> -----Original Message-----
> From: owner-postfix-us...@postfix.org [mailto:owner-postfix-
> us...@postfix.org] On Behalf Of Wietse Venema
> Sent: Friday, January 21, 2011 12:45 PM
> To: Postfix users
> Subject: Re: problem with log file entry
> 
> Jack:
> > I see this particular warning:
> > Jan 20 14:35:50 houston postfix/smtpd[19267]: warning: problem talking
> > to server private/policy: Connection timed out
> >
> > So in order the related connection looks like this:
> > Jan 20 14:35:50 houston postfix/smtpd[19267]: warning: problem talking
> > to server private/policy: Connection timed out
> >
> > Jan 20 14:35:50 houston postfix/smtpd[19267]: NOQUEUE: reject: RCPT
> > from
> > gateway01.websitewelcome.com[67.18.53.19]: 451 4.3.5 Server
> > configuration problem; from=<m...@kconstruction.com>
> > to=<quo...@pico23.com> proto=SMTP
> helo=<gateway01.websitewelcome.com>
> >
> > Jan 20 14:35:50 houston postfix/smtpd[19267]: disconnect from
> > gateway01.websitewelcome.com[67.18.53.19]
> >
> > This happened while running BOTH 2.7.1 as well as  now running
> > 2.8.0-RC3
> 
> Perhaps you missed the text in SMTPD_POLICY_README that says:
> 
>   * Line 2: specify a "0" process limit instead of the default "-", to
avoid
>     "connection refused" and other problems when the smtpd process limit
>     exceeds the default_process_limit setting.
> 
>       Wietse

Thank you Wietse,
That was a setting from our original postfix that we have moved forward to
every version of postfix we have run for years.  I really never had anyone
tell me their messages were being rejected with that error and I have 4
servers running postfix with a pretty good amount of mail coming in.
I am reading through the file and have applied the change...

Thanks again!

Reply via email to