On Mon, 28 Jul 2008, Charles Marcus wrote:
Post output of postconf -n
alias_database = hash:/etc/aliases alias_maps = hash:/etc/postfix/aliases, hash:/etc/postfix/major-aliases body_checks = regexp:/etc/postfix/body_checks command_directory = /usr/sbin/ config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 debug_peer_list = petfooddirect.com default_privs = nobody default_process_limit = 200 header_checks = regexp:/etc/postfix/header_checks html_directory = no in_flow_delay = 1s inet_interfaces = all local_recipient_maps = unix:passwd.byname $alias_maps mail_owner = postfix mail_spool_directory = /var/spool/mail mailbox_command = /usr/bin/procmail mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 32768000 mydestination = $myhostname, mail.$mydomain, localhost.$mydomain, localhost.$mydomain, $mydomain, /etc/postfix/local/localdomains mydomain = xxxx.com myhostname = yyyy.xxxx.com mynetworks = 192.168.xx.0/24, 127.0.0.0/8 mynetworks_style = subnet myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /etc/postfix/README_FILES sample_directory = /etc/postfix/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_client_restrictions = check_client_access hash:/etc/postfix/internal_network, permit_mynetworks, check_client_access hash:/etc/postfix/badaddr, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client list.dsbl.org, reject_rhsbl_sender dsn.rfc-ignorant.org, reject_unknown_reverse_client_hostname, check_sender_mx_access cidr:/etc/postfix/bogus_mx, check_sender_access hash:/etc/postfix/rhsbl_sender_exceptions, check_sender_access hash:/etc/postfix/common_spam_senderdomains, check_sender_access hash:/etc/postfix/badaddr, permit smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access hash:/etc/postfix/roleaccount_exceptions, check_recipient_access hash:/etc/postfix/recipients, check_helo_access pcre:/etc/postfix/helo_checks, reject_non_fqdn_recipient, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_hostname, reject_invalid_hostname, permit smtpd_restriction_classes = has_our_domain_as_sender smtpd_sasl_auth_enable = yes smtpd_sasl_path = smtpd soft_bounce = no unknown_local_recipient_reject_code = 550
Are you doing SAV (Sender Address Verification)? You should NOT use SAV for general mail reception, you should only do SAV probes for sending domains you control and/or have gotten explicit permission to do SAV for.
Not sure if that's enabled under a different name.
Disable SAV... you will never be able to receive mail from the big vendors (gmail, hotmail, yahoo) if you are doing SAV probes all the time...
I've had no problems -- and still don't -- receiving mail from gmail, hotmail, or yahoo accounts except for this one instance. The sender (@hotmail.com) is using another company's server (somedomain.com) between her and cox.net. It's that other company's server to which I cannot trace the route and where dig and whois do not supply the same IP address and domain name. Rich -- Richard B. Shepard, Ph.D. | Integrity Credibility Applied Ecosystem Services, Inc. | Innovation <http://www.appl-ecosys.com> Voice: 503-667-4517 Fax: 503-667-8863