[FUGSPBR] [OT] Postfix (envio de e-mail)

Mauro mauro em gnx.com.br
Ter Nov 9 21:11:19 BRST 2004


Desativa o clamav, e o clamsmtp e faz um teste.. ve se entrega os emails..
mais fácil ir testando por partes.

Mauro P. Correa
Consultoria Integrada
mauro em gnx.com.br
(48) 632 0901

----- Original Message ----- 
From: "Márcio Luciano Donada" <marcio em lists.slchapeco.org>
To: <fugspbr em fugspbr.org>
Sent: Tuesday, November 09, 2004 9:06 PM
Subject: [FUGSPBR] [OT] Postfix (envio de e-mail)


> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> Pessoal,
> Estou utilizando o postfix + sasl2  (smtp/auth) +  TLS + clamav +
> clamsmtp não consigo enviar e-mail, vejam os log's
>
>
> relay=mx.dominio.com.br[200.1.2.2], delay=188, status=deferred
> (conversation with mx.dominio.com.br[200.1.2.2] timed out while sending
> end of data -- message may be sent more than once)
>
> postconf -n:
>
> alias_database = hash:/usr/local/etc/postfix/aliases
> alias_maps = hash:/usr/local/etc/postfix/aliases
> broken_sasl_auth_clients = yes
> command_directory = /usr/local/sbin
> config_directory = /usr/local/etc/postfix
> content_filter = scan:127.0.0.1:10025
> daemon_directory = /usr/local/libexec/postfix
> debug_peer_level = 2
> default_transport = smtp
> inet_interfaces = $myhostname, localhost
> mail_owner = postfix
> mailbox_size_limit = 102400000
> mailq_path = /usr/local/bin/mailq
> manpage_directory = /usr/local/man
> maps_rbl_domains = relays.ordb.org        blackholes.mail-abuse.org
> ~   sbl.spamhaus.org        proxies.relays.monkeys.com
> opm.blitzed.org        dnsbl.njabl.org        blackholes.wirehub.net
> ~    list.dsbl.org
> message_size_limit = 18240000
> mydestination = $myhostname, localhost.$mydomain, $mydomain, 
> tempest.inf.br
> mydomain = tempest.inf.br
> myhostname = bsd.tempest.inf.br
> newaliases_path = /usr/local/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = no
> sample_directory = /usr/local/etc/postfix
> sendmail_path = /usr/local/sbin/sendmail
> setgid_group = maildrop
> smtp_sasl_auth_enable = yes
> smtp_sasl_password_maps = hash:/usr/local/etc/postfix/saslpass
> smtp_sasl_security_options = noanonymous
> smtp_tls_note_starttls_offer = yes
> smtp_use_tls = yes
> smtpd_banner = $mydomain FreeBSD/Mail
> smtpd_helo_required = yes
> smtpd_recipient_limit = 100
> smtpd_recipient_restrictions = permit_mynetworks
> reject_unauth_destination      reject_unknown_sender_domain
> reject_non_fqdn_sender      reject_non_fqdn_recipient
> reject_maps_rbl      permit
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_security_options = noanonymous
> smtpd_tls_CAfile = /usr/local/etc/postfix/ssl/smtpd.pem
> smtpd_tls_cert_file = /usr/local/etc/postfix/ssl/smtpd.pem
> smtpd_tls_key_file = /usr/local/etc/postfix/ssl/key_smtpd.pem
> smtpd_tls_loglevel = 1
> smtpd_tls_received_header = yes
> smtpd_tls_session_cache_timeout = 3600s
> smtpd_use_tls = yes
> tls_random_source = dev:/dev/urandom
> unknown_local_recipient_reject_code = 450
>
>
> Qualquer dica é bem vinda.
>
> []'s
> Márcio
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.2.5 (MingW32)
> Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
>
> iD8DBQFBkU1adiUaDDnLZAcRAldoAKCVoK0J8YfPtJZB2964vddfp8K5vgCfQY/V
> CrIClPMBebbcwM+F2qb0S3w=
> =WxCB
> -----END PGP SIGNATURE-----
> _______________________________________________________________
> Para enviar um novo email para a lista: fugspbr em fugspbr.org
> Sair da Lista: http://lists.fugspbr.org/listinfo.cgi
> Historico: http://www4.fugspbr.org/lista/html/FUG-BR/
> 

_______________________________________________________________
Para enviar um novo email para a lista: fugspbr em fugspbr.org
Sair da Lista: http://lists.fugspbr.org/listinfo.cgi
Historico: http://www4.fugspbr.org/lista/html/FUG-BR/



Mais detalhes sobre a lista de discussão freebsd