Problema Postfix/smtp

Forums: 

Buenas a todos.

Tras buscar por Google sin parar y en este foro, he decidido registrarme aquí a ver si alguien pude ayudarme con el servidor de correo de mi VPS...

Mi problema es que, cuando envío correos desde Gmail/Outlook.com..., no llega al recipiente (mi servidor), dando como error en [B]/var/log/mail.log[/B] lo siguiente:

[QUOTE]Feb 24 16:45:21 vpsXXXXX postfix/smtpd[8150]: NOQUEUE: reject: RCPT from dub004-omc2s30.hotmail.com[157.55.1.169]: 450 4.1.1 : Recipient address rejected: unverified address: unknown user: "administrador"; from= to= proto=ESMTP helo=
[/QUOTE]

Hay muchos temas en Google respecto a este tema, pero no encuentro la solución o no la aplico correctamente...

A continuación pongo el contenido de los ficheros que están implicados:

[B]/etc/postfix/main.cf[/B]

[QUOTE]# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/midominio.es.crt
smtpd_tls_key_file = /etc/ssl/private/midominio.es.nopass.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = midominio.es
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_transport = lmtp:unix:private/dovecot-lmtp
virtual_minimum_uid = 5000
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
relay_domains = *
virtual_mailbox_domains = mysql:/etc/postfix/maps/sql-domains.cf
virtual_alias_domains = mysql:/etc/postfix/maps/sql-domain-aliases.cf
virtual_alias_maps = mysql:/etc/postfix/maps/sql-mailboxes-fix.cf, mysql:/etc/postfix/maps/sql-aliases.cf, mysql:/etc/postfix/maps/sql-domain-aliases-mailboxes.cf, mysql:/etc/postfix/maps/sql-catchall-aliases.cf
smtpd_recipient_restrictions = check_recipient_access mysql:/etc/postfix/maps/sql-maintain.cf, permit_sasl_authenticated, permit_mynetworks, reject_unverified_recipient, reject_unauth_destination
virtual_mailbox_limit = 102400000
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
content_filter = smtp-amavis:[127.0.0.1]:10024
smtpd_tls_auth_only = no
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
tls_random_source = dev:/dev/urandom
address_verify_map = proxy:btree:$data_directory/verify_cache
proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name $address_verify_map
[/QUOTE]

[B]/etc/postfix/master.cf[/B]

[QUOTE]#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#smtp inet n - - - 1 postscreen
#smtpd pass - - - - - smtpd
#dnsblog unix - - - - 0 dnsblog
#tlsproxy unix - - - - 0 tlsproxy
#submission inet n - - - - smtpd
# -o syslog_name=postfix/submission
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#smtps inet n - - - - smtpd
# -o syslog_name=postfix/smtps
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
-o content_filter=
-o receive_override_options=no_header_body_checks
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
# lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
# mailbox_transport = lmtp:inet:localhost
# virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix - n n - - pipe
# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix - n n - - pipe
# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}

submission inet n - - - - smtpd
-o syslog_name=postfix/submission
-o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o milter_macro_daemon_name=ORIGINATING
smtp-amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes
-o max_use=20

127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_delay_reject=no
-o smtpd_client_restrictions=permit_mynetworks,reject
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_data_restrictions=reject_unauth_pipelining
-o smtpd_end_of_data_restrictions=
-o mynetworks=127.0.0.0/8
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o smtpd_client_connection_count_limit=0
-o smtpd_client_connection_rate_limit=0
-o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
[/QUOTE]

[B]/etc/postfix/maps/sql-maintain.cf[/B]

[QUOTE]# This file was generated on 2015-02-24T11:12:31.129964 by running:
# modoboa-admin.py postfix_maps --dbtype mysql maps
# DO NOT EDIT!

user = postfix
password = postfix_clave
dbname = modoboa
hosts = 127.0.0.1
query = SELECT '450 Requested mail action not taken: mailbox unavailable' FROM admin_mailbox mb INNER JOIN admin_domain dom ON mb.domain_id=dom.id INNER JOIN admin_mai$
[/QUOTE]

[B]/etc/mailname[/B]

[QUOTE]midominio.es[/QUOTE]

[B]/etc/aliases[/B]

[QUOTE]# See man 5 aliases for format
root: [email]micorreopersonal@gmail.com[/email]
postmaster: root
clamav: root
[/QUOTE]

[B]/etc/fstab[/B]

[QUOTE]proc /proc proc defaults 0 0
none /dev/pts devpts rw 0 0
tmpfs /tmp tmpfs noexec,nosuid,nodev 0 0
/var/run/mysqld /var/spool/postfix/var/run/mysqld bind defaults,bind 0 0
[/QUOTE]

[B]/etc/hosts[/B]

[QUOTE]127.0.0.1 localhost
YY.YYY.YY.YY vpsXXXXX.ovh.net vpsXXXXX phpmyadmin.midominio.es
[/QUOTE]

Estuve siguiendo este tutorial: [URL="http://gargamel.nu/my-mail-server-setup/"]http://gargamel.nu/my-mail-server-setup/[/URL], aunque he cambiado varias cosas tras buscar y rebuscar...

Aparte, cuando envío correos desde una cuenta que creo (cuenta@midominio.es), llega como SPAM a Gmail/Outlook.

En la [B]Zona DNS[/B] de mi dominio del manager de OVH, mi configuración es la siguiente:

[QUOTE]midominio.es. 0 NS dns200.anycast.me.
midominio.es. 0 NS ns200.anycast.me.
midominio.es. 0 MX 1 midominio.es.
_autodiscover._tcp.midominio.es. 0 SRV 0 0 443 mailconfig.ovh.net.
_imaps._tcp.midominio.es. 0 SRV 0 0 993 ssl0.ovh.net.
_submission._tcp.midominio.es. 0 SRV 0 0 465 ssl0.ovh.net.
midominio.es. 0 A YY.YYY.YY.YY
autoconfig.midominio.es. 0 CNAME mailconfig.ovh.net.
ftp.midominio.es. 0 CNAME midominio.es.
imap.midominio.es. 0 CNAME ssl0.ovh.net.
mail.midominio.es. 0 CNAME ssl0.ovh.net.
[B]modoboa.midominio.es.[/B] 0 CNAME midominio.es.
phpmyadmin.midominio.es. 0 CNAME midominio.es.
pop3.midominio.es. 0 CNAME ssl0.ovh.net.
smtp.midominio.es. 0 CNAME ssl0.ovh.net.
[url]www.midominio.es[/url]. 0 CNAME midominio.es.
midominio.es. 0 TXT "1|www.midominio.es"
[url]www.midominio.es[/url]. 0 TXT "3|welcome"
[url]www.midominio.es[/url]. 0 TXT "l|es"
midominio.es. 600 SPF "v=spf1 a mx -all"[/QUOTE]

[I]modoboa.midominio.es[/I] es la dirección, vía web, por la que accedo a Modoboa, instalado según el manual del enlace que he puesto previamente.

En la pestaña "[B]Redirecciones[/B]" del manager de OVH en mi dominio tengo lo siguiente:

[QUOTE]midominio.es Hacia un servidor (IPv4, A) YY.YYY.YY.YY
autoconfig.midominio.es Hacia un dominio (CNAME) mailconfig.ovh.net
ftp.midominio.es Hacia un dominio (CNAME) midominio.es
imap.midominio.es Hacia un dominio (CNAME) ssl0.ovh.net
mail.midominio.es Hacia un dominio (CNAME) ssl0.ovh.net
[B]modoboa.midominio.es[/B] Hacia un dominio (CNAME) midominio.es
phpmyadmin.midominio.es Hacia un dominio (CNAME) midominio.es
pop3.midominio.es Hacia un dominio (CNAME) ssl0.ovh.net
smtp.midominio.es Hacia un dominio (CNAME) ssl0.ovh.net
[url]www.midominio.es[/url] Hacia un dominio (CNAME) midominio.es[/QUOTE]

Tengo Debian 64bits, con Postfix+Dovecot+MySQL+Amavis+SpamAssassin+ClamAV+Nginx+Modoboa.

Resumiendo, mis problemas son: cuando envío correos a Outlook/Gmail, llegan como SPAM. Cuando envío desde Outlook/Gmail a mi servidor, no llegan a ningún buzón.

Siento haber pegado tanta configuración y tanto fichero, pero estoy ya algo desesperado e intento solucionarlo cuanto antes, y para ello quiero poner todas las configuraciones que tengo para que algún experto pueda ayudarme o pueda ver dónde está el problema.

Muchas gracias.

El mensaje de error:

Imagen de deathUser

El mensaje de error:

[quote=shermineitor]unknown user: "administrador"[/quote]

Indica que el servidor no encuentra el usuario "administrador" en el dominio/servidor, existe dicho usuario o alias ...???

Recibe el servidor e-mails para dicho usuario desde otro dominio ...???

bye
;)

Hola deathUser, ese problema

Hola deathUser, ese problema ya está resuelto.

Ya puedo enviar y recibir mensajes.

El problema está ahora con Outook (hotmail), que llegan los mensajes a Correo no deseado (spam), mientras que en Gmail sí llegan a la bandeja de entrada.

En la cabecera del mensaje aparece en un par de sitios localhost, quizás sea uno de los problemas.

Authentication-Results: hotmail.com; spf=pass (sender IP is YY.YYY.YY.YY) smtp.mailfrom=administrador@midominio.es; dkim=pass header.d=midominio.es; x-hmca=pass header.id=administrador@midominio.es
X-SID-PRA: administrador@midominio.es
X-AUTH-Result: PASS
X-SID-Result: PASS
X-Message-Status: n:n
X-Message-Delivery: Vj0xLjE7dXM9MDtsPTA7YT0wO0Q9MjtHRD0yO1NDTD02
Received: from midominio.es ([YY.YYY.YY.YY]) by BAY004-MC3F39.hotmail.com with Microsoft SMTPSVC(7.5.7601.22751);
Mon, 2 Mar 2015 23:46:50 -0800
Received: from localhost (localhost [127.0.0.1])
by midominio.es (Postfix) with ESMTP id 20B911DE0CEB
for ; Tue, 3 Mar 2015 08:46:49 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=midominio.es;
{..........}
X-Virus-Scanned: Debian amavisd-new at midominio.es
Received: from midominio.es ([127.0.0.1])
by localhost (midominio.es [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id Zw8q1EnCxSy9 for ;
Tue, 3 Mar 2015 08:46:43 +0100 (CET)
Received: from MiPC (XX.Red-XXX-XX-XX.dynamicIP.rima-tde.net [XX.XX.XXX.XXX])
by midominio.es (Postfix) with ESMTPSA id 46CB01DE0CE5
for ; Tue, 3 Mar 2015 08:46:43 +0100 (CET)

Y tengo los siguientes ficheros configurados así:

/etc/hostname
midominio.es

/etc/hosts
127.0.0.1 localhost
YY.YYY.YY.YY midominio.es vpsZZZZZZ.ovh.net vpsZZZZZZ phpmyadmin.midominio.es

/etc/postfix/main.cf
{.......}
myhostname = midominio.es
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.$mydomain, localhost, $mydomain
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
{.......}

/etc/mailname
midominio.es

Por cierto, el registro inverso de la IP YY.YYY.YY.YY apunta a midominio.es.

Alguna idea?

Gracias.