[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Probleme serveur mail dovecot + mysql



Le 28/11/2009 20:57, Jean-Yves F. Barbier a écrit :
Joss Red a écrit :
Nov 28 20:08:27 myhost postfix/smtpd[5087]: connect from
smtp5-g21.toto.com [1.2.3.4]
Nov 28 20:08:27 myhost postfix/smtpd[5087]: NOQUEUE: reject: RCPT from
smtp5-g21.toto.com [1.2.3.4]: 554 5.7.1<mymail@test.com>: Relay access
denied; from=<outside-mail@toto.com>  to=<mymail@test.com>  proto=ESMTP
helo=<smtp5-g21.toto.com>
Nov 28 20:08:28 myhost postfix/smtpd[5087]: disconnect from
smtp5-g21.toto.com [1.2.3.4]

IN
/etc/postfix/main.cf:relay_domains = $mydestination
OUT
/etc/postfix/main.cf:relayhost = [smtp.mydomainthatilovesomuch.com]


Merci pour ta réponse Jean-Yves !

Par contre toujours le même problème, je l'avais dèja fait avant car ca me paraissait la solution la plus logique voici ma config sur postfix si ca peut t'aider.

--------------------------------------------------

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = host_1
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = host_1, localhost.localdomain, localhost, 127.0.0.1
relayhost = [smtp.monsuperdomaine.com]
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

smtpd_sasl_auth_enable = yes

smtpd_sasl_local_domain = host_1

smtpd_recipient_restrictions =
	permit_mynetworks
	permit_sasl_authenticated
	reject_unauth_destination
	
smtpd_sasl_authenticated_header = yes

smtpd_sasl_security_options = noanonymous

broken_sasl_auth_clients = yes

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

home_mailbox = Maildir/

smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

#virtual_mailbox_domains = mysql:/etc/postfix/mysql/domains.cfg
#virtual_mailbox_base = /var/mail
#virtual_mailbox_maps = mysql:/etc/postfix/mysql/mboxes.cfg
#virtual_alias_maps = mysql:/etc/postfix/mysql/aliases.cfg
#virtual_uid_maps = static:5000
#virtual_gid_maps = static:5000
#virtual_transport = virtual

#TLS Support, if you don't want to use TLS just comment the following
#lines out. This config is taken from another howto.
#smtpd_use_tls = yes
#smtpd_tls_auth_only = no
#smtpd_tls_key_file = /usr/share/ssl/s/PrivateKey.pem
#smtpd_tls_cert_file = /usr/share/ssl/s/Cert.pem
#smtpd_tls_CAfile = /usr/share/ssl/s/demoCA/cacert.pem

#smtpd_tls_loglevel = 1
#smtpd_tls_received_header = yes
#smtpd_tls_session_cache_timeout = 3600s
#tls_random_source = dev:/dev/urandom

--------------------------------------------------

Merci encore !


Reply to: