Problema Servidor de Correo

Imagen de leninr

Forums: 

Que tal, despues del apagon del viernes en la capital, la subir nuevamente el servidor de correo me encontre con el siguinete problema, al tratar de enviar desde el cliente de correo me sale el siguinte error:

No se puede localizar a los destinatarios siguientes:

'leninrobayo@yahoo.com' en 04/11/2009 16:17
550 5.1.0 : Sender address rejected: User unknown in local recipient table

la direccion: lenin.robayo@mi_dominio es mi direccion de correo esto pasa con todas las direcciones les pongo aca lo que me da el mail log:

Nov 4 17:44:04 uio postfix/smtpd[19449]: warning: database /etc/postfix/access. db is older than source file /etc/postfix/access
Nov 4 17:44:04 uio postfix/smtpd[19449]: connect from unknown[10.80.49.152]
Nov 4 17:44:04 uio postfix/smtpd[19449]: NOQUEUE: reject: RCPT from unknown[10. 80.49.152]: 550 5.1.0 : Sender address rejected: User unknown in local recipient table; from= to = proto=ESMTP helo=
Nov 4 17:44:05 uio pop3[19275]: accepted connection
Nov 4 17:44:05 uio pop3[19275]: login: [10.80.49.152] lenin.robayo plaintext Us er logged in
Nov 4 17:44:07 uio postfix/smtpd[19449]: disconnect from unknown[10.80.49.152]
Nov 4 17:44:20 uio master[18523]: process 19251 exited, status 0

Y tambien el main.cf:

bounce_notice_recipient = sysadmin@mi_dominio
unce_notice_recipient = sysadmin@mi_dominio
2bounce_notice_recipient = sysadmin@mi_dominio
error_notice_recipient = sysadmin@mi_dominio

reject_unlisted_sender = no#local_recipient_maps = sysadmin@mi_dominio
#stmpd_helo_restrictions = reject_invalid_hostname
strict_rfc821_envelopes = yes

message_size_limit = 75000000
mailbox_size_limit = 75000000

#relay_domains = test.com.ec
transport_maps = hash:/etc/postfix/transport

myhostname = mi_dominio
#inet_interfaces = 127.0.0.1,192.168.0.252
inet_interfaces = 192.168.1.1, 10.80.49.254, 127.0.0.1

mynetworks_style = subnet
mynetworks = 192.168.1.0/24, 10.80.49.254/32, 127.0.0.0/8

2bounce_notice_recipient = sysadmin@mi_dominio
error_notice_recipient = sysadmin@mi_dominio

reject_unlisted_sender = no
#local_recipient_maps = sysadmin@mi_dominio
#stmpd_helo_restrictions = reject_invalid_hostname
strict_rfc821_envelopes = yes

message_size_limit = 75000000
mailbox_size_limit = 75000000

#relay_domains = test.com.ec
transport_maps = hash:/etc/postfix/transport

myhostname = mi_dominio
#inet_interfaces = 127.0.0.1,192.168.0.252
inet_interfaces = 192.168.1.1, 10.80.49.254, 127.0.0.1

mynetworks_style = subnet
mynetworks = 192.168.1.0/24, 10.80.49.254/32, 127.0.0.0/8

content_filter = scan:127.0.0.1:10025
receive_override_options = no_address_mappings

smtpd_helo_required = yes

#0
#smtpd_helo_restrictions = reject_unknown_hostname
#0
smtpd_data_restrictions = reject_unauth_pipelining, reject_multi_recipient_bounce,permit
#0

smtpd_banner = $myhostname ESMTP MAIL SERVER
smtpd_reject_unlisted_sender = yes

smtpd_sender_restrictions = hash:/etc/postfix/access,
permit_sasl_authenticated,
permit_mynetworks,
reject_invalid_hostname,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
# reject_unknown_client,
# reject_unknown_hostname,

reject_rhsbl_sender bl.spamcop.net,
reject_rhsbl_sender combined.njabl.org

smtpd_client_restrictions = regexp:/etc/postfix/host_names,
check_client_access hash:/etc/postfix/host_access,
permit_mynetworks,
permit_sasl_authenticated,
reject_rhsbl_client bl.spamcop.net,
reject_rhsbl_client combined.njabl.org,
reject_rbl_client bl.spamcop.net,
reject_rbl_client combined.njabl.org,

reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client zen.spamhaus.org,
reject_rhsbl_client zen.spamhaus.org,
reject_rbl_client relays.mail-abuse.org,

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
check_sender_access hash:/etc/postfix/disallow_my_domain,
reject_rbl_client bl.spamcop.net,
reject_rbl_client sbl.spamhaus.org,

reject_unknown_recipient_domain,
reject_unverified_recipient,
reject_unauth_destination,
reject_unauth_pipelining,
permit_auth_destination,
reject

smtpd_etrn_restrictions = permit_mynetworks,check_client_access hash:/etc/postfix/access, reject

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_hostname,
reject_non_fqdn_hostname,
check_helo_access hash:/etc/postfix/helo_access

#myorigin = $mydomain
mydestination = localhost, $myhostname, localhost.$mydomain, mi_dominio, mi_dominio.local, localhost.localdomain

unknown_local_recipient_reject_code = 550

alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/bin/procmail -a $DOMAIN -d $LOGNAME
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
fallback_transport = cyrus

header_checks = regexp:/etc/postfix/header_checks
body_checks = regexp:/etc/postfix/body_checks

readme_directory = /etc/postfix/README_FILES
sample_directory = /etc/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop

newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
queue_directory = /var/spool/postfix
mail_owner = postfix

# Virtual users
virtual_maps = hash:/etc/postfix/virtual

virtual_alias_maps = ldap:vlocal, ldap:vforward
# Delivery for Local, Local/Forward and Alias
vlocal_timeout = 100
vlocal_server_host = localhost
vlocal_search_base = dc=mi_dominio,dc=com,dc=ec
vlocal_bind_dn = cn=postfix,ou=Daemons,dc=mi_dominio,dc=com,dc=ec
vlocal_bind_pw = coolpostfix01

vlocal_query_filter = (&(objectClass=gosaMailAccount)(gosaMailDeliveryMode=[*L*])(|(mail=%s)(gosaMailAlternateAddress=%s)))
vlocal_result_attribute = uid,gosaMailForwardingAddress,memberUid

# Delivery when Forward only
vforward_timeout = 100
vforward_server_host = localhost
vforward_search_base = dc=mi_dominio,dc=com,dc=ec
vforward_bind_dn = cn=postfix,ou=Daemons,dc=mi_dominio,dc=com,dc=ec
vforward_bind_pw = coolpostfix01

vforward_query_filter = (&(objectClass=gosaMailAccount)(!(gosaMailDeliveryMode=[*L*]))(|(mail=%s)(gosaMailAlternateAddress=%s)))
vforward_result_attribute = gosaMailForwardingAddress

# TLS Support

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes

smtpd_tls_key_file = /usr/share/ssl/smtpd.pem
smtpd_tls_cert_file = /usr/share/ssl/smtpd.pem
smtpd_tls_CAfile = /usr/share/ssl/smtpd.pem

smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

#smtpd_use_tls = yes
#smtpd_tls_auth_only = no
#smtpd_tls_ask_ccert = yes
#smtpd_tls_req_ccert = yes

#smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
#smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
#smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem

#smtpd_sasl_auth_enable = yes
#smtpd_sasl_application_name = smtpd
#smtpd_sasl_security_options = noanonymous
#smtpd_sasl_local_domain = $myhostname

Alguien a pasado ya por este problema y encontro una solucion al mismo, se aceptan sugerencias..

no se si se corrompieron las

Imagen de deathUser

no se si se corrompieron las bases de datos que usa el postfix, lo digo por el mensaje:


warning: database /etc/postfix/access. db is older than source file /etc/postfix/access

Mira si puedes generar nuevamente dichas bases y reiniciar el servicio a ver si eso te sirve ...

Suerte ...

bye
;)
PD: no uso postfix, así que ni idea de como regenerarlos, RTFM...

cd /etc/postfixpostconf

Imagen de RazaMetaL


cd /etc/postfix
postconf /etc/postfix/access

Eso generará /etc/postfix/access.db

-----

Visita este [url=http://www.sindominio.net/ayuda/preguntas-inteligentes.html]link[/url] :evil:

[img]http://www.bbspot.com/Images/News_Features/2003/01/os_quiz/debian.jpg[/img]

(adsbygoogle = window.adsbygoogle || []).push({});