Jesse Kretschmer wrote:
Thanks for the many quick responses.
I should have started with this:

# postconf -n
delay_warning_time = 10m

Quite short, but won't break anything.

maximal_queue_lifetime = 2d

recommended minimum is 3 days, default is 5 days. If you have lots of undeliverable mail in your queue, address the source of the undeliverable mail instead of covering up the symptoms.

mydestination = $myhostname, localhost.$mydomain, localhost

OK.

mydomain = psyop.com <http://psyop.com>
myhostname = mail.psyop.com <http://mail.psyop.com>
mynetworks = 10.0.0.0/8 <http://10.0.0.0/8>, 192.168.0.0/16 <http://192.168.0.0/16>, 172.29.0.0/16 <http://172.29.0.0/16>, 127.0.0.1/32 <http://127.0.0.1/32>

Your HTML message makes this a little hard to read. Plain text only please.

relay_domains = $mydestination

this should be set empty unless you really have relay domains (ie. subdomains of domains listed in mydestination that are accepted but delivered elsewhere).

smtpd_helo_restrictions = permit_mynetworks reject_invalid_hostname permit

I see you have reject_invalid_hostname duplicated in smtpd_recipient_restrictions. Just remove all the above.

smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_client_access hash:/usr/local/etc/postfix/whitelist reject_rbl_client sbl.spamhaus.org <http://sbl.spamhaus.org> reject_invalid_hostname reject_non_fqdn_hostname reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_sender_domain reject_unknown_recipient_domain permit

OK. Nothing here to cause the rejection you reported. I see Ralf is looking at your master.cf, we'll see what he says.

  -- Noel Jones

Reply via email to