On 4/7/2012 8:23 PM, Jon Miller wrote: > Thanks Noel for the information and I hope I have it right this time. >
No, but I'll give you half credit for trying. > *Postfix -n* > content_filter = smtp-amavis:[localhost]:10024 change that to content_filter = smtp-amavis:[127.0.0.1]:10024 > smtpd_recipient_restrictions = reject_invalid_hostname, > reject_non_fqdn_sender, reject_unknown_sender_domain, > reject_unknown_recipient_domain, permit_sasl_authenticated, > permit_mynetworks, reject_unauth_destination, > reject_unauth_pipelining, reject_rbl_client relays.ordb.org, > check_sender_mx_access cidr:/etc/postfix/bogus_mx, > check_helo_access pcre:/etc/postfix/helo_checks, > check_sender_access hash:/etc/postfix/sender_access, > reject_rbl_client multi.uribl.com, reject_rbl_client > dsn.rfc-ignorant.org, reject_rbl_client dul.dnsbl.sorbs.net, > reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client > bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net, > reject_rbl_client cbl.abuseat.org, reject_rbl_client > ix.dnsbl.manitu.net, reject_rbl_client combined.rbl.msrbl.net, > reject_rbl_client rabl.nuclearelephant.com, permit You should review the RBLs you're using periodically to make sure they are active and doing what you intend. Now's a good time. > */etc/hosts* > 127.0.0.1 mail.mmtnetworks.com.au mmtlnx add "localhost" to the above line. The two changes I've suggested will likely take care of the problem you posted about. There may be other problems that appear when you fix this. -- Noel Jones