Esto me sirvio bastante en su momento:
smtpd_recipient_restrictions = permit_mynetworks,
        reject_unauth_destination,
        check_policy_service unix:private/policy,
        reject_unknown_recipient_domain,
        reject_invalid_hostname,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unknown_sender_domain,
        reject_unauth_pipelining,

smtpd_helo_restrictions = permit_mynetworks,
        reject_invalid_helo_hostname,
        reject_unknown_helo_hostname,
        reject_non_fqdn_helo_hostname

smtpd_recipient_restrictions = permit_mynetworks,
        reject_unauth_destination,
        reject_non_fqdn_recipient,
        reject_unknown_recipient_domain

---------------------------------------------------------------
Sebastian Juárez
Mail: ssebb...@gmail.com
MSN: ssebb...@vafe.com.ar
ICQ: 9803305
()  ascii ribbon campaign
/\  www.asciiribbon.org
    against html e-mail
    against proprietary attachments



El día 18 de octubre de 2010 20:48, "Ing. Ernesto Pérez Estévez"
<cen...@nuestroserver.com> escribió:
>> Oct 18 09:54:51 lab postfix/smtpd[26018]: NOQUEUE: reject: RCPT from
>> unknown[113.22.18.49]: 554 5.7.1<g...@sportingparlor.com>: Relay access
>> denied; from=<bronzes...@nicolaibrix.com>  to=<g...@sportingparlor.com>
>> proto=ESMTP helo=<TAIHBSQC>
>> Oct 18 09:54:51 lab postfix/smtpd[26018]: NOQUEUE: reject: RCPT from
>> unknown[113.22.18.49]: 554 5.7.1<g...@sphvalue.com>: Relay access denied;
>> from=<bronzes...@nicolaibrix.com>  to=<g...@sphvalue.com>  proto=ESMTP
>> helo=<TAIHBSQC>
>> Oct 18 09:54:51 lab postfix/smtpd[26018]: lost connection after DATA from
>> unknown[113.22.18.49]
> le está negando hacer relay, creo que no hay mucho de qué preocuparse,
> no te consumirá mucho espacio. y no es gran cosa en cuanto a carga.
>
> si te fijas son máquinas que vienen si reversa (algunas) quizá puedas
> tratar de implementar algún sistema de listas negras para que les
> bloqueen desde el mismo inicio. Esto reduciría el payload pues no
> llegarían a hacer mucho.. pero definitivamente sí irá a capa de aplicación.
>
> Es normal repito.. tienes que tomarlo con paciencia.
> saludos
> epe
>
>> Oct 18 09:54:51 lab postfix/smtpd[26018]: disconnect from
>> unknown[113.22.18.49]
>> Oct 18 09:55:02 lab postfix/smtpd[26016]: connect from
>> unknown[183.81.105.156]
>> Oct 18 09:55:03 lab postfix/smtpd[26016]: NOQUEUE: reject: RCPT from
>> unknown[183.81.105.156]: 554 5.7.1<ro...@lend-america.com>: Relay access
>> denied; from=<researcher...@quesavoir.com>  to=<ro...@lend-america.com>
>> proto=ESMTP helo=<VQESPDXR>
>> Oct 18 09:55:04 lab postfix/smtpd[26016]: NOQUEUE: reject: RCPT from
>> unknown[183.81.105.156]: 554 5.7.1<ro...@lend-america.com>: Relay access
>> denied; from=<computin...@prospectheightsrealestate.com>  to=<
>> ro...@lend-america.com>  proto=ESMTP helo=<VQESPDXR>
>> Oct 18 09:55:04 lab postfix/smtpd[26016]: NOQUEUE: reject: RCPT from
>> unknown[183.81.105.156]: 554 5.7.1<ro...@lend-america.com>: Relay access
>> denied; from=<backfire...@rpopros.com>  to=<ro...@lend-america.com>
>> proto=ESMTP helo=<VQESPDXR>
>> Oct 18 09:55:05 lab postfix/smtpd[26016]: lost connection after DATA from
>> unknown[183.81.105.156]
>> Oct 18 09:55:05 lab postfix/smtpd[26016]: disconnect from
>> unknown[183.81.105.156]
>>
>>
>>
>
> _______________________________________________
> CentOS-es mailing list
> CentOS-es@centos.org
> http://lists.centos.org/mailman/listinfo/centos-es
>
_______________________________________________
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es

Responder a