On 3/14/2011 1:37 PM, Petre Bandac wrote:
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks, reject_non_fqdn_recipient,
reject_unknown_sender_domain, reject_unknown_recipient_domain,
reject_unauth_destination, reject_unauth_pipelining,
reject_invalid_hostname, reject_non_fqdn_hostname,
reject_rbl_client cbl.abuseat.org reject_rbl_client
zen.spamhaus.org reject_rbl_client dnsbl.sorbs.net
reject_rbl_client combined.njabl.org reject_rbl_client
ix.dnsbl.manitu.net reject_rhsbl_sender dsn.rfc-ignorant.org
reject_rhsbl_sender dsn.rfc-ignorant.org permit_mx_backup,
reject smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header =
yes smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions
= permit_sasl_authenticated, permit_mynetworks,
reject_unauth_destination transport_maps =
hash:/usr/local/etc/postfix/transport unknown_address_reject_code = 554
unknown_client_reject_code = 554 unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550 virtual_alias_maps =
mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf
Is this what the postconf output really looks like or is this
a cut-n-paste error?
Does the command
postconf transport_maps
show the expected value?
And do you really need "permit_mx_backup" in your
restrictions? It really shouldn't be used.
-- Noel Jones