On Thu, Nov 13, 2008 at 11:58 AM, Charles Marcus <[EMAIL PROTECTED]>wrote:
> On 11/13/2008, D G Teed ([EMAIL PROTECTED]) wrote: > > > > I'll report the smtpd related details here so those who > > want to know how it is set up can see. > > postconf -n output is preferred... all of it... > > OK - IP, domain, and Trend's RBL license are obscured but otherwise contextually accurate ... alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases alternate_config_directories = /etc/postfix-alumni anvil_rate_time_unit = 60s anvil_status_update_time = 600s biff = no bounce_queue_lifetime = 2d bounce_size_limit = 2000 bounce_template_file = /etc/postfix/bounce.cf canonical_maps = pcre:/etc/postfix/lowercase,hash:/etc/postfix/genericstable command_directory = /usr/sbin config_directory = /etc/postfix content_filter = lmtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_vrfy_command = yes fast_flush_domains = x1.mydomain.ca, x2.mydomain.ca, x3.mydomain.ca, x4.mydomain.ca html_directory = no in_flow_delay = 5s inet_interfaces = localhost,x5.mydomain.ca initial_destination_concurrency = 200 invalid_hostname_reject_code = 556 lmtp_sasl_auth_enable = no lmtp_sasl_security_options = local_recipient_maps = mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man masquerade_domains = !x6.mydomain.ca mydomain.ca maximal_backoff_time = 21600s message_size_limit = 10000000 minimal_backoff_time = 10800s mydestination = mydomain = mydomain.ca myhostname = mydomain.ca mynetworks = 555.555.0.0/16, 127.0.0.0/8 mynetworks_style = class newaliases_path = /usr/bin/newaliases.postfix qmgr_message_active_limit = 20000 queue_directory = /var/spool/postfix queue_run_delay = 500s rbl_reply_maps = hash:/etc/postfix/rbl_reply readme_directory = no recipient_delimiter = + relay_domains = relay_recipient_maps = relocated_maps = sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_authorized_xclient_hosts = 127.0.0.1,555.555.201.19 smtpd_client_connection_count_limit = 20 smtpd_client_connection_rate_limit = 60 smtpd_client_event_limit_exceptions = $mynetworks smtpd_client_message_rate_limit = 60 smtpd_client_restrictions = reject_unlisted_recipient, check_client_access cidr:/etc/postfix/client.cidr, check_sender_access hash:/etc/postfix/whitelist, check_recipient_access hash:/etc/postfix/recipient_access, check_client_access hash:/etc/postfix/access, reject_invalid_hostname, reject_unknown_client smtpd_data_restrictions = reject_unauth_pipelining smtpd_error_sleep_time = 10s smtpd_helo_required = yes smtpd_helo_restrictions = check_helo_access hash:/etc/postfix/helo_access, reject_invalid_hostname smtpd_recipient_restrictions = reject_unknown_recipient_domain, reject_unauth_destination, check_recipient_access hash:/etc/postfix/campus_overquota, check_recipient_access hash:/etc/postfix/recipient_access, check_sender_access hash:/etc/postfix/whitelist, check_client_access hash:/etc/postfix/access, reject_non_fqdn_recipient, reject_rbl_client LICENSEKEYOBSCURED.r.mail-abuse.com, permit smtpd_sasl_auth_enable = no smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/blacklist, check_sender_access hash:/etc/postfix/whitelist, check_client_access hash:/etc/postfix/access, reject_unknown_sender_domain, reject_non_fqdn_sender smtpd_timeout = 60s transport_maps = hash:/etc/postfix/transport unknown_address_reject_code = 550 unknown_client_reject_code = 555 unknown_local_recipient_reject_code = 550 virtual_alias_domains = $virtual_alias_maps, mydomain.ca virtual_alias_maps = hash:/etc/postfix/relocated hash:/etc/postfix/class_lists hash:/etc/postfix/virtual