[postfix-es] bloquear usuarios que no son del dominio que envian a mi dominio

Rodrigo Cortes Cano rcortes en placevendome.cl
Jue Abr 15 19:28:08 CEST 2004


Sorry por el html. Mala costumbre del outlook

bue, encontre la solucion a mi problema leyendo en parte la lista en
ingles


El problema es que estaba recibiendo correos de supuestos usuarios del
dominio que no existen.


como por ejemplo que me llego un correo de juan en dominio.com y ese
usuario no existe. El correo venia de afuera de la empresa. Entonces me
pregunte como poder evitar los recibos de este tipo de correos sin
alterar mi conf en la cual tengo permitidos usuarios auth y algunas ip.


mi postconf -n es

alias_maps =3D hash:/etc/aliases
body_checks =3D regexp:/etc/postfix/body_checks
broken_sasl_auth_clients =3D yes
command_directory =3D /usr/sbin
config_directory =3D /etc/postfix
content_filter =3D smtp-amavis:[127.0.0.1]:10024
daemon_directory =3D /usr/libexec/postfix
debug_peer_level =3D 2
default_privs =3D nobody
disable_vrfy_command =3D yes
header_checks =3D regexp:/etc/postfix/header_checks
inet_interfaces =3D all
local_destination_concurrency_limit =3D 5
local_destination_recipient_limit =3D 300
local_recipient_maps =3D
mail_owner =3D postfix
mail_spool_directory =3D /var/spool/mail
mailbox_size_limit =3D 102400000
mailbox_transport =3D lmtp:unix:/var/lib/imap/socket/lmtp
mailq_path =3D /usr/bin/mailq
manpage_directory =3D /usr/share/man
maximal_queue_lifetime =3D 1d
message_size_limit =3D 6096000
mydestination =3D $mydomain
mydomain =3D domain.com
myhostname =3D linux.domain.com
mynetworks =3D x.x.x.z/32, y.y.y.y/29, 127.0.0.0/8
mynetworks_style =3D subnet
myorigin =3D $mydomain
newaliases_path =3D /usr/bin/newaliases
queue_directory =3D /var/spool/postfix
readme_directory =3D /etc/postfix/readme
recipient_bcc_maps =3D hash://etc/postfix/bcc_recipient
relay_domains =3D $mydestination
sample_directory =3D /etc/postfix/samples
sender_bcc_maps =3D hash://etc/postfix/bcc_sender
sendmail_path =3D /usr/sbin/sendmail
setgid_group =3D postdrop
smtpd_banner =3D $myhostname ESMTP
smtpd_client_restrictions =3D permit_sasl_authenticated,
permit_mynetworks, check_sender_access hash://etc/postfix/domain,
reject_rbl_client relays.ordb.org, reject_rhsbl_client
dsn.rfc-ignorant.org
smtpd_helo_required =3D yes
smtpd_helo_restrictions =3D reject_invalid_hostname
smtpd_recipient_restrictions =3D permit_sasl_authenticated,
permit_mynetworks, check_recipient_access hash:/etc/postfix/local_users,
reject_unauth_destination, reject_rhsbl_recipient dsn.rfc-ignorant.org,
reject_unknown_recipient_domain, reject_unknown_sender_domain,
reject_unauth_pipelining, reject_invalid_hostname,
reject_unauth_destination, reject_non_fqdn_recipient
smtpd_sasl_auth_enable =3D yes
smtpd_sasl_security_options =3D noanonymous
smtpd_sender_login_maps =3D hash://etc/postfix/sender
smtpd_sender_restrictions =3D hash:/etc/postfix/access,
reject_unknown_sender_domain, reject_non_fqdn_sender,
reject_rhsbl_sender dsn.rfc-ignorant.org ,reject_sender_login_mismatch
unknown_local_recipient_reject_code =3D 450


solucion reject dominio.com en el  client restriction
-->check_sender_access hash://etc/postfix/domain


y si mi conf tiene algo reduntante o demas diganme y la optimizo=20

saludos



El mi=C3=A9, 14-04-2004 a las 18:48, Jos=C3=A9 Luis Tall=C3=B3n escribi=C3=
=B3:
> At 19:17 14/04/2004, you wrote:
> >Eso, como puedo evitar que lleguen correos a mi dominio de usuarios que =
no=20
> >son de el ?
>=20
> 1.- Especifica el problema.. =C3=82=C2=BFqu=C3=83=C2=A9 quieres resolver?
>=20
> >esta es parte de mi conf
>=20
> Env=C3=83=C2=ADa 'postconf -n', sino no te vamos a (poder) ayudar.
>=20
> >alguna sugerencia?
>=20
> No env=C3=83=C2=ADes correo en HTML
>=20
>=20
>=20
> >smtpd_helo_restrictions =3D reject_invalid_hostname
> >
> >smtpd_recipient_restrictions =3D permit_sasl_authenticated,=20
> >permit_mynetworks, check_recipient_access hash:/etc/postfix/local_users,=
=20
> >reject_unauth_destination, reject_rhsbl_recipient dsn.rfc-ignorant.org,=20
> >reject_unknown_recipient_domain, reject_unknown_sender_domain,=20
> >reject_unauth_pipelining, reject_invalid_hostname,=20
> >reject_unauth_destination, reject_non_fqdn_recipient
> >
> >smtpd_sender_restrictions =3D hash:/etc/postfix/access,=20
> >reject_unknown_sender_domain, reject_non_fqdn_sender, reject_rhsbl_sende=
r=20
> >dsn.rfc-ignorant.org ,reject_sender_login_mismatch
> >
> >smptd_mumble_restrictions =3D reject_unknown_sender_domain,=20
> >check_sender_mx_access hash:/etc/postfix/mx_access
> >
> >smtpd_client_restrictions =3D permit_sasl_authenticated, reject_rbl_clie=
nt=20
> >relays.ordb.org, reject_rhsbl_client dsn.rfc-ignorant.org
> >
> >smtpd_sasl_security_options =3D noanonymous
> >
> >smtpd_sender_login_maps =3D hash://etc/postfix/sender
>=20
> -
> Para ENVIAR mensajes a esta lista tienes que estar SUSCRITO a ella.
> .
> Env=C3=83=C2=ADa la linea "unsubscribe postfix-es" en el cuerpo de un men=
saje
> a majordomo en WL0.org para quitarte de la lista.

-
Para ENVIAR mensajes a esta lista tienes que estar SUSCRITO a ella.
.
Envía la linea "unsubscribe postfix-es" en el cuerpo de un mensaje
a majordomo en WL0.org para quitarte de la lista.



Más información sobre la lista de distribución Postfix-es