[Postfixbuch-users] Spamm von eigener Domain

Jim Knuth jk at jkart.de
Sa Dez 10 09:27:58 CET 2005


Heute (am 10.12.2005) schrieb Bernhard Schneider,

> Hallo,

> Hier findet ihr den Auszug aus Postconf wie gewuenscht

> box79146:/home/boerny # postconf -n
> alias_maps = hash:/etc/aliases
> broken_sasl_auth_clients = yes
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter =
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 2
> default_destination_concurrency_limit = 10
> defer_transports =
> disable_dns_lookups = no
> header_checks = regexp:/etc/postfix/header_checks
> html_directory = /usr/share/doc/packages/postfix/html
> in_flow_delay = 1s
> inet_interfaces = all
> inet_protocols = all
> local_destination_concurrency_limit = 2
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command =
> mailbox_size_limit = 51200000
> mailbox_transport = cyrus
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_exceptions = root
> message_size_limit = 10240000
> mydestination = $myhostname, localhost.$mydomain,
> myhostname = mein.hostname

was ist das?

> myorigin = $mydomain
> newaliases_path = /usr/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
> relayhost =
> relocated_maps = hash:/etc/postfix/relocated
> sample_directory = /usr/share/doc/packages/postfix/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_sasl_auth_enable = no
> smtp_use_tls = no
> smtpd_banner = $myhostname ESMTP $mail_name
> smtpd_client_restrictions =
> smtpd_helo_required = no
> smtpd_helo_restrictions =
> maps_rbl_domains = bl.spamcop.net
> smtpd_recipient_restrictions = reject_non_fqdn_sender,
>                                         reject_non_fqdn_recipient,
> reject_unknown_sender_domain,
> reject_unknown_recipient_domain,
> permit_mynetworks,
> permit_sasl_authenticated,
> reject_unauth_destination,
> reject_unauth_pipelining,
>                              reject_non_fqdn_hostname,
> reject_rhsbl_sender dsn.rfc-ignorant.org,
> reject_rbl_client relays.ordb.org,
> reject_rbl_client cbl.abuseat.org,
> reject_rbl_client list.dsbl.org,
>                                         reject_rbl_client opm.blitzed.org,
> reject_rbl_client sbl-xbl.spamhaus.org,
> reject_rhsbl_client blackhole.securitysage.com,
> reject_rhsbl_sender blackhole.securitysage.com,
> reject_rbl_client bl.spamcop.net,             
>                                  reject_rbl_client ix.dnsbl.manitu.net,
> reject_rbl_client relays.mail-abuse.org,                      
>                                  reject_rbl_client whois.rfc-ignorant.org

>                                 reject_rbl_client dun.dsnrbl.net,
>                                 reject_maps_rbl,
>                                 permit
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = localhost

was ist das?

> smtpd_sasl_security_options = noanonymous
> smtpd_sender_restrictions = hash:/etc/postfix/access
> smtpd_tls_auth_only = no
> smtpd_use_tls = no
> soft_bounce = yes
> strict_rfc821_envelopes = no
> transport_maps = hash:/etc/postfix/transport
> unknown_local_recipient_reject_code = 550
> #

wo ist mynetworks?



-- 
Viele Grüße, Kind regards,
 Jim Knuth
 jk at jkart.de
 ICQ #277289867 - VoIP: +49 (0) 322 212 044 67
 Key ID: 0x1F78066F
----------
Zufalls-Zitat
----------
Das Paradies pflegt sich erst dann als Paradies zu erkennen
zu geben, wenn wir daraus vertrieben wurden.
(Hermann Hesse, dt. Schriftsteller, 1877-1962)
----------
Der Text hat nichts mit dem Empfänger der Mail zu tun
----------
Virus free. Checked by NOD32 Version 1.1317 Build 6429  09.12.2005




Mehr Informationen über die Mailingliste Postfixbuch-users