* Adam Lanier <alan...@voyantinc.com>:

> inet_interfaces = all
> inet_interfaces = all

Remove the duplication

> smtpd_banner = *l10********************************ESMTP
Leave the default.

> smtpd_recipient_limit = 50
What is the idea behind this?
 
> smtpd_client_restrictions = reject_unauth_destination, 
> reject_unauth_pipelining
Keep the default, this doesn't make sense

> smtpd_recipient_restrictions = reject_unauth_destination, 
> reject_unauth_pipelining, reject_non_fqdn_recipient, 
> reject_unknown_sender_domain, reject_non_fqdn_sender, 
> reject_unknown_recipient_domain, permit_mynetworks,

That makes no sense. 

reject_unauth_destination rejects any relaying attempts,
permit_mynetworks after that cannot permit anything...

provmail as content_filter? Interesting :)

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de
            

Reply via email to