On 2014-08-24 Sun 18:44 PM |, giacomo wrote: > Hi. > Here there are other informations about the configuration of mail system. > > 1. The mail system use virtual users. > 2. The postfix main.cf is: > > # Enable SASL authentication in the Postfix SMTP server > smtpd_sasl_auth_enable = yes > # Postfix 2.3 and later > #smtpd_sasl_path = smtpd > # Only accept mail from trusted networks, authenticated clients or mail > with > # a 'RCPT TO' address that Postfix is forwarder or final destination for > smtpd_recipient_restrictions = permit_mynetworks, > permit_sasl_authenticated, > reject_unauth_destination, > reject_unauth_pipelining, > reject_non_fqdn_recipient, > reject_unknown_recipient_domain, > reject_invalid_hostname, > reject_non_fqdn_sender, > reject_unknown_sender_domain, > reject_unauth_destination, > reject_rbl_client bl.spamcop.net, > reject_rbl_client zombie.dnsbl.sorbs.net, > reject_rbl_client list.dsbl.org,
DSBL is GONE and highly unlikely to return. Please remove it from your mail server configuration. ( 03/09/2009 http://dsbl.org/) > reject_rbl_client sbl.spamhaus.org, > reject_rbl_client sbl-xbl.spamhaus.org, > reject_rbl_client blackholes.easynet.nl, The blacklists on the easynet.nl domain discontinued on 1/12/2003 (http://vamsoft.com/company/news/easynet-nl-blacklists-discontinued) > reject_rbl_client combined.njabl.org, njabl.org OFFLINE since 1/3/2013 (http://www.dnsbl.info/dnsbl-njabl-org.php) > reject_rbl_client dul.dnsbl.sorbs.net, > permit Join the Postfix users mailing list (http://www.postfix.org/lists.html) Send them a problem description & the output of both: $ postconf -nf $ postconf -Mf Sorry I can help further as I don't use SSL with SMTP as it can't be enforced throughout a message's life - therefore I consider it a false sense of security.

