On 17/10/2012 15:18, Noel Jones wrote:
Show "postconf -n" and the postfix logs of your test. -- Noel Jones
Hi Noel.

I guess I should have done that at the start, my apologies.

Just an update.

when doing a test via the CLI, it seems to work.
So I am guessing a permit statement further down is causing the problem.

I have attached a "postconf -n".

I had the debug included but the list admin bounced it due to max characters exceeded.
I will resend it to the list.

Thanks
Tom




anvil_rate_time_unit = 20s
bounce_queue_lifetime = 24h
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 5
debug_peer_list = 10.113.131.23
default_destination_recipient_limit = 20
default_process_limit = 3000
defer_transports = 
delay_warning_time = 1d
disable_vrfy_command = yes
fast_flush_domains = vodamail.co.za
header_checks = regexp:/etc/postfix/regexp
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
local_recipient_maps = $virtual_mailbox_maps
local_transport = virtual
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
maximal_backoff_time = 4000s
maximal_queue_lifetime = 24h
message_size_limit = 27648000
mydestination = $myhostname, $mydomain
mydomain = vodamail.co.za
mynetworks = $config_directory/mynetworks
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
proxy_read_maps = proxy:ldap:/etc/postfix/ldap-sasl-password.cf,        
proxy:ldap:/etc/postfix/ldap-mailbox.cf,        
proxy:ldap:/etc/postfix/ldap-alias.cf,  proxy:ldap:/etc/postfix/ldap-mailhost.cf
qmgr_message_active_limit = 21000
qmgr_message_recipient_limit = 21000
queue_directory = /vodamail/queues
queue_run_delay = 1000s
readme_directory = /usr/share/doc/packages/postfix/README_FILES
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
relay_domains = 
relayhost = [relay1.vodamail.internal]
sample_directory = /usr/share/doc/packages/postfix/samples
sender_bcc_maps = hash:/etc/postfix/sender_bcc
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_connect_timeout = 45s
smtp_data_xfer_timeout = 360s
smtp_generic_maps = hash:/etc/postfix/generic
smtp_helo_name = vodamail.co.za
smtp_host_lookup = native,dns
smtp_sasl_auth_enable = yes
smtp_sasl_mechanism_filter = plain login
smtp_sasl_password_maps = proxy:ldap:/etc/postfix/ldap-sasl-password.cf
smtp_tls_session_cache_timeout = 3600s
smtp_use_tls = no
smtpd_banner = Welcome to $myhostname ESMTP
smtpd_client_connection_count_limit = 20
smtpd_client_connection_rate_limit = 20
smtpd_client_event_limit_exceptions = 
127.0.0.1,196.11.146.71,10.114.23.77,10.113.169.0/24
smtpd_client_message_rate_limit = 30
smtpd_client_restrictions = check_client_access 
hash:/etc/postfix/client_access,        permit_mynetworks,      
permit_sasl_authenticated,      permit_auth_destination,        
check_client_access regexp:/etc/postfix/fqrdns.regexp,  permit
smtpd_helo_required = yes
smtpd_helo_restrictions = check_helo_access hash:/etc/postfix/helo_access,      
permit_mynetworks,      warn_if_reject reject_non_fqdn_hostname,        permit
smtpd_recipient_limit = 25
smtpd_recipient_restrictions = check_recipient_ns_access 
hash:/etc/postfix/recipient_nameserver_host    check_recipient_access 
hash:/etc/postfix/recipient_access_whitelist     check_recipient_access 
hash:/etc/postfix/recipient_access_blacklist     warn_if_reject 
reject_unverified_recipient,     reject_unauth_pipelining,       
reject_non_fqdn_recipient,      reject_unknown_recipient_domain,        
permit_mynetworks,        permit_sasl_authenticated,        reject
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = check_client_access 
hash:/etc/postfix/client_access,        check_sender_access 
regexp:/etc/postfix/regex_sender_admin,     check_sender_access 
hash:/etc/postfix/sender_alias_whitelist,   check_sender_access 
hash:/etc/postfix/sender_access_whitelist,  check_sender_access 
hash:/etc/postfix/sender_access_blacklist,  check_sender_access 
regexp:/etc/postfix/regex_sender_access_blacklist,  warn_if_reject 
reject_non_fqdn_sender,  reject_unknown_sender_domain,   permit
smtpd_timeout = 120s
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_use_tls = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/relay_transport, 
proxy:ldap:/etc/postfix/ldap-mailhost.cf
unknown_local_recipient_reject_code = 550
virtual_alias_maps = ldap:/etc/postfix/ldap-alias.cf
virtual_mailbox_base = /
virtual_mailbox_maps = ldap:/etc/postfix/ldap-mailbox.cf

Reply via email to