On Mon, Mar 30, 2009 at 11:59 AM, Noel Jones <njo...@megan.vbhcs.org> wrote: > To search the log, use the QUEUEID reported in the first Received: header > added by your system. Note Received headers are read bottom to top, so the > first one is the lowest one with your server name.
Sorry all. Let me start with posting the output of 'postconf -n' mail:~# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 home_mailbox = mail/ inet_interfaces = all mailbox_size_limit = 0 message_size_limit = 20480000 mime_header_checks = regexp:/etc/postfix/mime_header_checks mydestination = $myhostname, $mydomain, mail.$mydomain myhostname = mail.ideorlando.org mynetworks = $config_directory/mynetworks myorigin = ideorlando.org readme_directory = no recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, reject_unlisted_sender, reject_invalid_hostname, reject_non_fqdn_hostname, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client safe.dnsbl.sorbs.net, reject_invalid_hostname, reject_non_fqdn_hostname smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtpd_use_tls = yes Now I am searching for that QUEUEID and maybe I am doing this wrong... mail:~# less /var/log/mail.log | grep B71C61FA4DA3 Mar 30 10:33:01 mail postfix/cleanup[15401]: B71C61FA4DA3: message-id=<01c9b172$81de7e00$cd05a...@teemigh> Mar 30 10:33:01 mail postfix/local[15394]: A94B31FA4DA0: to=<every...@ideorlando.org>, relay=local, delay=0.21, delays=0.06/0/0/0.16, dsn=2.0.0, status=sent (forwarded as B71C61FA4DA3) Mar 30 10:33:01 mail postfix/qmgr[2680]: B71C61FA4DA3: from=<teem...@iqnetsys.net>, size=2280, nrcpt=277 (queue active) Mar 30 10:33:02 mail postfix/local[15394]: B71C61FA4DA3: to=<iush...@ideorlando.org>, orig_to=<every...@ideorlando.org>, relay=local, delay=0.32, delays=0.15/0.02/0/0.14, dsn=2.0.0, status=sent (delivered to maildir) Mar 30 10:33:02 mail postfix/local[15179]: B71C61FA4DA3: to=<f...@ideorlando.org>, orig_to=<every...@ideorlando.org>, relay=local, delay=0.32, delays=0.15/0.02/0/0.14, dsn=2.0.0, status=sent (delivered to maildir) Mar 30 10:33:02 mail postfix/local[14759]: B71C61FA4DA3: to=<g...@ideorlando.org>, orig_to=<every...@ideorlando.org>, relay=local, delay=0.32, delays=0.15/0.02/0/0.14, dsn=2.0.0, status=sent (delivered to maildir) Mar 30 10:33:02 mail postfix/local[15777]: B71C61FA4DA3: to=<h...@ideorlando.org>, orig_to=<every...@ideorlando.org>, relay=local, delay=0.32, delays=0.15/0.03/0/0.13, dsn=2.0.0, status=sent (delivered to maildir) Mar 30 10:33:02 mail postfix/local[15776]: B71C61FA4DA3: to=<jyr...@ideorlando.org>, orig_to=<every...@ideorlando.org>, relay=local, delay=0.32, delays=0.15/0.03/0/0.13, dsn=2.0.0, status=sent (delivered to maildir) The list keeps going on and on...Am I searching for this wrong? I don't understand why I don't see the connect from section in my logs...