I am trying to set up postfix on a private network.  The mailserver is
not registered with any dns server.  The problem is that I can't get
postfix to stop trying to look up its own domain with local mail and
just use the hosts file.  Or if I could get it to stop appending
anything to the username and just deliver it locally, that would be
good too.

Or at least I think that is what is going on.  I haven't worked on a
Unix or a  mailserver since the last millenium, and I'm feeling VERY
rusty.

I am running in a chroot setup.

Here is the log output from a test mail:

[EMAIL PROTECTED]:~$ echo foo|sendmail -f john john && tail -f /var/log/mail.log
Sep 26 11:29:43 dilton postfix/pickup[16089]: 0BDB83E04F8: uid=1000 from=<john>
Sep 26 11:29:43 dilton postfix/cleanup[16231]: 0BDB83E04F8:
message-id=<[EMAIL PROTECTED]>
Sep 26 11:29:43 dilton postfix/qmgr[16091]: 0BDB83E04F8:
from=<[EMAIL PROTECTED]>, size=327, nrcpt=1 (queue active)
Sep 26 11:29:43 dilton postfix/smtp[16234]: 0BDB83E04F8:
to=<[EMAIL PROTECTED]>, orig_to=<john>, relay=none, delay=0.08,
delays=0.04/0.01/0.03/0, dsn=5.4.4, status=bounced (unable to look up
host phonydomain.net: Name or service not known)
Sep 26 11:29:43 dilton postfix/cleanup[16231]: 2200D3E04F9:
message-id=<[EMAIL PROTECTED]>
Sep 26 11:29:43 dilton postfix/qmgr[16091]: 2200D3E04F9: from=<>,
size=2361, nrcpt=1 (queue active)
Sep 26 11:29:43 dilton postfix/bounce[16235]: 0BDB83E04F8: sender
non-delivery notification: 2200D3E04F9
Sep 26 11:29:43 dilton postfix/qmgr[16091]: 0BDB83E04F8: removed
Sep 26 11:29:43 dilton postfix/smtp[16234]: 2200D3E04F9:
to=<[EMAIL PROTECTED]>, relay=none, delay=0.04,
delays=0.01/0/0.02/0, dsn=5.4.4, status=bounced (unable to look up
host phonydomain.net: Name or service not known)
Sep 26 11:29:43 dilton postfix/qmgr[16091]: 2200D3E04F9: removed

Mail sent to [EMAIL PROTECTED] works just fine.

here is postconf -n output:alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
debug_peer_list = 127.0.0.1
disable_dns_lookups = yes
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
lmtp_host_lookup = native
mailbox_command =
mailbox_size_limit = 0
mydestination = phonydomain.net, localhost.phonydomain.net, , localhost
myhostname = dilton.phonydomain.net
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128,
192.168.1.4, 71.245.176.129
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_host_lookup = native
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom

Reply via email to