Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 20 Jul 2007 00:50:30 -0500
From:      Josh Paetzel <josh@tcbug.org>
To:        freebsd-questions@freebsd.org
Cc:        Darrell Betts <betts@norden1.com>
Subject:   Re: Postfix not forwarding mail to primary domain
Message-ID:  <200707200050.34042.josh@tcbug.org>
In-Reply-To: <469FFFDA.7020404@norden1.com>
References:  <469FFFDA.7020404@norden1.com>

next in thread | previous in thread | raw e-mail | index | archive | help
--nextPart1408656.2c6FTR0Sht
Content-Type: text/plain;
  charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

On Thursday 19 July 2007, Darrell Betts wrote:
> I recently put a second email server online and made that the main
> email server. I made the other one a backup server. Both are
> running FreeBSD 6.2 and Postfix. My main server went down and the
> backup server collected all the mail. When the main came online the
> backup has not forwarded the mail from the backup server to the
> main server. I have even tried the flush command. What could be
> wrong. I will include my postconf file.
>
> canonical_maps =3D hash:/usr/local/etc/postfix/canonical_maps
> command_directory =3D /usr/local/sbin
> config_directory =3D /usr/local/etc/postfix
> content_filter =3D smtp-amavis:[127.0.0.1]:10024
> daemon_directory =3D /usr/local/libexec/postfix
> debug_peer_level =3D 2
> header_checks =3D regexp:/usr/local/etc/postfix/header_checks
> html_directory =3D no
> mail_owner =3D postfix
> mailq_path =3D /usr/local/bin/mailq
> manpage_directory =3D /usr/local/man
> mydestination =3D $myhostname, localhost.$mydomain, localhost,
> $mydomain, mydomain =3D XXX.com
> myhostname =3D XXX.XXX.com
> mynetworks =3D 127.0.0.0/8,76.215.134.134
> mynetworks_style =3D host
> newaliases_path =3D /usr/local/bin/newaliases
> queue_directory =3D /var/spool/postfix
> readme_directory =3D no
> relay_domains =3D hash:/usr/local/etc/postfix/relay_domains
> relay_recipient_maps =3D hash:/usr/local/etc/postfix/relay_recipients
> sample_directory =3D /usr/local/etc/postfix
> sendmail_path =3D /usr/local/sbin/sendmail
> setgid_group =3D maildrop
> smtpd_client_restrictions =3D check_client_access
> cidr:/usr/local/etc/postfix/sinokorea.cidr   permit
> smtpd_recipient_restrictions =3D reject_unauth_pipelining,
> reject_non_fqdn_recipient,  reject_unknown_recipient_domain,
> permit_mynetworks,  permit_sasl_authenticated,
> reject_unauth_destination,  reject_rbl_client list.dsbl.org,
> reject_rbl_client sbl-xbl.spamhaus.org  check_policy_service
> inet:127.0.0.1:10023
> unknown_local_recipient_reject_code =3D 550
> virtual_alias_domains =3D XXXX.com,XXXX.com
> virtual_alias_maps =3D hash:/usr/local/etc/postfix/virtual_alias
>
> The relay domain reads
>
> xxx.com         ok
> xxx.com         ok
> 192.168.2.145   ok
>
> Thanks for the help
>
> Darrell

=46rom main.cf.....concerning the mydestination parameter

# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).

This really isn't a FreeBSD question, it's a postfix question.  Please=20
seek out further help from the appropriate postfix mailing lists.=20

=2D-=20
Thanks,

Josh Paetzel

--nextPart1408656.2c6FTR0Sht
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.4 (FreeBSD)

iD8DBQBGoE0qJvkB8SevrssRAlkrAJ947OMn/S+rwWWWiBqvK0kfQcZw6QCfarOs
/uEq1HGW8P/OyUUYM+J/SCY=
=UrUJ
-----END PGP SIGNATURE-----

--nextPart1408656.2c6FTR0Sht--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?200707200050.34042.josh>