[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Mail not getting to DU



>> Running postfix version 252~rc2-1.  Yes my relay host is set to my ISP's
>> smtp server.

> You did this with dpkg-reconfigure?

No, I set it up in  /etc/postfix/main.cf

>> Note:  'This' mail is being sent on my system using icedove.

>Directly configured to point to smtp.${yourisp}.net?

Yes.

I am still reading the mail on mutt though.  So I have to paste your
message into icedove.  ;-(


>> The only lists I am having problems sending to are the debian lists.
>> All other (8) mailing lists are receiving my mail.
>>
>> The OP was to see if it might be a postfix problem, which I doubt.

I am beginning to think that post fix may be messed up.  I can send to the
list with  icedove (direct to ISP) and using the ISP's webmail, but not now
with postfix. The odd thing is, I have 8-12 other lists that I am not having this problem with. I can receive from all my lists and can send to them all except the debian lists. I can't figure out how postfix could be misconfigured, just for debian lists. This started about 3-4 weeks ago but I was busy with other
projects and didn't discover the problem until this past weekend.

> If it wouldn't expose anything important, could you attach your
> /etc/postfix/main.cf or upload it to your web site for us to see it?


No problem.  It's attached.

Thanks for the help Ron.

Wayne
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
#smtpd_use_tls=yes
#smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
#smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = dj.mtntop.home
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
#mydestination = dot5hosting.com, dj.mtntop.home, localhost.mtntop.home, localhost
mydestination = wtopa.dot5hosting.com, dj.mtntop.home, localhost.mtntop.home, localhost
relayhost = [wtopa.dot5hosting.com]
mynetworks = 127.0.0.0/8 
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
transport_maps = hash:/etc/postfix/transport
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd

Reply to: