On 2012-03-05 santosh malavade wrote:
> smtpd_recipient_restrictions =
>   check_sender_access hash:/etc/postfix/sender_access,
>   check_recipient_access hash:/etc/postfix/sender_access
>   reject

Rob already said all there is to say about this. Fix it.

> mynetworks = 127.0.0.1/8 , 192.168.40.0/24 ,172.25.10.94/32

Why do you define additional $mynetworks when you don't accept mail from
there (permit_mynetworks)?

> canonical_maps = hash:/etc/postfix/canonical
> recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
> relocated_maps = hash:/etc/postfix/relocated
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> transport_maps = hash:/etc/postfix/transport
> virtual_maps = hash:/etc/postfix/virtual

What is the reason behind all these maps? You don't define any domain
aside from $myhostname and localhost.localdomain. What is the actual
purpose of your MTA?

> debug_peer_list = 173.225.251.221

Also, do not enable debug logging unless you have specific reasons to do
so. Postfix' default logging is sufficient for any normal amount of
troubleshooting.


Regards
Ansgar Wiechers
-- 
"Abstractions save us time working, but they don't save us time learning."
--Joel Spolsky

Reply via email to