Hello Wietse and Viktor,

OK. Let me post the postconf -n with just one domain name I am fine to
disclose. Hope it will help. Thank you so much for your fast replies.
Appreciate your taking part in troubleshooting my problem...

alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
default_destination_concurrency_limit = 20
delay_warning_time = 4h
disable_vrfy_command = yes
dovecot-spamass_destination_recipient_limit = 1
header_checks = regexp:/etc/postfix/spamdiscard
home_mailbox = Maildir/
in_flow_delay = 1s
local_destination_concurrency_limit = 16
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
message_size_limit = 20480000
mydestination =
mydomain = newcruz-offshore.com
myhostname = mail.newcruz-offshore.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = $mydomain
policy-spf_time_limit = 3600s
postscreen_greet_action = enforce
readme_directory = no
recipient_delimiter = +
sender_dependent_default_transport_maps = hash:/etc/postfix/sender_transport
show_user_unknown_table_name = no
smtp_header_checks = regexp:/etc/postfix/hide
smtp_sasl_security_options = noanonymous noplaintext
smtp_sasl_tls_security_options = noanonymous
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_client_restrictions = check_client_access hash:/etc/postfix/blacklist,
reject_unknown_reverse_client_hostname, reject_rbl_client relays.ordb.org,
reject_rbl_client zen.spamhaus.org, reject_rbl_client cbl.abuseat.org,
reject_rbl_client dsn.rfc-ignorant.org, reject_rbl_client
dul.dnsbl.sorbs.net, reject_rbl_client bl.spamcop.net, reject_rbl_client
combined.rbl.msrbl.net, reject_rbl_client b.barracudacentral.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_error_sleep_time = 20
smtpd_hard_error_limit = 3
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname,
check_helo_access hash:/etc/postfix/helo_access
smtpd_junk_command_limit = 2
smtpd_recipient_restrictions = reject_non_fqdn_recipient
reject_unknown_recipient_domain permit_sasl_authenticated permit_mynetworks
reject_unauth_destination reject_non_fqdn_hostname reject_invalid_hostname
reject_unauth_pipelining reject_rbl_client zen.spamhaus.org
reject_rbl_client cbl.abuseat.org reject_rbl_client dsn.rfc-ignorant.org
reject_rbl_client dul.dnsbl.sorbs.net reject_rbl_client bl.spamcop.net
reject_rbl_client combined.rbl.msrbl.net reject_rbl_client
b.barracudacentral.org check_policy_service unix:private/policy-spf
check_policy_service inet:127.0.0.1:10023 permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous noplaintext
smtpd_sasl_tls_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_unknown_sender_domain,
reject_non_fqdn_sender, reject_rhsbl_sender dsn.rfc-ignorant.org
smtpd_soft_error_limit = 2
smtpd_tls_CAfile = /etc/ssl/signed/ca.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/signed/new.crt
smtpd_tls_ciphers = export
smtpd_tls_key_file = /etc/ssl/signed/new.key
smtpd_tls_loglevel = 1
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
strict_rfc821_envelopes = yes
virtual_alias_maps = hash:/etc/postfix/virtual_alias_maps
virtual_gid_maps = static:1000
virtual_mailbox_base = /home/mail
virtual_mailbox_domains = newcruz-offshore.com 
virtual_mailbox_maps = hash:/etc/postfix/virtual_boxes
virtual_minimum_uid = 100
virtual_transport = dovecot-spamass
virtual_uid_maps = static:1000




--
View this message in context: 
http://postfix.1071664.n5.nabble.com/header-checks-not-working-tp36845p70579.html
Sent from the Postfix Users mailing list archive at Nabble.com.

Reply via email to