On Tue, Nov 29, 2022 at 03:44:02PM -0500, Jonathan Capra <post...@fongaboo.com> 
wrote:

> 
> On Tue, 29 Nov 2022, raf wrote:
> 
> > On Sun, Nov 27, 2022 at 11:40:01PM -0500, Jonathan Capra 
> > <post...@fongaboo.com> wrote:
> > 
> > > smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
> > 
> > Not relevant, but the above line isn't needed (since Postfix 2.11).
> 
> I commented this out.
> 
> 
> > > mydestination = $myhostname, ca2ceus.wtfayla.net, localhost
> > 
> > Does the value of $myhostname refer to the primary MX host by any chance?
> > If so, the above line would cause the secondary MX host to deliver locally.
> > But that's probably not it (if all occurrences of <hostname> refer to the
> > same hostname). The certificate there is for the host name
> > ca2ceus.wtfayla.net (presumably, the secondary MX's public hostname).
> 
> Just looks like I forgot to s/ca2ceus.wtfayla.net/<secondary hostname>/g for
> one instant. Now that the cat is out of the bag, caduceus.wtfayla.net is
> $myhostname, and ca2ceus.wtfayla.net is just a CNAME to the former.

There goes that theory. Sorry, I'm out of ideas.

> > > relayhost = #mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
> > 
> > The line above looks wrong. Comments only start at the
> > start of a line (after spaces/tabs is ok). If this is
> > the cause of the problem (i.e., postfix trying to relay
> > to an incorrect hostname), there would probably be log
> > messages to indicate that. But that's probably not it
> > either. Postfix wouldn't deliver locally if it thought
> > it was supposed to relay but failed.
> 
> Turns out it's just a case of carriage returns somehow getting lost when
> pasting into the email. It really looks like this:
> 
> relayhost =
> #mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
> #mynetworks = 127.0.0.0/8, 174.138.48.1/20
> 
> 
> But that means that relayhost is empty. Should it be set to $mynetworks?

No. It should be empty for an MX host. relayhost is mostly
used for home systems that send all outgoing email via
an ISP's SMTP server because they can't or don't want to
allow arbitrary outgoing connections to port 25.

> > > transport_maps = # hash:/etc/postfix/transport_maps,
> > >   mysql:/etc/postfix/mysql_relay_transports.cf
> > 
> > The apparent comment above is also wrong. Move it to a line
> > of its own. Perhaps that's relevant if transports are used
> > to relay to the primary MX host.
> 
> Same deal with the email formatting. It really looks like this:
> 
> transport_maps =
> # hash:/etc/postfix/transport_maps,
>   mysql:/etc/postfix/mysql_relay_transports.cf
> 
> 
> > I hope that helps a bit. But it might not be enough to
> > solve the problem.
> > 
> > cheers,
> > raf
> > 
> > 

Reply via email to