Hello,

I have a new Postfix install running under Centos 5.3. I am able to send
mail from the command line, but anything sent from another machine is not
sent, nor is it logged. I have read the debugging information and hopefully,
I am sending some useful information. I am including the log file from a
command line message that was sent, the Postfinger output, and the postconf
-n output. I noticed in the maillog that it refers to localhost, as opposed
to the actual host name. I have verified the hostname through all the
typical LInux methods. I appreciate any help.




Postfinger output:

Warning: postfinger output may show private configuration information, such
as ip addresses and/or domain names which you do not want to show to the
public.  If this is the case it is your responsibility to modify the output
to hide this private information.  [Remove this warning with the --nowarn
option.]

--System Parameters--
mail_version = 2.5.1
hostname = AAA.AAA.AAAAA.AA.AA
uname = Linux AAA.AAA.AAAAA.AA.AA 2.6.18-194.3.1.el5 #1 SMP Thu May 13
13:08:30 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux

--Packaging information--
looks like this postfix comes from RPM package: postfix-2.5.1-1.rhel5

--main.cf non-default parameters--
alias_database = hash:/etc/postfix/aliases alias_maps =
hash:/etc/postfix/aliases header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix-2.5.1-documentation/html
mailq_path = /usr/bin/mailq.postfix
mail_spool_directory = /var/spool/mail
manpage_directory = /usr/share/man
message_size_limit = 2097152
mydestination = $myhostname, localhost.$mydomain, localhost.localdomain,
hpl.$mydomain, listsmart.$mydomain, swiki.$mydomain mynetworks =
DDD.DDD.DDD.DD/24, 127.0.0.0/8 readme_directory =
/usr/share/doc/postfix-2.5.1-documentation/readme
sendmail_path = /usr/sbin/sendmail.postfix
unknown_local_recipient_reject_code = 450

--master.cf--
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
    -o smtp_fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

-- end of postfinger output --


postconf -n output:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix-2.5.1-documentation/html
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 2097152
mydestination = $myhostname, localhost.$mydomain, localhost.localdomain,
hpl.$mydomain, listsmart.$mydomain, swiki.$mydomain
mynetworks = DDD.DDD.DDD.DD/24, 127.0.0.0/8
mynetworks_style = subnet
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.5.1-documentation/readme
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
unknown_local_recipient_reject_code = 450



Log from maillog:

Jul 30 10:28:44 localhost postfix/qmgr[18363]: 3842C1998043:
from=<r...@aaa.aaa.aaaaa.aa.aa>, size=3587, nrcpt=1 (queue active)
Jul 30 10:28:44 localhost sendmail[18358]: o6UHSi1D018358:
to=AAAA.AAA.AAAA.AA.AA, ctladdr=root (0/0), delay=00:00:00, xdelay=00:00:00,
mailer=relay, pri=33012, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent
(Ok: queued as 3842C1998043)
Jul 30 10:28:44 localhost postfix/smtpd[18359]: disconnect from
localhost.localdomain[127.0.0.1]
Jul 30 10:28:44 localhost postfix/smtp[18364]: 3842C1998043: to=<
chris.a.ad...@state.or.us>, relay=smtp1.state.or.us[DDD.DDD.DDD.DDD]:25,
delay=0.49, delays=0.05/0/0.02/0.41, dsn=2.0.0, status=sent (250 2.0.0
o6UHSiB2029783 Message accepted for delivery)
Jul 30 10:28:44 localhost postfix/qmgr[18363]: 3842C1998043: removed

-- 
Christopher Adams
adam...@gmail.com

Reply via email to