Jason Todd Slack-Moehrle a écrit : > Hi Terry, > >>> My main.cf says: >>> mynetworks = 172.16.254.0/28 >>> >>> That address is my apartment. I am hosting this at mosso so I have one >>> static from them of 67.23.34.37. Mail and CF run on this same IP. >> >> It looks like the mail isn't going out because Postfix does not trust >> your >> local machine and is (correctly) refusing to relay. >> >> Try changing mynetworks to: >> >> 127.0.0.1 >> >> The only machine postfix needs to trust in this case is the machine it's >> running on, and then only the local IP address. >> >> If this doesn't work, post the output from >> >> postconf -n > > [r...@server1 postfix]# postconf -n > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > broken_sasl_auth_clients = yes > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > debug_peer_level = 2 > html_directory = no > inet_interfaces = all > mail_owner = postfix > mailq_path = /usr/bin/mailq.postfix > manpage_directory = /usr/share/man > mydestination = $myhostname, localhost.$mydomain, localhost > mydomain = sheldony.com > myhostname = mail.sheldony.com > mynetworks = 172.16.254.0/28 127.0.0.1 > myorigin = $mydomain > newaliases_path = /usr/bin/newaliases.postfix > queue_directory = /var/spool/postfix > readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES > sample_directory = /usr/share/doc/postfix-2.3.3/samples > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > smtpd_recipient_restrictions = permit_mynetworks, > permit_sasl_authenticated, reject_unauth_destination > smtpd_sasl_auth_enable = yes > smtpd_sasl_path = private/auth > smtpd_sasl_type = dovecot > unknown_local_recipient_reject_code = 550 > virtual_alias_maps = hash:/etc/postfix/virtual > virtual_gid_maps = static:5000 > virtual_mailbox_base = /var/mail/vhosts > virtual_mailbox_domains = /etc/postfix/virtual_domains > virtual_mailbox_maps = hash:/etc/postfix/vmailbox > virtual_minimum_uid = 100 > virtual_uid_maps = static:5000 > >> as well as all the lines from /var/log/maillog that show postfix >> accepting and >> not delivering your message. > > May 21 22:25:30 Server1 postfix/smtpd[4826]: connect from > mail.sheldony.com[67.23.34.37] > May 21 22:25:30 Server1 postfix/smtpd[4826]: NOQUEUE: reject: RCPT from > mail.sheldony.com[67.23.34.37]: 554 5.7.1 <slackmoeh...@gmail.com>: > Relay access denied; from=<donotre...@$
please show unedited logs. feel free to replace private infos, but do so coherently. This is a connection from 67.23.34.37, which is not in mynetworks, so the transaction is rejected. > May 21 22:25:31 Server1 postfix/smtpd[4831]: connect from > localhost[127.0.0.1] This one is from localhost. > May 21 22:25:31 Server1 postfix/smtpd[4831]: 125D5130298: > client=localhost[127.0.0.1] > May 21 22:25:31 Server1 postfix/cleanup[4832]: 125D5130298: > message-id=<1712811212.11242944731039.javamail.nob...@localhost> > May 21 22:25:31 Server1 postfix/qmgr[4459]: 125D5130298: > from=<donotre...@wikikalendar.com>, size=596, nrcpt=1 (queue active) > May 21 22:25:31 Server1 postfix/virtual[4833]: 125D5130298: > to=<i...@wikikalendar.com>, relay=virtual, delay=0.29, > delays=0.14/0.06/0/0.09, dsn=2.0.0, status=sent (delivered to m$ > May 21 22:25:31 Server1 postfix/qmgr[4459]: 125D5130298: removed > > -Jason