Error message: [EMAIL PROTECTED]:/etc/postfix# mailq -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient------- 140DC2741FE 459 Sun Dec 7 17:57:07 [EMAIL PROTECTED] (host 127.0.0.1[127.0.0.1] said: 550 5.7.1 Unable to relay (in reply to end of DATA command)) [EMAIL PROTECTED]
Output from postconf -n: alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/sbin debug_peer_level = 2 disable_vrfy_command = yes html_directory = no inet_interfaces = all local_recipient_maps = unix:passwd.byname $alias_maps mail_owner = postfix mail_spool_directory = /var/mail mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man message_size_limit = 15000000 mydestination = $myhostname, localhost.$mydomain, $mydomain, mail.$mydomain, www.$mydomain, ftp.$mydomain, list.$mydomain mydomain = arcabama.com myhostname = mail.arcabama.com mynetworks = 192.168.1.0/24, 127.0.0.0/8 newaliases_path = /usr/bin/newaliases proxy_interfaces = 63.195.52.179 queue_directory = /var/spool/postfix readme_directory = no sample_directory = /usr/share/doc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) smtpd_client_restrictions = reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client sbl.spamhaus.org, reject_rbl_client list.dsbl.org, reject_rbl_client cbl.abuseat.org smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_unauth_pipelining, reject_unknown_recipient_domain, reject_unverified_recipient smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access, reject_non_fqdn_sender, reject_unknown_sender_domain smtpd_tls_CAfile = /etc/postfix/tls/arcabamaCAcert.pem smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/tls/mailssl.signed smtpd_tls_key_file = /etc/postfix/tls/mailssl.privkey smtpd_tls_loglevel = 0 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes soft_bounce = yes tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 unverified_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual - Mark "Too much sanity may be madness! But maddest of all - -to see life as it is and not as it should be." -----Original Message----- From: mouss [mailto:[EMAIL PROTECTED] Sent: Sunday, December 07, 2008 4:56 PM To: Mark A. Olbert Cc: postfix-users@postfix.org Subject: Re: Info on Filtering Mail based on subdomain Mark A. Olbert a écrit : > That almost makes sense, even in my ignorant state. Please bear with me. > > I'm pretty sure I've overridden local because I use maia mailguard, which > re-injects email into the mail processing queue after running it through > amavisd/spamassassin. Here are the additions I made to the master.cf file > when I installed maia: > [snip] > > If I remember the maia docs correctly, postfix does content filtering on the > mail by sending it to smtp-amavis, and then re-injects the result into > localhost (127.0.0.1) on port 10025 if it's not spam. But I'm not sure of > that. > > When I add a mailman transport, use a transport map and define the transport > map in main.cf I still get the same "cannot relay" error, which I think means > mail sent to @lists.arcabama.com is still being sent to the Exchange server, > when it should just be delivered to the local unix box. > > Any other thoughts? > Please show the log line where you see the error. I have no idea what "cannot relay" really means ("Relay access denied" is not the same thing as transport error... etc). Also show the output of 'postconf -n'. (you can "hide" private infos if you want, but do so coherently). the domain (lists.arcabama.com) must be listed in one of the available classes. as I said before, simply put it in mydestination and everything should be fine (you don't need to add a transport entry). __________ Information from ESET NOD32 Antivirus, version of virus signature database 3669 (20081207) __________ The message was checked by ESET NOD32 Antivirus. http://www.eset.com __________ Information from ESET NOD32 Antivirus, version of virus signature database 3669 (20081207) __________ The message was checked by ESET NOD32 Antivirus. http://www.eset.com