+ Responder ao Tópico



  1. #1
    Dilo
    Visitante

    Padrão Configuracao de MX no DNS

    O MX agora está reconhecendo, mas ainda com problemas para receber, através do LOG constatei este erro: verifiiquei tudo e parece normal, acham q pode ser RELAY?

    Apr 30 18:25:05 srv-mail postfix/smtpd[5592]: connect from
    bay15-f13.bay15.hotmail.com[65.54.185.13]
    Apr 30 18:25:06 srv-mail postfix/smtpd[5592]: 147BD4BB71:
    client=bay15-f13.bay15.hotmail.com[65.54.185.13]
    Apr 30 18:25:11 srv-mail postfix/smtpd[5592]: 147BD4BB71: reject: RCPT
    from bay15-f13.bay15.hotmail.com[65.54.185.13]: 450
    <[email protected]>: User unknown in local recipient table;
    from=<[email protected]> to=<[email protected]> proto=ESMTP
    helo=<hotmail.com>
    Apr 30 18:25:13 srv-mail postfix/smtpd[5592]: disconnect from
    bay15-f13.bay15.hotmail.com[65.54.185.13]

    Utilizado o postfix+courier+mysql.

    obrigado,
    Danilo

  2. #2

    Padrão Configuracao de MX no DNS

    Vc tem a habilitar o relay... vc fez isso?

  3. #3
    Dilo
    Visitante

    Padrão Configuracao de MX no DNS Responder com Citação

    Acho q não.. como faco....?

    Se puder explicar detalhadamente, agradeco, pois sou iniciante neste assunto.

    veja o meu main.cf:

    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    mydomain = epon.com.br
    myorigin = $mydomain
    proxy_interfaces = 200.x.x.35
    mydestination = $myhostname, localhost.$mydomain, $mydomain, epon.com.br,
    mail.$mydomain, www.$mydomain, ftp.$mydomain, $transport_maps
    unknown_local_recipient_reject_code = 450
    mynetworks = 192.168.0.0/16, 127.0.0.0/8
    relay_domains = $mydestination
    home_mailbox = Maildir/
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    manpage_directory = /usr/share/man
    sample_directory = /etc/postfix/samples

    #======= MYSQL==============
    transport_maps = mysql:/etc/postfix/transport.cf
    virtual_gid_maps = mysql:/etc/postfix/gids.cf
    virtual_mailbox_base = /home
    virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual.cf
    virtual_maps = mysql:/etc/postfix/mysql.aliases.cf
    virtual_uid_maps = mysql:/etc/postfix/uids.cf

    #======= Quota ============
    virtual_mailbox_limit_inbox = no
    virtual_mailbox_limit_maps = mysql:/etc/postfix/mailboxsize-mysql.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_extended = yes
    virtual_create_maildirsize = yes
    virtual_mailbox_limit = 100000000

    #====== SASL ================
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_local_domain = $myhostname
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions =
    permit_sasl_authenticated,
    permit_mynetworks,
    # check_relay_domains

    #smtpd_sender_restrictions=reject_unknown_sender_domain,hash:/etc/postfix/access
    smtpd_recipient_restrictions=
    permit_mynetworks,
    reject_unauth_destination,
    reject_rbl_client bl-xbl.spamhaus.org,
    reject_rbl_client relays.ordb.org,
    reject_rbl_client opm.blitzed.org,
    reject_rbl_client list.dsbl.org,
    reject_rbl_client cbl.abuseat.org,
    reject_rbl_client dul.dnsbl.sorbs.net,

    smtpd_client_restrictions = permit_mynetworks


    obrigado
    dilo...