cotrol de SPAM, amavis no funciona, not function, no destinate emails

Discussion in 'Installation/Configuration' started by calivent, Apr 13, 2009.

  1. calivent

    calivent New Member

    estas opciones no esta operativas, ya que no llegan los emails, funciona si se pone "no activado".
    [​IMG]



    ---> maillog.log


    Apr 13 02:09:03 serv postfix/error[18642]: F07F0354395: to=<[email protected]>, relay=none, delay=3436, delays=3436/0.4/0/0.1, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to serv.midomain.com[200.121.71.62]:25: Connection refused)
    Apr 13 02:09:03 serv postfix/error[18643]: 3D62D354411: to=<[email protected]>, relay=none, delay=2397, delays=2397/0.37/0/0.14, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to serv.midomain.com[200.121.71.62]:25: Connection refused)
    Apr 13 02:09:03 serv postfix/error[18644]: EB7A63543E5: to=<[email protected]>, relay=none, delay=1174, delays=1173/0.39/0/0.15, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to serv.midomain.com[200.121.71.62]:25: Connection refused)
    en el correo rebota sale: Undelivered Mail Returned to Sender
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Your postfix setup is not correct. Which Linux distribution do you use?
     
  3. calivent

    calivent New Member

    Last edited: Apr 14, 2009
  4. falko

    falko Super Moderator ISPConfig Developer

    English, please!

    What's in /etc/postfix/master.cf and /etc/postfix/main.cf?
     
  5. calivent

    calivent New Member

    master y main.cf

    main.cf
    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    data_directory = /var/lib/postfix
    mail_owner = postfix
    ###########
    inet_interfaces = all
    #
    mydestination = serv.midominio.com, localhost, localhost.localdomain
    #
    unknown_local_recipient_reject_code = 550
    #alias_maps = dbm:/etc/aliases
    alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_database = dbm:/etc/mail/aliases
    alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    debug_peer_level = 2
    #
    debugger_command =
    	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    	 ddd $daemon_directory/$process_name $process_id & sleep 5
    # 
    sendmail_path = /usr/sbin/sendmail.postfix
    # 
    mailq_path = /usr/bin/mailq.postfix
    #
    setgid_group = postdrop
    #
    html_directory = no
    #
    manpage_directory = /usr/share/man
    #
    sample_directory = /usr/share/doc/postfix-2.5.6/samples
    # readme_directory: The location of the Postfix README files.
    #
    readme_directory = /usr/share/doc/postfix-2.5.6/README_FILES
    # Enable IPv4, and IPv6 if supported
    inet_protocols = all
    myhostname = serv.midominio.com
    mynetworks = 127.0.0.0/8
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_use_tls = yes
    smtpd_tls_security_level = may
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
    master.cf
    Code:
    smtp      inet  n       -       n       -       -       smtpd
    #628      inet  n       -       n       -       -       qmqpd
    pickup    fifo  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       n       1000?   1       tlsmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       n       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       n       -       -       smtp
    	-o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    retry     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    scache    unix  -       -       n       -       1       scache
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=R user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    
     
  6. falko

    falko Super Moderator ISPConfig Developer

    Did you manually modify anything in your Postfix configuration?
    Did you create the domain in ISPConfig?
    Did you create the email account in ISPConfig?
    Did you create mail transports (I think it's called email routing in ISPConfig)?
     
  7. calivent

    calivent New Member

    no destionation email

    [​IMG]

    the problem is that emails do not arrive and leave these errors mentioned in the first message in this thread.
    but if it comes off if all options spam. seems likely, but delay, spam and all.
    but when I enable the option to filter spam, not received any mail.

    Connection refused
    bounces when I send an email with Undelivered Mail Returned to Sender.

    that may be happening. is not a bug?
     
    Last edited: Apr 16, 2009
  8. falko

    falko Super Moderator ISPConfig Developer

    Do you still get errors when you delete the transports in ISPConfig?
     
  9. calivent

    calivent New Member

    yes, eliminate transport

    continued eror equal, eliminated transport. no know suceded
     

Share This Page