I've recently migrated services to a new mailserver, which has of course promptly started kicking out dire errors that didn't show during testing.
Here's an example transcript, postconf -n is below Out: 220 gilded-bat.laughingboot.net ESMTP Postfix In: EHLO [10.2.45.174] Out: 250-gilded-bat.laughingboot.net Out: 250-PIPELINING Out: 250-SIZE 6291456 Out: 250-ETRN Out: 250-STARTTLS Out: 250-ENHANCEDSTATUSCODES Out: 250-8BITMIME Out: 250 DSN In: STARTTLS Out: 454 4.7.0 TLS not available due to local problem In: ??? Out: 502 5.5.2 Error: command not recognized In: ?????????????????????????????? Out: 502 5.5.2 Error: command not recognized In: Out: 500 5.5.2 Error: bad syntax If there's more information in the logs, I'm not finding it, but I'm relatively inexperienced with postfix and so may well be missing something. I'd be happy to disable SSL/TLS for now, just to get things running clean. Thanks for any help you can provide. I'm not sure how to proceed. -Bryan address_verify_map = hash:$data_directory/verify_cache address_verify_sender = postmas...@laughingboot.net biff = no command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_vrfy_command = yes enable_server_options = yes header_checks = pcre:/etc/postfix/custom_header_checks html_directory = /usr/share/doc/postfix/html inet_interfaces = all mail_owner = _postfix mailbox_size_limit = 0 mailbox_transport = dovecot mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man message_size_limit = 6291456 mydestination = $myhostname localhost.$mydomain localhost mydomain = laughingboot.net mydomain_fallback = localhost myhostname = gilded-bat.laughingboot.net mynetworks = 127.0.0.0/8 65.101.147.66 75.146.60.115 75.146.60.123 75.146.60.124 75.146.60.125 newaliases_path = /usr/bin/newaliases owner_request_special = no permit_mx_backup_networks = $mynetworks queue_directory = /private/var/spool/postfix readme_directory = /usr/share/doc/postfix recipient_delimiter = + relay_domains = hash:/etc/postfix/relay_domains relay_recipient_maps = relayhost = sample_directory = /usr/share/doc/postfix/examples sendmail_path = /usr/sbin/sendmail setgid_group = _postdrop smtpd_client_restrictions = permit_sasl_authenticated permit_mynetworks reject_rbl_client zen.spamhaus.org permit smtpd_data_restrictions = permit_mynetworks reject_unauth_pipelining reject_multi_recipient_bounce permit smtpd_enforce_tls = no smtpd_helo_required = yes smtpd_helo_restrictions = permit_sasl_authenticated permit_mynetworks check_helo_access hash:/etc/postfix/helo_access reject_non_fqdn_helo_hostname reject_invalid_helo_hostname permit smtpd_pw_server_security_options = cram-md5,login,plain,gssapi smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_unknown_recipient_domain permit_mynetworks permit_sasl_authenticated permit_mx_backup reject_unauth_destinationcheck_policy_service unix:private/policy reject_non_fqdn_hostname reject_invalid_hostname reject_unlisted_recipient reject_rhsbl_recipient zen.spamhaus.org warn_if_reject reject_unknown_recipient_domain warn_if_reject reject_unverified_recipient permit smtpd_sasl_auth_enable = yes smtpd_sender_restrictions = permit_sasl_authenticated permit_mynetworks reject_non_fqdn_sender reject_rhsbl_sender zen.spamhaus.org reject_unknown_sender_domain reject_unverified_sender permit smtpd_tls_exclude_ciphers = SSLv2 aNULL ADH eNULL smtpd_tls_loglevel = 0 smtpd_use_pw_server = yes smtpd_use_tls = no soft_bounce = no tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 virtual_alias_domains = $virtual_alias_maps hash:/etc/postfix/virtual_domains virtual_alias_maps = hash:/etc/postfix/virtual_users