[CentOS-es] Problemas con sendmail

Fernando Romero soporteora en gmail.com
Mar Nov 17 17:00:02 UTC 2009


Este es mi sendmail.mc

divert(-1)dnl
dnl #
dnl # This is the sendmail macro config file for m4. If you make changes to
dnl # /etc/mail/sendmail.mc, you will need to regenerate the
dnl # /etc/mail/sendmail.cf file by confirming that the sendmail-cf package is
dnl # installed and then performing a
dnl #
dnl #     make -C /etc/mail
dnl #
include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for linux')dnl
OSTYPE(`linux')dnl
dnl #
dnl # Do not advertize sendmail version.
dnl #
dnl define(`confSMTP_LOGIN_MSG', `$j Sendmail; $b')dnl
dnl #
dnl # default logging level is 9, you might want to set it higher to
dnl # debug the configuration
dnl #
dnl define(`confLOG_LEVEL', `9')dnl
dnl #
dnl # Uncomment and edit the following line if your outgoing mail needs to
dnl # be sent out through an external mail server:
dnl #
dnl #define(`SMART_HOST', `mail.tbanet.com.ar')dnl
dnl #
define(`confDEF_USER_ID', ``8:12'')dnl
dnl define(`confAUTO_REBUILD')dnl
define(`confTO_CONNECT', `1m')dnl
define(`confTRY_NULL_MX_LIST', `True')dnl
define(`confDONT_PROBE_INTERFACES', `True')dnl
define(`PROCMAIL_MAILER_PATH', `/usr/bin/procmail')dnl
define(`ALIAS_FILE', `/etc/aliases')dnl
define(`STATUS_FILE', `/var/log/mail/statistics')dnl
define(`UUCP_MAILER_MAX', `2000000')dnl
define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
dnl define(`confAUTH_OPTIONS', `A')dnl
dnl #
dnl # The following allows relaying if the user authenticates, and disallows
dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links
dnl #
dnl define(`confAUTH_OPTIONS', `A p')dnl
dnl #
dnl # PLAIN is the preferred plaintext authentication method and used by
dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do
dnl # use LOGIN. Other mechanisms should be used if the connection is not
dnl # guaranteed secure.
dnl # Please remember that saslauthd needs to be running for AUTH.
dnl #
dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl #
dnl # Rudimentary information on creating certificates for sendmail TLS:
dnl #     cd /usr/share/ssl/certs; make sendmail.pem
dnl # Complete usage:
dnl #     make -C /usr/share/ssl/certs usage
dnl #
dnl define(`confCACERT_PATH', `/etc/pki/tls/certs')dnl
dnl define(`confCACERT', `/etc/pki/tls/certs/ca-bundle.crt')dnl
dnl define(`confSERVER_CERT', `/etc/pki/tls/certs/sendmail.pem')dnl
dnl define(`confSERVER_KEY', `/etc/pki/tls/certs/sendmail.pem')dnl
dnl #
dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's
dnl # slapd, which requires the file to be readble by group ldap
dnl #
dnl define(`confDONT_BLAME_SENDMAIL', `groupreadablekeyfile')dnl
dnl #
dnl define(`confTO_QUEUEWARN', `4h')dnl
dnl define(`confTO_QUEUERETURN', `5d')dnl
dnl define(`confQUEUE_LA', `12')dnl
dnl define(`confREFUSE_LA', `18')dnl
define(`confTO_IDENT', `0')dnl
dnl FEATURE(delay_checks)dnl
FEATURE(`no_default_msa', `dnl')dnl
FEATURE(`smrsh', `/usr/sbin/smrsh')dnl
FEATURE(`mailertable', `hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable', `hash -o /etc/mail/virtusertable.db')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
dnl #
dnl # The following limits the number of processes sendmail can fork to accept
dnl # incoming messages or process its message queues to 20.) sendmail refuses
dnl # to accept connections once it has reached its quota of child processes.
dnl #
dnl define(`confMAX_DAEMON_CHILDREN', `20')dnl
dnl #
dnl # Limits the number of new connections per second. This caps the overhead
dnl # incurred due to forking new sendmail processes. May be useful against
dnl # DoS attacks or barrages of spam. (As mentioned below, a per-IP address
dnl # limit would be useful but is not available as an option at this writing.)
dnl #
dnl define(`confCONNECTION_RATE_THROTTLE', `3')dnl
dnl #
dnl # The -t option will retry delivery if e.g. the user runs over his quota.
dnl #
FEATURE(local_procmail, `', `procmail -t -Y -a $h -d $u')dnl
FEATURE(`access_db', `hash -T<TMPF> -o /etc/mail/access.db')dnl
FEATURE(`blacklist_recipients')dnl
EXPOSED_USER(`root')dnl
dnl #
dnl # For using Cyrus-IMAPd as POP3/IMAP server through LMTP delivery uncomment
dnl # the following 2 definitions and activate below in the MAILER section the
dnl # cyrusv2 mailer.
dnl #
dnl define(`confLOCAL_MAILER', `cyrusv2')dnl
dnl define(`CYRUSV2_MAILER_ARGS', `FILE /var/lib/imap/socket/lmtp')dnl
dnl #
dnl # The following causes sendmail to only listen on the IPv4 loopback address
dnl # 127.0.0.1 and not on any other network devices. Remove the loopback
dnl # address restriction to accept email from the internet or intranet.
dnl #
DAEMON_OPTIONS(`Port=smtp, Name=MTA')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 587 for
dnl # mail from MUAs that authenticate. Roaming users who can't reach their
dnl # preferred sendmail daemon due to port 25 being blocked or redirected find
dnl # this useful.
dnl #
dnl DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 465, but
dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed
dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't
dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS
dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
dnl #
dnl # For this to work your OpenSSL certificates must be configured.
dnl #
dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
dnl #
dnl # The following causes sendmail to additionally listen on the IPv6 loopback
dnl # device. Remove the loopback address restriction listen to the network.
dnl #
dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl
dnl #
dnl # enable both ipv6 and ipv4 in sendmail:
dnl #
dnl DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Name=MTA-v6, Family=inet6')
dnl #
dnl # We strongly recommend not accepting unresolvable domains if you want to
dnl # protect yourself from spam. However, the laptop and users on computers
dnl # that do not have 24x7 DNS do need this.
dnl #
FEATURE(`accept_unresolvable_domains')dnl
dnl #
dnl FEATURE(`relay_based_on_MX')dnl
dnl #
dnl # Also accept email sent to "localhost.localdomain" as local email.
dnl # The following causes sendmail to additionally listen to port 465, but
dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed
dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't
dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS
dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
dnl #
dnl # For this to work your OpenSSL certificates must be configured.
dnl #
dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
dnl #
dnl # The following causes sendmail to additionally listen on the IPv6 loopback
dnl # device. Remove the loopback address restriction listen to the network.
dnl #
dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl
dnl #
dnl # enable both ipv6 and ipv4 in sendmail:
dnl #
dnl DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Name=MTA-v6, Family=inet6')
dnl #
dnl # We strongly recommend not accepting unresolvable domains if you want to
dnl # protect yourself from spam. However, the laptop and users on computers
dnl # that do not have 24x7 DNS do need this.
dnl #
FEATURE(`accept_unresolvable_domains')dnl
dnl #
dnl FEATURE(`relay_based_on_MX')dnl
dnl #
dnl # Also accept email sent to "localhost.localdomain" as local email.
dnl #
LOCAL_DOMAIN(`localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
dnl #MASQUERADE_AS(`tba-sa.com.ar')dnl
dnl #
dnl # masquerade not just the headers, but the envelope as well
dnl #
dnl FEATURE(masquerade_envelope)dnl
dnl #
dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com as well
dnl #
dnl FEATURE(masquerade_entire_domain)dnl
dnl #
dnl MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(mydomainalias.com)dnl
dnl MASQUERADE_DOMAIN(mydomain.lan)dnl
dnl MAILER(smtp)dnl
dnl MAILER(procmail)dnl
(END)

  ----- Original Message ----- 
  From: Yoinier Hernandez Nieves 
  To: centos-es en centos.org 
  Sent: Tuesday, November 17, 2009 1:24 PM
  Subject: Re: [CentOS-es] Problemas con sendmail


  Disculpame, /etc/mail/sendmail.mc

  Yoinier.
    ----- Original Message ----- 
    From: Yoinier Hernandez Nieves 
    To: centos-es en centos.org 
    Sent: Tuesday, November 17, 2009 11:20 AM
    Subject: Re: [CentOS-es] Problemas con sendmail


    y en el sendmail.cf que tienes?
      ----- Original Message ----- 
      From: Fernando Romero 
      To: centos-es en centos.org 
      Sent: Tuesday, November 17, 2009 11:22 AM
      Subject: Re: [CentOS-es] Problemas con sendmail


      En el /etc/mail/access le di relay

      Connect:localhost.localdomain           RELAY
      Connect:localhost                       RELAY
      Connect:127.0.0.1                       RELAY
      Connect:200.110.218.234                 RELAY
      Connect:tba-sa.com.ar                   RELAY
      Connect:tbanet.com.ar                   RELAY
      Connect:70.34.20.186                    RELAY

      en en /etc/mail/relay-domains agregue los dominios a los que envio mails

      tbanet.com.ar
      tba-sa.com.ar

      Eso encontre para hacer una configuracion basica.

      Saludos.



        ----- Original Message ----- 
        From: Yoinier Hernandez Nieves 
        To: centos-es en centos.org 
        Sent: Tuesday, November 17, 2009 1:04 PM
        Subject: Re: [CentOS-es] Problemas con sendmail


        indicaste los dominios que reciviria, enmascaraste alguno, da mas detalles, y asi podremos tener mas idea de lo configuraste, y el error.

        Yoinier.
          ----- Original Message ----- 
          From: Fernando Romero 
          To: centos-es en centos.org 
          Sent: Tuesday, November 17, 2009 9:55 AM
          Subject: [CentOS-es] Problemas con sendmail


          Tengo un servidor con centos en el cual hice una configuracion basica de senmail para enviar mails afuera, necesito enviar mails desde la coonsola a cuentas externas.
          Probe mandar dentro del servidor y funciona pero no me envia afuera del servidor, en los logs veo estos errores:

          [fernando en localhost ~]$ echo "prueba" | mail -s "prueba" usuario en dominio.com.ar
          [fernando en localhost ~]$ /home/fernando/dead.letter... Saved message in /home/fernando/dead.letter

          Nov 14 00:13:46 localhost sendmail[18061]: nAE3DkQ4018061: from=fernando, size=50, class=0, nrcpts=1, msgid=<200911140313.nAE3DkQ4018061 en localhost.localdomain>, relay=fernando en localhost
          Nov 14 00:13:46 localhost sendmail[18062]: nAE3Dk1V018062: <usuario en dominio.com.ar>... User unknown
          Nov 14 00:13:46 localhost sendmail[18061]: nAE3DkQ4018061: to=fromero en tbanet.com.ar, ctladdr=fernando (502/502), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30050, relay=[127.0.0.1] [127.0.0.1], dsn=5.1.1, stat=User unknown
          Nov 14 00:13:46 localhost sendmail[18062]: nAE3Dk1V018062: from=<fernando en localhost.localdomain>, size=50, class=0, nrcpts=0, proto=ESMTP, daemon=MTA, relay=localhost.localdomain [127.0.0.1]

          Donde usuario y dominio.com.ar es el correo externo donde quiero enviar el mail.
          No necestio qeu autentifique solamente que envie desde la consola ya que son alertas que quiero recibir desde el servidor.

          Gracias



          __________ Información de ESET Smart Security, versión de la base de firmas de virus 4614 (20091117) __________

          ESET Smart Security ha comprobado este mensaje.

          http://www.eset.com



----------------------------------------------------------------------


          _______________________________________________
          CentOS-es mailing list
          CentOS-es en centos.org
          http://lists.centos.org/mailman/listinfo/centos-es



          __________ Información de ESET Smart Security, versión de la base de firmas de virus 4614 (20091117) __________

          ESET Smart Security ha comprobado este mensaje.

          http://www.eset.com




        __________ Información de ESET Smart Security, versión de la base de firmas de virus 4614 (20091117) __________

        ESET Smart Security ha comprobado este mensaje.

        http://www.eset.com



------------------------------------------------------------------------


        _______________________________________________
        CentOS-es mailing list
        CentOS-es en centos.org
        http://lists.centos.org/mailman/listinfo/centos-es



      __________ Información de ESET Smart Security, versión de la base de firmas de virus 4614 (20091117) __________

      ESET Smart Security ha comprobado este mensaje.

      http://www.eset.com



--------------------------------------------------------------------------


      _______________________________________________
      CentOS-es mailing list
      CentOS-es en centos.org
      http://lists.centos.org/mailman/listinfo/centos-es



      __________ Información de ESET Smart Security, versión de la base de firmas de virus 4614 (20091117) __________

      ESET Smart Security ha comprobado este mensaje.

      http://www.eset.com




    __________ Información de ESET Smart Security, versión de la base de firmas de virus 4614 (20091117) __________

    ESET Smart Security ha comprobado este mensaje.

    http://www.eset.com


    __________ Información de ESET Smart Security, versión de la base de firmas de virus 4614 (20091117) __________

    ESET Smart Security ha comprobado este mensaje.

    http://www.eset.com



----------------------------------------------------------------------------


    _______________________________________________
    CentOS-es mailing list
    CentOS-es en centos.org
    http://lists.centos.org/mailman/listinfo/centos-es



    __________ Información de ESET Smart Security, versión de la base de firmas de virus 4614 (20091117) __________

    ESET Smart Security ha comprobado este mensaje.

    http://www.eset.com




  __________ Información de ESET Smart Security, versión de la base de firmas de virus 4614 (20091117) __________

  ESET Smart Security ha comprobado este mensaje.

  http://www.eset.com



------------------------------------------------------------------------------


  _______________________________________________
  CentOS-es mailing list
  CentOS-es en centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
------------ próxima parte ------------
Se ha borrado un adjunto en formato HTML...
URL: http://lists.centos.org/pipermail/centos-es/attachments/20091117/e96f32a2/attachment-0001.html 


Más información sobre la lista de distribución CentOS-es