Hi,

Check: http://www.postfix.org/basic.html#relaying

Seems to me like you just need to add your lan addresses in mynetworks.

/Victor

raffe reinoso wrote:
> Hi! I have looked in www.postfix.org (docs, howto & FAQ, thats how I
> got it working so far) Googled and I have searched the archives, but
> can't get it to work (but as a postfix noob, I could search for wrong
> things :-( ). I also have Dovecot, spamassassin, amavisd-new,
> postfixadmin & RoundCube (working as far as I can see) on my Fedora 9,
> if that could give some hint.
> 
> If I try on my server in DMZ it works OK, I get this:
> ==== START ====
> [EMAIL PROTECTED] postfix]# telnet localhost 25
> Trying 127.0.0.1...
> Connected to localhost.
> Escape character is '^]'.
> 220 localhost.localdomain ESMTP Postfix
> helo trying.my.best
> 250 localhost.localdomain
> mail from: [EMAIL PROTECTED]
> 250 2.1.0 Ok
> rcpt to: [EMAIL PROTECTED]
> 250 2.1.5 Ok
> data
> 354 End data with .
> Hi there, it's working
> .
> 250 2.0.0 Ok: queued as 2558C1E2893
> quit
> 221 2.0.0 Bye
> ==== END ====
> 
> If I try from a computer on my LAN it don't work, I get this:
> ==== START ====
> telnet 172.16.16.1 25
> 220 localhost.localdomain ESMTP Postfix
> helo trying.my.best
> 250 localhost.localdomain
> mail from:[EMAIL PROTECTED]
> 250 2.1.0 Ok
> rcpt to:[EMAIL PROTECTED]
> 450 4.7.1 : Recipient address rejected: Greylisted for 5 minutes
> quit
> 221 Closing connection. Good bye.
> ==== END ====
> 
> My postconf -n
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = smtp-amavis:[127.0.0.1]:10024
> daemon_directory = /usr/libexec/postfix
> data_directory = /var/lib/postfix
> debug_peer_level = 2
> html_directory = no
> inet_interfaces = all
> inet_protocols = all
> mail_owner = postfix
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> mydestination = $myhostname, localhost.$mydomain, localhost
> mydomain = mysecretdomain.com
> newaliases_path = /usr/bin/newaliases.postfix
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.5.1/README_FILES
> sample_directory = /usr/share/doc/postfix-2.5.1/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtpd_recipient_restrictions = permit_sasl_authenticated,
> permit_mynetworks, reject_unauth_destination, check_policy_service
> inet:127.0.0.1:2501
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_security_options = noanonymous
> unknown_local_recipient_reject_code = 550
> virtual_alias_domains = mysecretdomain.com
> virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
> virtual_gid_maps = static:1001
> virtual_mailbox_base = /home/vmail
> virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
> virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
> virtual_minimum_uid = 1001
> virtual_transport = virtual
> virtual_uid_maps = static:1001
> 
> Any ideas (sorry if it's something obvious)?


-- 
Victor Jerlin, CTO
Gränslösa System GSYS HB
Cell#: +356-9999-0125

Reply via email to