
OK - 91.121.151.143 resolves to ks358160.kimsufi.com
OK - Reverse DNS matches SMTP Banner

Session Transcript:
HELO please-read-policy.mxtoolbox.com
250 ks358160.kimsufi.com [125 ms]
MAIL FROM: <supertool@mxtoolbox.com>
250 2.1.0 Ok [140 ms]
RCPT TO: <test@example.com>
554 5.7.1 <test@example.com>: Relay access denied [125 ms]
QUIT
221 2.0.0 Bye [125 ms]

¿Que hago? ¿Que pasa?
en el mail.err sale esto:

Apr 6 14:00:57 ks358160 imapd: last message repeated 4 times
Apr 6 14:05:13 ks358160 imapd: Maximum connection limit reached for ::ffff:81.37.137.104
Apr 6 14:06:27 ks358160 imapd: last message repeated 4 times
Apr 6 14:10:04 ks358160 imapd: Maximum connection limit reached for ::ffff:81.37.137.104
Apr 6 14:11:28 ks358160 imapd: last message repeated 3 times
Apr 6 14:14:19 ks358160 postfix[4516]: fatal: file /etc/postfix/main.cf: parameter myhostname: bad parameter value: 91.121.151.143
Apr 6 14:14:55 ks358160 imapd: Maximum connection limit reached for ::ffff:81.37.137.104
Apr 6 14:15:58 ks358160 imapd: last message repeated 2 times
Apr 6 14:37:38 ks358160 postfix/postfix-script[6532]: error: unknown command: ''
Apr 6 14:37:38 ks358160 postfix/postfix-script[6533]: fatal: usage: postfix start (or stop, reload, abort, flush, check, status, set-permissions, upgrade-configuration)
Asi tengo mi main.cf:



# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright © 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright © 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 2505 2010-01-06 20:30:53Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright © 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright © 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
# http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = ks358160.kimsufi.com
mydomain = ns1.estudioiphone.com.local
myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP ispCP 1.0.5 OMEGA Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = mail.estudioiphone.com
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0

biff = no
recipient_delimiter =

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1000
virtual_uid_maps = static:1000
virtual_gid_maps = static:8

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls = yes
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
relayhost =
mynetworks = 127.0.0.1/32 91.121.151.143/32
inet_protocols = ipv4
esto es lo que me pone en /etc/hosts:

127.0.0.1 ns1.estudioiphone.com.local localhost
91.121.151.143 ns1.estudioiphone.com ns1
::ffff:91.121.151.143 ns1.estudioiphone.com ns1
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts
(This post was last modified: 04-06-2010 11:50 PM by il15.)
04-06-2010 11:00 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Messages In This Thread
RE: Una pregunta tonta, ¿Cuales son los datos de configuración de mail? - il15 - 04-06-2010 11:00 PM

Forum Jump:


User(s) browsing this thread: 3 Guest(s)