es que estas mandando un hostname que no es es iugal a tu EHLO, verifica que tu variable myorigin sea igual que myhostname. Haste un reverse lookup tu mismo y el nombre que devuelva se lo pones al fichero /etc/mailname El contenido de mailname controla el helo de postfix asi que por ahi van los tiros. En el fichero debe ir el nombre de tu host mas el FQDN
Osea, en /etc/mailname debes poner uno de estos dos: > mydomain = atrium.co.cu > myhostname = atrium3.atrium.co.cu Colocale ahí y elimina la variable myorigin para que postfix lo manichee a su manera. > message_size_limit = > 1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000024 colega pon eso en 0 para no fijar limite, porque ese limite debe ser mas de un tera ;) Thread name: "[Gutl-l] postfix problema de entrega" Mail number: 1 Date: Mon, Apr 29, 2013 In reply to: Frank De los Reyes > > Hola lista me esta saliendo esto al mandar correo a este dominio alguien sabe > que me pudiera estar pasando > > Mi DNS no lo tengo yo > aqui el archivo de conf de postfix > > > # TLS parameters > smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem > smtpd_tls_key_file = /etc/ssl/private/iRedMail.key > smtpd_use_tls=yes > smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache > smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache > > # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for > # information on enabling SSL in the smtp client. > > myhostname = atrium3.atrium.co.cu > alias_maps = hash:/etc/postfix/aliases > alias_database = hash:/etc/postfix/aliases > myorigin = atrium3.atrium.co.cu > mydestination = $myhostname, localhost, localhost.localdomain, > localhost.$myhostname > relayhost = > mynetworks = 127.0.0.0/8 10.10.1.0/32 > mailbox_size_limit = 0 > recipient_delimiter = + > inet_interfaces = all > inet_protocols = ipv4 > virtual_alias_domains = > mydomain = atrium.co.cu > mynetworks_style = subnet > smtpd_data_restrictions = reject_unauth_pipelining > smtpd_reject_unlisted_recipient = yes > smtpd_reject_unlisted_sender = yes > smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, > check_recipient_access > #hash:/etc/postfix/usuarios_in > #reject_sender_login_mismatch > delay_warning_time = 0h > maximal_queue_lifetime = 4d > bounce_queue_lifetime = 1d > proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps > $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps > $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps > $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps > $transport_maps $virtual_alias_domains $virtual_alias_maps > $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions > smtp_data_init_timeout = 240s > smtp_data_xfer_timeout = 600s > smtpd_helo_required = yes > smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, > check_helo_access pcre:/etc/postfix/helo_access.pcre > queue_run_delay = 300s > minimal_backoff_time = 300s > maximal_backoff_time = 4000s > enable_original_recipient = no > disable_vrfy_command = yes > home_mailbox = Maildir/ > allow_min_user = no > message_size_limit = > 1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000024 > virtual_minimum_uid = 1001 > virtual_uid_maps = static:1001 > virtual_gid_maps = static:1001 > virtual_mailbox_base = /var/vmail > transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf, > proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf > virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, > proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, > proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf, > proxy:ldap:/etc/postfix/ldap/catchall_maps.cf > virtual_mailbox_domains = > proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf > virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf > sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf, > proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf > recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf, > proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf > relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/relay_domains.cf > smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf > smtpd_sasl_auth_enable = yes > smtpd_sasl_local_domain = > broken_sasl_auth_clients = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_authenticated_header = no > smtpd_recipient_restrictions = reject_unknown_sender_domain, > reject_unknown_recipient_domain, reject_non_fqdn_sender, > reject_non_fqdn_recipient, reject_unlisted_recipient, permit_mynetworks, > permit_sasl_authenticated, reject_unauth_destination, > reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, > check_sender_access > #hash:/etc/postfix/usuarios_out > #check_policy_service inet:127.0.0.1:10031 > smtpd_tls_security_level = may > smtpd_tls_loglevel = 0 > smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem > tls_random_source = dev:/dev/urandom > # Uncomment below line to enable policyd sender throttle. > #smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10032 > mailbox_command = /usr/lib/dovecot/deliver > virtual_transport = dovecot > dovecot_destination_recipient_limit = 5 > smtpd_sasl_type = dovecot > smtpd_sasl_path = ./dovecot-auth > #content_filter = smtp-amavis:[127.0.0.1]:10024 > #smtp-amavis_destination_recipient_limit = 5 > > Host mail.frcuba.co.cu[190.6.65.2] refused to talk to me: > 550 HELO argument does not match calling host > > Reporting-MTA: dns; atrium3.atrium.co.cu > X-Postfix-Queue-ID: E1A4227A0219 > X-Postfix-Sender: rfc822;fre...@atrium.co.cu <mailto:fre...@atrium.co.cu> > Arrival-Date: Sat, 27 Apr 2013 19:10:56 +0200 (CEST) > > Final-Recipient: rfc822; f...@frcuba.co.cu <mailto:co...@frcuba.co.cu> > Original-Recipient: rfc822;f...@frcuba.co.cu <mailto:co...@frcuba.co.cu> > Action: failed > Status: 5.0.0 > Remote-MTA: dns; mail.frcuba.co.cu > Diagnostic-Code: smtp; 550 HELO argument does not match calling host > > > -- > Este mensaje ha sido analizado por MailScanner > en busca de virus y otros contenidos peligrosos, > y se considera que está limpio. > > ------------ próxima parte ------------ > Se ha borrado un adjunto en formato HTML... > URL: > <http://listas.jovenclub.cu/pipermail/gutl-l/attachments/20130429/676ab619/attachment.html> > ______________________________________________________________________ > Lista de correos del Grupo de Usuarios de Tecnologías Libres de Cuba. > Gutl-l@jovenclub.cu > https://listas.jovenclub.cu/cgi-bin/mailman/listinfo/gutl-l -- -------- Warning! ------------ 100'000 pelos de escoba fueron introducidos satisfactoriamente en su puerto USB. ______________________________________________________________________ Lista de correos del Grupo de Usuarios de Tecnologías Libres de Cuba. Gutl-l@jovenclub.cu https://listas.jovenclub.cu/cgi-bin/mailman/listinfo/gutl-l -- Este mensaje ha sido analizado por MailScanner en busca de virus y otros contenidos peligrosos, y se considera que está limpio.