[opensuse] Postfix local delivery
I did a clean install of OpenSuSE 11.4 which includes Postfix 2.7.2. Outgoing mail is being relayed correctly. Local mail is discarded. From syslog: May 25 10:13:02 linux-wi54 postfix/cleanup[7566]: 163932164C: message-id=<20110525151302.163932164C@viajero.bearhouse.lan> May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: from=<Jeff@viajero.bearhouse.lan>, size=971, nrcpt=1 (queue active) May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: removed Why is the message removed from the queue without being delivered? TIA, Jeffrey -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Jeffrey L. Taylor wrote:
I did a clean install of OpenSuSE 11.4 which includes Postfix 2.7.2. Outgoing mail is being relayed correctly. Local mail is discarded. From syslog:
May 25 10:13:02 linux-wi54 postfix/cleanup[7566]: 163932164C: message-id=<20110525151302.163932164C@viajero.bearhouse.lan> May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: from=<Jeff@viajero.bearhouse.lan>, size=971, nrcpt=1 (queue active) May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: removed
Why is the message removed from the queue without being delivered?
Are you sure that is all of the applicable syslog? I suspect there's a line missing (for the delivery to mailbox). -- Per Jessen, Zürich (24.4°C) -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Quoting Per Jessen <per@opensuse.org>:
Jeffrey L. Taylor wrote:
I did a clean install of OpenSuSE 11.4 which includes Postfix 2.7.2. Outgoing mail is being relayed correctly. Local mail is discarded. From syslog:
May 25 10:13:02 linux-wi54 postfix/cleanup[7566]: 163932164C: message-id=<20110525151302.163932164C@viajero.bearhouse.lan> May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: from=<Jeff@viajero.bearhouse.lan>, size=971, nrcpt=1 (queue active) May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: removed
Why is the message removed from the queue without being delivered?
Are you sure that is all of the applicable syslog? I suspect there's a line missing (for the delivery to mailbox).
The line is definitely missing ;) From both the log and this e-mail. Giving slightly more context. May 25 11:40:33 linux-wi54 postfix/master[12184]: daemon started -- version 2.7.2, configuration /etc/postfix May 25 11:41:12 linux-wi54 postfix/smtpd[12211]: connect from localhost[127.0.0.1] May 25 11:41:12 linux-wi54 postfix/smtpd[12211]: 1E36D205BC: client=localhost[127.0.0.1] May 25 11:41:12 linux-wi54 postfix/cleanup[12213]: 1E36D205BC: message-id=<4DDD3128.6040903@ieee.org> May 25 11:41:12 linux-wi54 postfix/qmgr[12186]: 1E36D205BC: from=<jeff.taylor@ieee.org>, size=664, nrcpt=3 (queue active) May 25 11:41:12 linux-wi54 postfix/smtpd[12211]: disconnect from localhost[127.0.0.1] May 25 11:41:12 linux-wi54 postfix/qmgr[12186]: 1E36D205BC: removed Jeffrey -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Jeffrey L. Taylor wrote:
Quoting Per Jessen <per@opensuse.org>:
Jeffrey L. Taylor wrote:
I did a clean install of OpenSuSE 11.4 which includes Postfix 2.7.2. Outgoing mail is being relayed correctly. Local mail is discarded. From syslog:
May 25 10:13:02 linux-wi54 postfix/cleanup[7566]: 163932164C: message-id=<20110525151302.163932164C@viajero.bearhouse.lan> May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: from=<Jeff@viajero.bearhouse.lan>, size=971, nrcpt=1 (queue active) May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: removed
Why is the message removed from the queue without being delivered?
Are you sure that is all of the applicable syslog? I suspect there's a line missing (for the delivery to mailbox).
The line is definitely missing ;) From both the log and this e-mail. Giving slightly more context.
May 25 11:40:33 linux-wi54 postfix/master[12184]: daemon started -- version 2.7.2, configuration /etc/postfix May 25 11:41:12 linux-wi54 postfix/smtpd[12211]: connect from localhost[127.0.0.1] May 25 11:41:12 linux-wi54 postfix/smtpd[12211]: 1E36D205BC: client=localhost[127.0.0.1] May 25 11:41:12 linux-wi54 postfix/cleanup[12213]: 1E36D205BC: message-id=<4DDD3128.6040903@ieee.org> May 25 11:41:12 linux-wi54 postfix/qmgr[12186]: 1E36D205BC: from=<jeff.taylor@ieee.org>, size=664, nrcpt=3 (queue active) May 25 11:41:12 linux-wi54 postfix/smtpd[12211]: disconnect from localhost[127.0.0.1] May 25 11:41:12 linux-wi54 postfix/qmgr[12186]: 1E36D205BC: removed
I guess you've already checked that it wasn't actually delivered, but without logging anything? -- Per Jessen, Zürich (24.4°C) -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Quoting Per Jessen <per@opensuse.org>:
Jeffrey L. Taylor wrote:
Quoting Per Jessen <per@opensuse.org>:
Jeffrey L. Taylor wrote:
I did a clean install of OpenSuSE 11.4 which includes Postfix 2.7.2. Outgoing mail is being relayed correctly. Local mail is discarded. From syslog:
May 25 10:13:02 linux-wi54 postfix/cleanup[7566]: 163932164C: message-id=<20110525151302.163932164C@viajero.bearhouse.lan> May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: from=<Jeff@viajero.bearhouse.lan>, size=971, nrcpt=1 (queue active) May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: removed
Why is the message removed from the queue without being delivered?
Are you sure that is all of the applicable syslog? I suspect there's a line missing (for the delivery to mailbox).
The line is definitely missing ;) From both the log and this e-mail. Giving slightly more context.
May 25 11:40:33 linux-wi54 postfix/master[12184]: daemon started -- version 2.7.2, configuration /etc/postfix May 25 11:41:12 linux-wi54 postfix/smtpd[12211]: connect from localhost[127.0.0.1] May 25 11:41:12 linux-wi54 postfix/smtpd[12211]: 1E36D205BC: client=localhost[127.0.0.1] May 25 11:41:12 linux-wi54 postfix/cleanup[12213]: 1E36D205BC: message-id=<4DDD3128.6040903@ieee.org> May 25 11:41:12 linux-wi54 postfix/qmgr[12186]: 1E36D205BC: from=<jeff.taylor@ieee.org>, size=664, nrcpt=3 (queue active) May 25 11:41:12 linux-wi54 postfix/smtpd[12211]: disconnect from localhost[127.0.0.1] May 25 11:41:12 linux-wi54 postfix/qmgr[12186]: 1E36D205BC: removed
I guess you've already checked that it wasn't actually delivered, but without logging anything?
Nothing local is delivered. They all are removed as soon as the client ends the DATA, before it QUITs. Non-local e-mails are properly relayed. Note: incoming e-mail is retrieved by fetchmail and passed directly to the MDA (maildrop) without going through Postfix. That path works. I don't understand why Postfix is correctly recognizing local e-mail, but dropping it. Jeffrey -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
On 25.05.2011 19:12, Jeffrey L. Taylor wrote:
Nothing local is delivered. They all are removed as soon as the client ends the DATA, before it QUITs. Non-local e-mails are properly relayed. Note: incoming e-mail is retrieved by fetchmail and passed directly to the MDA (maildrop) without going through Postfix. That path works.
I don't understand why Postfix is correctly recognizing local e-mail, but dropping it.
There are two suspects: - a bad apparmor profile for postfix you could try to disable apparmor and restart postfix to check - The way you submit mails to maildrop is different from fetchmail compared to postfix. I don't use maildrop so I can't give an immediate answer. Maildrop should have a separate log. What does it say about this? Sandy -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Sandy Drobic wrote:
On 25.05.2011 19:12, Jeffrey L. Taylor wrote:
Nothing local is delivered. They all are removed as soon as the client ends the DATA, before it QUITs. Non-local e-mails are properly relayed. Note: incoming e-mail is retrieved by fetchmail and passed directly to the MDA (maildrop) without going through Postfix. That path works.
I don't understand why Postfix is correctly recognizing local e-mail, but dropping it.
There are two suspects: - a bad apparmor profile for postfix you could try to disable apparmor and restart postfix to check
Or just check the apparmor log, that's probably easier.
I don't use maildrop so I can't give an immediate answer. Maildrop should have a separate log. What does it say about this?
postfix would still log that a message was delivered though. -- Per Jessen, Zürich (20.6°C) -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
On 25.05.2011 18:00, Jeffrey L. Taylor wrote:
I did a clean install of OpenSuSE 11.4 which includes Postfix 2.7.2. Outgoing mail is being relayed correctly. Local mail is discarded. From syslog:
May 25 10:13:02 linux-wi54 postfix/cleanup[7566]: 163932164C: message-id=<20110525151302.163932164C@viajero.bearhouse.lan> May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: from=<Jeff@viajero.bearhouse.lan>, size=971, nrcpt=1 (queue active) May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: removed
Why is the message removed from the queue without being delivered?
Three lines from the log are not enough to tell. Are you sure there are no other relevant log entries? Did you configure syslog to split the mail log according to severity or are all mail entries delivered to one file? Please show the output of "postconf -n" and the master.cf for better analysis. Sandy -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Quoting Sandy Drobic <opensuse@drobic.de>:
On 25.05.2011 18:00, Jeffrey L. Taylor wrote:
I did a clean install of OpenSuSE 11.4 which includes Postfix 2.7.2. Outgoing mail is being relayed correctly. Local mail is discarded. From syslog:
May 25 10:13:02 linux-wi54 postfix/cleanup[7566]: 163932164C: message-id=<20110525151302.163932164C@viajero.bearhouse.lan> May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: from=<Jeff@viajero.bearhouse.lan>, size=971, nrcpt=1 (queue active) May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: removed
Why is the message removed from the queue without being delivered?
Three lines from the log are not enough to tell. Are you sure there are no other relevant log entries?
I can include the massive stuff emitted by debug_level 2, but the other lines are no different in anyway I can tell from a working system.
Did you configure syslog to split the mail log according to severity or are all mail entries delivered to one file?
I did not change logging from the defaults. There are mail.err and mail.warn, but they contain nothing relevant.
Please show the output of "postconf -n" and the master.cf for better analysis.
viajero:/var/log # cat /etc/postfix/master.cf # # Postfix master process configuration file. For details on the format # of the file, see the Postfix master(5) manual page. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - n - - smtpd #amavis unix - - n - 4 smtp # -o smtp_data_done_timeout=1200 # -o smtp_send_xforward_command=yes # -o disable_dns_lookups=yes # -o max_use=20 #submission inet n - n - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_client_restrictions=permit_sasl_authenticated,reject #smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes # -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes #submission inet n - n - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes #628 inet n - n - - qmqpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - n - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil #localhost:10025 inet n - n - - smtpd # -o content_filter= # -o smtpd_delay_reject=no # -o smtpd_client_restrictions=permit_mynetworks,reject # -o smtpd_helo_restrictions= # -o smtpd_sender_restrictions= # -o smtpd_recipient_restrictions=permit_mynetworks,reject # -o smtpd_data_restrictions=reject_unauth_pipelining # -o smtpd_end_of_data_restrictions= # -o smtpd_restriction_classes= # -o mynetworks=127.0.0.0/8 # -o smtpd_error_sleep_time=0 # -o smtpd_soft_error_limit=1001 # -o smtpd_hard_error_limit=1000 # -o smtpd_client_connection_count_limit=0 # -o smtpd_client_connection_rate_limit=0 # -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_address_mappings # -o local_header_rewrite_clients= # -o local_recipient_maps= # -o relay_recipient_maps= scache unix - - n - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient # do not filter locally delivered mail when USE_AMAVIS=yes # (don't set content_filter=vscan in main.cf) #vscan unix - n n - 10 pipe # user=vscan argv=/usr/sbin/amavis ${sender} ${recipient} procmail unix - n n - - pipe flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient} retry unix - - n - - error proxywrite unix - - n - 1 proxymap # postconf -n alias_maps = hash:/etc/aliases biff = no canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 debug_peer_list = 127.0.0.1 defer_transports = disable_dns_lookups = no disable_mime_output_conversion = no html_directory = /usr/share/doc/packages/postfix/html inet_interfaces = 127.0.0.1 inet_protocols = all local_recipient_maps = luser_relay = Jeff mail_owner = postfix mail_spool_directory = /var/mail mailbox_command = /usr/bin/maildrop mailbox_size_limit = 0 mailbox_transport = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = root message_size_limit = 102400000 mydestination = $myhostname, localhost.$mydomain, localhost.localdomain, myhostname = viajero.bearhouse.lan newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/packages/postfix/README_FILES relayhost = [abluz.dyndns.org]:26 relocated_maps = hash:/etc/postfix/relocated sample_directory = /usr/share/doc/packages/postfix/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_enforce_tls = no smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = smtp_tls_loglevel = 0 smtp_tls_security_level = may smtp_use_tls = yes smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = no smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_use_tls = no strict_8bitmime = no strict_rfc821_envelopes = no transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
On 25.05.2011 18:36, Jeffrey L. Taylor wrote:
Quoting Sandy Drobic <opensuse@drobic.de>:
On 25.05.2011 18:00, Jeffrey L. Taylor wrote:
I did a clean install of OpenSuSE 11.4 which includes Postfix 2.7.2. Outgoing mail is being relayed correctly. Local mail is discarded. From syslog:
May 25 10:13:02 linux-wi54 postfix/cleanup[7566]: 163932164C: message-id=<20110525151302.163932164C@viajero.bearhouse.lan> May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: from=<Jeff@viajero.bearhouse.lan>, size=971, nrcpt=1 (queue active) May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: removed
Why is the message removed from the queue without being delivered?
Three lines from the log are not enough to tell. Are you sure there are no other relevant log entries?
I can include the massive stuff emitted by debug_level 2, but the other lines are no different in anyway I can tell from a working system.
Uh, please don't! Debug level is seldom necessary.
Did you configure syslog to split the mail log according to severity or are all mail entries delivered to one file?
I did not change logging from the defaults. There are mail.err and mail.warn, but they contain nothing relevant.
Please show the output of "postconf -n" and the master.cf for better analysis.
viajero:/var/log # cat /etc/postfix/master.cf # # Postfix master process configuration file. For details on the format # of the file, see the Postfix master(5) manual page. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - n - - smtpd #amavis unix - - n - 4 smtp # -o smtp_data_done_timeout=1200 # -o smtp_send_xforward_command=yes # -o disable_dns_lookups=yes # -o max_use=20 #submission inet n - n - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_client_restrictions=permit_sasl_authenticated,reject #smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes # -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes #submission inet n - n - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes #628 inet n - n - - qmqpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - n - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil #localhost:10025 inet n - n - - smtpd # -o content_filter= # -o smtpd_delay_reject=no # -o smtpd_client_restrictions=permit_mynetworks,reject # -o smtpd_helo_restrictions= # -o smtpd_sender_restrictions= # -o smtpd_recipient_restrictions=permit_mynetworks,reject # -o smtpd_data_restrictions=reject_unauth_pipelining # -o smtpd_end_of_data_restrictions= # -o smtpd_restriction_classes= # -o mynetworks=127.0.0.0/8 # -o smtpd_error_sleep_time=0 # -o smtpd_soft_error_limit=1001 # -o smtpd_hard_error_limit=1000 # -o smtpd_client_connection_count_limit=0 # -o smtpd_client_connection_rate_limit=0 # -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_address_mappings # -o local_header_rewrite_clients= # -o local_recipient_maps= # -o relay_recipient_maps= scache unix - - n - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
Please check that the maildrop binary actually exists.
cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient # do not filter locally delivered mail when USE_AMAVIS=yes # (don't set content_filter=vscan in main.cf) #vscan unix - n n - 10 pipe # user=vscan argv=/usr/sbin/amavis ${sender} ${recipient} procmail unix - n n - - pipe flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient} retry unix - - n - - error proxywrite unix - - n - 1 proxymap
# postconf -n alias_maps = hash:/etc/aliases biff = no canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 debug_peer_list = 127.0.0.1 defer_transports = disable_dns_lookups = no disable_mime_output_conversion = no html_directory = /usr/share/doc/packages/postfix/html inet_interfaces = 127.0.0.1 inet_protocols = all local_recipient_maps = luser_relay = Jeff mail_owner = postfix mail_spool_directory = /var/mail mailbox_command = /usr/bin/maildrop
Does this binary exist? Do you have a Courier imap server? The usual local delivery agent is "local". I suspect this is your problem here. Sandy -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Quoting Sandy Drobic <opensuse@drobic.de>:
On 25.05.2011 18:36, Jeffrey L. Taylor wrote:
Quoting Sandy Drobic <opensuse@drobic.de>:
On 25.05.2011 18:00, Jeffrey L. Taylor wrote:
I did a clean install of OpenSuSE 11.4 which includes Postfix 2.7.2. Outgoing mail is being relayed correctly. Local mail is discarded. From syslog:
May 25 10:13:02 linux-wi54 postfix/cleanup[7566]: 163932164C: message-id=<20110525151302.163932164C@viajero.bearhouse.lan> May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: from=<Jeff@viajero.bearhouse.lan>, size=971, nrcpt=1 (queue active) May 25 10:13:02 linux-wi54 postfix/qmgr[7545]: 163932164C: removed
Why is the message removed from the queue without being delivered?
[snip]
At least part of the problem is that I ended up with a login name of 'Jeff' and Postfix or something was downcasing it to 'jeff' and there is no such user. I hand edited /etc/passwd and re-installed Postfix so I started from a (hopefully) correct configuration with default (i.e. local) Mail Delivery Agent, etc. For the moment, I have a working Postfix configuration. I'll put it under version control and start migrating it in the direction I want. Thank you all, Jeffrey -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
participants (3)
-
Jeffrey L. Taylor
-
Per Jessen
-
Sandy Drobic