Thanks Noel for the information  and I hope I have it right this time.

Not sure what you mean by posting replies below the text, as I using Hotmail 
atm.

I'll give some background information before I start posting the specifics.
I was trying to reduce the number of spam mail that was hitting my mail server 
as it was taking up a lot of my time to have to go through and filter the mail 
in Outlook (my mail client).  I installed or should I say I activated amavis 
and spamassassin. Every since then I have been getting Mail Delivery System 
mail when I attempt to send mail and at the moment no mail is coming in.

The setup is as follows:
mmtlnx:/home/jlmiller # cat /etc/SuSE-release
SUSE Linux Enterprise Server 10 (i586)
VERSION = 10
PATCHLEVEL = 1

Postfix v2.2.9-10.18

Postfix -n
mmtlnx:/var/log # postconf -n
alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[localhost]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
invalid_hostname_reject_code = 554
local_destination_concurrency_limit = 5
local_destination_recipient_limit = 300
local_recipient_maps = hash:/etc/postfix/local_user_map
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = mmtnetworks.com.au
masquerade_exceptions = root
message_size_limit = 2048000000
multi_recipient_bounce_reject_code = 554
mydestination = $myhostname $mydomain jlorenzo.com.au
mydomain = mmtnetworks.com.au
myhostname = mail.mmtnetworks.com.au
mynetworks = 127.0.0.0/8, 192.168.2.0/24
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
non_fqdn_reject_code = 554
proxy_interfaces = 203.153.225.77
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = mmtnetworks.com.au, jlorenzo.com.au
relay_domains_reject_code = 554
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_use_tls = no
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_error_sleep_time = 1s
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_limit = 100
smtpd_recipient_restrictions = reject_invalid_hostname,   
reject_non_fqdn_sender,   reject_unknown_sender_domain,   
reject_unknown_recipient_domain,   permit_sasl_authenticated,      
permit_mynetworks,   reject_unauth_destination,   reject_unauth_pipelining,   
reject_rbl_client relays.ordb.org,   check_sender_mx_access 
cidr:/etc/postfix/bogus_mx,   check_helo_access pcre:/etc/postfix/helo_checks,  
 check_sender_access hash:/etc/postfix/sender_access,   reject_rbl_client 
multi.uribl.com,   reject_rbl_client dsn.rfc-ignorant.org,   reject_rbl_client 
dul.dnsbl.sorbs.net,   reject_rbl_client sbl-xbl.spamhaus.org,   
reject_rbl_client bl.spamcop.net,   reject_rbl_client dnsbl.sorbs.net,   
reject_rbl_client cbl.abuseat.org,   reject_rbl_client ix.dnsbl.manitu.net,   
reject_rbl_client combined.rbl.msrbl.net,   reject_rbl_client 
rabl.nuclearelephant.com,   permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_soft_error_limit = 10
smtpd_use_tls = no
strict_8bitmime = no
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_domains =
virtual_alias_maps = hash:/etc/postfix/virtual

Mail log
Apr  8 08:09:18 mmtlnx postfix/qmgr[23096]: EBE1D18AF6: 
from=<jlmil...@mmtnetworks.com.au>, size=8778, nrcpt=1 (queue active)
Apr  8 08:09:18 mmtlnx postfix/smtp[23162]: EBE1D18AF6: 
to=<julia311...@gmail.com>, relay=none, delay=1, status=bounced (localhost: No 
address associated with hostname)
Apr  8 08:09:18 mmtlnx postfix/cleanup[23158]: 2916B1D464: 
message-id=<20120408000918.2916b1d...@mail.mmtnetworks.com.au>
Apr  8 08:09:18 mmtlnx postfix/qmgr[23096]: 2916B1D464: from=<>, size=10544, 
nrcpt=1 (queue active)
Apr  8 08:09:18 mmtlnx postfix/qmgr[23096]: EBE1D18AF6: removed
Apr  8 08:09:18 mmtlnx postfix/lmtp[23178]: 2916B1D464: 
to=<jlmil...@mmtnetworks.com.au>, 
relay=/var/lib/imap/socket/lmtp[/var/lib/imap/socket/lmtp], delay=0, 
status=sent (250 2.1.5 Ok)
Apr  8 08:09:18 mmtlnx postfix/qmgr[23096]: 2916B1D464: removed
Apr  8 08:09:20 mmtlnx postfix/smtpd[23150]: disconnect from 
unknown[192.168.xxx.xxx]

/etc/hosts
#
# hosts         This file describes a number of hostname-to-address
#               mappings for the TCP/IP subsystem.  It is mostly
#               used at boot time, when no name servers are running.
#               On small systems, this file can be used instead of a
#               "named" name server.
# Syntax:
#
# IP-Address  Full-Qualified-Hostname  Short-Hostname
#
127.0.0.1 mail.mmtnetworks.com.au mmtlnx

# special IPv6 addresses
::1             localhost ipv6-localhost ipv6-loopback

fe00::0         ipv6-localnet

ff00::0         ipv6-mcastprefix
ff02::1         ipv6-allnodes
ff02::2         ipv6-allrouters
ff02::3         ipv6-allhosts
192.168.2.247   mmtlnx.mmtnetworks.com.au mmtlnx


Regards,

Jon L Miller



> Date: Sat, 7 Apr 2012 11:46:45 -0500
> From: njo...@megan.vbhcs.org
> To: postfix-users@postfix.org
> Subject: Re: mail delivery system message
> 
> On 4/7/2012 7:14 AM, Jon Miller wrote:
> > Yes I'm the postmaster of the mail server, just trying to stop the
> > amount of spamming and now it's not accepting or sending mail.
> > This is the content of the master.cf file
> 
> 
> Here's some ground rules to get useful answers.  Read this carefully.
> 
> Post in plain text only; no html, no fancy fonts.  The markup tends
> to clobber config files and logs making them hard to read.
> 
> Post your replies below the text you're referring to.  Trim
> unrelated lines to keep it readable.
> 
> Post the information requested so we can get an idea of what's going
> on.  We need to see "postconf -n" output, or "postfinger" output
> (not included with postfix; google for it), plus postfix logs
> showing the unexpected behavior.
> 
> Do not post verbose "-v" logs unless you are specifically asked for
> them.  The vast majority of problems can be solved with the normal
> postfix logging.
> 
> An explanation of your problem.  Just posting a bunch of logs and
> config doesn't help without your explanation of what you're trying
> to do and what you're trying to fix.
> 
> Read this carefully:
> http://www.postfix.org/DEBUG_README.html#mail
> 
> Postfix has complete and accurate documentation.  Answers to all
> your questions can be found here:
> http://www.postfix.org/documentation.html
> 
> 
> 
>   -- Noel Jones
                                          

Reply via email to