[Postfix-es] problemas con postfix

Yanier Salazar Sanchez yanier.salazar en eleccav.une.minbas.cu
Mar Nov 27 04:05:56 CET 2007


hola lista:

 Tengo un problema con mi postifx
Tengo instalado Postifx + TLS + Dovecot(Pop3, pop3s, IMAP, imaps) + Mysql
(Virtual Domains y Virtual Users), mailgraph, amvis-news, spamassasin,
squirrelmail.

Interna mente funciona bien, es decir correo dentro de el dominio, pero 
fuera
ahi ni soñarlo, me dice relay access deny

agrego mi configuracion del postfix main.cf y logs

losg:

Nov 22 16:48:00 srv-server amavis[15283]: (15283-08) Passed CLEAN, LOCAL
[10.29.4.2] [10.29.4.2] <yanier.salazar en eleccav.une.minbas.cu> ->
<root en eleccav.une.minbas.cu>, Message-ID:
<4071334936C94639BA6FC2342546489C en eleccav.une.minbas.cu>, mail_id:
VtM3Xu0zvOL0, Hits: -, queued_as: E5660372882, 193 ms
Nov 22 16:48:00 srv-server postfix/smtp[23925]: B82C2372881:
to=<root en eleccav.une.minbas.cu>, relay=127.0.0.1[127.0.0.1]:10024,
delay=0.32, delays=0.11/0.01/0/0.2, dsn=2.6.0, status=sent (250 2.6.0 Ok,
id=15283-08, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as
E5660372882)
Nov 22 16:48:00 srv-server postfix/qmgr[23836]: B82C2372881: removed
Nov 22 16:48:00 srv-server postfix/pipe[23930]: E5660372882:
to=<yanier.salazar en eleccav.une.minbas.cu>,
orig_to=<root en eleccav.une.minbas.cu>, relay=dovecot, delay=1,
delays=0.1/0.01/0/0.91, dsn=2.0.0, status=sent (delivered via dovecot
service)
Nov 22 16:48:00 srv-server postfix/qmgr[23836]: E5660372882: removed
Nov 22 16:48:04 srv-server dovecot: pop3-login: Login:
user=<yanier.salazar en eleccav.une.minbas.cu>, method=PLAIN, rip=10.29.4.2,
lip=10.29.4.5
Nov 22 16:48:05 srv-server dovecot:
POP3(yanier.salazar en eleccav.une.minbas.cu): Disconnected: Logged out
top=0/0, retr=1/1262, del=1/1, size=1245
Nov 22 16:48:51 srv-server postfix/smtpd[23920]: connect from
unknown[10.29.4.2]
Nov 22 16:48:51 srv-server postfix/smtpd[23920]: NOQUEUE: reject: RCPT from
unknown[10.29.4.2]: 554 5.7.1 <yanier en gmail.com>: Relay access denied;
from=<yanier.salazar en eleccav.une.minbas.cu> to=<yanier en gmail.com> proto=SMTP
helo=<pdcserver>


main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
delay_warning_time = 4h

# TLS parameters
smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/eleccav.une.minbas.cu/postfix.crt
smtpd_tls_key_file = /etc/ssl/eleccav.une.minbas.cu/postfix.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = elccav.une.minbas.cu
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, localhost.$myhostname, localhost
relayhost = [Mi.isp.mail]
mynetworks = 127.0.0.1 10.29.4.0/24
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_mailbox_domains =
mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_alias_maps =
mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
#virtual_alias_maps = mysql:/etc/postfix/mysql-email2email.cf
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
content_filter = smtp-amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings

#SMTP Auth
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes

#smtpd_client_restrictions =
#    permit_mynetworks,
#    permit_sasl_authenticated,
#    reject_unauth_pipelining

smtpd_recipient_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination

#smtpd_client_restrictions =
#    permit_mynetworks,
#    permit_sasl_authenticated,
#    reject_unauth_pipelining,
#    reject



lo que quiero es que los usuarios tenga que autentificarse para poder enviar
correo y evitar asi algun que otro virus que realize esa operacion... y que 
los users puedan enviar correos para donde les plasca

gracias de antemano por todo

saludos yanier




Más información sobre la lista de distribución Postfix-es