Need help with postfix please.

Discussion in 'Installation/Configuration' started by isanchezgdl, Jan 11, 2008.

  1. isanchezgdl

    isanchezgdl New Member

    Hi, I was reading some messages about errors on postfix but I cant find the solution for my problem.
    I have a postfix server 2.2.8 running on debian, almost every thing is ok, except sending mail. The problem is some people can send mail, and others no, I test one of those pc here and it works perfectly, I dont know if something on my main.cf is wrong, maybe some one here can help me checking my main.cf file if have a time, I will appreciate your help, the mail server of the company is very important for us and I cant find the solution to that problem, in outlook whe have the error 10051 0x800CCC0E, I check the possible solutions to this issue and nothing work. I cant find the solution why some clients (they are in offices on others states) can send mail and others no, could be a problem in the local network configuration? or is something in my mail server config?
    This is my main.cf file, if some one can help me I will appreciate a lot.

    #smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_banner = ESMTP
    #biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    #alias_maps = hash:/etc/aliases
    #alias_database = hash:/etc/aliases
    mydestination = $myhostname, localhost.$mydomain, $mydomain
    #mydestination = wldtec, saturn, localhost.localdomain, localhost
    #relayhost =
    #mynetworks =
    mailbox_size_limit = 51200000
    recipient_delimiter = +


    # Para que direcciones destino aceptamos correo
    # (permit_mynetworks: permit all mail from $mynetworks)
    # (permit_sasl_authenticates: trust SMTP-AUTH users)
    smtpd_recipient_restrictions =
    permit_mynetworks
    #reject_unknown_recipient_domain
    permit_sasl_authenticated
    check_sender_access hash:/etc/postfix/usuarios
    check_recipient_access hash:/etc/postfix/usuarios
    #reject_unverified_recipient
    #reject_non_fqdn_recipient
    #check_relay_domains
    #reject_unauth_destination
    #defer_if_permit
    reject
    #reject_unauth_destination
    #reject_unverified_recipient
    #reject_unauth_destination


    #check_sender_access mysql:/etc/postfix/mysql-usuarios_maps.cf
    #check_sender_access mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf

    # Donde estn los buzones de correos situados en el disco
    virtual_mailbox_base = /home/vmail

    # Donde estan los buzones de correo dentro del directorio anterior.
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf

    # Que dominios virtuales hay?
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf

    # Que direcciones de correo virtual son reenviadas y donde?
    virtual_alias_domains = $virtual_alias_maps
    virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf

    # Que usuario/grupo es utilizado para escribir los buzones en el disco?
    virtual_uid_maps = static:1008
    virtual_gid_maps = static:1008

    # SMTP AUTH (SASL)
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain = $myhostname
    smtpd_sasl_security_options = noanonymous
    # Be nice to brokenware like Outlook Express:
    broken_sasl_auth_clients = yes

    # Enviar el correo a trav s de Amavis (comentalo si no quieres usar amavis)
    #content_filter = smtp-amavis:[127.0.0.01]:10024# Donde est# Donde est
    #

    header_checks = regexp:/etc/postfix/header_checks

    local_destination_concurrency_limit = 2
    local_destination_recipient_limit = 1
    mime_boundary_length_limit = 2048
    mime_nesting_limit = 100
    queue_file_attribute_count_limit = 100
    virtual_alias_expansion_limit = 100
    virtual_alias_recursion_limit = 100
    virtual_mailbox_limit = 51200000

    mtp_use_tls = no
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/newreq.pem
    smtpd_tls_cert_file = /etc/postfix/ssl/newcert.pem
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem

    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    # Optimizacion
    # Relentiza los clientes que generen mas de este numero de errores por session
    smtpd_soft_error_limit = 10
    # Corta los clientes que generen mas de este numero de errores por session
    smtpd_hard_error_limit = 20
    # No espera cuando encuentre un error
    smtpd_error_sleep_time = 0
    default_process_limit = 100


    qmgr_message_active_limit = 20000


    Thanks for your time, and thanks for your help.
    Your attentive friend.
    Isaac
    e-mail: [email protected] (Im on line from 930 to 1930 GMT -6)
     
  2. falko

    falko Super Moderator ISPConfig Developer

    Any errors in your mail log?

    Do all your users use "Server requires authentication" in their email clients?
     

Share This Page