# postconf -n alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_list = disable_vrfy_command = yes home_mailbox = Mailbox html_directory = no inet_interfaces = localhost, $myhostname invalid_hostname_reject_code = 450 mail_owner = postfix mail_spool_directory = /var/spool/mail mailbox_command = /usr/local/libexec/dovecot/deliver -f "$SENDER" -a "$RECIPIENT" mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maps_rbl_reject_code = 554 mydestination = website.com, $mydomain, $myhostname, localhost.$mydomain mydomain = mydomain.com myhostname = mydomain.com mynetworks = $config_directory/mynetworks myorigin = $mydomain newaliases_path = /usr/bin/newaliases non_fqdn_reject_code = 504 queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES relay_domains = proxy:mysql:$config_directory/mysql_relay_domains_maps.cf sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop show_user_unknown_table_name = no smtpd_hard_error_limit = 20 smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = /var/spool/postfix/private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_soft_error_limit = 10 unknown_local_recipient_reject_code = 550 virtual_alias_maps = proxy:mysql:$config_directory/mysql_virtual_alias_maps.cf virtual_gid_maps = static:89 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:$config_directory/mysql_virtual_domains_maps.cf virtual_mailbox_maps = proxy:mysql:$config_directory/mysql_virtual_mailbox_maps.cf virtual_minimum_uid = 89 virtual_transport = dovecot virtual_uid_maps = static:89 I don't use SELinux TIA, John > Date: Tue, 16 Oct 2012 14:56:19 -0700 > From: joseph85750@xxxxxxxxx > To: centos@xxxxxxxxxx > Subject: Re: Sending Email Via Telnet > > > > > ________________________________ > > > On Wed, Oct 17, 2012 at 8:40 AM, Blake Hudson <blake@xxxxxxxx> wrote: > > > > Alexander Dalloz wrote the following on 10/16/2012 1:41 PM: > >> Am 16.10.2012 20:13, schrieb Les Mikesell: > >>>>> ]# netstat -pant|grep ":25"|grep LISTEN > >>>>> tcp 0 0 209.216.9.56:25 0.0.0.0:* LISTEN 14058/master > >>>>> tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN 14058/master > >>> Something is clearly going wrong. Try 'strace -p 14058' (the process > >>> currently listening) in one window while you telnet in another. > >> Before tracing anything (processes or network traffic) the OP should > >> check the maillog. It for sure will the the truth about what is going on. > >> > >> Alexander > >> > > > Could SELinux be responsible? > > ______________________________________________________________________ > If life gives you lemons, keep them-- because hey.. free lemons. > "♥ Sticker" fixer: http://microflush.org/stuff/stickers/heartFix.html > > > _______________________________________________ > CentOS mailing list > CentOS@xxxxxxxxxx > http://lists.centos.org/mailman/listinfo/centos > _______________________________________________ > CentOS mailing list > CentOS@xxxxxxxxxx > http://lists.centos.org/mailman/listinfo/centos _______________________________________________ CentOS mailing list CentOS@xxxxxxxxxx http://lists.centos.org/mailman/listinfo/centos