Sendmail SMTP server refusing connection or unavaible

Greeting,
I am finally moving my mail server from a UltraSPARC 5/Solaris 9 to Sun Workstation 20/Solaris 10 R6
After much time and pain, I think I finally got the Mail Server(Sendmail/IMAP) up and running except when trying to send mail from another client using it as my mail server as a SMTP server, I get error msgs indicating that the server is refusing SMTP connections or un-availble
More info::
bash-3.00# svcs | grep -i sendmail
online 12:47:51 svc:/network/smtp:sendmail
bash-3.00# ps -ef | grep -i sendmail
root 4567 2981 0 12:58:24 pts/2 0:00 grep -i sendmail
smmsp 4556 738 0 12:47:52 ? 0:00 /usr/lib/sendmail -Ac -q15m
bash-3.00#
The questions are:
1. How do I change the default parameters on starting sendmail
2. Do I configure to allow the mail server to act once again as a SMTP server.
Will post info on sendmail.cf file if needed...
thanks
khat

You probably installed in secure by default mode. So sendmail is running in listen local_only mode.
Try
svccfg -s sendmail setprop config/local_only = false
svccfg refresh sendmail
svccfg restart sendmail

Similar Messages

  • Database Mail Target smtp server refused connection.

    Hi..
    I'm working with a dev box that I'm configuring Database Mail from.
    I've run through the setup from
    https://msdn.microsoft.com/en-us/library/hh245116.aspx
    and
    http://www.codeproject.com/Articles/485124/Configuring-Database-Mail-in-SQL-Server
    I have attempted to use the gmail smtp setup examples.  I think I am close but my test emails keep returning an error in the log of:  "No connection could be made because the target machine actively refused"..
    I've tried ports 587, 465, and 25 (with and without SSL checked  for each of them).
    Where else should I check. ?
    To the best of my knowledge my firewall settings are open to the transmittal of a test email.
    Andy

    If you are using your domain with gmail than it should work easily, but if you are using the gmail domain, then I had the same issue with Gmail on several CMS systems :-)
    It look like GMAIL changed, the configuration a while back, and blocked external application, to use it's mail server, if it is not recognize the application.
    awhile ago gmail used to sent email saying it blocked a suspicious login attempt, and provided a way to enable that functionality, with one click. last time that we tried to configure external application (DotNetNuke in that case), we did not get this email,
    so it is very hard to find how to do it :-(
    There is an option in your account to get a special password for external application. don't remember where/how I got it (I used google at the time to find the solution)
    The configuration that worked for me in the past,
    before this issue, on SQL Server and other applications was:
    SMTP Server:          smtp.gmail.com:465
    SMTP Authentication:  Basic
    SMTP Enable SSL:      checked
    SMTP Username:        ######
    SMTP Password:        ######
    This should work if the Email address belongs to your domain and it created through the Google Apps web interface:
    SMTP Server:          smtp.gmail.com:587
    SMTP Authentication:  Basic
    SMTP Enable SSL:      checked
    SMTP Username:        ######
    SMTP Password:        ######
    ** I recommend not to use Gmail for this, since even if you configure correctly, they might and probably change the configuration again in several weeks/month.
      Ronen Ariely
     [Personal Site]    [Blog]    [Facebook]

  • Server refused connection on port 143

    The router is sending IMAP queries to the address of the server but Im getting a "server refused connection on port 143" error when client tries to connect. Must be something simple I'm missing.
    cheers

    Hi
    This info from the system secure log might be useful;
    Dec 15 12:59:26 adl sshd[52957]: /etc/sshd_config line 70: Unsupported option KerberosGetAFSToken
    Dec 15 12:59:31 adl sshd[52963]: in pam_sm_authenticate(): Failed to determine Kerberos principal name.
    Dec 15 12:59:32 adl sshd[52957]: error: PAM: authentication error for root from host234-16-static.49-88-b.business.telecomitalia.it via 192.168.1.3
    "And as a side question, are you trying to implement a dual-NIC configuration?"
    I dont think so (I dont understand the q) but I am trying both POP and IMAP if that is what you mean.
    postconf as follows (its a lot longer than 10.5 version)
    adl:~ john$ postconf -n
    2bounce_notice_recipient = postmaster
    access_map_reject_code = 554
    address_verify_default_transport = $default_transport
    address_verify_local_transport = $local_transport
    address_verify_map =
    address_verify_negative_cache = yes
    address_verify_negative_expire_time = 3d
    address_verify_negative_refresh_time = 3h
    address_verify_poll_count = 3
    address_verify_poll_delay = 3s
    address_verify_positive_expire_time = 31d
    address_verify_positive_refresh_time = 7d
    address_verify_relay_transport = $relay_transport
    address_verify_relayhost = $relayhost
    address_verify_sender = $double_bounce_sender
    address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps
    address_verify_service_name = verify
    address_verify_transport_maps = $transport_maps
    address_verify_virtual_transport = $virtual_transport
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    allow_mail_to_commands = alias, forward
    allow_mail_to_files = alias, forward
    always_bcc =
    anvil_rate_time_unit = 60s
    anvil_status_update_time = 600s
    application_event_drain_time = 100s
    authorized_flush_users = static:anyone
    authorized_mailq_users = static:anyone
    authorized_submit_users = static:anyone
    backwards_bounce_logfile_compatibility = yes
    berkeley_db_create_buffer_size = 16777216
    berkeley_db_read_buffer_size = 131072
    best_mx_transport =
    body_checks_size_limit = 51200
    bounce_notice_recipient = postmaster
    bounce_queue_lifetime = 5d
    bounce_service_name = bounce
    bounce_size_limit = 50000
    bounce_template_file =
    canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient
    check_for_od_forward = yes
    cleanup_service_name = cleanup
    command_directory = /usr/sbin
    command_execution_directory =
    command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    command_time_limit = 1000s
    config_directory = /etc/postfix
    connection_cache_protocol_timeout = 5s
    connection_cache_service_name = scache
    connection_cache_status_update_time = 600s
    connection_cache_ttl_limit = 2s
    content_filter = smtp-amavis:[127.0.0.1]:10024
    cyrus_sasl_config_path =
    daemon_directory = /usr/libexec/postfix
    daemon_timeout = 18000s
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debug_peer_list =
    default_database_type = hash
    default_delivery_slot_cost = 5
    default_delivery_slot_discount = 50
    default_delivery_slot_loan = 3
    default_destination_concurrency_failed_cohort_limit = 1
    default_destination_concurrency_limit = 20
    default_destination_concurrency_negative_feedback = 1
    default_destination_concurrency_positive_feedback = 1
    default_destination_rate_delay = 0s
    default_destination_recipient_limit = 50
    default_extra_recipient_limit = 1000
    default_minimum_delivery_slots = 3
    default_privs = nobody
    default_process_limit = 100
    default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
    default_recipient_limit = 20000
    default_recipient_refill_delay = 5s
    default_recipient_refill_limit = 100
    default_transport = smtp
    default_verp_delimiters = +=
    defer_code = 450
    defer_service_name = defer
    defer_transports =
    delay_logging_resolution_limit = 2
    delay_notice_recipient = postmaster
    delay_warning_time = 0h
    deliver_lock_attempts = 20
    deliver_lock_delay = 1s
    destination_concurrency_feedback_debug = no
    detect_8bit_encoding_header = yes
    dont_remove = 0
    double_bounce_sender = double-bounce
    duplicate_filter_limit = 1000
    empty_address_recipient = MAILER-DAEMON
    empty_address_relayhost_maps_lookup_key =
    enable_original_recipient = yes
    enable_server_options = yes
    error_notice_recipient = postmaster
    error_service_name = error
    execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    export_environment = TZ MAIL_CONFIG LANG
    fallback_transport =
    fallback_transport_maps =
    fast_flush_domains = $relay_domains
    fast_flush_purge_time = 7d
    fast_flush_refresh_time = 12h
    fault_injection_code = 0
    flush_service_name = flush
    fork_attempts = 5
    fork_delay = 1s
    forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
    forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
    frozen_delivered_to = yes
    hash_queue_depth = 1
    hash_queue_names = deferred,defer
    header_address_token_limit = 10240
    header_checks = pcre:/etc/postfix/custom_header_checks
    header_size_limit = 102400
    hopcount_limit = 50
    html_directory = no
    import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
    in_flow_delay = 1s
    inet_interfaces = all
    inet_protocols = ipv4
    initial_destination_concurrency = 5
    internal_mail_filter_classes =
    invalid_hostname_reject_code = 501
    ipc_idle = 5s
    ipc_timeout = 3600s
    ipc_ttl = 1000s
    line_length_limit = 2048
    lmtp_bind_address =
    lmtp_bind_address6 =
    lmtp_body_checks =
    lmtp_cname_overrides_servername = no
    lmtp_connect_timeout = 0s
    lmtp_connection_cache_destinations =
    lmtp_connection_cache_on_demand = yes
    lmtp_connection_cache_time_limit = 2s
    lmtp_connection_reuse_time_limit = 300s
    lmtp_data_done_timeout = 600s
    lmtp_data_init_timeout = 120s
    lmtp_data_xfer_timeout = 180s
    lmtp_defer_if_no_mx_address_found = no
    lmtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
    lmtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    lmtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    lmtp_destination_rate_delay = $default_destination_rate_delay
    lmtp_destination_recipient_limit = $default_destination_recipient_limit
    lmtp_discard_lhlo_keyword_address_maps =
    lmtp_discard_lhlo_keywords =
    lmtp_enforce_tls = no
    lmtp_generic_maps =
    lmtp_header_checks =
    lmtp_host_lookup = dns
    lmtp_initial_destination_concurrency = $initial_destination_concurrency
    lmtp_lhlo_name = $myhostname
    lmtp_lhlo_timeout = 300s
    lmtp_line_length_limit = 990
    lmtp_mail_timeout = 300s
    lmtp_mime_header_checks =
    lmtp_mx_address_limit = 5
    lmtp_mx_session_limit = 2
    lmtp_nested_header_checks =
    lmtp_pix_workaround_delay_time = 10s
    lmtp_pix_workaround_maps =
    lmtp_pix_workaround_threshold_time = 500s
    lmtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    lmtp_quit_timeout = 300s
    lmtp_quote_rfc821_envelope = yes
    lmtp_randomize_addresses = yes
    lmtp_rcpt_timeout = 300s
    lmtp_rset_timeout = 20s
    lmtp_sasl_auth_cache_name =
    lmtp_sasl_auth_cache_time = 90d
    lmtp_sasl_auth_soft_bounce = yes
    lmtp_sasl_mechanism_filter =
    lmtp_sasl_path =
    lmtp_sasl_security_options = noplaintext, noanonymous
    lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
    lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
    lmtp_sasl_type = cyrus
    lmtp_send_xforward_command = no
    lmtp_sender_dependent_authentication = no
    lmtp_skip_5xx_greeting = yes
    lmtp_starttls_timeout = 300s
    lmtp_tcp_port = 24
    lmtp_tls_CAfile =
    lmtp_tls_CApath =
    lmtp_tls_cert_file =
    lmtp_tls_dcert_file =
    lmtp_tls_dkey_file = $lmtp_tls_dcert_file
    lmtp_tls_enforce_peername = yes
    lmtp_tls_exclude_ciphers =
    lmtp_tls_fingerprint_cert_match =
    lmtp_tls_fingerprint_digest = md5
    lmtp_tls_key_file = $lmtp_tls_cert_file
    lmtp_tls_loglevel = 0
    lmtp_tls_mandatory_ciphers = medium
    lmtp_tls_mandatory_exclude_ciphers =
    lmtp_tls_mandatory_protocols = SSLv3, TLSv1
    lmtp_tls_note_starttls_offer = no
    lmtp_tls_per_site =
    lmtp_tls_policy_maps =
    lmtp_tls_scert_verifydepth = 9
    lmtp_tls_secure_cert_match = nexthop
    lmtp_tls_security_level =
    lmtp_tls_session_cache_database =
    lmtp_tls_session_cache_timeout = 3600s
    lmtp_tls_verify_cert_match = hostname
    lmtp_use_tls = no
    lmtp_xforward_timeout = 300s
    local_command_shell =
    local_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    local_destination_concurrency_limit = 2
    local_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    local_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    local_destination_rate_delay = $default_destination_rate_delay
    local_destination_recipient_limit = 1
    local_header_rewrite_clients = permit_inet_interfaces
    local_initial_destination_concurrency = $initial_destination_concurrency
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    local_transport = local:$myhostname
    luser_relay =
    mail_name = Postfix
    mail_owner = _postfix
    mail_release_date = 20080902
    mail_spool_directory = /var/mail
    mail_version = 2.5.5
    mailbox_command =
    mailbox_command_maps =
    mailbox_delivery_lock = flock, dotlock
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailbox_transport_maps =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    maps_rbl_reject_code = 554
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions =
    max_idle = 100s
    max_use = 100
    maximal_backoff_time = 4000s
    maximal_queue_lifetime = 5d
    message_reject_characters =
    message_size_limit = 10485760
    message_strip_characters =
    milter_command_timeout = 30s
    milter_connect_macros = j {daemon_name} v
    milter_connect_timeout = 30s
    milter_content_timeout = 300s
    milter_data_macros = i
    milter_default_action = tempfail
    milter_end_of_data_macros = i
    milter_end_of_header_macros = i
    milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
    milter_macro_daemon_name = $myhostname
    milter_macro_v = $mail_name $mail_version
    milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
    milter_protocol = 2
    milter_rcpt_macros = i {rcpt_addr}
    milter_unknown_command_macros =
    mime_boundary_length_limit = 2048
    mime_header_checks = $header_checks
    mime_nesting_limit = 100
    minimal_backoff_time = 300s
    multi_recipient_bounce_reject_code = 550
    mydestination = $myhostname, localhost.$mydomain, localhost, adl.arina.biz, $mydomain
    mydomain = adl.arina.biz
    mydomain_fallback = localhost
    myhostname = adl.arina.biz
    mynetworks = 127.0.0.1
    mynetworks_style = subnet
    myorigin = $myhostname
    nested_header_checks = $header_checks
    newaliases_path = /usr/bin/newaliases
    non_fqdn_reject_code = 504
    non_smtpd_milters =
    notify_classes = resource, software
    parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_a uthorized_clients,relay_domains,smtpd_access_maps
    permit_mx_backup_networks =
    pickup_service_name = pickup
    plaintext_reject_code = 450
    prepend_delivered_header = command, file, forward
    process_id_directory = pid
    propagate_unmatched_extensions = canonical, virtual
    proxy_interfaces =
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps
    proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name
    qmgr_clog_warn_time = 300s
    qmgr_fudge_factor = 100
    qmgr_message_active_limit = 20000
    qmgr_message_recipient_limit = 20000
    qmgr_message_recipient_minimum = 10
    qmqpd_authorized_clients =
    qmqpd_client_port_logging = no
    qmqpd_error_delay = 1s
    qmqpd_timeout = 300s
    queue_directory = /private/var/spool/postfix
    queue_file_attribute_count_limit = 100
    queue_minfree = 0
    queue_run_delay = 300s
    queue_service_name = qmgr
    rbl_reply_maps =
    readme_directory = /usr/share/doc/postfix
    receive_override_options =
    recipient_bcc_maps =
    recipient_canonical_classes = envelope_recipient, header_recipient
    reject_code = 554
    relay_clientcerts =
    relay_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    relay_destination_concurrency_limit = $default_destination_concurrency_limit
    relay_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    relay_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    relay_destination_rate_delay = $default_destination_rate_delay
    relay_destination_recipient_limit = $default_destination_recipient_limit
    relay_domains = $mydestination
    relay_domains_reject_code = 554
    relay_initial_destination_concurrency = $initial_destination_concurrency
    relay_recipient_maps =
    relay_transport = relay
    relayhost =
    relocated_maps =
    remote_header_rewrite_domain =
    resolve_null_domain = no
    resolve_numeric_domain = no
    rewrite_service_name = rewrite
    sample_directory = /usr/share/doc/postfix/examples
    send_cyrus_sasl_authzid = no
    sender_bcc_maps =
    sender_canonical_classes = envelope_sender, header_sender
    sender_canonical_maps =
    sender_dependent_relayhost_maps =
    sendmail_path = /usr/sbin/sendmail
    service_throttle_time = 60s
    setgid_group = _postdrop
    showq_service_name = showq
    smtp_bind_address6 =
    smtp_body_checks =
    smtp_cname_overrides_servername = no
    smtp_connect_timeout = 30s
    smtp_connection_cache_destinations =
    smtp_connection_cache_on_demand = yes
    smtp_connection_cache_time_limit = 2s
    smtp_connection_reuse_time_limit = 300s
    smtp_data_done_timeout = 600s
    smtp_data_init_timeout = 120s
    smtp_data_xfer_timeout = 180s
    smtp_defer_if_no_mx_address_found = no
    smtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    smtp_destination_concurrency_limit = $default_destination_concurrency_limit
    smtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    smtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    smtp_destination_rate_delay = $default_destination_rate_delay
    smtp_destination_recipient_limit = $default_destination_recipient_limit
    smtp_discard_ehlo_keyword_address_maps =
    smtp_discard_ehlo_keywords =
    smtp_enforce_tls = no
    smtp_fallback_relay = $fallback_relay
    smtp_generic_maps =
    smtp_header_checks =
    smtp_helo_name = $myhostname
    smtp_helo_timeout = 300s
    smtp_host_lookup = dns
    smtp_initial_destination_concurrency = $initial_destination_concurrency
    smtp_line_length_limit = 990
    smtp_mail_timeout = 300s
    smtp_mime_header_checks =
    smtp_mx_address_limit = 5
    smtp_mx_session_limit = 2
    smtp_nested_header_checks =
    smtp_pix_workaround_delay_time = 10s
    smtp_pix_workaround_maps =
    smtp_pix_workaround_threshold_time = 500s
    smtp_pix_workarounds = disable_esmtp,delay_dotcrlf
    smtp_quit_timeout = 300s
    smtp_quote_rfc821_envelope = yes
    smtp_rcpt_timeout = 300s
    smtp_rset_timeout = 20s
    smtp_sasl_auth_cache_name =
    smtp_sasl_auth_cache_time = 90d
    smtp_sasl_auth_soft_bounce = yes
    smtp_sasl_mechanism_filter =
    smtp_sasl_password_maps =
    smtp_sasl_path =
    smtp_sasl_security_options = noplaintext, noanonymous
    smtp_sasl_tls_security_options = $smtp_sasl_security_options
    smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
    smtp_sasl_type = cyrus
    smtp_send_xforward_command = no
    smtp_sender_dependent_authentication = no
    smtp_starttls_timeout = 300s
    smtp_tls_CAfile =
    smtp_tls_CApath =
    smtp_tls_cert_file =
    smtp_tls_dcert_file =
    smtp_tls_dkey_file = $smtp_tls_dcert_file
    smtp_tls_enforce_peername = yes
    smtp_tls_exclude_ciphers =
    smtp_tls_fingerprint_cert_match =
    smtp_tls_fingerprint_digest = md5
    smtp_tls_key_file = $smtp_tls_cert_file
    smtp_tls_loglevel = 0
    smtp_tls_mandatory_ciphers = medium
    smtp_tls_mandatory_exclude_ciphers =
    smtp_tls_mandatory_protocols = SSLv3, TLSv1
    smtp_tls_note_starttls_offer = no
    smtp_tls_per_site =
    smtp_tls_policy_maps =
    smtp_tls_scert_verifydepth = 9
    smtp_tls_secure_cert_match = nexthop, dot-nexthop
    smtp_tls_security_level =
    smtp_tls_session_cache_database =
    smtp_tls_session_cache_timeout = 3600s
    smtp_tls_verify_cert_match = hostname
    smtp_use_tls = no
    smtp_xforward_timeout = 300s
    smtpd_authorized_verp_clients = $authorized_verp_clients
    smtpd_authorized_xclient_hosts =
    smtpd_authorized_xforward_hosts =
    smtpd_banner = $myhostname ESMTP $mail_name
    smtpd_client_connection_count_limit = 50
    smtpd_client_connection_rate_limit = 0
    smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
    smtpd_client_message_rate_limit = 0
    smtpd_client_new_tls_session_rate_limit = 0
    smtpd_client_port_logging = no
    smtpd_client_recipient_rate_limit = 0
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
    smtpd_data_restrictions =
    smtpd_delay_open_until_valid_rcpt = yes
    smtpd_discard_ehlo_keyword_address_maps =
    smtpd_discard_ehlo_keywords =
    smtpd_end_of_data_restrictions =
    smtpd_enforce_tls = no
    smtpd_error_sleep_time = 1s
    smtpd_etrn_restrictions =
    smtpd_expansion_filter = \t\40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghi jklmnopqrstuvwxyz{|}~
    smtpd_forbidden_commands = CONNECT GET POST
    smtpd_hard_error_limit = 20
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_history_flush_threshold = 100
    smtpd_junk_command_limit = 100
    smtpd_milters =
    smtpd_noop_commands =
    smtpd_null_access_lookup_key =
    smtpd_peername_lookup = yes
    smtpd_policy_service_max_idle = 300s
    smtpd_policy_service_max_ttl = 1000s
    smtpd_policy_service_timeout = 100s
    smtpd_proxy_ehlo = $myhostname
    smtpd_proxy_filter =
    smtpd_proxy_timeout = 100s
    smtpd_pw_server_security_options = cram-md5
    smtpd_recipient_limit = 1000
    smtpd_recipient_overshoot_limit = 1000
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination check_policy_service unix:private/policy permit
    smtpd_reject_unlisted_recipient = yes
    smtpd_reject_unlisted_sender = no
    smtpd_restriction_classes =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = no
    smtpd_sasl_exceptions_networks =
    smtpd_sasl_path = smtpd
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
    smtpd_sasl_type = cyrus
    smtpd_sender_login_maps =
    smtpd_sender_restrictions =
    smtpd_soft_error_limit = 10
    smtpd_starttls_timeout = 300s
    smtpd_timeout = 300s
    smtpd_tls_CAfile = /etc/certificates/Default.75ED76394EB51286953CE9FD8DA6F5033E0F5B29.chain.pem
    smtpd_tls_CApath =
    smtpd_tls_always_issue_session_ids = yes
    smtpd_tls_ask_ccert = no
    smtpd_tls_auth_only = no
    smtpd_tls_ccert_verifydepth = 9
    smtpd_tls_cert_file = /etc/certificates/Default.75ED76394EB51286953CE9FD8DA6F5033E0F5B29.cert.pem
    smtpd_tls_dcert_file =
    smtpd_tls_dh1024_param_file =
    smtpd_tls_dh512_param_file =
    smtpd_tls_dkey_file = $smtpd_tls_dcert_file
    smtpd_tls_exclude_ciphers =
    smtpd_tls_fingerprint_digest = md5
    smtpd_tls_key_file = /etc/certificates/Default.75ED76394EB51286953CE9FD8DA6F5033E0F5B29.key.pem
    smtpd_tls_loglevel = 0
    smtpd_tls_mandatory_ciphers = medium
    smtpd_tls_mandatory_exclude_ciphers =
    smtpd_tls_mandatory_protocols = SSLv3, TLSv1
    smtpd_tls_received_header = no
    smtpd_tls_req_ccert = no
    smtpd_tls_security_level =
    smtpd_tls_session_cache_database =
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_tls_wrappermode = no
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    stale_lock_time = 500s
    stress =
    strict_mailbox_ownership = yes
    syslog_facility = mail
    syslog_name = postfix
    tls_daemon_random_bytes = 32
    tls_export_cipherlist = ALL:+RC4:@STRENGTH
    tls_high_cipherlist = ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
    tls_low_cipherlist = ALL:!EXPORT:+RC4:@STRENGTH
    tls_medium_cipherlist = ALL:!EXPORT:!LOW:+RC4:@STRENGTH
    tls_null_cipherlist = eNULL:!aNULL
    tls_random_bytes = 32
    tls_random_exchange_name = ${data_directory}/prng_exch
    tls_random_prng_update_period = 3600s
    tls_random_reseed_period = 3600s
    tls_random_source =
    trace_service_name = trace
    transport_maps =
    transport_retry_time = 60s
    trigger_timeout = 10s
    undisclosed_recipients_header = To: undisclosed-recipients:;
    unknown_address_reject_code = 450
    unknown_client_reject_code = 450
    unknown_hostname_reject_code = 450
    unknown_local_recipient_reject_code = 550
    unknown_relay_recipient_reject_code = 550
    unknown_virtual_alias_reject_code = 550
    unknown_virtual_mailbox_reject_code = 550
    unverified_recipient_reject_code = 450
    unverified_sender_reject_code = 450
    use_getpwnam_ext = yes
    use_od_delivery_path = no
    verp_delimiter_filter = -=+
    virtual_alias_domains = $virtual_alias_maps
    virtual_alias_expansion_limit = 1000
    virtual_alias_maps =
    virtual_alias_recursion_limit = 1000
    virtual_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit
    virtual_destination_concurrency_limit = $default_destination_concurrency_limit
    virtual_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback
    virtual_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback
    virtual_destination_rate_delay = $default_destination_rate_delay
    virtual_destination_recipient_limit = $default_destination_recipient_limit
    virtual_gid_maps =
    virtual_initial_destination_concurrency = $initial_destination_concurrency
    virtual_mailbox_base =
    virtual_mailbox_domains = $virtual_mailbox_maps
    virtual_mailbox_limit = 51200000
    virtual_mailbox_lock = fcntl, dotlock
    virtual_mailbox_maps =
    virtual_minimum_uid = 100
    virtual_transport = virtual
    virtual_uid_maps =

  • Smtp server refusing password

    I am trying to set up Mail for Leopard for my wife's account on my machine. It is a G5 - 2 hard disk disk machine. I have the Tiger version of mail on disk 1 and have decided to do a clean install and rebuild all essential software on disk 2. This may not be the best way of doing this but at least I get a very clean install from basics up.
    I have just tried to set up mail for my wife's account. My account works perfectly, Her Mail smtp server refuses the same password as that used for Mail Tiger. All settings are exactly the same and the incoming mail seems to work well. The outgoing smtp server is giving me a problem? I have double checked the password in key chain and I am using exactly the same passwords as those used for mail Tiger.

    It's definitely a bug in this OS.
    I disagree. As I pointed out above, this also happens in exactly the same way when the Mail Server fails to respond, and that is a Mail Provider problem. Before you are so quick to blame Apple on this issue, make certain (using Connection Doctor window and Activity Window) that what you are asserting is actually true.
    Is Apple addressing this?
    No. It is not their problem unless and until you have done your homework. And if you determine that it definitely IS their problem, you will need to contact Apple directly through the Genius Bar or AppleCare.

  • Firefox 3.6 won't load properly because of the error "Proxy server refusing connections".

    I tried to download Firefox 3.6 but it wouldn't finish loading because of the message " Proxy server refusing connections". How do I over ride this problem? The last couple of days my firefox 3.5.2 has been crashing or locking up almost every time I opened it. It got so frustrating that I tried downloading 3.6 to see if it would work any better. No luck so far. Any help would be greatly appreciated. I run Windows 2000 XP.

    Go to Tools --> Options --> Advanced --> Network --> Settings and choose "Do not use Proxy" to see if that helps.

  • When i try to go to a web site a box comes up saying proxy server refusing connections

    when i try to go to a web site a box comes up saying proxy server refusing connections and i can't get on any web page

    In Firefox 3.6.4 and later the default connection settings have been changed to "Use the system proxy settings".
    See "Firefox connection settings" in [[Server not found]]
    You can find the connection settings in "Tools > Options > Advanced : Network : Connection"
    If you do not need to use a proxy to connect to internet then select No Proxy

  • Proxy server refused connections

    Everytime I try to open Firefox and go online, I get the msg "proxy server refused connection". I tried going to options and choosing auto detect proxy and no proxy. They both allow me to go online but when I close Firefox, the settings I did aren't saved and I need to go to options again and change the settings. It's a hassle to go through this all the time. Help pls.

    You can try to create a [https://support.mozilla.org/en-US/kb/Managing-profiles?s=profile&r=0&e=sph&as=s new profile] and see if the problem goes away. i.e. in Windows Start menu > '''Run''' (or press Windows key + '''R'''), type and enter '''firefox -p -no-remote''' > '''Create Profile''', after finishing select the newly created profile, '''Start Firefox''', edit and save the proxy settings and restart in the newly created profile. If the profile is okay, you can later [https://support.mozilla.org/en-US/kb/Recovering%20important%20data%20from%20an%20old%20profile?s=profile&r=1&e=sph&as=s copy] needed data like bookmarks, passwords etc. from the previous profile to the new profile and delete the previous profile.
    If the problem persists, it could be a security software that is trying to transparently proxy Firefox and may also be reverting the Firefox proxy changes. You may have to go into the security software settings and exempt Firefox/[http://kb.mozillazine.org/Profile_folder_-_Firefox Firefox Profile Folder or Files].

  • Firefox is giving me a proxy server refusing connection message and my change to no proxy won't stick

    I am not finding a solution online that I can understand. Please tell me how what the proxy settings are for Mozilla Firefox's server connection? Firefox is my default web browser and I keep getting messages that say, "Proxy server refusing connection to the internet. Check proxy settings or contact server administrator." I go to the Advanced tab, click on change connection to internet settings, and delete manual proxy information and click on "no proxy." When the window closes and I log back onto the laptop, Mozilla Firefox loads up and I get the same error message again. I don't know how to change the proxy server to no proxy so that it will stay that way and not reset itself to the manual proxy information every time the Mozilla Firefox window reopens. Help!

    *http://kb.mozillazine.org/Preferences_not_saved
    Start Firefox in <u>[[Safe Mode]]</u> to check if one of the extensions is causing the problem (switch to the DEFAULT theme: Firefox (Tools) > Add-ons > Appearance/Themes).
    *Don't make any changes on the Safe mode start window.
    *https://support.mozilla.com/kb/Safe+Mode
    *https://support.mozilla.com/kb/Troubleshooting+extensions+and+themes

  • SeaMonkey upgrade to 2.1 at home. Message Proxy Server Refused Connection. How do I sort this (with basic knowledge)? Thanks. Peter B.

    System; Vista
    Have use SeaMonkey at home on laptop for many months on each of the different upgrades.
    Yesterday as requested upgraded to version 2.1.
    Could not connect and received message: Proxy Server Refused Connection.
    (I have used Plusnet b/band with no problems for 12 mths).
    Thanks.

    thanks rob,
    please, can you clarify what bearing the global system properties mentioned in CR299479 at the bottom of [url http://e-docs.bea.com/workshop/docs92/relnotes/relnotes.html#wp1139954]this page of 9.2.1 release notes have on the timeout value discussed in [url https://bugs.eclipse.org/bugs/show_bug.cgi?id=186902]this eclipse wtp bug report?
    many thanks,
    wboyd

  • Server refuses connection ONLY with one certain domain name AND from one hard drive

    OK, this is kinda crazy and complicated, so bear with me and thank you for your interest. I have a Mac Pro with (3) Internal drives:
    Boot is a SSD with all my apps and system software running 10.6.8. That's it.
    Master has all my data files.
    Mountain Lion has a clean 10.8 install, but I rarely use it.
    I am a web developer and have a Wordpress site at www.timfleming.com
    When I visit the site with Boot drive, it isn't loading the site correctly in any browser (Chrome, Safari, FF). It looks like no CSS is being applied and the image links are broken. I can get to my WP login page, but when I enter my credentials, the connection is refused by the server. Nor can I access the site via FTP in Filezilla.
    If I visit with the Mountain Lion drive, no problem. Login no problem either.
    Aha! You might say, there's some incompatibilty between your site and 10.6.8. Well, you would be wrong. I also have a MacBook Pro running 10.6.8 and the latest versions of Chrome, etc and have no problem connecting with it.
    Even stranger, I have a local dev site, timfleming.com, that I cannot access with MAMP! Server refused connection
    It's as if timfleming.com has been permanently banned from this machine!

    You, or someone using your computer, may have modified the file /etc/hosts.
    The easiest way to fix the hosts file is to restore it from a backup that predates the modification, or to copy the unmodified file from another Mac. If you can't do that, then do as below. Please read this whole message before doing anything.
    Back up all data. This is a simple procedure, but if you don't follow the instructions exactly, you could be left with an unbootable system. In that case, you'll have to restore from a backup or reinstall OS X.
    If you have more than one user account, you must be logged in as an administrator.
    Triple-click anywhere in the line below to select it:
    open -e /etc/hosts
    Copy the selected text to the Clipboard (command-C).
    Launch the Terminal application in any of the following ways:
    ☞ Enter the first few letters of its name into a Spotlight search. Select it in the results (it should be at the top.)
    ☞ In the Finder, select Go ▹ Utilities from the menu bar, or press the key combination shift-command-U. The application is in the folder that opens.
    ☞ Open LaunchPad. Click Utilities, then Terminal in the icon grid.
    Paste into the Terminal window (command-V). A TextEdit window should open. At the top of the window, you should see this:
    # Host Database
    # localhost is used to configure the loopback interface
    # when the system is booting.  Do not change this entry.
    127.0.0.1                              localhost
    255.255.255.255          broadcasthost
    ::1                                        localhost
    fe80::1%lo0                    localhost
    Below that, you'll see some other lines. There should be nothing above the first line "##". If you have any doubt about that, STOP and ask for guidance. Make sure you scroll all the way to the bottom of the document. Scroll bars are hidden by default until you actually start scrolling, so you may not realize that you’re not seeing the whole document.
    If the contents of the TextEdit window are as described, close it, then enter the following command in the Terminal window in the same way as before (by copy and paste):
    sudo sed -i~ '11,$d' /etc/hosts
    This time, you'll be prompted for your login password, which won't be displayed when you type it. If you don’t have a login password, you’ll need to set one before you can run the command. You may get a one-time warning to be careful. Confirm. Quit Terminal.
    If you see a message that your username "is not in the sudoers file," then you're not logged in as an administrator. Log in as one and start over.
    That will fix the hosts file. There is now a copy of the old hosts file with the name "hosts~" in the same folder as "hosts". You can delete the copy if you wish. Don't delete the file named "hosts".

  • Why do I keep getting proxy server refusing connections - even after I already reset to NONE?

    After downloading your new version of Firefox 4, I constantly get the same "proxy server refusing connections" screen. I have gone into options and changed the proxy server to "none" at least 25 times in three days. This is a ridiculous waste of my time! How can this be fixed? or if not, how can I go back to a previous version of Firefox that doesn't have this stupid issue?

    Doesn't that 'No proxy' selection stay selected ?
    * http://kb.mozillazine.org/Preferences_not_saved

  • I am having trouble with the updates to firefox. Each time I start it I get a page that says proxy server refusing connections and have to reinstall the old version just to use the internet. That also removes the personas from my browser.

    I currently have version 3.0.10 and have gotten two prompts to upgrade my version of firefox and each time I do install the new version and then try to start up Firefox, I get a page instead that says proxy server is refusing connections and the only way to browse is to re-install the old version. I also have to re-install the old version at least 3 times before I can use Personas.

    In Firefox 3.6.4 and later the default connection settings have been changed to "Use the system proxy settings".<br />
    See "Firefox connection settings" in [[Server not found]]
    You can find the connection settings in "Tools > Options > Advanced : Network : Connection"<br />
    If you do not need to use a proxy to connect to internet then select No Proxy

  • After auto update from 3.6.3 to 3.6.13, "proxy server refuses connection". I have to uninstall 3.6.13 and install 3.6.3 in order for it to work again.

    I have been very satisfied with Mozilla Firefox until recently. I have Firefox 3.6.3. Every time a box appears with "installing updates" it installs updates then the screen goes to "problem loading page" and "the proxy server is refusing connections". The only way I can get internet access is to go to "control panel" then "add or remove programs" then I have to "uninstall mozilla firefox 3.6.13. Then I click on my "Firefox Setup 3.6.3, and I install that version. Once I do that, everything works fine again. It is such a headache because I can't prevent the "installing updates" from happening and once it happens, it does not work, as described above.
    Any thoughts???????
    Russ Carlson ''moderator removed email address and cellphone number''

    I have this problem also.
    Can't bring up the Hotmail screen.
    I am looking for a simple way to
    get rid of 3.6.13.
    I tried restoring to a point
    before the Dec 10 upgrade but when system
    restored Firefox was still 3.6.13
    I guess I will have to abandon MOZILLA FIREFOX
    and start using MICROSOFT IE

  • Web server refuses connections - Service exited with abnormal code: 1

    I have upgraded to yosemite 10.10.1, my web server refuses to allow connections and I get - Service exited with abnormal code: 1, in the log file. I have reloaded server software and I have rebooted and power restarted my Mac Mini many times

    Fixed this stupid iTunes issue with the following procedure. YMMV
    - Open the Activity Monitor (LaunchPad, Other, Activity Monitor)
    - Force Quit the iTunes Helper app (I had multiply ones running, so quit them all)
    - Install the iTunes .pkg from the Apple website.
    - Force Quit the iTunes Helper again after install
    - Shut Down the MacBook
    - Start again (watch for the progress bar, that’s the fix for permissions working)
    - Start iTunes
    You mileage may vary, but it worked for me.

  • I am unable to update to the new version, "proxy server refusing connection."

    I am running version 3.6.3 right now and I have not been able to do any of the recent updates, because after I go through the download process and launch Firefox I receive the message "proxy server is refusing connections please try again later, and I am unable to get to the internet unless I redo the 3.6.3 setup. Anybody that has the magic answer would be great, since I have to go through this process every day when I get on my laptop...

    Hi
    I am having this problem and tried to follow your instructions. However, when I got to 'Advanced' I did not see a Network Tab. The closest reference I could find under my 'settings' was 'HTTP1.1 - use HTTP1.1 through Proxy connections' I have the option of 'unclicking' that box. I wasn't sure if that would solve my problem.
    Thanks
    Jackie

Maybe you are looking for