** Sorry, send to the previous poster instead of the list... ** I'm not a fan of mailing lists because of things ** like this U.=.U
No idea which log snippets you want to see but the postconf -n one I can give already alias_database = hash:/etc/mail/aliases alias_maps = hash:/etc/mail/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib64/postfix data_directory = /var/lib/postfix debug_peer_level = 2 default_destination_concurrency_limit = 2 disable_vrfy_command = yes home_mailbox = .maildir/ html_directory = /usr/share/doc/postfix-2.5.5/html inet_interfaces = all local_destination_concurrency_limit = 2 local_transport = virtual mail_owner = postfix mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man message_size_limit = 8096000 mydestination = $myhostname, localhost.$mydomain, localhost.localdomain, ldap:acceptdomains mydomain = rptd.ch myhostname = rptd.ch mynetworks = ****, ****, ****, 127.0.0.0/8 myorigin = $mydomain newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.5.5/readme relay_recipient_maps = ldap:ldaprelay sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, check_helo_access hash:/etc/postfix/helo_access, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_helo_hostname, permit smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = no smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = permit_mynetworks, check_sender_access hash:/etc/postfix/sender_access, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_sender_login_mismatch, reject_unauthenticated_sender_login_mismatch, permit smtpd_tls_CAfile = /etc/apache2/ssl/cacert.crt smtpd_tls_cert_file = /etc/postfix/mail_rptd_ch.crt smtpd_tls_key_file = /etc/postfix/mail_rptd_ch.key smtpd_tls_loglevel = 3 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 virtual_gid_maps = static:1100 virtual_mailbox_base = /var/spool/mail/vmail virtual_mailbox_limit = 0 virtual_mailbox_maps = ldap:ldapvirtual virtual_minimum_uid = 500 virtual_uid_maps = static:1100 DJ Lucas wrote: > Roland Plüss wrote: >> I read now the thread in the archive and tried to apply the proposed >> solution. I'm still getting the same amount of spam mails where >> sender=receiver. My settings look like this: >> >> > Need to see log snips and 'postconf -n' output. > > -- DJ Lucas > > -- Yours sincerely<br> Plüss Roland<br> <br> Leader and Head Programmer<br> - Game: Epsylon ( http://epsylon.rptd.ch/ , http://www.moddb.com/games/4057/epsylon )<br> - Game Engine: Drag(en)gine ( http://dragengine.rptd.ch , http://www.moddb.com/engines/9/dragengine )<br> - Normal Map Generator: DENormGen ( http://epsylon.rptd.ch/denormgen.php )<br>
signature.asc
Description: OpenPGP digital signature