Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 27 Aug 2010 06:00:33 +0200
From:      "siefke_listen@web.de" <siefke_listen@web.de>
To:        freebsd-questions@freebsd.org
Subject:   Re: DSPAM
Message-ID:  <4C773861.8000000@web.de>
In-Reply-To: <4C77358B.1000108@speakeasy.net>
References:  <4C77088A.9010102@web.de> <4C770E78.5080407@speakeasy.net> <4C773388.7060003@web.de> <4C77358B.1000108@speakeasy.net>

next in thread | previous in thread | raw e-mail | index | archive | help
Hello,

Am 27.08.2010 05:48, schrieb Rocky Borg:
>  On 8/26/2010 8:39 PM, siefke_listen@web.de wrote:
>> I have changed this in 192.168.0.0/24, but the mistake is the same.
>> Aug 27 05:38:02 silviosiefke postfix/lmtp[50471]: 059D2147C96:
>> to=<siefke@silviosiefke.dyndns.org>, relay=none, delay=3.3,
>> delays=3.3/0.03/0/0, dsn=4.4.1, status=deferred (connect to
>> 192.168.0.101[192.168.0.101]:10024: Connection refused)
> 
> In your main.cf have you setup mynetworks and allowed them correctly? I
> ran into similar problems when the jail ip itself wasn't list in
> mynetworks.

postconf -n
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/db/postfix
html_directory = /usr/share/doc/postfix
inet_interfaces = 192.168.0.100, 127.0.0.1
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = dyndns.org
myhostname = silviosiefke.dyndns.org
mynetworks = 127.0.0.0/8, 192.168.0.0/24
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = no
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,	reject_non_fqdn_hostname,
reject_non_fqdn_sender,	reject_non_fqdn_recipient,
reject_unauth_destination,	reject_unauth_pipelining,
reject_invalid_hostname,	reject_rbl_client opm.blitzed.org,
reject_rbl_client bl.spamcop.net,	reject_rbl_client
sbl-xbl.spamhaus.org,	check_client_access
pcre:/etc/postfix/dspam_filter_access,	permit_auth_destination
smtpd_sasl_auth_enable = no
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = no
soft_bounce = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550

Regards
Silvio



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?4C773861.8000000>