-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

All,

I see this a lot in my mail.log (unknown):

Feb 10 20:38:28 server postfix/smtpd[21977]: connect from
unknown[72.4.168.106]
Feb 10 09:38:30 server postfix/smtpd[21977]: NOQUEUE: reject: RCPT
from unknown[72.4.168.106]: 554 5.7.1 Service unavailable; Client host
[72.4.168.106] blocked using zen.spamhaus.org;
http://www.spamhaus.org/query/bl?ip=72.4.168.106;
from=<re...@ispk.info> to=<david.ether...@idb.info> proto=ESMTP
helo=<mail.ispk.info>
Feb 10 09:38:30 server postfix/smtpd[21977]: disconnect from
unknown[72.4.168.106]
Feb 10 09:38:40 server postfix/smtpd[21977]: connect from
unknown[80.65.83.20]
Feb 10 09:38:42 server postfix/smtpd[21977]: NOQUEUE: reject: RCPT
from unknown[80.65.83.20]: 554 5.7.1 Service unavailable; Client host
[80.65.83.20] blocked using bl.spamcop.net; Blocked - see
http://www.spamcop.net/bl.shtml?80.65.83.20;
from=<establishn...@wzdyf.com> to=<jcoxh...@idb.com.au> proto=ESMTP
helo=<cust.citosec.806583-20.bih.net.ba>
Feb 10 09:38:42 server postfix/smtpd[21977]: lost connection after
DATA (0 bytes) from unknown[80.65.83.20]
Feb 10 09:38:42 server postfix/smtpd[21977]: disconnect from
unknown[80.65.83.20]
Feb 10 09:38:45 server postfix/smtpd[21977]: connect from
unknown[80.65.83.20]
Feb 10 09:38:46 server postfix/smtpd[21977]: NOQUEUE: reject: RCPT
from unknown[80.65.83.20]: 554 5.7.1 Service unavailable; Client host
[80.65.83.20] blocked using bl.spamcop.net; Blocked - see
http://www.spamcop.net/bl.shtml?80.65.83.20;
from=<sororit...@maggicontrols.com> to=<jcoxh...@idb.com.au>
proto=ESMTP helo=<cust.citosec.806583-20.bih.net.ba>
Feb 10 09:38:47 server postfix/smtpd[21977]: lost connection after
DATA (0 bytes) from unknown[80.65.83.20]
Feb 10 09:38:47 server postfix/smtpd[21977]: disconnect from
unknown[80.65.83.20]


I tried selinux off no difference (I do make my own local policy fromn
audits anyway).

postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
inet_interfaces = all
inet_protocols = all
local_recipient_maps = $virtual_mailbox_maps
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 10240000
mydestination = localhost.$mydomain, localhost, localhost.localdomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.5.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.5.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_send_xforward_command = yes
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8
smtpd_client_restrictions = check_client_access
hash:/etc/postfix/whitelist, check_sender_access
hash:/etc/postfix/check_backscatterer, check_sender_access
hash:/etc/postfix/check_spamcannibal, reject_rbl_client
bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client
b.barracudacentral.org
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access
hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
transport_maps = hash:/var/spool/postfix/plesk/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps,
hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:110


Here is a test showing my DNS works:

nslookup test.com > nslookup

Here is the file:

Server:        10.0.10.1
Address:    10.0.10.1#53

Non-authoritative answer:
Name:    test.com
Address: 205.178.152.103

At first I found my resolv.conf had no nameservers in it (but the
server itself runs a DNS and nslookups were working anyway), I added
them but no difference..

Thanks!

David
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkmRTQwACgkQi1lOcz5YUMhXrQCePq58V8/j/j6axiQsa0CPUozi
PcEAn3NsQ5I3rTh6TJKvms1RILZNH4iP
=3FNf
-----END PGP SIGNATURE-----

begin:vcard
fn:David Cottle
n:Cottle;David
email;internet:webmas...@aus-city.com
title:Webmaster
version:2.1
end:vcard

Reply via email to