Twitter iPhone pliant OnePlus 11 PS5 Disney+ Orange Livebox Windows 11

POSTFIX RELAY DENIED

5 réponses
Avatar
Johan Dindaine
------=_Part_80731_14501047.1227297113985
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

J'ai reinstall=E9 mon serveur de mail, en suivant le meme tutoriel que j'av=
ais
avant et reproduisant les meme fichiers de conf.
Voici d'ailleur une copie de mon main.cf de postfix.

smtpd_banner =3D $myhostname ESMTP $mail_name (Debian/GNU)
biff =3D no

# appending .domain is the MUA's job.
append_dot_mydomain =3D no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time =3D 4h

# TLS parameters
smtpd_tls_cert_file=3D/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=3D/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=3Dyes
smtpd_tls_session_cache_database =3D btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database =3D btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname =3D my.hostname.com
alias_maps =3D hash:/etc/aliases
virtual_maps =3D hash:/etc/postfix/virtual/addresses
alias_database =3D hash:/etc/aliases
mydomain =3D hostname.com
mydestination =3D my.hostname.com, localhost.hostname.com, localhost,
/etc/postfix/virtual/domains
#relayhost =3D 127.0.0.0/8
mynetworks =3D 127.0.0.0/8,xxx.xxx.xxx.xxx #mon ip
mailbox_command =3D procmail -a "$EXTENSION"
mailbox_size_limit =3D 0
recipient_delimiter =3D +
inet_interfaces =3D all


Pourtant tous les messages envoy=E9 reviennent avec une erreur RELAY DENIED=
et
voici ce que je recois dans mes logs:

Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: connect from
yw-out-1718.google.com[74.125.46.155]
Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: NOQUEUE: reject: RCPT from
yw-out-1718.google.com[74.125.46.155]: 554 5.7.1 <user@domain.com>: Relay
access denied; from=3D<jojolapin972@gmail.com> to=3D<user@domain.com>
proto=3DESMTP helo=3D<yw-out-1718.google.com>
Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: disconnect from
yw-out-1718.google.com[74.125.46.155]
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max connection
rate 1/60s for (smtp:194.140.247.101) at Nov 21 20:19:58
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max connection
count 1 for (smtp:194.140.247.101) at Nov 21 20:19:58
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max cache size 2
at Nov 21 20:26:04

Le probleme c'est que l'adresse Ip de la machine fait partir des IP
authoris=E9e.

------=_Part_80731_14501047.1227297113985
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

J&#39;ai reinstall=E9 mon serveur de mail, en suivant le meme tutoriel que =
j&#39;avais avant et reproduisant les meme fichiers de conf.<br>Voici d&#39=
;ailleur une copie de mon <a href=3D"http://main.cf">main.cf</a> de postfix=
.<br>
<br>smtpd_banner =3D $myhostname ESMTP $mail_name (Debian/GNU)<br>biff =3D =
no<br><br># appending .domain is the MUA&#39;s job.<br>append_dot_mydomain =
=3D no<br><br># Uncomment the next line to generate &quot;delayed mail&quot=
; warnings<br>
#delay_warning_time =3D 4h<br><br># TLS parameters<br>smtpd_tls_cert_file=
=3D/etc/ssl/certs/ssl-cert-snakeoil.pem<br>smtpd_tls_key_file=3D/etc/ssl/pr=
ivate/ssl-cert-snakeoil.key<br>smtpd_use_tls=3Dyes<br>smtpd_tls_session_cac=
he_database =3D btree:${queue_directory}/smtpd_scache<br>
smtp_tls_session_cache_database =3D btree:${queue_directory}/smtp_scache<br=
><br># See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package =
for<br># information on enabling SSL in the smtp client.<br><br>myhostname =
=3D <a href=3D"http://my.hostname.com">my.hostname.com</a><br>
alias_maps =3D hash:/etc/aliases<br>virtual_maps&nbsp; =3D hash:/etc/postfi=
x/virtual/addresses<br>alias_database =3D hash:/etc/aliases<br>mydomain =3D=
<a href=3D"http://hostname.com">hostname.com</a><br>mydestination =3D <a h=
ref=3D"http://my.hostname.com">my.hostname.com</a>, <a href=3D"http://local=
host.hostname.com">localhost.hostname.com</a>, localhost, /etc/postfix/virt=
ual/domains<br>
#relayhost =3D <a href=3D"http://127.0.0.0/8">127.0.0.0/8</a><br>mynetworks=
=3D <a href=3D"http://127.0.0.0/8,xxx.xxx.xxx.xxx">127.0.0.0/8,xxx.xxx.xxx=
.xxx</a> #mon ip<br>mailbox_command =3D procmail -a &quot;$EXTENSION&quot;<=
br>mailbox_size_limit =3D 0<br>
recipient_delimiter =3D +<br>inet_interfaces =3D all<br><br><br>Pourtant to=
us les messages envoy=E9 reviennent avec une erreur RELAY DENIED et voici c=
e que je recois dans mes logs:<br><br>Nov 21 20:26:04 ks201982 postfix/smtp=
d[21597]: connect from <a href=3D"http://yw-out-1718.google.com">yw-out-171=
8.google.com</a>[<a href=3D"http://74.125.46.155">74.125.46.155</a>]<br>
Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: NOQUEUE: reject: RCPT from <=
a href=3D"http://yw-out-1718.google.com">yw-out-1718.google.com</a>[<a href=
=3D"http://74.125.46.155">74.125.46.155</a>]: 554 5.7.1 &lt;<a href=3D"mail=
to:user@domain.com">user@domain.com</a>&gt;: Relay access denied; from=3D&l=
t;<a href=3D"mailto:jojolapin972@gmail.com">jojolapin972@gmail.com</a>&gt; =
to=3D&lt;<a href=3D"mailto:user@domain.com">user@domain.com</a>&gt; proto=
=3DESMTP helo=3D&lt;<a href=3D"http://yw-out-1718.google.com">yw-out-1718.g=
oogle.com</a>&gt;<br>
Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: disconnect from <a href=3D"h=
ttp://yw-out-1718.google.com">yw-out-1718.google.com</a>[<a href=3D"http://=
74.125.46.155">74.125.46.155</a>]<br>Nov 21 20:29:24 ks201982 postfix/anvil=
[21231]: statistics: max connection rate 1/60s for (smtp:<a href=3D"http://=
194.140.247.101">194.140.247.101</a>) at Nov 21 20:19:58<br>
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max connection c=
ount 1 for (smtp:<a href=3D"http://194.140.247.101">194.140.247.101</a>) at=
Nov 21 20:19:58<br>Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statisti=
cs: max cache size 2 at Nov 21 20:26:04<br>
<br>Le probleme c&#39;est que l&#39;adresse Ip de la machine fait partir de=
s IP authoris=E9e.<br><br>

------=_Part_80731_14501047.1227297113985--

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to debian-user-french-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

5 réponses

Avatar
Johan Dindaine
------=_Part_80924_19057760.1227299207206
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

J'ai reinstallé mon serveur de mail, en suivant le meme tutoriel que j'av ais
avant et reproduisant les meme fichiers de conf.
Voici d'ailleur une copie de mon main.cf de postfix.

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = my.hostname.com
alias_maps = hash:/etc/aliases
virtual_maps = hash:/etc/postfix/virtual/addresses
alias_database = hash:/etc/aliases
mydomain = hostname.com
mydestination = my.hostname.com, localhost.hostname.com, localhost,
/etc/postfix/virtual/domains
#relayhost = 127.0.0.0/8
mynetworks = 127.0.0.0/8,xxx.xxx.xxx.xxx #mon ip
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all


Pourtant tous les messages envoyé reviennent avec une erreur RELAY DENIED et
voici ce que je recois dans mes logs:

Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: connect from
yw-out-1718.google.com[74.125.46.155]
Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: NOQUEUE: reject: RCPT from
yw-out-1718.google.com[74.125.46.155]: 554 5.7.1 : Relay
access denied; from= to=
proto=ESMTP helo=<yw-out-1718.google.com>
Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: disconnect from
yw-out-1718.google.com[74.125.46.155]
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max connection
rate 1/60s for (smtp:194.140.247.101) at Nov 21 20:19:58
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max connection
count 1 for (smtp:194.140.247.101) at Nov 21 20:19:58
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max cache size 2
at Nov 21 20:26:04

Le probleme c'est que l'adresse Ip de la machine fait partir des IP
authorisée.

------=_Part_80924_19057760.1227299207206
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

<div class="gmail_quote">J&#39;ai reinstallé mon serveur de mail, en su ivant le meme tutoriel que j&#39;avais avant et reproduisant les meme fichi ers de conf.<br>Voici d&#39;ailleur une copie de mon <a href="http://main .cf" target="_blank">main.cf</a> de postfix.<br>

<br>smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)<br>biff = no<br><br># appending .domain is the MUA&#39;s job.<br>append_dot_mydomain = no<br><br># Uncomment the next line to generate &quot;delayed mail&quot ; warnings<br>

#delay_warning_time = 4h<br><br># TLS parameters<br>smtpd_tls_cert_file =/etc/ssl/certs/ssl-cert-snakeoil.pem<br>smtpd_tls_key_file=/etc/ssl/pr ivate/ssl-cert-snakeoil.key<br>smtpd_use_tls=yes<br>smtpd_tls_session_cac he_database = btree:${queue_directory}/smtpd_scache<br>

smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache<br ><br># See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for<br># information on enabling SSL in the smtp client.<br><br>myhostname = <a href="http://my.hostname.com" target="_blank">my.hostname.com</a ><br>

alias_maps = hash:/etc/aliases<br>virtual_maps&nbsp; = hash:/etc/postfi x/virtual/addresses<br>alias_database = hash:/etc/aliases<br>mydomain = <a href="http://hostname.com" target="_blank">hostname.com</a><br>myde stination = <a href="http://my.hostname.com" target="_blank">my.hostn ame.com</a>, <a href="http://localhost.hostname.com" target="_blank">lo calhost.hostname.com</a>, localhost, /etc/postfix/virtual/domains<br>

#relayhost = <a href="http://127.0.0.0/8" target="_blank">127.0.0.0/8 </a><br>mynetworks = <a href="http://127.0.0.0/8,xxx.xxx.xxx.xxx" targe t="_blank">127.0.0.0/8,xxx.xxx.xxx.xxx</a> #mon ip<br>mailbox_command = procmail -a &quot;$EXTENSION&quot;<br>
mailbox_size_limit = 0<br>
recipient_delimiter = +<br>inet_interfaces = all<br><br><br>Pourtant to us les messages envoyé reviennent avec une erreur RELAY DENIED et voici c e que je recois dans mes logs:<br><br>Nov 21 20:26:04 ks201982 postfix/smtp d[21597]: connect from <a href="http://yw-out-1718.google.com" target=" _blank">yw-out-1718.google.com</a>[<a href="http://74.125.46.155" target ="_blank">74.125.46.155</a>]<br>

Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: NOQUEUE: reject: RCPT from < a href="http://yw-out-1718.google.com" target="_blank">yw-out-1718.goog le.com</a>[<a href="http://74.125.46.155" target="_blank">74.125.46.155 </a>]: 554 5.7.1 &lt;<a href="mailto:" target="_blank">u </a>&gt;: Relay access denied; from=&lt;<a href="mailto:j " target="_blank"></a>&gt; to =&lt;<a href="mailto:" target="_blank"> </a>&gt; proto=ESMTP helo=&lt;<a href="http://yw-out-1718.google.com" target="_blank">yw-out-1718.google.com</a>&gt;<br>

Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: disconnect from <a href="h ttp://yw-out-1718.google.com" target="_blank">yw-out-1718.google.com</a>[ <a href="http://74.125.46.155" target="_blank">74.125.46.155</a>]<br>No v 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max connection rat e 1/60s for (smtp:<a href="http://194.140.247.101" target="_blank">194. 140.247.101</a>) at Nov 21 20:19:58<br>

Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max connection c ount 1 for (smtp:<a href="http://194.140.247.101" target="_blank">194.1 40.247.101</a>) at Nov 21 20:19:58<br>Nov 21 20:29:24 ks201982 postfix/anvi l[21231]: statistics: max cache size 2 at Nov 21 20:26:04<br>

<br>Le probleme c&#39;est que l&#39;adresse Ip de la machine fait partir de s IP authorisée.<br><br>
</div><br>

------=_Part_80924_19057760.1227299207206--

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact
Avatar
mouss
Johan Dindaine a écrit :
J'ai reinstallé mon serveur de mail, en suivant le meme tutoriel que
j'avais avant et reproduisant les meme fichiers de conf.
Voici d'ailleur une copie de mon main.cf <http://main.cf> de postfix.

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = my.hostname.com <http://my.hostname.com>
alias_maps = hash:/etc/aliases
virtual_maps = hash:/etc/postfix/virtual/addresses
alias_database = hash:/etc/aliases
mydomain = hostname.com <http://hostname.com>
mydestination = my.hostname.com <http://my.hostname.com>,
localhost.hostname.com <http://localhost.hostname.com>, localhost,
/etc/postfix/virtual/domains
#relayhost = 127.0.0.0/8 <http://127.0.0.0/8>
mynetworks = 127.0.0.0/8,xxx.xxx.xxx.xxx
<http://127.0.0.0/8,xxx.xxx.xxx.xxx> #mon ip
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all


Pourtant tous les messages envoyé reviennent avec une erreur RELAY
DENIED et voici ce que je recois dans mes logs:

Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: connect from
yw-out-1718.google.com <http://yw-out-1718.google.com>[74.125.46.155
<http://74.125.46.155>]
Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: NOQUEUE: reject: RCPT
from yw-out-1718.google.com
<http://yw-out-1718.google.com>[74.125.46.155 <http://74.125.46.155>]:
554 5.7.1 <mailto:: Relay access
denied; from= <mailto:
to= <mailto: proto=ESMTP
helo=<yw-out-1718.google.com <http://yw-out-1718.google.com>>
Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: disconnect from
yw-out-1718.google.com <http://yw-out-1718.google.com>[74.125.46.155
<http://74.125.46.155>]
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max
connection rate 1/60s for (smtp:194.140.247.101
<http://194.140.247.101>) at Nov 21 20:19:58
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max
connection count 1 for (smtp:194.140.247.101 <http://194.140.247.101>)
at Nov 21 20:19:58
Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max cache
size 2 at Nov 21 20:26:04

Le probleme c'est que l'adresse Ip de la machine fait partir des IP
authorisée.




euh? ce que je vois, c'est qu'une machine de cheez google n'a pas le
droit de faire du relai à travers ta machine. et ça me semble plutot bien.

où est donc le problème?

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact
Avatar
Johan Dindaine
------=_Part_103209_22512041.1227364384333
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

en fait le fichier /etc/postfix/virtual/addresses contient
user
ensuite je fais un #postmap /etc/postfix/virtual/addresses

donc normalement les email en destination de ne devrait pas
etre jetés mais renvoyer a la queue de cet utilisateur



2008/11/22 mouss

Johan Dindaine a écrit :
> J'ai reinstallé mon serveur de mail, en suivant le meme tutoriel que
> j'avais avant et reproduisant les meme fichiers de conf.
> Voici d'ailleur une copie de mon main.cf <http://main.cf> de postfix.
>
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> biff = no
>
> # appending .domain is the MUA's job.
> append_dot_mydomain = no
>
> # Uncomment the next line to generate "delayed mail" warnings
> #delay_warning_time = 4h
>
> # TLS parameters
> smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
> smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
> smtpd_use_tls=yes
> smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_sca che
> smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scach e
>
> # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package f or
> # information on enabling SSL in the smtp client.
>
> myhostname = my.hostname.com <http://my.hostname.com>
> alias_maps = hash:/etc/aliases
> virtual_maps = hash:/etc/postfix/virtual/addresses
> alias_database = hash:/etc/aliases
> mydomain = hostname.com <http://hostname.com>
> mydestination = my.hostname.com <http://my.hostname.com>,
> localhost.hostname.com <http://localhost.hostname.com>, localhost,
> /etc/postfix/virtual/domains
> #relayhost = 127.0.0.0/8 <http://127.0.0.0/8>
> mynetworks = 127.0.0.0/8,xxx.xxx.xxx.xxx
> <http://127.0.0.0/8,xxx.xxx.xxx.xxx> #mon ip
> mailbox_command = procmail -a "$EXTENSION"
> mailbox_size_limit = 0
> recipient_delimiter = +
> inet_interfaces = all
>
>
> Pourtant tous les messages envoyé reviennent avec une erreur RELAY
> DENIED et voici ce que je recois dans mes logs:
>
> Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: connect from
> yw-out-1718.google.com <http://yw-out-1718.google.com>[74.125.46.155
> <http://74.125.46.155>]
> Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: NOQUEUE: reject: RCPT
> from yw-out-1718.google.com
> <http://yw-out-1718.google.com>[74.125.46.155 <http://74.125.46.155>]:
> 554 5.7.1 <mailto:: Relay access
> denied; from= <mailto:
> to= <mailto: proto=ESMTP
> helo=<yw-out-1718.google.com <http://yw-out-1718.google.com>>
> Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: disconnect from
> yw-out-1718.google.com <http://yw-out-1718.google.com>[74.125.46.155
> <http://74.125.46.155>]
> Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max
> connection rate 1/60s for (smtp:194.140.247.101
> <http://194.140.247.101>) at Nov 21 20:19:58
> Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max
> connection count 1 for (smtp:194.140.247.101 <http://194.140.247.101>)
> at Nov 21 20:19:58
> Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max cache
> size 2 at Nov 21 20:26:04
>
> Le probleme c'est que l'adresse Ip de la machine fait partir des IP
> authorisée.
>

euh? ce que je vois, c'est qu'une machine de cheez google n'a pas le
droit de faire du relai à travers ta machine. et ça me semble plutot bien.

où est donc le problème?




------=_Part_103209_22512041.1227364384333
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

en fait le fichier /etc/postfix/virtual/addresses contient <br><div class ="gmail_quote"><a href="mailto:" target="_blank">user@ domain.com</a> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; user<br>ensuite je fais un #postmap /etc/postfix/virtual/addresses<br>
<br>donc normalement les email en destination de <a href="mailto: ain.com" target="_blank"></a> ne devrait pas etre jetés mais renvoyer a la queue de cet utilisateur<br>
<br><br><br><div class="gmail_quote">2008/11/22 mouss <span dir="ltr">& lt;<a href="mailto:" target="_blank"> </a>&gt;</span><div><div></div><div class="Wj3C7c"><br><blockquote class ="gmail_quote" style="border-left: 1px solid rgb(204, 204, 204); margin : 0pt 0pt 0pt 0.8ex; padding-left: 1ex;">

Johan Dindaine a écrit :<br>
<div>&gt; J&#39;ai reinstallé mon serveur de mail, en suivant le meme tut oriel que<br>
&gt; j&#39;avais avant et reproduisant les meme fichiers de conf.<br>
</div>&gt; Voici d&#39;ailleur une copie de mon <a href="http://main.cf" target="_blank">main.cf</a> &lt;<a href="http://main.cf" target="_bla nk">http://main.cf</a>&gt; de postfix.<br>
<div>&gt;<br>
&gt; smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)<br>
&gt; biff = no<br>
&gt;<br>
&gt; # appending .domain is the MUA&#39;s job.<br>
&gt; append_dot_mydomain = no<br>
&gt;<br>
&gt; # Uncomment the next line to generate &quot;delayed mail&quot; warning s<br>
&gt; #delay_warning_time = 4h<br>
&gt;<br>
&gt; # TLS parameters<br>
&gt; smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem<br>
&gt; smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key<br>
&gt; smtpd_use_tls=yes<br>
&gt; smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_sc ache<br>
&gt; smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scac he<br>
&gt;<br>
&gt; # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for<br>
&gt; # information on enabling SSL in the smtp client.<br>
&gt;<br>
</div>&gt; myhostname = <a href="http://my.hostname.com" target="_bla nk">my.hostname.com</a> &lt;<a href="http://my.hostname.com" target="_b lank">http://my.hostname.com</a>&gt;<br>
<div>&gt; alias_maps = hash:/etc/aliases<br>
&gt; virtual_maps &nbsp;= hash:/etc/postfix/virtual/addresses<br>
&gt; alias_database = hash:/etc/aliases<br>
</div>&gt; mydomain = <a href="http://hostname.com" target="_blank">h ostname.com</a> &lt;<a href="http://hostname.com" target="_blank">http: //hostname.com</a>&gt;<br>
&gt; mydestination = <a href="http://my.hostname.com" target="_blank" >my.hostname.com</a> &lt;<a href="http://my.hostname.com" target="_blan k">http://my.hostname.com</a>&gt;,<br>
&gt; <a href="http://localhost.hostname.com" target="_blank">localhost. hostname.com</a> &lt;<a href="http://localhost.hostname.com" target="_b lank">http://localhost.hostname.com</a>&gt;, localhost,<br>
&gt; /etc/postfix/virtual/domains<br>
&gt; #relayhost = <a href="http://127.0.0.0/8" target="_blank">127.0. 0.0/8</a> &lt;<a href="http://127.0.0.0/8" target="_blank">http://127.0 .0.0/8</a>&gt;<br>
<div>&gt; mynetworks = <a href="http://127.0.0.0/8,xxx.xxx.xxx.xxx" tar get="_blank">127.0.0.0/8,xxx.xxx.xxx.xxx</a><br>
</div>&gt; &lt;<a href="http://127.0.0.0/8,xxx.xxx.xxx.xxx" target="_bl ank">http://127.0.0.0/8,xxx.xxx.xxx.xxx</a>&gt; #mon ip<br>
<div>&gt; mailbox_command = procmail -a &quot;$EXTENSION&quot;<br>
&gt; mailbox_size_limit = 0<br>
&gt; recipient_delimiter = +<br>
&gt; inet_interfaces = all<br>
&gt;<br>
&gt;<br>
&gt; Pourtant tous les messages envoyé reviennent avec une erreur RELAY<b r>
&gt; DENIED et voici ce que je recois dans mes logs:<br>
&gt;<br>
&gt; Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: connect from<br>
</div>&gt; <a href="http://yw-out-1718.google.com" target="_blank">yw-o ut-1718.google.com</a> &lt;<a href="http://yw-out-1718.google.com" target ="_blank">http://yw-out-1718.google.com</a>&gt;[<a href="http://74.125. 46.155" target="_blank">74.125.46.155</a><br>


&gt; &lt;<a href="http://74.125.46.155" target="_blank">http://74.125.4 6.155</a>&gt;]<br>
<div>&gt; Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: NOQUEUE: reject: R CPT<br>
&gt; from <a href="http://yw-out-1718.google.com" target="_blank">yw-ou t-1718.google.com</a><br>
</div>&gt; &lt;<a href="http://yw-out-1718.google.com" target="_blank"> http://yw-out-1718.google.com</a>&gt;[<a href="http://74.125.46.155" targ et="_blank">74.125.46.155</a> &lt;<a href="http://74.125.46.155" target ="_blank">http://74.125.46.155</a>&gt;]:<br>


&gt; 554 5.7.1 &lt;<a href="mailto:" target="_blank">use </a> &lt;mailto:<a href="mailto:" target="_b lank"></a>&gt;&gt;: Relay access<br>
&gt; denied; from=&lt;<a href="mailto:" target= "_blank"></a> &lt;mailto:<a href="mailto:jojolapin9 " target="_blank"></a>&gt;&gt;<br>
&gt; to=&lt;<a href="mailto:" target="_blank"> ain.com</a> &lt;mailto:<a href="mailto:" target="_blank" ></a>&gt;&gt; proto=ESMTP<br>
&gt; helo=&lt;<a href="http://yw-out-1718.google.com" target="_blank" >yw-out-1718.google.com</a> &lt;<a href="http://yw-out-1718.google.com" t arget="_blank">http://yw-out-1718.google.com</a>&gt;&gt;<br>
<div>&gt; Nov 21 20:26:04 ks201982 postfix/smtpd[21597]: disconnect from<br >
</div>&gt; <a href="http://yw-out-1718.google.com" target="_blank">yw-o ut-1718.google.com</a> &lt;<a href="http://yw-out-1718.google.com" target ="_blank">http://yw-out-1718.google.com</a>&gt;[<a href="http://74.125. 46.155" target="_blank">74.125.46.155</a><br>


&gt; &lt;<a href="http://74.125.46.155" target="_blank">http://74.125.4 6.155</a>&gt;]<br>
<div>&gt; Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max<br >
&gt; connection rate 1/60s for (smtp:<a href="http://194.140.247.101" tar get="_blank">194.140.247.101</a><br>
</div>&gt; &lt;<a href="http://194.140.247.101" target="_blank">http:// 194.140.247.101</a>&gt;) at Nov 21 20:19:58<br>
<div>&gt; Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max<br >
</div>&gt; connection count 1 for (smtp:<a href="http://194.140.247.101" target="_blank">194.140.247.101</a> &lt;<a href="http://194.140.247.101 " target="_blank">http://194.140.247.101</a>&gt;)<br>
<div>&gt; at Nov 21 20:19:58<br>
&gt; Nov 21 20:29:24 ks201982 postfix/anvil[21231]: statistics: max cache<b r>
&gt; size 2 at Nov 21 20:26:04<br>
&gt;<br>
&gt; Le probleme c&#39;est que l&#39;adresse Ip de la machine fait partir d es IP<br>
&gt; authorisée.<br>
&gt;<br>
<br>
</div>euh? ce que je vois, c&#39;est qu&#39;une machine de cheez google n&# 39;a pas le<br>
droit de faire du relai à travers ta machine. et ça me semble plutot bi en.<br>
<br>
où est donc le problème?<br>
</blockquote></div></div></div><br>
</div><br>

------=_Part_103209_22512041.1227364384333--

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact
Avatar
mouss
Johan Dindaine a écrit :
en fait le fichier /etc/postfix/virtual/addresses contient
<mailto: user
ensuite je fais un #postmap /etc/postfix/virtual/addresses

donc normalement les email en destination de
<mailto: ne devrait pas etre jetés mais renvoyer a la
queue de cet utilisateur





pour cela, il faut mettre domain.com dans /etc/postfix/virtual/domains
(si je comprends bien, c'est là que tu listes tes domaines).

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact
Avatar
Johan Dindaine
------=_Part_104094_19398599.1227371226026
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

erreur toute bete, j'ai rajouté mal tappé mon nom de domaine dans le
fichier.
Comme quoi l'erreur est souvent humaine.
Merci beaucoup

2008/11/22 mouss

Johan Dindaine a écrit :
> en fait le fichier /etc/postfix/virtual/addresses contient
> <mailto: user
> ensuite je fais un #postmap /etc/postfix/virtual/addresses
>
> donc normalement les email en destination de
> <mailto: ne devrait pas etre jetés mais renvoyer a la
> queue de cet utilisateur
>
>

pour cela, il faut mettre domain.com dans /etc/postfix/virtual/domains
(si je comprends bien, c'est là que tu listes tes domaines).





------=_Part_104094_19398599.1227371226026
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

erreur toute bete, j&#39;ai rajouté mal tappé mon nom de domaine dans l e fichier.<br>Comme quoi l&#39;erreur est souvent humaine.<br>Merci beaucou p<br>&nbsp;<br><div class="gmail_quote">2008/11/22 mouss <span dir="ltr ">&lt;<a href="mailto:"></a>&gt;</span> <br>
<blockquote class="gmail_quote" style="border-left: 1px solid rgb(204, 204, 204); margin: 0pt 0pt 0pt 0.8ex; padding-left: 1ex;">Johan Dindaine a écrit :<br>
<div class="Ih2E3d">&gt; en fait le fichier /etc/postfix/virtual/addresse s contient<br>
</div>&gt; <a href="mailto:"></a> &lt;mailt o:<a href="mailto:"></a>&gt; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;user<br>
<div class="Ih2E3d">&gt; ensuite je fais un #postmap /etc/postfix/virtual /addresses<br>
&gt;<br>
&gt; donc normalement les email en destination de <a href="mailto: main.com"></a><br>
</div>&gt; &lt;mailto:<a href="mailto:"></a >&gt; ne devrait pas etre jetés mais renvoyer a la<br>
&gt; queue de cet utilisateur<br>
&gt;<br>
&gt;<br>
<br>
pour cela, il faut mettre <a href="http://domain.com" target="_blank">d omain.com</a> dans /etc/postfix/virtual/domains<br>
(si je comprends bien, c&#39;est là que tu listes tes domaines).<br>
<br>
</blockquote></div><br>

------=_Part_104094_19398599.1227371226026--

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact