On 10/4/2011 9:54 AM, Glenn English wrote:
> I'm getting a huge amount of Server configuration problem rejects. But not 
> all -- I receive from my own nets and some lists. postfix check says I'm OK 
> (I don't know if it checks the configuration(s)), and postfix restarts 
> without complaint.
> 
>> root@server:/etc/postfix# postconf -n
>> address_verify_negative_cache = no
>> address_verify_sender = $double_bounce_sender
>> alias_database = hash:/etc/postfix/aliases
>> alias_maps = hash:/etc/postfix/aliases
>> allow_percent_hack = no
>> biff = no
>> broken_sasl_auth_clients = yes
>> canonical_maps = hash:/etc/postfix/canonical
>> config_directory = /etc/postfix
>> delay_warning_time = 4h
>> disable_vrfy_command = yes
>> empty_address_recipient = root
>> inet_interfaces = 127.0.0.1  192.168.2.218   209.97.231.218  192.168.0.204
>> mail_name = server.$mydomain
>> mailbox_command = procmail -a "$EXTENSION"
>> mailbox_size_limit = 0
>> masquerade_domains = $mydomain
>> message_size_limit = 50000000
>> mydestination = localhost, localdomain, localhost.localdomain,               
>> $mydomain, a218.$mydomain, mail.$mydomain, smtp.$mydomain, server.$mydomain, 
>> localhost.$mydomain,       $dmzdomain, mail.$dmzdomain, log.$dmzdomain, 
>> localhost.$dmzdomain,      $landomain, mail.$landomain, zbox.$landomain, 
>> sbox.$landomain, lanserver.$landomain, pblinux.$landomain,        
>> slsware.wif, pblinux.slsware.wif
>> mydomain = slsware.com
>> myhostname = $mail_name
>> mynetworks = 127.0.0.0/8     192.168.0.0/22  /etc/postfix/mynetworks         
>> $mydestination
>> myorigin = $mydomain
>> recipient_canonical_maps = hash:/etc/postfix/canonical-recipient
>> recipient_delimiter = +
>> relocated_maps = hash:/etc/postfix/relocated
>> sender_canonical_maps = hash:/etc/postfix/canonical-sender
>> smtpd_banner = $mail_name
>> smtpd_client_restrictions = permit
>> smtpd_data_restrictions = reject_unauth_pipelining   permit
>> smtpd_delay_reject = no
>> smtpd_helo_required = yes
>> smtpd_helo_restrictions = permit
>> smtpd_recipient_restrictions = permit_mynetworks     
>> permit_sasl_authenticated       reject_unauth_destination       
>> reject_unauth_pipelining        check_recipient_access 
>> hash:/etc/postfix/role_recipient_exceptions      
>> reject_invalid_helo_hostname    reject_unlisted_recipient       
>> reject_multi_recipient_bounce   check_client_access 
>> hash:/etc/postfix/client_checks     check_helo_access 
>> hash:/etc/postfix/helo_checks check_sender_access 
>> hash:/etc/postfix/sender_checks     check_client_access 
>> pcre:/etc/postfix/check_client_fqdn.pcre    
>> reject_unknown_reverse_client_hostname  reject_rbl_client zen.spamhaus.org   
>>    check_policy_service inet:127.0.0.1:$postgrey_port      permit
>> smtpd_sasl_auth_enable = yes
>> smtpd_sasl_authenticated_header = yes
>> smtpd_sasl_path = private/auth
>> smtpd_sasl_type = dovecot
>> smtpd_sender_restrictions = permit
>> smtpd_timeout = 60
>> swap_bangpath = no
>> transport_maps = hash:/etc/postfix/transport-mapping
>> unknown_local_recipient_reject_code = 550
>> virtual_alias_maps = hash:/etc/postfix/virtual
> 
> Any suggestions would be appreciated...
> 



Look in the log for more information.
http://www.postfix.org/DEBUG_README.html#logging



  -- Noel Jones

Reply via email to