Discussion:
[SLE] Postfix question
Bob S
2004-09-19 03:58:24 UTC
Permalink
Hello SuSE people,

Have a question about Postfix. Back about the 9th or 10th I upgraded
KDE to 3.3. That included Kmail which is my only e-mail program.

The upgrade screwed up Kmail and I sent several messages which were
refused by the server and remained in the outbox. Went looking and
found that the outgoing SMTP was incorrect, changed it and resent
my messages OK.

Yesterday and today , while downloading my mail I received messages
about undelivered mail from 5 or 6 days ago and was returned to me.
These were evidently the messages I tried to send and failed.

The question is: Does Postfix have anything to do with Kmail?? I don't know
but would think not. With Spamassassin? And were the messages received by
the server? even though it was stated that my messages were refused? and just
now returned? and why if they had valid delivery addresses?

Following is header source from one of the messages:
----------------------------------------
Received: from linux.local (pool-56.max4.marlowe.net [64.58.217.236] )
by SANCTUM.COM with ESMTP (IOA-IPAD 4.03g/96) id 75MX400
for <***@sanctum.com>; Sat, 18 Sep 2004 02:10:39 -0400
Received: by linux.local (Postfix)
id F2B4023316; Fri, 17 Sep 2004 22:17:25 -0400 (EDT)
Date: Fri, 17 Sep 2004 22:17:25 -0400 (EDT)
From: MAILER-***@linux.local (Mail Delivery System)
Subject: Undelivered Mail Returned to Sender
To: ***@sanctum.com
MIME-Version: 1.0
Content-Type: multipart/report;
report-type=delivery-status;
boundary="3D54223317.1095473845/linux.local"
Message-Id: <***@linux.local>
X-UID:
X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on linux.local
X-Spam-Level:
X-Spam-Status: No, hits=0.3 required=4.0 tests=DATE_IN_PAST_03_06
autolearn=no version=2.63
Status: R
X-Status: NC
X-KMail-EncryptionState:
X-KMail-SignatureState:
X-KMail-MDN-Sent:

This is a MIME-encapsulated message.

--3D54223317.1095473845/linux.local
Content-Description: Notification
Content-Type: text/plain

This is the Postfix program at host linux.local.

I'm sorry to have to inform you that your message could not be
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to <postmaster>

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

The Postfix program

<***@esupport.com>: Host or domain name not found. Name service
error
for name=esupport.com type=MX: Host not found, try again

--3D54223317.1095473845/linux.local
Content-Description: Delivery report
Content-Type: message/delivery-status

Reporting-MTA: dns; linux.local
X-Postfix-Queue-ID: 3D54223317
X-Postfix-Sender: rfc822; ***@sanctum.com
Arrival-Date: Sun, 12 Sep 2004 21:43:38 -0400 (EDT)

Final-Recipient: rfc822; ***@esupport.com
Action: failed
Status: 4.0.0
Diagnostic-Code: X-Postfix; Host or domain name not found. Name service error
for name=esupport.com type=MX: Host not found, try again

--3D54223317.1095473845/linux.local
Content-Description: Undelivered Message
Content-Type: message/rfc822

Received: from localhost (localhost [IPv6:::1])
by linux.local (Postfix) with ESMTP id 3D54223317
for <***@esupport.com>; Sun, 12 Sep 2004 21:43:38 -0400 (EDT)
From: Bob Stia <***@sanctum.com>
To: "eSupport.com" <***@esupport.com>
Subject: 3rd request - Please reply
Date: Sun, 12 Sep 2004 21:43:35 -0400
User-Agent: KMail/1.7
MIME-Version: 1.0
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
Message-Id: <***@sanctum.com>

Support,
.......................<snip message>.............

--3D54223317.1095473845/linux.local--
--------------------------------------------------
Would like to know about this and should I be disabling Postfix somehow?

Bob S.
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Bob S
2004-09-19 04:02:42 UTC
Permalink
SuSE people,

An addendum to the message of a few minutes ago.

Forgot to mention, The server still refuses to accept my mail unless I
download mail first. Then it will go. Really screwy.

Bob S.
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
C. Richard Matson
2004-09-19 07:17:56 UTC
Permalink
Post by Bob S
SuSE people,
An addendum to the message of a few minutes ago.
Forgot to mention, The server still refuses to accept my mail unless I
download mail first. Then it will go. Really screwy.
That's the way my ISP handles my e-mail. It's done to reduce the possibility
of spamers getting control of my e-mail. It's not a Kmail problem. Rich
Post by Bob S
Bob S.
--
Rich Matson
Reno, Nv. USA
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-19 12:43:20 UTC
Permalink
Post by Bob S
An addendum to the message of a few minutes ago.
You should have posted this on the same thread.
Post by Bob S
Forgot to mention, The server still refuses to accept my mail unless I
download mail first. Then it will go. Really screwy.
That is the ISP server, not your postfix server. It is a different problem,
and not related.

It is called POP before SMTP authentication, by the way. I don't like it.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
David Robertson
2004-09-19 17:00:52 UTC
Permalink
Post by Carlos E. R.
It is called POP before SMTP authentication, by the way. I don't like it.
Why not? Not that I am disagreeing with you - I'm just interested to
know your reasons.

David
--
Registered Linux User No 207521 at
The Linux Counter http://counter.li.org/

“The above is my personal opinion and does not necessarily reflect that
of the little voices in my head.”
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Per Jessen
2004-09-19 17:10:34 UTC
Permalink
Post by David Robertson
Post by Carlos E. R.
It is called POP before SMTP authentication, by the way. I don't like it.
Why not? Not that I am disagreeing with you - I'm just interested to
know your reasons.
Same here - also, apart from eSMTP (that someone mentioned recently I believe),
what are the alternatives?


/Per Jessen, Zurich
--
Let your spam stop here - http://www.spamchek.com
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-19 23:37:22 UTC
Permalink
Post by David Robertson
Post by Carlos E. R.
It is called POP before SMTP authentication, by the way. I don't like it.
Why not? Not that I am disagreeing with you - I'm just interested to
know your reasons.
Because it is not compatable with a user installation where fetching and
sending is handled by different programs; in linux, I could be using
fetchmail to get mail, and postfix to send it to an ISP server, to relay
it. Too often it will not work, except those times that fetchmail polled
the ISP within a certain interval before postfix tries to send.

Also, some ISPs do not allow relaying unless your IP belongs to their
pool. It is a nuisance, to say the least, if you are on the move.

Both methods also are a pain if you have several accounts (different
host.domain part for each), and try to send using your ISP SMTP server.

Some reject mail if the "from" is not theirs.


Therefore, I much prefer a real authentification method, user and
password. My guess is that this is not done by many because some mail
programs (MUAs) do not store the password for sending, only for fetching.
I remember that old Netscape 4.6 or 4.6 had this behaviour, there may be
more out there.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Randall R Schulz
2004-09-19 17:01:58 UTC
Permalink
Carlos,
Post by Carlos E. R.
...
Post by Bob S
Forgot to mention, The server still refuses to accept my mail unless
I download mail first. Then it will go. Really screwy.
That is the ISP server, not your postfix server. It is a different
problem, and not related.
It is called POP before SMTP authentication, by the way. I don't like it.
It wouldn't be so bad if it were limited to connections not made via the
ISP's own dial-up portals or other "last mile" connection. It makes some
sense if you're connecting from outside the ISP's own network. Even
better, it would seem, is to simply use authenticated SMTP (and a secure
connection to the mail server).

One enterprise where I have email access creates a separate inner-level
domain name for each user for POP connection. Something like:
login-name.mailserver.institution.tld. I'm not entirely sure why they do
that, but they also use authenticated and secure mail connections, both
POP and SMTP.
Post by Carlos E. R.
--
Cheers,
Carlos Robinson
Randall Schulz
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-19 23:51:18 UTC
Permalink
Post by Randall R Schulz
One enterprise where I have email access creates a separate inner-level
login-name.mailserver.institution.tld. I'm not entirely sure why they do
that, but they also use authenticated and secure mail connections, both
POP and SMTP.
¡Good! }:-)

I guess they do it because mail is traceable back to the real poster, the
one that connected to the network. The "from" name can be faked, but that
domain name is reported to the remote recipient at the other end;
probably, even if you use your postfix to send directly, with an invented
domain name, the other side normally records in the email headers the IP
it came from, the given host name, and possibly, the reverse DNS name (the
name resolved from your IP number).

Knowing that "login-name.mailserver.institution.tld." is very easy to
track you if there are complains (ie, spam). If they only have your IP,
then they have to go to their logs, and correlate IP number and timestamp
of mail (or whatever bad behaviour connect attemp the user does) to find
the user name.

Further more, going to the radius server, the login name can be correlated
to the phone number you used to dial in (the phone number can be made
available instantly to big ISP, no delay involved, even if you have your
own number hidden in yor phone setup).

Big brother, you know :-p
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Martin Farmilo
2004-09-19 23:45:29 UTC
Permalink
Post by Carlos E. R.
It is called POP before SMTP authentication, by the way. I don't like it.
I've never come across it myself, but I'm in the UK. All the ISPs I've seen
here allow you to freely send or receive in any order.


Martin Farmilo
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Jeffrey L. Taylor
2004-09-19 06:49:32 UTC
Permalink
Post by Bob S
Hello SuSE people,
Have a question about Postfix. Back about the 9th or 10th I upgraded
KDE to 3.3. That included Kmail which is my only e-mail program.
You need to have some kind of Mail Transfer Agent (MTA) like Postfix
on most Linux systems. It looks like it is not correctly setup,
though there are other possibilities like your ISP is blocking outgoing
mail that bypasses their SMTP servers, a common attempt at reducing
SPAM, especially from zombies/trojans. Linux.local may be your
machine, check the IP address.

The SMTP protocol has no authentication, so a common way for ISPs to
protect against non-customers abusing their SMTP server is to require
checking your incoming mail via POP or IMAP. Both of these have
authentication. Then you are allowed to use the SMTP server for a
period of time afterwards.

HTH,
Jeffrey
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Theo v. Werkhoven
2004-09-19 11:58:13 UTC
Permalink
Post by Jeffrey L. Taylor
Post by Bob S
Hello SuSE people,
Have a question about Postfix. Back about the 9th or 10th I upgraded
KDE to 3.3. That included Kmail which is my only e-mail program.
You need to have some kind of Mail Transfer Agent (MTA) like Postfix
on most Linux systems. It looks like it is not correctly setup,
Not so. If you let an app like kmail do the popping and sending by
itself a MTA is not necessary. Only if you want to use a MDA like
e.g. procmail then you will also need a MTA.
Post by Jeffrey L. Taylor
though there are other possibilities like your ISP is blocking outgoing
mail that bypasses their SMTP servers, a common attempt at reducing
SPAM, especially from zombies/trojans. Linux.local may be your
machine, check the IP address.
That's not the problem, the problem was a DNS lookup failure
according to the bounce message, Postfix couldn't find a place to
drop the mail because the DNS didn't give it one, and so it returned
the mail to sender.

There's no problem with esupport.com here btw:
$ dig +short -t mx esupport.com
10 email.esupport.com.
Post by Jeffrey L. Taylor
The SMTP protocol has no authentication, so a common way for ISPs to
protect against non-customers abusing their SMTP server is to require
checking your incoming mail via POP or IMAP. Both of these have
authentication. Then you are allowed to use the SMTP server for a
period of time afterwards.
eSMTP has support for authentication for several years already.
See http://www.faqs.org/rfcs/rfc2487.html and the SSL protocol
version 3 (draft-ieft-ietf-tls-ssl-version3-00)

Theo
--
Theo v. Werkhoven Registered Linux user# 99872 http://counter.li.org
ICBM 52 13 27N , 4 29 45E. + ICQ: 277217131
SUSE 9.1 + Jabber: ***@nedlinux.nl
Kernel 2.6.5 + MSN: twe-***@ferrets4me.xs4all.nl
See headers for PGP/GPG info. +
Patrick Shanahan
2004-09-19 12:12:48 UTC
Permalink
* Theo v. Werkhoven <twe-***@ferrets4me.xs4all.nl> [09-19-04 07:00]:
...
Post by Theo v. Werkhoven
Not so. If you let an app like kmail do the popping and sending by
itself a MTA is not necessary. Only if you want to use a MDA like
e.g. procmail then you will also need a MTA.
No, incorrect. You *need* an MTA, SuSE defaults to postfix, or you
would not receive system messages, reports, etc. KMail is incapable
of handling this.
--
Patrick Shanahan Registered Linux User #207535
http://wahoo.no-ip.org @ http://counter.li.org
HOG # US1244711 Photo Album: http://wahoo.no-ip.org/photos
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Theo v. Werkhoven
2004-09-19 12:39:26 UTC
Permalink
Post by Patrick Shanahan
...
Post by Theo v. Werkhoven
Not so. If you let an app like kmail do the popping and sending by
itself a MTA is not necessary. Only if you want to use a MDA like
e.g. procmail then you will also need a MTA.
No, incorrect. You *need* an MTA, SuSE defaults to postfix, or you
would not receive system messages, reports, etc. KMail is incapable
of handling this.
The system messages from e.g. YOU need the sendmail (drop-in)
program, but that doesn't have to run as daemon. For the normal
sending and receiving of mail a dektop user has no need for a MTA.

Theo
--
Theo v. Werkhoven Registered Linux user# 99872 http://counter.li.org
ICBM 52 13 27N , 4 29 45E. + ICQ: 277217131
SUSE 9.1 + Jabber: ***@nedlinux.nl
Kernel 2.6.5 + MSN: twe-***@ferrets4me.xs4all.nl
See headers for PGP/GPG info. +
Patrick Shanahan
2004-09-19 12:53:29 UTC
Permalink
Post by Theo v. Werkhoven
Post by Patrick Shanahan
No, incorrect. You *need* an MTA, SuSE defaults to postfix, or you
would not receive system messages, reports, etc. KMail is incapable
of handling this.
The system messages from e.g. YOU need the sendmail (drop-in)
program, but that doesn't have to run as daemon. For the normal
sending and receiving of mail a dektop user has no need for a MTA.
agreed
--
Patrick Shanahan Registered Linux User #207535
http://wahoo.no-ip.org @ http://counter.li.org
HOG # US1244711 Photo Album: http://wahoo.no-ip.org/photos
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-19 12:55:24 UTC
Permalink
Post by Theo v. Werkhoven
Post by Patrick Shanahan
No, incorrect. You *need* an MTA, SuSE defaults to postfix, or you
would not receive system messages, reports, etc. KMail is incapable
of handling this.
The system messages from e.g. YOU need the sendmail (drop-in)
program, but that doesn't have to run as daemon. For the normal
sending and receiving of mail a dektop user has no need for a MTA.
But that still requires an MTA (sendmail, or postfix, which provides a
sendmail program) to be installed on the system, even if not loaded
permanently.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Patrick Shanahan
2004-09-19 15:07:58 UTC
Permalink
Post by Carlos E. R.
Post by Theo v. Werkhoven
The system messages from e.g. YOU need the sendmail (drop-in)
program, but that doesn't have to run as daemon. For the normal
sending and receiving of mail a dektop user has no need for a MTA.
But that still requires an MTA (sendmail, or postfix, which provides a
sendmail program) to be installed on the system, even if not loaded
permanently.
Yes, he is mixing daemon with MTA. The MTA is still required/installed.
--
Patrick Shanahan Registered Linux User #207535
http://wahoo.no-ip.org @ http://counter.li.org
HOG # US1244711 Photo Album: http://wahoo.no-ip.org/photos
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Martin Farmilo
2004-09-19 23:41:49 UTC
Permalink
Post by Patrick Shanahan
No, incorrect. You *need* an MTA, SuSE defaults to postfix, or you
would not receive system messages, reports, etc. KMail is incapable
of handling this.
Hmm - this just caught my eye. I've been running Suse for around 6 months now,
and had wondered about this issue. Am I supposed to be receiving emails from
the system ? If so, is there something special (perhaps in kmail) I need to
do to receive them ? Postfix is running on the system, but I've done nothing
myself to manually configure it, and indeed can't find anything in the help /
admin guide about it. I'd thought about disabling postfix, since it doesn't
appear to be serving any useful purpose here, as I fetch / send all my mail
direct via my ISPs servers.

Martin Farmilo
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Scott Leighton
2004-09-19 23:56:19 UTC
Permalink
Post by Martin Farmilo
Post by Patrick Shanahan
No, incorrect. You *need* an MTA, SuSE defaults to postfix, or you
would not receive system messages, reports, etc. KMail is incapable
of handling this.
Hmm - this just caught my eye. I've been running Suse for around 6 months
now, and had wondered about this issue. Am I supposed to be receiving
emails from the system ? If so, is there something special (perhaps in
kmail) I need to do to receive them ? Postfix is running on the system, but
I've done nothing myself to manually configure it, and indeed can't find
anything in the help / admin guide about it. I'd thought about disabling
postfix, since it doesn't appear to be serving any useful purpose here, as
I fetch / send all my mail direct via my ISPs servers.
Alias root to your email account at your ISP and set your ISP's mail
server as the relay_host and you should get any local mail in your normal
mailbox.

Scott
--
POPFile, the OpenSource EMail Classifier
http://popfile.sourceforge.net/
Linux 2.6.5-7.108-default x86_64
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
- Edwin -
2004-09-20 10:37:03 UTC
Permalink
On Sun, 19 Sep 2004 16:56:19 -0700
Post by Scott Leighton
Post by Martin Farmilo
Post by Patrick Shanahan
No, incorrect. You *need* an MTA, SuSE defaults to
postfix, or you would not receive system messages,
reports, etc. KMail is incapable of handling this.
Hmm - this just caught my eye. I've been running Suse for
around 6 months now, and had wondered about this issue.
Am I supposed to be receiving emails from the system ? If
so, is there something special (perhaps in kmail) I need
to do to receive them ? Postfix is running on the system,
but I've done nothing myself to manually configure it,
and indeed can't find anything in the help / admin guide
about it. I'd thought about disabling postfix, since it
doesn't appear to be serving any useful purpose here, as
I fetch / send all my mail direct via my ISPs servers.
Alias root to your email account at your ISP and set
your ISP's mail
server as the relay_host and you should get any local mail
in your normal mailbox.
Hmm.. why not just set it up inside KMail to receive messages
from the localhost? That way you wouldn't even to send it
outside your pc/network and reveal things that are happening
inside your pc.
--
- E - on SUSE 9.1 | blackbox 0.70b2 | Panasonic CF-L1
Buffalo WLI-PCM-L11GP | copperwalls was here ;)

"Look! I am making all things new." - Revelation 21:5
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Theo v. Werkhoven
2004-09-20 16:29:30 UTC
Permalink
Post by - Edwin -
On Sun, 19 Sep 2004 16:56:19 -0700
Post by Scott Leighton
Post by Martin Farmilo
Post by Patrick Shanahan
No, incorrect. You *need* an MTA, SuSE defaults to
postfix, or you would not receive system messages,
reports, etc. KMail is incapable of handling this.
Hmm - this just caught my eye. I've been running Suse for
around 6 months now, and had wondered about this issue.
Am I supposed to be receiving emails from the system ? If
Some messages for 'root' are useful te receive, like those from YOU
and some CRONTAB messages (failure to update virus-sig files,
logrotate etc.).
Post by - Edwin -
Post by Scott Leighton
Post by Martin Farmilo
so, is there something special (perhaps in kmail) I need
to do to receive them ? Postfix is running on the system,
but I've done nothing myself to manually configure it,
and indeed can't find anything in the help / admin guide
about it. I'd thought about disabling postfix, since it
doesn't appear to be serving any useful purpose here, as
I fetch / send all my mail direct via my ISPs servers.
Alias root to your email account at your ISP and set
your ISP's mail
server as the relay_host and you should get any local mail
in your normal mailbox.
Hmm.. why not just set it up inside KMail to receive messages
from the localhost? That way you wouldn't even to send it
outside your pc/network and reveal things that are happening
inside your pc.
Kmail can be configured to read from a mailspool afaik, so that
should be sufficient to get the local mail.

Theo
--
Theo v. Werkhoven Registered Linux user# 99872 http://counter.li.org
ICBM 52 13 27N , 4 29 45E. + ICQ: 277217131
SUSE 9.1 + Jabber: ***@nedlinux.nl
Kernel 2.6.5 + MSN: twe-***@ferrets4me.xs4all.nl
See headers for PGP/GPG info. +
Carlos E. R.
2004-09-20 00:04:53 UTC
Permalink
Post by Martin Farmilo
Hmm - this just caught my eye. I've been running Suse for around 6 months now,
and had wondered about this issue. Am I supposed to be receiving emails from
the system ?
Yes.

Not you really, but root.
Post by Martin Farmilo
If so, is there something special (perhaps in kmail) I need to
do to receive them ?
Perhaps. You need to be able to read the local user mailbox. You can check
to see if you are seeing it, by typing 'mail' on an xterm. If there is
pending local mail, you will see it.

Else, do a 'ls -l /var/spool/mail/' to see every users mail spool file.
They should be 0 size if read.

System mail is sent to 'root'. With postfix it is recommended (and necessary
if local delivery is passed to procmail) to forward his mail to a normal
user.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Martin Farmilo
2004-09-20 13:44:04 UTC
Permalink
  Yast -> Network Services -> MTA -> when you get to the incoming
mail section, you'll see a button 'Aliases', click it and edit the entry
for root. Have the destination point to your email address at your
get forwarded on to your personal email account at your ISP.
  You didn't ask about the relay_host, but I assume you want
an answer on that too, on the outgoing mail section (which you'll come
to before incoming while you are in the MTA above), put your
ISP's smtp server address in brackets, e.g., [smtp.sanctum.com] and
if the ISP uses authentication, click the authentication box and fill in
the needed information.
Hiya - this is all new to me too. I've been happily using kmail for all my
email. Just looked in /var/spool/mail and the root entry in there is huge -
presumably tons of mail that's never gone anywhere. I just followed your
instructions above - although on the incoming I left blank the bit about
incoming SMTP connections. I assumed that was if I wanted to act as an SMTP
server on the net, instead of having my internet mail come via my pop mailbox
- right ? There was no 'root' entry in the aliases list, but I noticed a box
to forward root's mail to an address - this added root into the aliases list.


Martin Farmilo
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Bob S
2004-09-20 05:17:46 UTC
Permalink
Post by Jeffrey L. Taylor
Post by Bob S
Hello SuSE people,
Have a question about Postfix. Back about the 9th or 10th I upgraded
KDE to 3.3. That included Kmail which is my only e-mail program.
You need to have some kind of Mail Transfer Agent (MTA) like Postfix
on most Linux systems. It looks like it is not correctly setup,
though there are other possibilities like your ISP is blocking outgoing
mail that bypasses their SMTP servers, a common attempt at reducing
SPAM, especially from zombies/trojans. Linux.local may be your
machine, check the IP address.
Thanks to all who contributed to this question. Simple question generated
quite a large response and as a result I learned quite a bit. Do have a few
specific questions from the various responses.

Jeffrey, Sent off an email to my ISP tonight asking about the blocking and/or
the POP before SMTP thing. Will let the list know their response.
Post by Jeffrey L. Taylor
That's not the problem, the problem was a DNS lookup failure
according to the bounce message, Postfix couldn't find a place to
drop the mail because the DNS didn't give it one, and so it returned
the mail to sender.
Please elaborate. Where and why couldn't Postfix find the DNS. The DNS for my
ISP ? or for the recipient? And if so how do I check it? The DNS for my ISP
is defined in PPP someplace.

Now, if I read the posts from Theo, I do not NEED an MTA - OK - understood ??
But I DO have Postfix. According to Patrick Postfix is needed internally by
SuSE for things like mail for root etc. Good- OK Carlos says that Kmail
actually uses Postfix to send it's mail. ( required?) And Patrick agrees,
stating: >"Yes, he is mixing daemon with MTA.  The MTA is still
required/installed." ----- Or, only if it is there to use? But Kmail can
actually do it all by itself? A little confused here !!

Then Scott responded to Martin: (On the addended post) (sorry about that)
Post by Jeffrey L. Taylor
Post by Bob S
Hmm - this just caught my eye. I've been running Suse for around 6 months
now, and had wondered about this issue. Am I supposed to be receiving
emails from the system ? If so, is there something special (perhaps in
kmail) I need to do to receive them ? Postfix is running on the system, but
I've done nothing myself to manually configure it, and indeed can't find
anything in the help / admin guide about it. I'd thought about disabling
postfix, since it doesn't appear to be serving any useful purpose here, as
I fetch / send all my mail direct via my ISPs servers.
   Alias root to your email account at your ISP and set your ISP's mail
server as the relay_host and you should get any local mail in your normal
mailbox.
Scott, please elaborate; Alias root to my ISP ??? Do you mean connect with my
ISP and change settings?? How is that possible ??
Post by Jeffrey L. Taylor
Post by Bob S
The question is: Does Postfix have anything to do with Kmail??
It's a different program; however, postfix handles mail sent to it by
kmail and others, and does the "real" sending.
OK, It is what it is - But only if Postfix is installed?????
Post by Jeffrey L. Taylor
Post by Bob S
And were the messages received by
the server?
Your local machine server, yes. Remote or ISP server, no.
OK - are you saying my local server on my machine? That nothing was accepted
by the ISP and that there was/is no record of that mail message at the ISP??

See, that is what confuses me. I download messages from my ISP and receive
these "undelivered" messages. Are they not coming from the ISP? Coming from
my "local" server? which coincidentally downloads the messages to me at the
same time? Are you saying my machine is holding the messages for six days and
then notifying me they are undeliverable??
Post by Jeffrey L. Taylor
Post by Bob S
even though it was stated that my messages were refused? and just
now returned? and why if they had valid delivery addresses?
No, they were not refused, nor rejected. They were indeed returned because
of unknown address.
Yes, but when??? When I sent them, or were they actually on the ISP server
trying for six days?
Post by Jeffrey L. Taylor
Post by Bob S
Subject: Undelivered Mail Returned to Sender
        See? Returned.
Yes, again, but to who? my local server or to the ISP for resending ?
Post by Jeffrey L. Taylor
Post by Bob S
X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on linux.local
X-KMail-EncryptionState:  
        (spam check done on receipt, by kmail)
This is the Postfix program at host linux.local.
     It is your local machine who is speaking, not the ISP.
OK - meaning ?? (explain the mechanics please)
Post by Jeffrey L. Taylor
Post by Bob S
I'm sorry to have to inform you that your message could not be
be delivered to one or more recipients. It's attached below.
        Main problem: it could not deliver for some reason.
Post by Bob S
For further assistance, please send mail to <postmaster>
        Notice that _you_ are the postmaster, so you have to give further
      assistance to the user - also you :-p
If, I assume what you are saying, is all on the local machine, where would I
find these files??
Post by Jeffrey L. Taylor
Post by Bob S
service  error
    for name=esupport.com type=MX: Host not found, try again
        See? It could not find the host (machine) named "esupport.com".  
        Notice the "try again" part: so it did, for six days, before
        giving up and returning the mail to the sender.
Again, from where? is it trying, internally on my own box, or out there on the
ISP??
Post by Jeffrey L. Taylor
Post by Bob S
Would like to know about this and should I be disabling Postfix somehow?
Disable Postfix? Why? postfix is working correctly.
Now, why did it say that "esupport.com" does not exist? That's a diferent
Probably because of the blocking or pop before SMTP thing. As you said. "a
different problem" (but certainly related though)

Anyway, thanks to all who contributed. Let's see what my ISP has to say about
this.

Bob S.
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Scott Leighton
2004-09-20 05:33:10 UTC
Permalink
Post by Bob S
Post by Jeffrey L. Taylor
   Alias root to your email account at your ISP and set your ISP's mail
server as the relay_host and you should get any local mail in your normal
mailbox.
Scott, please elaborate; Alias root to my ISP ???
Yast -> Network Services -> MTA -> when you get to the incoming
mail section, you'll see a button 'Aliases', click it and edit the entry
for root. Have the destination point to your email address at your
ISP, e.g., ***@sanctum.com. That will cause all mail to root to
get forwarded on to your personal email account at your ISP.
Post by Bob S
Do you mean connect with
my ISP and change settings??
No.
Post by Bob S
How is that possible ??
See above.

You didn't ask about the relay_host, but I assume you want
an answer on that too, on the outgoing mail section (which you'll come
to before incoming while you are in the MTA above), put your
ISP's smtp server address in brackets, e.g., [smtp.sanctum.com] and
if the ISP uses authentication, click the authentication box and fill in the
needed information.

Scott
--
POPFile, the OpenSource EMail Classifier
http://popfile.sourceforge.net/
Linux 2.6.5-7.108-default x86_64
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-20 12:22:30 UTC
Permalink
Post by Scott Leighton
Yast -> Network Services -> MTA -> when you get to the incoming
mail section, you'll see a button 'Aliases', click it and edit the entry
for root. Have the destination point to your email address at your
get forwarded on to your personal email account at your ISP.
Actually, ***@linux.local would be much better. That is, simply
"localusername", which ever that is. There is no need to send local mail
trhough an external ISP.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Theo v. Werkhoven
2004-09-20 17:24:36 UTC
Permalink
Post by Bob S
Post by Jeffrey L. Taylor
Post by Bob S
Hello SuSE people,
Have a question about Postfix. Back about the 9th or 10th I upgraded
KDE to 3.3. That included Kmail which is my only e-mail program.
You need to have some kind of Mail Transfer Agent (MTA) like Postfix
on most Linux systems. It looks like it is not correctly setup,
though there are other possibilities like your ISP is blocking outgoing
mail that bypasses their SMTP servers, a common attempt at reducing
SPAM, especially from zombies/trojans. Linux.local may be your
machine, check the IP address.
Thanks to all who contributed to this question. Simple question generated
quite a large response and as a result I learned quite a bit. Do have a few
specific questions from the various responses.
Jeffrey, Sent off an email to my ISP tonight asking about the blocking and/or
the POP before SMTP thing. Will let the list know their response.
Post by Jeffrey L. Taylor
That's not the problem, the problem was a DNS lookup failure
according to the bounce message, Postfix couldn't find a place to
drop the mail because the DNS didn't give it one, and so it returned
the mail to sender.
Please elaborate. Where and why couldn't Postfix find the DNS. The DNS for my
ISP ? or for the recipient? And if so how do I check it? The DNS for my ISP
is defined in PPP someplace.
It wasn't that Postfix couldn't find a DNS, but the DNS didn't
answer the query that the DNS received from Postfix, and so POstfix
didn't know where to drop off the mail.

That's the way mail servers work: a user wants to send a mail to
***@example.com. Postfix gets the mail from the Mail User Agent
(the mail client program like e.g. kmail), looks at the recipient
address (example.com) and tries to find out which mail host is
responsible for the example.com domain.
Postfix does this by first asking root DNS servers for what DNS knows
anything about the .com top level domain, then it asks the first
responding server what DNS knows about example.com domain, and if
Postfix got that address it asks example.com what host receives the
mail for example.com.
If Postfix finally knows the answer (e.g. mail.example.com) then it
can send the mail on to its destination.
If one of the DNS server doesn't answer (usually the one responsible
for the domain), the request from Postfix times out and the mail
never gets send.
In your case the DNS responsible for .com tld didn't know
esupport.com, so the query ended there.

You can check with 'dig -t mx example.com' if your 'resolver' can
find the Mail eXchange record for example.com.
Post by Bob S
Now, if I read the posts from Theo, I do not NEED an MTA - OK - understood ??
Not one running as daemon, if all you do is Desktop stuff, no.
Post by Bob S
But I DO have Postfix. According to Patrick Postfix is needed internally by
SuSE for things like mail for root etc. Good- OK Carlos says that Kmail
actually uses Postfix to send it's mail. ( required?) And Patrick agrees,
stating: >"Yes, he is mixing daemon with MTA.  The MTA is still
required/installed." ----- Or, only if it is there to use? But Kmail can
actually do it all by itself? A little confused here !!
Kmail has it's own SMTP engine, and doesn't need an external mail
server like e.g. Mutt.
You can set your ISP's mail gateway address in kmail and drop the
mail directly into their care.
For system messages you wish to receive you do need a MTA though.

Theo
--
Theo v. Werkhoven Registered Linux user# 99872 http://counter.li.org
ICBM 52 13 27N , 4 29 45E. + ICQ: 277217131
SUSE 9.1 + Jabber: ***@nedlinux.nl
Kernel 2.6.5 + MSN: twe-***@ferrets4me.xs4all.nl
See headers for PGP/GPG info. +
Carlos E. R.
2004-09-20 18:50:04 UTC
Permalink
Post by Bob S
Post by Theo v. Werkhoven
That's not the problem, the problem was a DNS lookup failure
according to the bounce message, Postfix couldn't find a place to
drop the mail because the DNS didn't give it one, and so it returned
the mail to sender.
Please elaborate. Where and why couldn't Postfix find the DNS. The DNS for my
ISP ? or for the recipient? And if so how do I check it? The DNS for my ISP
is defined in PPP someplace.
The DNS is the domain name server specified in your machine network
configuration. It can be fixed, or negotiated during dialup or dhcp. It
can be external (the one or two specified by the ISP), or local.

This DNS could not find the name postfix wanted to find, or the DNS server
was not available.
Post by Bob S
Now, if I read the posts from Theo, I do not NEED an MTA - OK - understood ??
But I DO have Postfix. According to Patrick Postfix is needed internally by
SuSE for things like mail for root etc. Good- OK Carlos says that Kmail
actually uses Postfix to send it's mail. ( required?)
No, not "required". KMail can use the local postfix server, or sendmail,
or qmail, or whatever. It can also use whatever MTA your ISP provides, or
any other one - provided it allows you.

A local MTA is only "required" for local delivery. But it can handle also
"remote" delivery, which has some advantages and some inconvenients. As
every thing in life and engineering :-)
Post by Bob S
And Patrick agrees,
stating: >"Yes, he is mixing daemon with MTA.  The MTA is still
required/installed." ----- Or, only if it is there to use? But Kmail can
actually do it all by itself? A little confused here !!
Kmail does not _need_ it.

Local mail, sent by Yast when installing a package, or by a cron job when
it has problems, or when hylafax receives a fax, etc, all these need a
local MTA.
Post by Bob S
Post by Theo v. Werkhoven
   Alias root to your email account at your ISP and set your ISP's mail
server as the relay_host and you should get any local mail in your normal
mailbox.
Scott, please elaborate; Alias root to my ISP ??? Do you mean connect with my
ISP and change settings?? How is that possible ??
No, no, don't do that. Alias root to a local user. Scott Leighton
explained how to do that in Yast, but use your local user name instead,
not the address your ISP gave you.
Post by Bob S
Post by Theo v. Werkhoven
Post by Bob S
The question is: Does Postfix have anything to do with Kmail??
It's a different program; however, postfix handles mail sent to it by
kmail and others, and does the "real" sending.
OK, It is what it is - But only if Postfix is installed?????
Of course, if it is not installed it can do nothing, it doesn't exist :-P

As I said, Kmail needs an SMTP server. It can be your local postfix or
sendmail or qmail, or it can be another one on your intranet, or extranet,
at your ISP, or at the other end of the world. It doesn't matter. It needs
one, but you are not required to provide one on your machine.
Post by Bob S
Post by Theo v. Werkhoven
Post by Bob S
And were the messages received by
the server?
Your local machine server, yes. Remote or ISP server, no.
OK - are you saying my local server on my machine? That nothing was accepted
by the ISP and that there was/is no record of that mail message at the ISP??
Perhaps I had a little mistake in reading the message. The sequence is as
follows:

Read carefully several times if needed: it is not so easy to
follow if you are not habituated to this things.
Not even for me ;-)


Using KMail/1.7 you send an email to "eSupport.com"
<Flashupgrades at esupport.com>, from Bob Stia <rnr at sanctum.com>, and
dated Sun, 12 Sep 2004 21:43:35 -0400.

It is handled by postfix at linux.local, 3 seconds later.


The Fri, 17 Sep 2004 22:17:25 -0400 (EDT), postfix gives up (exactly five
days later, plus half an hour), and sends an email notifying this fact,
from MAILER-***@linux.local to rnr at sanctum.com. The reason given is
a DNS failure. That is, for whatever reasons, it could not find the IP
number of the destination machine at esupport.com. This is the only
problem. It can be a misconfiguration at your side, or a network problem
of some sort. It can even happen if the machine is unpowered, or without
network connection, during those days. Or because you double boot to
windows, I can't know.

Notice that I'm following the "Received" headers, from bottom up -
the most recent one is at the top of the message. I now analize
the last (top) one:

Received: from linux.local (pool-56.max4.marlowe.net [64.58.*.*] )
by SANCTUM.COM with ESMTP (IOA-IPAD 4.03g/96) id 75MX400
for <rnr at sanctum.com>; Sat, 18 Sep 2004 02:10:39 -0400

As I said, the report is sent to the original sender of the message, that
is rnr at sanctum.com, ie, you. That address is external. The "received"
header is read backwards (this is customary):

The SMTP server at "SANCTUM.COM" (with software named "IOA-IPAD 4.03g/96")
handled a message with ID "75MX400", that whas received from a machine
that calls itself "linux.local", but that in fact is
"pool-56.max4.marlowe.net", with IP such and such. This happened on "Sat,
18Sep 2004 02:10:39 -0400", that is, around four hours later that when
postfix created the "return to sender" message we are seeing. This four
hours delay might be because you were not connected during that interval.

I assume that the message was now handled to the POP server of your ISP.
This is not seen on the headers, I suppose because you clipped them.

Finally, you fetch it back, read it, and start typing questions at us :-p

It is possible to configure postfix so that it knows that nr at
sanctum.com is you, and send it to your local user directly.
Another day.
Post by Bob S
See, that is what confuses me. I download messages from my ISP and receive
these "undelivered" messages. Are they not coming from the ISP?
For this message we are analyzing, yes, the final hoop is through your
ISP.
Post by Bob S
Coming from my "local" server?
Yes as well - the initial part.
Post by Bob S
which coincidentally downloads the messages to me at the
same time?
Not this time.
Post by Bob S
Are you saying my machine is holding the messages for six days and
then notifying me they are undeliverable??
Yes. When it finally gives up, the message is returned to the sender, and
thinking it is an external address, it is sent out, and you finally see it
coming from your ISP account. But the "return to sender" was not generated
there, nor was it delayed there. All that happened on your machine.

Yes, because the reason is reported thus:

| Diagnostic-Code: X-Postfix; Host or domain name not found. Name service error
| for name=esupport.com type=MX: Host not found, try again

Notice the "try again" part --------------------------^^^^^^^^

It is thought to be a temporary problem, and postfix obeyed, it tried
again, and again, and again. You know, computers are very patient. They
can not get angry or tired: they try and try and try till told to stop :-p

Or told another way, they try for the preprogrammed time lapse, five days
or whatever. If the problem had been reported to be permanent (permanent
failure, non existent domain, for example), it would have given up
immediately.


Notice that some recipient machines take an antispam measure that
consist in giving a temporary failure. I know they exist, I can
not say that this is the case here.


You could grep the mail log to find all instances of "3D54223317", that is
the ID of the original message that could not be sent, to find out how
many times it tried, and the reasons given each time. Look at
'/var/log/mail' or '/var/log/mail.debug', depends on your setup.
Post by Bob S
Post by Theo v. Werkhoven
Post by Bob S
even though it was stated that my messages were refused? and just
now returned? and why if they had valid delivery addresses?
No, they were not refused, nor rejected. They were indeed returned because
of unknown address.
Yes, but when??? When I sent them, or were they actually on the ISP server
trying for six days?
No, on your local machine (linux.local). Your local machine was trying for
5 days and failing. See above for the times and dates.

You can easily find out if this is happening right now.
Type:

mailq

and a list of all mail pending delivery, and why, will be printed,
in this format:

mailID size dated From address
(state, problem reason, whatever)
To address or adresses
(blank line)
(next one)
Post by Bob S
Post by Theo v. Werkhoven
Post by Bob S
Subject: Undelivered Mail Returned to Sender
        See? Returned.
Yes, again, but to who? my local server or to the ISP for resending ?
They are returned to you, the human person responsible, because you are
the originator of the email, by your local postfix server. Just as a paper
mail with an unknown destinatary - but here time outs are measured in
months :-)

It so happens that the return address is not recognised as local (your
machine is named linux.local), so it is sent outsid. There, your ISP
collects it and put it on your mail account.
Post by Bob S
Post by Theo v. Werkhoven
Post by Bob S
X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on linux.local
X-KMail-EncryptionState:  
        (spam check done on receipt, by kmail)
This is the Postfix program at host linux.local.
     It is your local machine who is speaking, not the ISP.
OK - meaning ?? (explain the mechanics please)
Already done, I think, above.
Post by Bob S
Post by Theo v. Werkhoven
Post by Bob S
I'm sorry to have to inform you that your message could not be
be delivered to one or more recipients. It's attached below.
        Main problem: it could not deliver for some reason.
Post by Bob S
For further assistance, please send mail to <postmaster>
        Notice that _you_ are the postmaster, so you have to give further
      assistance to the user - also you :-p
If, I assume what you are saying, is all on the local machine, where would I
find these files??
What files?
Post by Bob S
Post by Theo v. Werkhoven
Post by Bob S
<Flashupgrades at esupport.com>: Host or domain name not found. Name
service  error
    for name=esupport.com type=MX: Host not found, try again
        See? It could not find the host (machine) named "esupport.com".  
        Notice the "try again" part: so it did, for six days, before
        giving up and returning the mail to the sender.
Again, from where? is it trying, internally on my own box, or out there on the
ISP??
Internally. At the machine identified as "linux.local", that is, your
machine.
Post by Bob S
Post by Theo v. Werkhoven
Post by Bob S
Would like to know about this and should I be disabling Postfix somehow?
Disable Postfix? Why? postfix is working correctly.
Now, why did it say that "esupport.com" does not exist? That's a diferent
Probably because of the blocking or pop before SMTP thing. As you said. "a
different problem" (but certainly related though)
No, POP before SMTP has nothing to do here, for this particular email. It
did not get out.
Post by Bob S
Anyway, thanks to all who contributed. Let's see what my ISP has to say about
this.
In this case, probably not much, not their fault. Depends on how helpful
they are, and how complacent with people running their own smtp servers
(postfix) on linux.


The only problem you have to solve is to find out why the internet name
was not found. Why the DNS queries failed. I need to know more about your
setup and what you did in those days with your machine plus networks - you
know, Crystal balls are hard to get by, and they are out for repairs
continuously :-P


(ie, more in your logs and your head)
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Bob S
2004-09-21 06:05:46 UTC
Permalink
On Monday 20 September 2004 14:50, Carlos E. R. wrote:

..............<snipped all kinds of stuff in this message>.................
Post by Carlos E. R.
The DNS for my ISP is defined in PPP someplace.
There are two addresses but assignment is done dynamically.
Post by Carlos E. R.
Local mail, sent by Yast when installing a package, or by a cron job when
it has problems, or when hylafax receives a fax, etc, all these need a
local MTA.
Post by Jeffrey L. Taylor
   Alias root to your email account at your ISP and set your ISP's mail
server as the relay_host and you should get any local mail in your normal
mailbox.
No, no, don't do that. Alias root to a local user. Scott Leighton
explained how to do that in Yast, but use your local user name instead,
not the address your ISP gave you.
OK, will do that (if I can figure out how to do it ) ( Think I need to give it
a real name instead of linux.localhost)
Post by Carlos E. R.
As I said, Kmail needs an SMTP server. It can be your local postfix or
sendmail or qmail, or it can be another one on your intranet, or extranet,
at your ISP, or at the other end of the world. It doesn't matter. It needs
one, but you are not required to provide one on your machine.
OK, ....so smtp.sanctum.com would suffice??
Post by Carlos E. R.
And were the messages received by the server?
Post by Jeffrey L. Taylor
Your local machine server, yes. Remote or ISP server, no.
OK - are you saying my local server on my machine? That nothing was
accepted by the ISP and that there was/is no record of that mail message
at the ISP??
Perhaps I had a little mistake in reading the message. The sequence is as
Read carefully several times if needed: it is not so easy to
follow if you are not habituated to this things.
Not even for me ;-)
Using KMail/1.7 you send an email to "eSupport.com"
<Flashupgrades at esupport.com>, from Bob Stia <rnr at sanctum.com>, and
dated Sun, 12 Sep 2004 21:43:35 -0400.
It is handled by postfix at linux.local, 3 seconds later.
The Fri, 17 Sep 2004 22:17:25 -0400 (EDT), postfix gives up (exactly five
days later, plus half an hour), and sends an email notifying this fact,
a DNS failure. That is, for whatever reasons, it could not find the IP
number of the destination machine at esupport.com. This is the only
problem. It can be a misconfiguration at your side, or a network problem
of some sort. It can even happen if the machine is unpowered, or without
network connection, during those days. Or because you double boot to
windows, I can't know.
Notice that I'm following the "Received" headers, from bottom up -
the most recent one is at the top of the message. I now analize
Received: from linux.local (pool-56.max4.marlowe.net [64.58.*.*] )
by SANCTUM.COM with ESMTP (IOA-IPAD 4.03g/96) id 75MX400
for <rnr at sanctum.com>; Sat, 18 Sep 2004 02:10:39 -0400
As I said, the report is sent to the original sender of the message, that
is rnr at sanctum.com, ie, you. That address is external. The "received"
The SMTP server at "SANCTUM.COM" (with software named "IOA-IPAD 4.03g/96")
handled a message with ID "75MX400", that whas received from a machine
that calls itself "linux.local", but that in fact is
"pool-56.max4.marlowe.net", with IP such and such. This happened on "Sat,
18Sep 2004 02:10:39 -0400", that is, around four hours later that when
postfix created the "return to sender" message we are seeing. This four
hours delay might be because you were not connected during that interval.
I assume that the message was now handled to the POP server of your ISP.
This is not seen on the headers, I suppose because you clipped them.
No, I did not clip anything.
Post by Carlos E. R.
Finally, you fetch it back, read it, and start typing questions at us :-p
you, and send it to your local user directly.
Another day.
Is it?? Yes, I hope so. Have to figure out how to do that. That would avoid
all of that sending to the ISP and back thing. Right??
Post by Carlos E. R.
See, that is what confuses me. I download messages from my ISP and
receive these "undelivered" messages. Are they not coming from the ISP?
For this message we are analyzing, yes, the final hoop is through your
ISP.
Coming from my "local" server?
Yes as well - the initial part.
Are you saying my machine is holding the messages for six days and
then notifying me they are undeliverable??
Yes. When it finally gives up, the message is returned to the sender, and
thinking it is an external address, it is sent out, and you finally see it
coming from your ISP account. But the "return to sender" was not generated
there, nor was it delayed there. All that happened on your machine.
| Diagnostic-Code: X-Postfix; Host or domain name not found. Name service
| error for name=esupport.com type=MX: Host not found, try again
Notice the "try again" part --------------------------^^^^^^^^
It is thought to be a temporary problem, and postfix obeyed, it tried
again, and again, and again. You know, computers are very patient. They
can not get angry or tired: they try and try and try till told to stop :-p
Or told another way, they try for the preprogrammed time lapse, five days
or whatever. If the problem had been reported to be permanent (permanent
failure, non existent domain, for example), it would have given up
immediately.
Notice that some recipient machines take an antispam measure that
consist in giving a temporary failure. I know they exist, I can
not say that this is the case here.
Don't know for sure. This ISP is very strong on the "spam" thing though.
Post by Carlos E. R.
You could grep the mail log to find all instances of "3D54223317", that is
the ID of the original message that could not be sent, to find out how
many times it tried, and the reasons given each time. Look at
'/var/log/mail' or '/var/log/mail.debug', depends on your setup.
Post by Jeffrey L. Taylor
Post by Bob S
even though it was stated that my messages were refused? and just
now returned? and why if they had valid delivery addresses?
No, they were not refused, nor rejected. They were indeed returned
because of unknown address.
Yes, but when??? When I sent them, or were they actually on the ISP
server trying for six days?
No, on your local machine (linux.local). Your local machine was trying for
5 days and failing. See above for the times and dates.
You can easily find out if this is happening right now.
mailq
Showed nothing. Even though last night I tried sending a test message. ( when
I was verifying the POP before SMTP authentication)
Post by Carlos E. R.
Post by Jeffrey L. Taylor
Post by Bob S
Subject: Undelivered Mail Returned to Sender
        See? Returned.
Yes, again, but to who? my local server or to the ISP for resending ?
They are returned to you, the human person responsible, because you are
the originator of the email, by your local postfix server. Just as a paper
mail with an unknown destinatary - but here time outs are measured in
months :-)
It so happens that the return address is not recognised as local (your
machine is named linux.local), so it is sent outsid. There, your ISP
collects it and put it on your mail account.
OK, then I need to make Postfix recognize my local machine. Have to figure out
how to do that.
Post by Carlos E. R.
Post by Jeffrey L. Taylor
Post by Bob S
X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on linux.local
X-KMail-EncryptionState:  
        (spam check done on receipt, by kmail)
This is the Postfix program at host linux.local.
     It is your local machine who is speaking, not the ISP.
Post by Bob S
I'm sorry to have to inform you that your message could not be
be delivered to one or more recipients. It's attached below.
        Main problem: it could not deliver for some reason.
Post by Bob S
For further assistance, please send mail to <postmaster>
        Notice that _you_ are the postmaster, so you have to give further
      assistance to the user - also you :-p
If, I assume what you are saying, is all on the local machine, where would
I find these files??
What files?
Where Postfix keeps all of this stuff.
Post by Carlos E. R.
Post by Jeffrey L. Taylor
Post by Bob S
<Flashupgrades at esupport.com>: Host or domain name not found. Name
service  error
    for name=esupport.com type=MX: Host not found, try again
        See? It could not find the host (machine) named "esupport.com".  
        Notice the "try again" part: so it did, for six days, before
        giving up and returning the mail to the sender.
Well, it never would. right?? Because it is sitting on my machine without
access to the internet.
Post by Carlos E. R.
Again, from where? is it trying, internally on my own box, or out there on
the ISP??
Internally. At the machine identified as "linux.local", that is, your
machine.
As above
Post by Carlos E. R.
Post by Jeffrey L. Taylor
Post by Bob S
Would like to know about this and should I be disabling Postfix somehow?
Disable Postfix? Why? postfix is working correctly.
Now, why did it say that "esupport.com" does not exist? That's a diferent
Probably because of the blocking or pop before SMTP thing. As you said. "a
different problem" (but certainly related though)
No, POP before SMTP has nothing to do here, for this particular email. It
did not get out.
Couldn't it be that it didn't get out by being refused by the ISP because of
the "POP before SMTP" thing??
Post by Carlos E. R.
Anyway, thanks to all who contributed. Let's see what my ISP has to say
about this.
In this case, probably not much, not their fault. Depends on how helpful
they are, and how complacent with people running their own smtp servers
(postfix) on linux.
The only problem you have to solve is to find out why the internet name
was not found.
Because the ISP wouldn't accept it?
Post by Carlos E. R.
Why the DNS queries failed.
Don't know ! /related t not accepting it?
Post by Carlos E. R.
I need to know more about your
setup and what you did in those days with your machine plus networks - you
know, Crystal balls are hard to get by, and they are out for repairs
continuously :-P
I think, and jump on me if I am dead wrong, the internet name was not found
because the ISP would not accept it. ie: "the POP before SMTP authentication"
thing. Following are excerpts which I sent to the ISP and their reply.
-----------------------------------------------------
Post by Carlos E. R.
Are you using POP before SMTP authentication ?? I assume you are also
blocking mail sent outside your SMTP server.
Either POP before SMTP authentication or straight SMTP authentication will
work fine.
----------------------------------------------------------
So, ??? so what???? To check this out I tried to send by sending first -
rejected- then did download of mail - sent again - went through. Seems that I
cannot send mail until after I fetch mail.
Post by Carlos E. R.
(ie, more in your logs and your head)
--
Cheers,
Carlos Robinson
Thanks Carlos, you are a gem !! Appreciate the patience, understanding, and
wilingness to solve this. (educate me to understand)

Bob S.

PS My crystal ball will be returned shortly after all upgrades and maintenace
have been performed. Will send it to you ASAP so you might continue in
solving problems like this for us. :-)
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-22 00:12:23 UTC
Permalink
Post by Bob S
Post by Carlos E. R.
Either POP before SMTP authentication or straight SMTP authentication will
work fine.
----------------------------------------------------------
So, ??? so what???? To check this out I tried to send by sending first -
rejected- then did download of mail - sent again - went through. Seems that I
cannot send mail until after I fetch mail.
I forgot to stress one point. Too see what is the problem at the moment
you try, type this on an xterm:

tailf /var/log/mail

and you will see the log entries as postfix tries. For this to work, I
assume your /etc/syslog.conf contains:

mail.* -/var/log/mail

which is the default.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-21 23:39:46 UTC
Permalink
Post by Bob S
Post by Carlos E. R.
The DNS for my ISP is defined in PPP someplace.
There are two addresses but assignment is done dynamically.
That's typical.
Post by Bob S
Post by Carlos E. R.
No, no, don't do that. Alias root to a local user. Scott Leighton
explained how to do that in Yast, but use your local user name instead,
not the address your ISP gave you.
OK, will do that (if I can figure out how to do it ) ( Think I need to give it
a real name instead of linux.localhost)
Yast does it, and I suppose it is explained on the printed manual. Any
way, it is point and click. As I said, Scott explained it, just use a
local name.

The name "linux.localhost" is fine, or any other faked name. Don't use
"real" names, unless you do own a "real name" (ie, a domain). I take my
computer names from Tolkien histories.
Post by Bob S
Post by Carlos E. R.
As I said, Kmail needs an SMTP server. It can be your local postfix or
sendmail or qmail, or it can be another one on your intranet, or extranet,
at your ISP, or at the other end of the world. It doesn't matter. It needs
one, but you are not required to provide one on your machine.
OK, ....so smtp.sanctum.com would suffice??
Yes, if you like it, you can use it.

Or you can use localhost, which means your postfix will handle it.

The advantage (and disadvantage) of using a local smtp server for sending
to internet is that you have more control over it. Your machine would be
sending directly to every body you write to, without using an intermediary
server under someone else's control.

The problem is that some recipients reject them.
Post by Bob S
Post by Carlos E. R.
I assume that the message was now handled to the POP server of your ISP.
This is not seen on the headers, I suppose because you clipped them.
No, I did not clip anything.
And you clicked on full headers? If that is so, something weird happened.
Post by Bob S
Post by Carlos E. R.
Finally, you fetch it back, read it, and start typing questions at us :-p
It is possible to configure postfix so that it knows that rnr at sanctum.com is
you, and send it to your local user directly.
Another day.
Is it?? Yes, I hope so. Have to figure out how to do that. That would avoid
all of that sending to the ISP and back thing. Right??
Right. It is very simple. As root:

nimrodel:~ # cd /etc/postfix/
nimrodel:/etc/postfix # mcedit virtual (or your favorite editor)

add the line:

rnr at sanctum.com bob

and save. Replace the at by @, of course. I assume "bob" is your local
name. Finally:

nimrodel:/etc/postfix # postmap virtual
nimrodel:/etc/postfix # rcpostfix reload
Reload mail service (Postfix) done
nimrodel:/etc/postfix #

and to double check:

nimrodel:/etc/postfix # less /var/log/mail

go to the end of the log file, you should see something like:

Sep 22 00:36:15 nimrodel postfix/master[5233]: reload configuration

and a few more lines if there are pending mails (or problems), like:

Sep 22 00:36:15 nimrodel postfix/qmgr[12185]: 28D0720D17: from=<robin1.listas at tiscali.es>, size=2124, nrcpt=1 (queue active)
Sep 22 00:36:35 nimrodel postfix/smtp[12188]: 28D0720D17: to=<suse-linux-s at suse.com>, relay=none, delay=8438, status=deferred (Host
or domain name not found. Name service error for name=suse.com type=MX: Host not found, try again)



Then send and email to yourself, and check, with command "mailq". By the
way, if you want to delete and email on the mail queue, once you know its
ID, the command is "postsuper -d MAIL_ID_HEX

Notice that the queued email above is giving right now a DNS error, try
again. That's normal, I'm not connected.
Post by Bob S
Post by Carlos E. R.
Notice that some recipient machines take an antispam measure that
consist in giving a temporary failure. I know they exist, I can
not say that this is the case here.
Don't know for sure. This ISP is very strong on the "spam" thing though.
No, not your ISP, but the recipient host machine, ie, esupport.com.
Post by Bob S
Post by Carlos E. R.
You can easily find out if this is happening right now.
mailq
Showed nothing. Even though last night I tried sending a test message. ( when
I was verifying the POP before SMTP authentication)
Then it was sent.

Notice that postfix is not affected by POP before SMTP of your ISP, unless
you use a relay server, because it is not sending to you ISP (as a relay).
It sends directly to the destination, bypassing your ISP and not asking
for permission.

However, if your postfix is configured to relay all your mail to your ISP
SMTP server, your ISP will request some type of authentication. Postfix
can not handle POP before SMTP. Instead, the passwords are stored in
/etc/postfix/sasl_passwd, where domain would be your ISP domain:

domain username:password

(with a "postmap sasl_passwd" command to apply it) and a configuration
change is done in the main.cf file:

smtp_sasl_auth_enable = yes
smtp_sasl_security_options =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtpd_sasl_auth_enable = no

(last line set to no, because your postfix does not receive).


I don't think you need all this, I just explain for completion, and
because of the time lapse between you and me. Just in case.


A bit of background.

Postfix (as any SMTP server) is designed to send directly to destinations.
If you send an email to ***@somemachine.somedomain, postfix first
finds the IP number of that machine, using the DNS, and then talks
directly to that machine, and transfer the email. The
"somemachine.somedomain" machine should accept all email that is directed
to its own users, it can not ask for authentication (this "might" not be
so in some cases, but I don't know much about that strange case). It
should reject mail for anybody else, unless you are a user of that
machine.

Instead of that, it can handle off all email to an intermediary, for
example smtp.yourisp.domain. Your ISP is acting as a "relay server". It
must authenticate you, or else it will become a spammer sanctuary or nest.
There are many methods for that, and user/password pairs is very flexible,
IMO.


Much more about all this stuff can be found at the howtos at
"/usr/share/doc/howto/en/txt/":

Mail-Administrator-HOWTO.gz
Mail-Queue.gz
Mail-User-HOWTO.gz


I hope I have not confused you further :-)
Post by Bob S
Post by Carlos E. R.
It so happens that the return address is not recognised as local (your
machine is named linux.local), so it is sent outsid. There, your ISP
collects it and put it on your mail account.
OK, then I need to make Postfix recognize my local machine. Have to figure out
how to do that.
The virtual file, as explained above, will be the easiest way. If you were
to host a domain, that would be different.
Post by Bob S
Post by Carlos E. R.
What files?
Where Postfix keeps all of this stuff.
Ah. You don't need to know :-P


Ok, they are somewhere under "/var/spool/postfix/*":

. .. active bounce corrupt defer deferred flush hold incoming maildrop
pid private public trace

Don't touch that. To know what mails are in there, and why, use "mailq".
If you need to hold, delete mails, use postsuper. If you want to have a
look, use "mc" to browse files. If you want to read a mail that is there,
use "postcat file".

For example, "postcat -q 28D0720D17|less" displays my queued email (one)
by that ID.

Postfix has a good documentation in
/usr/share/doc/packages/postfix/html/index.html, including a FAQ.
Post by Bob S
Post by Carlos E. R.
Post by Jeffrey L. Taylor
        See? It could not find the host (machine) named "esupport.com".  
        Notice the "try again" part: so it did, for six days, before
        giving up and returning the mail to the sender.
Well, it never would. right?? Because it is sitting on my machine without
access to the internet.
If your machine is not connected, there is nothing strange on mail not
being sent :-)
Post by Bob S
Post by Carlos E. R.
Probably because of the blocking or pop before SMTP thing. As you said. "a
different problem" (but certainly related though)
No, POP before SMTP has nothing to do here, for this particular email. It
did not get out.
Couldn't it be that it didn't get out by being refused by the ISP because of
the "POP before SMTP" thing??
No. Unless you have configured postfix to relay to your ISP, and that is
not the default config. It could be, but I doubt it.
Post by Bob S
Post by Carlos E. R.
Why the DNS queries failed.
Don't know ! /related t not accepting it?
Post by Carlos E. R.
I need to know more about your
setup and what you did in those days with your machine plus networks - you
know, Crystal balls are hard to get by, and they are out for repairs
continuously :-P
I think, and jump on me if I am dead wrong, the internet name was not found
because the ISP would not accept it. ie: "the POP before SMTP authentication"
thing. Following are excerpts which I sent to the ISP and their reply.
No, no. A DNS query can not be denied. The problem would be reported
differently (no route to host, for example, or rejected for a reason).

Didn't you say your machine was not connected?
Post by Bob S
-----------------------------------------------------
Post by Carlos E. R.
Are you using POP before SMTP authentication ?? I assume you are also
blocking mail sent outside your SMTP server.
Either POP before SMTP authentication or straight SMTP authentication will
work fine.
----------------------------------------------------------
So, ??? so what???? To check this out I tried to send by sending first -
rejected- then did download of mail - sent again - went through. Seems that I
cannot send mail until after I fetch mail.
Then configure the sasl file as I said above. Only needed if relaying.
Could be the case.
Post by Bob S
Thanks Carlos, you are a gem !! Appreciate the patience, understanding, and
wilingness to solve this. (educate me to understand)
Welcome.
Post by Bob S
Bob S.
PS My crystal ball will be returned shortly after all upgrades and maintenace
have been performed. Will send it to you ASAP so you might continue in
solving problems like this for us. :-)
I'll be waiting for the godsend :-)
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Bob S
2004-09-23 05:59:47 UTC
Permalink
...............<snip all kinds of stuff throughout the message - Getting
awfully long> Hope that this has not made it too confusing though.

First of all at end of the last message Carlos asked about my system. (No
crystal ball) Anyway 8.2 with stock kernel 2.4 KDE 3.3 upgraded not too
long ago which has Kmail 1.7. That is when problem with the outgoing mail
started. I have never ever set up a MTA (since SuSE 6 something) Always used
either Mozilla or Kmail. Kmail being my favorite and used now for several
years. When I received the returned mail and saw Postfix and linux.localhost
it surprised me and prompted my question for this thread. I do remember
though back about 7.2 or somewhere therein, I used to get root messages in my
mailbox. Have not now for quite a long time.

OK - Back to basics - Configuring Kmail -Let's forget about Postfix for now!.
Kmail - configure - Network - sending - When I set it for smtp.sanctum.com
When attempting to send a message I receive a message that the server is
unknown - When set for mail.sanctum.com or just sanctum.com receive a message
that the address for the recipient is unknown. When authentication for either
of those addresses is added - Get message that authentication failed, most
likely the password. (password IS correct.)

Now, that being the case, and thinking that Postfix is somehow involved, (due
to info in the returned mail) went into YAST and configured my MTA (Postfix?)
Kind of repeated what was configured in Kmail. (including authentication)(as
a little further down)

An aside: The second message from me to my ISP and their reply:
-----------------------------------------------------
Tried it out by sending first - rejected- then did download - sent again -
went through. Seems that I cannot send mail until after I fetch mail.
SMTP Auth is apparently failing, but POP before SMTP is working.
---------------------------------------------------------

OK - Now back to configuring Postfix
No, no, don't do that. Alias root to a local user. Scott Leighton
explained how to do that in Yast, but use your local user name instead,
Post by Carlos E. R.
not the address your ISP gave you.
Went into YAST - networks - MTA - Couldn't find anything as an "alias root"
So, under the incoming mail section; server, I put sanctum.com, under Remote
user name, i put ***@linux.local Under local user, I put bob Think I
may have set it up correctly ?
Yast does it, and I suppose it is explained on the printed manual. Any
way, it is point and click. As I said, Scott explained it, just use a
local name.
As per above
(me)
(Carlos)
Post by Carlos E. R.
As I said, Kmail needs an SMTP server. It can be your local postfix or
sendmail or qmail, or it can be another one on your intranet, or
extranet, at your ISP, or at the other end of the world. It doesn't
matter. It needs one, but you are not required to provide one on your
machine.
(me)
OK, ....so smtp.sanctum.com would suffice??
(Carlos)
Yes, if you like it, you can use it.
No, didn't mean that. I was referring to what should be the address for the
external server if I didn't have a local server.
Or you can use localhost, which means your postfix will handle it.
OK, as per above in the YAST setup. (Hope it was done correctly)

Now, point of order: Both Kmail and Postfix have been set up. Does one take
precedence over the other ??
The advantage (and disadvantage) of using a local smtp server for sending
to internet is that you have more control over it. Your machine would be
sending directly to every body you write to, without using an intermediary
server under someone else's control.
The problem is that some recipients reject them.
Also, I think, not sure, that my ISP blocks them and I must use them as a
relay.
Post by Carlos E. R.
I assume that the message was now handled to the POP server of your ISP.
This is not seen on the headers, I suppose because you clipped them.
No, I did not clip anything.
And you clicked on full headers? If that is so, something weird happened.
What I posted was "View source" ( Seems that in 1.7 that this has replaced the
"headers" when you right click on the message) ( seems to show everything) and
I copied it word for word.
Post by Carlos E. R.
Finally, you fetch it back, read it, and start typing questions at us :-p
Yeah !!! How true, Have to call on the experts when I have no idea as to what
is going on. :-(
Post by Carlos E. R.
It is possible to configure postfix so that it knows that rnr at
sanctum.com is you, and send it to your local user directly.
Another day.
Is it?? Yes, I hope so. Have to figure out how to do that. That would
avoid all of that sending to the ISP and back thing. Right??
nimrodel:~ # cd /etc/postfix/
nimrodel:/etc/postfix # mcedit virtual (or your favorite editor)
rnr at sanctum.com bob
Did not try that as I am not sure what that will do, Is that a manual method
in lieu of setting up Postfix in YAST?? Will do anything at this point. Just
like to know what is happening and why.
Correct about bob
nimrodel:/etc/postfix # postmap virtual
nimrodel:/etc/postfix # rcpostfix reload
Reload mail service (Postfix) done
nimrodel:/etc/postfix #
nimrodel:/etc/postfix # less /var/log/mail
Sep 22 00:36:15 nimrodel postfix/master[5233]: reload configuration
from=<robin1.listas at tiscali.es>, size=2124, nrcpt=1 (queue active) Sep
22 00:36:35 nimrodel postfix/smtp[12188]: 28D0720D17: to=<suse-linux-s at
suse.com>, relay=none, delay=8438, status=deferred (Host or domain name not
found. Name service error for name=suse.com type=MX: Host not found, try
again)
Then send and email to yourself, and check, with command "mailq". By the
way, if you want to delete and email on the mail queue, once you know its
ID, the command is "postsuper -d MAIL_ID_HEX
Notice that the queued email above is giving right now a DNS error, try
again. That's normal, I'm not connected.
Post by Carlos E. R.
You can easily find out if this is happening right now.
mailq
Showed nothing. Even though last night I tried sending a test message. (
when I was verifying the POP before SMTP authentication)
Then it was sent.
No, it wasn't - The message was that the mail would be held in the outbox
until the problem was resolved or I deleted it. mailq showed nothing even
though right now I have two mails waiting to be sent which had been rejected
for as per the three examples I posted near the top of this message.

As stated in the above paragraph, tonight I composed an email and tried to
send it at least a half dozen times while trying different configurations in
Kmail and Postfix. mailq showed nothing.
Notice that postfix is not affected by POP before SMTP of your ISP, unless
you use a relay server, because it is not sending to you ISP (as a relay).
It sends directly to the destination, bypassing your ISP and not asking
for permission.
Unless the ISP is blocking? right? And, mail.cf says that sanctum.com is my
relay server.
However, if your postfix is configured to relay all your mail to your ISP
SMTP server, your ISP will request some type of authentication.
But as per way above, the message is stating - authentication failed -Perhaps
an incorrect password ??........ ( NO, password IS correct)(It is the same as
what logs me on to the ISP )
Postfix can not handle POP before SMTP. Instead, the passwords are stored in
domain username:password
OK - that is now changed - was as above and now contains the required username
and password
(with a "postmap sasl_passwd" command to apply it) and a configuration
smtp_sasl_auth_enable = yes
smtp_sasl_security_options =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtpd_sasl_auth_enable = no
(last line set to no, because your postfix does not receive).
I have only two of the above:
smtp_sasl_auth_enable = yes (which was set to no and changed to yes) and:
smtpd_sasl_auth_enable = no (which is the same and left it alone)

But, I did a SuSEconfig on postfix and I got this message:

rebuilding /etc/postfix/sasl_passwd.db
*** WARNING ***
Found /etc/postfix/main.cf.SuSEconfig, exiting...
*** WARNING ***
I don't think you need all this, I just explain for completion, and
because of the time lapse between you and me. Just in case.
I appreciate that. And this is not a horrible must solve problem because I can
just send a request to download POP, and then send the queued messages in the
outbox. It is just very aggravating and should work properly.
A bit of background.
Postfix (as any SMTP server) is designed to send directly to destinations.
finds the IP number of that machine, using the DNS, and then talks
directly to that machine, and transfer the email. The
"somemachine.somedomain" machine should accept all email that is directed
to its own users, it can not ask for authentication (this "might" not be
so in some cases, but I don't know much about that strange case). It
should reject mail for anybody else, unless you are a user of that
machine.
OK - good. When I spoke with my ISP I explained that I could send messages
within it's domain, but any messages outside it's domain failed. The reply
was, (after sending example messages ) "It appears as though you are trying
to send messages on your own" Not understanding what they had said at that
moment I said I would check it out.
Instead of that, it
(Meaning Postfix ??)
can hand off all email to an intermediary, for example smtp.yourisp.domain.
Your ISP is acting as a "relay server". It must authenticate you, or else
it will become a spammer sanctuary or nest.
It appears that is true in my case. Do some ISP's require their accounts to
use them as a relay server?
There are many methods for that, and user/password pairs is very flexible,
IMO.
Much more about all this stuff can be found at the howtos at
Mail-Administrator-HOWTO.gz
Mail-Queue.gz
Mail-User-HOWTO.gz
Will read it all.
I hope I have not confused you further :-)
Yes and no, you have certainly educated me on how this works.

{In last message I ask about Postfix files }
. .. active bounce corrupt defer deferred flush hold incoming maildrop
pid private public trace
Don't touch that. To know what mails are in there, and why, use "mailq".
If you need to hold, delete mails, use postsuper. If you want to have a
look, use "mc" to browse files. If you want to read a mail that is there,
use "postcat file".
OK, for curiosity's sake, I went and browsed those directories.Out of the
hundred or more directories, there is not one mail in there. 0 -nothing -
only contains one pid file of 17 bytes.
For example, "postcat -q 28D0720D17|less" displays my queued email (one)
by that ID.
Couldn't do that, nothing there. (have two messages in the outbox of Kmail
though)
Postfix has a good documentation in
/usr/share/doc/packages/postfix/html/index.html, including a FAQ.
OK, will read that also.
Post by Carlos E. R.
No, POP before SMTP has nothing to do here, for this particular email. It
did not get out.
Yes, but it could be that if failed smtp authentication and did not get out,
right ??
No. Unless you have configured postfix to relay to your ISP, and that is
not the default config. It could be, but I doubt it.
But, when I looked at main.cf it showed relay host=sanctum.com
Post by Carlos E. R.
Why the DNS queries failed.
Don't know ! /related to not accepting it?
I think, and jump on me if I am dead wrong, the internet name was not
found because the ISP would not accept it. ie: "the POP before SMTP
authentication" thing. Following are excerpts which I sent to the ISP and
their reply.
No, no. A DNS query can not be denied. The problem would be reported
differently (no route to host, for example, or rejected for a reason).
Didn't you say your machine was not connected?
No, it was connected each time I attempted to send a mail.
-----------------------------------------------------
Post by Carlos E. R.
Are you using POP before SMTP authentication ?? I assume you are also
blocking mail sent outside your SMTP server.
Either POP before SMTP authentication or straight SMTP authentication
will work fine.
----------------------------------------------------------
So, ??? so what???? To check this out I tried to send by sending first -
rejected- then did download of mail - sent again - went through. Seems
that I cannot send mail until after I fetch mail.
Then configure the sasl file as I said above. Only needed if relaying.
Could be the case.
Made those changes as suggested - As per above - Attempted to send a message
and got an "authentication failed" message. Don't know what to do next.
Guess I will be downloading mail before I can send out new mail.

Here is my ISP's last message to me:
The mail server should be mail.sanctum.com or just plain sanctum.com.

"If SMTP authentication isn't working it would be because your system isn't
sending the smtp login/password correctly.  That's sort of odd since you are
clearly sending the POP before SMTP correctly."

Soooooo..... I guess there is something wrong in my confirguration someplace.
Darned if I know what or where, or could it be some kind of bug in 1.7 ??
That is why I asked apout what takes precedence, Kmail or Postfix, Since I
think that Postfix is now properly configured. Just don't know.
Thanks to all, and especially to you Carlos, who contributed to this thread.
Must have been at least 50 replies.

Bob S.
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Patrick Shanahan
2004-09-23 12:52:43 UTC
Permalink
Post by Bob S
But, when I looked at main.cf it showed relay host=sanctum.com
This line might be your problem. It should be:
relayhost = sanctum.com

with no <space> between 'relay' and 'host'.

If you examine the contents of main.cf, you will find *no* parameter
names with spaces. They use under-lines.
--
Patrick Shanahan Registered Linux User #207535
http://wahoo.no-ip.org @ http://counter.li.org
HOG # US1244711 Photo Album: http://wahoo.no-ip.org/photos
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-24 00:13:54 UTC
Permalink
Post by Bob S
...............<snip all kinds of stuff throughout the message - Getting
awfully long> Hope that this has not made it too confusing though.
Time ago the sign '>' was preceded with the initials of each correspondent.
That method is customary in fidonet, for example. Pity current email clients
do not support it well.

By the way, I'm now using kmail in order to see how it is configured. Normally
I use Pine - this demonstrates that it is possible to use a number of mail
clients in Pine, sharing the folders.
Post by Bob S
First of all at end of the last message Carlos asked about my system. (No
crystal ball) Anyway 8.2 with stock kernel 2.4 KDE 3.3 upgraded not too
I was more interested in your network configuration. One computer or more,
etc. But I think I don't need it now.

Also I referred to the fact that looking at the /var/log/mail file a lot can
be known about what is the problem/s. That is important.
Post by Bob S
long ago which has Kmail 1.7.
I have suse 9.1 with defaults kde 3.2.1 and kmail 1.6.2
Post by Bob S
That is when problem with the outgoing mail
started. I have never ever set up a MTA (since SuSE 6 something) Always
used either Mozilla or Kmail. Kmail being my favorite and used now for
several years. When I received the returned mail and saw Postfix and
linux.localhost it surprised me and prompted my question for this thread. I
do remember though back about 7.2 or somewhere therein, I used to get root
messages in my mailbox. Have not now for quite a long time.
Yes, you need the alias thing. Also, the default 'Inbox' of kmail does not
read from system mail, it has to be added.


Ok, instead of answering every question as they come, I'll try to clarify some
of them.

Read the following carefully.


**** To avoid the error you were getting with suseconfig.
=======================================

My fault. I told you to edit postfix configuration files directly, and that
has that side effect. You can undo the changes:

nimrodel:/home/cer # cd /etc/postfix
nimrodel:/etc/postfix # ls *SuSEconfig
main.cf.SuSEconfig master.cf.SuSEconfig
nimrodel:/etc/postfix #

You see the files 'main.cf.SuSEconfig' and 'master.cf.SuSEconfig'. Those are
the files SuSEconfig wants to activate, but has stopped short of doing it
because it noticed _I_ modified 'main.cf' and 'master.cf' manually.
Therefore, you choose: let suseconfig do its work, or do it yourself.

I think you'd better choose suseconfig way, at least till you are confortable.
Just copy the '*SuSEconfig' files over the modified '*' file. You'd better
backup it before just in case.

Then, we go to Yast, and configure mail the easy way:

**** Yast
============

Start "yast", go to "Network Services/ Mail Transfer Agent".

Connection type : permanent.
Enable Virus Scanning: you choose.
Next

Outgoing mail server
None
Masquerading - empty
Authentification - empty


Incoming mail - I'll paste it (use fixed width font to view):

┌Incoming Mail───────────────────────────────┐
│[ ] Accept remote SMTP connections │
│ ┌Downloading─────────────────────────────┐ │
│ │Server Protocol │ │
│ │▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ AUTO▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ │ │
│ │Remote user name Password │ │
│ │▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ ▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ │ │
│ │Local user │ │
│ │▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ │ │
│ │ [Details...] │ │
│ └────────────────────────────────────────┘ │
│Forward root's mail to │
│bob▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒│ <====
│Delivery Mode │
│Through procmail▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ │
│ [Aliases...][Virtual domains...] │
└────────────────────────────────────────────┘

Don't define the downloading section, because you use KMail for that. Leave it
empty.

In virtual domains, you can define:

***@yourisp.hisdomain bob

In aliases, there will be many, but one of them will be:

root bob

which means that mail sent to 'root' will instead goes to 'bob'.


Finally,type Finish.


**** Some testing
=================

For these tests, we will use the system mail program, ie, a CLI. The program
'mail' in Suse 8.2 and later is in fact 'nail'. Check it, typing 'man mail'
will bring up nail's man page. It is a symlink.

Do "sux -" on an xterm, or open a root console in kde's Konsole. Type:

nimrodel:/etc/postfix # mail cer
Subject: test
hola
. <==== the dot\n signals the end of the email.
EOT
nimrodel:/etc/postfix #
nimrodel:/etc/postfix #
You have new mail in /var/spool/mail/cer
nimrodel:/etc/postfix #

That is, send a manual email to yourself. If after a minute, when typing enter
on bob's console (on any bob's console, in fact), you see the message that
you have a new email, all is well - so far :-). You may try to send another
to 'root', it should also appear there.

You may or you may not see them using kmail, that is a different matter.
Later.

You may - no, do - check it looking at the '/var/log/mail' file. You will see
entries from several postfix's processes, and perhaps amavis and/or
spamassassin. The end will be something like:

Sep 24 00:00:05 nimrodel postfix/local[9618]: 35DAA20D14:
to=<***@nimrodel.valinor>, orig_to=<***@nimrodel.valinor>, relay=local,
delay=1, status=sent (delivered to command: /usr/bin/procmail)

Sep 24 00:00:05 nimrodel postfix/qmgr[5286]: 35DAA20D14: removed


Now, we try sending an email to "***@yourisp.hisdomain".

nimrodel:/etc/postfix # mail ***@yourisp.hisdomain
Subject: Hello there!
See me?
.
EOT
nimrodel:/etc/postfix #
You have new mail in /var/spool/mail/bob


It will show in the log:

Sep 24 00:09:32 nimrodel postfix/pipe[9797]: C765820D11:
to=<***@nimrodel.valinor>, orig_to=<***@tiscali.es>, relay=vscan,
delay=1, status=sent (nimrodel.valinor)

...

Sep 24 00:09:32 nimrodel postfix/local[9802]: 341CD20D14:
to=<***@nimrodel.valinor>, relay=local, delay=0, status=sent (delivered to
command: /usr/bin/procmail)


Notice the first line of the two shows how it is redirected to a different
address, ie, instead of going to your "external" address, it goes to your
local one.


**** Advanced settings, postfix.
=================================

If you need to tailor postfix settings without disturbing yast or suseconfig,
just edit the file '/etc/sysconfig/postfix' instead, and later call
suseconfig. Else, go to Yast/system/"/etc/sysconfig editor" -->

Network/Mail/General
Network/Mail/Postfix

The entries are commented. In the '/etc/sysconfig/postfix' file, it is even
possible to enter new settings; for example:

POSTFIX_ADD_MESSAGE_SIZE_LIMIT="10240000"
POSTFIX_ADD_BOUNCE_SIZE_LIMIT="4800"


Trick:

If you need verbose debug info in postfix, edit this in 'etc/postfix/main.cf':

debug_peer_level = 2
debug_peer_list = sanctum.com

With this, conversations between your postfix server and that server will be
logged VERY verbosely. Notice that if you have problems only with one remote
server, you only need debug info for that one.



**** Sending outside.
========================

The settings I explained above are for postfix sending on its own (what your
ISP said you might be trying to do). It works, unless some server thinks you
are a spammer. So far, we have only tried to send locally. We can now try to
send to an external address; if you have a secondary address (or a friend's -
you can use me, but the delay is long), try it:

mail -r "***@fromaddress" ***@toaddress"

Now, this may, or may not work. If it doesn't, the reason will be seen on the
log file. However, it doesn't matter if your provider requires pop before
smtp or whatever authentication, because you are bypassing them. Your DNS
setting, however, does matter.

Ok, so far, so good.

If it doesn't work, I have to see the log.


**** Configuration possibilities.
===================================

1) Postfix may send directly, on its own, like above.

The advantage is that you control it.

The main disadvantage is that some servers outside will not accept your email.

Depends on your case; for me it works, and in fact, I have to use it (easier
method when having different accounts). For some people it may be very
problematic.

2) Postfix may send to another SMTP server, who will then send the email.

This is a relay server. In this mode, we are not using the full capabilities
of postfix, but it also has some advantages. In some cases, it can be a
necessity, because the corporate network or the ISP has a firewall that
blocks outgoing SMTP connections. In my opinion, it makes sense on a business
(more control, no secrets given), but it is arguable for a provider (it makes
life difficult for spammers, but you might want to use another server for
your own reasons, like having several accounts).

3) Your MUA (Kmail) may hand off mail to the localhost smtp server.

If postfix is already configured, it makes life easier, all MUAs just use the
local services. If you have a real domain name and several local users, this
is the way to go, certainly. For a single account, it may be an overkill.

It also depends on your preferences; this is the method I always use, and some
people never use it. ¡You choose! :-)


4) Your MUA (Kmail) may hand off mail to _any_ remote smtp server (unless
your ISP blocks it).


Limitations:
-------------

In case #4, options #1 and #2 do not matter.

In case #3, if there are problems, the log file will tell me what exactly is
going wrong. I can even increase verbosity as needed. With kmail (#4), my
toolbox is more limited.


In cases #2 and #4, you need to setup authentication. How?

In case #4, some MUAs can first fetch mail, then send. However, postfix (#2)
can not handle it. Otherwise, #2 and #4 should use login/password
authentication.

Auth #2 - For postfix, I already explained it. The login/pass pairs go into
file '/etc/postfix/sasl_passwd':

mail.remote.server user:pass

After editing postfix databases files (like this), you need to update the
binary database:

postmap sasl_passwd

and reload postfix (I think it will reload itself after sometime):

rcpostfix reload


Auth #4. Go to Settings/Configure Kmail, then Network, Sending tab. Chose
modify or new (notice: you may set up several outgoing accounts: one may be
local, another remote).

You will have a dialog showing "Transport: smtp". The "general" tab will have
something like:

name: arbitrary
host: mail.sanctum.com (or sanctum.com, as they say)
port: 25
X server requires authentication
login whatever
password whatever
X store SMTP password in configuration file
(or it will ask for it every time)

On the security tab, press the button "check what the server supports", it
will tell you what to use.


*** Well... what else?
=======================

I don't know, I hope this write up is prety much complete O:-)
Post by Bob S
OK - Back to basics - Configuring Kmail -Let's forget about Postfix for
now!. Kmail - configure - Network - sending - When I set it for
smtp.sanctum.com When attempting to send a message I receive a message that
the server is unknown - When set for mail.sanctum.com or just sanctum.com
receive a message that the address for the recipient is unknown.
Notice that this last error is very similar to the error you reported the
first day. If it happens to every person you mail to, there is probably
something wrong in kmail (at worst, a problem at your provider house: I don't
believe it). If it is with only one person, that persons has problems, not
you.

I would setup kmail to send to localhost instead, and let postfix handle it.
There is more control.
Post by Bob S
When
authentication for either of those addresses is added - Get message that
authentication failed, most likely the password. (password IS correct.)
Who knows?

Er... I think I'll skip the rest of your message, because I think most
questions are covered above. I would be repeating myself.
Post by Bob S
Post by Carlos E. R.
Don't touch that. To know what mails are in there, and why, use "mailq".
If you need to hold, delete mails, use postsuper. If you want to have a
look, use "mc" to browse files. If you want to read a mail that is there,
use "postcat file".
OK, for curiosity's sake, I went and browsed those directories.Out of the
hundred or more directories, there is not one mail in there. 0 -nothing -
only contains one pid file of 17 bytes.
That's normal, 'mailq' showed nothing.
Post by Bob S
Post by Carlos E. R.
For example, "postcat -q 28D0720D17|less" displays my queued email (one)
by that ID.
Couldn't do that, nothing there. (have two messages in the outbox of Kmail
though)
Ok, postfix will not see them.
Post by Bob S
Post by Carlos E. R.
No. Unless you have configured postfix to relay to your ISP, and that is
not the default config. It could be, but I doubt it.
But, when I looked at main.cf it showed relay host=sanctum.com
The space, as Patrick said.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Bob S
2004-09-24 07:21:33 UTC
Permalink
Post by Carlos E. R.
Post by Bob S
First of all at end of the last message Carlos asked about my system.
I was more interested in your network configuration. One computer or more,
Also I referred to the fact that looking at the /var/log/mail file a lot can
be known about what is the problem/s. That is important.
OK, but that file is about 3.5 megs. About 99% of it is spamd messages on each
incoming mail. Here are a few lines from Sept.22nd/23rd. ( I mostly work on
this box from about 9pm until 2am US EST )....:

Sep 22 21:44:20 linux postfix/postfix-script: starting the Postfix mail system
Sep 22 21:44:21 linux postfix/master[1589]: daemon started -- version
2.2-20040616
Sep 23 00:57:46 linux postfix/postfix-script: refreshing the Postfix mail
system
Sep 23 00:57:46 linux postfix/master[1589]: reload configuration
Sep 23 00:57:46 linux postfix/postsuper[3365]: warning: bogus file name:
defer/.directory
Sep 23 01:04:00 linux postfix/postfix-script: refreshing the Postfix mail
system
Sep 23 01:04:00 linux postfix/master[1589]: reload configuration
Sep 23 01:04:00 linux postfix/postsuper[5272]: warning: bogus file name:
defer/.directory
Sep 23 01:15:36 linux poll.tcpip: Starting mail and news send/fetch
Sep 23 01:15:45 linux poll.tcpip: Done mail and news send/fetch
Sep 23 01:16:12 linux spamd[1467]: connection from localhost [127.0.0.1] at
port 32783
Sep 23 01:16:12 linux spamd[11350]: info: setuid to Bob succeeded
Sep 23 01:16:13 linux spamd[11350]: processing message
<***@aol.com> for Bob:500.
Sep 23 01:16:15 linux spamd[11350]: clean message (-98.4/4.0) for Bob:500 in
2.8 seconds, 6815 bytes.
Sep 23 01:16:43 linux spamd[1467]: connection from localhost [127.0.0.1] at
port 32784
Sep 23 01:16:43 linux spamd[11473]: info: setuid to Bob succeeded
Sep 23 01:16:43 linux spamd[11473]: processing message
<***@alienscience.com> for Bob:500.
Sep 23 01:16:46 linux spamd[11473]: clean message (0.0/4.0) for Bob:500 in 3.4
seconds, 2549 bytes.
Sep 23 01:16:47 linux spamd[1467]: connection from localhost [127.0.0.1] at
port 32785
Sep 23 01:16:47 linux spamd[11498]: info: setuid to Bob succeeded
Sep 23 01:16:47 linux spamd[11498]: processing message
Post by Carlos E. R.
Post by Bob S
I do remember though back about 7.2 or somewhere therein, I used to get
root messages in my mailbox. Have not now for quite a long time.
Yes, you need the alias thing. Also, the default 'Inbox' of kmail does not
read from system mail, it has to be added.
Yes, I had added a folder, "bob"
Post by Carlos E. R.
Ok, instead of answering every question as they come, I'll try to clarify
some of them.
OK - Carlos, I feel so bad that you are spending so much time on this stupid
problem that I cannot resolve on my own.
Post by Carlos E. R.
Read the following carefully.
**** To avoid the error you were getting with suseconfig.
=======================================
My fault. I told you to edit postfix configuration files directly, and that
nimrodel:/home/cer # cd /etc/postfix
nimrodel:/etc/postfix # ls *SuSEconfig
main.cf.SuSEconfig master.cf.SuSEconfig
nimrodel:/etc/postfix #
OK, I only had a main.cf.SuSEconfig file. There never was a
master.cf.SuSEconfig file.
Post by Carlos E. R.
You see the files 'main.cf.SuSEconfig' and 'master.cf.SuSEconfig'. Those are
the files SuSEconfig wants to activate, but has stopped short of doing it
because it noticed _I_ modified 'main.cf' and 'master.cf' manually.
Therefore, you choose: let suseconfig do its work, or do it yourself.
I think you'd better choose suseconfig way, at least till you are
confortable. Just copy the '*SuSEconfig' files over the modified '*' file.
You'd better backup it before just in case.
Yep, copied it to a different place. Wouldn't overwrite. Complained it would
be over writing itself. Sooooo, I just deleted main.cf and main.cf.Suseconfig
and ram SuSEconfig. It recreated main.cf and was happy. But now there are no
*SuSEconfig files in /etc/postfix Can always copy main.cf.Suseconfig back
in though !
Post by Carlos E. R.
**** Yast
============
Start "yast", go to "Network Services/ Mail Transfer Agent".
Connection type : permanent.
Enable Virus Scanning: you choose.
Next
Outgoing mail server
None
Masquerading - empty
Authentification - empty
OK, except that I don't have the table which you show in the following. And, I
cannot read the table even with fixed width fonts. I have a box/line which
shows "Incoming details" witch is a dropdown box for aliases, vritual
domains, anddownloading. No big deal - I can use them to do what is needed.
Except, that I cannot see what you sent me in that table. Just a bunch of
tiny tiny x's. And yes, I did use a fixed width font to try and see them.
Post by Carlos E. R.
┌Incoming Mail───────────────────────────────┐
│[ ] Accept remote SMTP connections │
│ ┌Downloading─────────────────────────────┐ │
│ │Server Protocol │ │
│ │▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ AUTO▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ │ │
│ │Remote user name Password │ │
│ │▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ ▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ │ │
│ │Local user │ │
│ │▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ │ │
│ │ [Details...] │ │
│ └────────────────────────────────────────┘ │
│Forward root's mail to │
│bob▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒│ <====
│Delivery Mode │
│Through procmail▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒▒ │
│ [Aliases...][Virtual domains...] │
└────────────────────────────────────────────┘
Don't define the downloading section, because you use KMail for that. Leave
it empty.
root bob
which means that mail sent to 'root' will instead goes to 'bob'.
Finally,type Finish.
Maybe you could just send an instruction for each option ?? :-)
Post by Carlos E. R.
**** Some testing
Negative on the testing. Need to input the correct data first. :-(
Post by Carlos E. R.
=================
For these tests, we will use the system mail program, ie, a CLI. The program
'mail' in Suse 8.2 and later is in fact 'nail'. Check it, typing 'man mail'
will bring up nail's man page. It is a symlink.
........<snip all testing until properly configured>.....
Saved it all for later :-)
Post by Carlos E. R.
**** Configuration possibilities.
===================================
............<snipped all the rest also) saved that also for later :-)
Post by Carlos E. R.
Post by Bob S
But, when I looked at main.cf it showed relay host=sanctum.com
The space, as Patrick said.
Mea culpa, That was a typo on my part....putting the space between relay &
host. Thanks's Patrick for pointing that out but all is well in main.cf
file.
Post by Carlos E. R.
--
Cheers,
Carlos Robinson
Cheers to you also Carlos, and Patrick also. Really nice to see that the
guru's on this list follow these threads to conclusion.

Bob S.

PS Know you went to a lot of trouble to print that table to the list for me.
Sorry it did not work out.
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Theo v. Werkhoven
2004-09-24 21:27:09 UTC
Permalink
Post by Bob S
Post by Carlos E. R.
Post by Bob S
First of all at end of the last message Carlos asked about my system.
I was more interested in your network configuration. One computer or more,
Also I referred to the fact that looking at the /var/log/mail file a lot can
be known about what is the problem/s. That is important.
OK, but that file is about 3.5 megs. About 99% of it is spamd messages on each
incoming mail. Here are a few lines from Sept.22nd/23rd. ( I mostly work on
Sep 22 21:44:20 linux postfix/postfix-script: starting the Postfix mail system
Sep 22 21:44:21 linux postfix/master[1589]: daemon started -- version
2.2-20040616
Sep 23 00:57:46 linux postfix/postfix-script: refreshing the Postfix mail
system
Sep 23 00:57:46 linux postfix/master[1589]: reload configuration
defer/.directory
Do *not* ignore Postfix warnings about it's environment. When things
are broken you can not trust Postfix (or any other program) to do
its job properly.

If you installed from source run 'make upgrade' to fix problems with
permissions, missing files etc., otherwise run 'postfix check' and
see if you can fix things by hand.

Theo
--
Theo v. Werkhoven Registered Linux user# 99872 http://counter.li.org
ICBM 52 13 27N , 4 29 45E. + ICQ: 277217131
SUSE 9.1 + Jabber: ***@nedlinux.nl
Kernel 2.6.5 + MSN: twe-***@ferrets4me.xs4all.nl
See headers for PGP/GPG info. +
Carlos E. R.
2004-09-26 12:35:56 UTC
Permalink
Post by Bob S
Post by Carlos E. R.
Also I referred to the fact that looking at the /var/log/mail file a lot can
be known about what is the problem/s. That is important.
OK, but that file is about 3.5 megs. About 99% of it is spamd messages on each
incoming mail. Here are a few lines from Sept.22nd/23rd. ( I mostly work on
Ah, only the log part near a problem is interesting. However, there is
Post by Bob S
Sep 22 21:44:20 linux postfix/postfix-script: starting the Postfix mail system
Sep 22 21:44:21 linux postfix/master[1589]: daemon started -- version
2.2-20040616
Sep 23 00:57:46 linux postfix/postfix-script: refreshing the Postfix mail
system
Sep 23 00:57:46 linux postfix/master[1589]: reload configuration
defer/.directory
Look, as root, in the directory "/var/spool/postfix/defer". There should
only be directories by the names "0", "1",...,"9", "A",...,"F" (ie, 16
directories). If there is a ".directory" there, delete it. If it is not
empty, move it temporarily somewhere else, just in case.

Use a console or mc to look there, not konkeror or similar. It's a weird
file to be created there.

mc (Midnight Commander) is very similar to the old dos Norton
Commander. It allows navigating a directory tree visually and
perform many operations for the lazy, like me. Command line is
nice, but for browsing, this is better. Even better than konkeror
and such form moving and copying and searching and editing.
Post by Bob S
Post by Carlos E. R.
Ok, instead of answering every question as they come, I'll try to clarify
some of them.
OK - Carlos, I feel so bad that you are spending so much time on this stupid
problem that I cannot resolve on my own.
No problem, but only that I can not answer long emails fast :-)
Post by Bob S
Post by Carlos E. R.
**** To avoid the error you were getting with suseconfig.
=======================================
My fault. I told you to edit postfix configuration files directly, and that
nimrodel:/home/cer # cd /etc/postfix
nimrodel:/etc/postfix # ls *SuSEconfig
main.cf.SuSEconfig master.cf.SuSEconfig
nimrodel:/etc/postfix #
OK, I only had a main.cf.SuSEconfig file. There never was a
master.cf.SuSEconfig file.
That's ok. Depends on what you did previously.
Post by Bob S
Post by Carlos E. R.
I think you'd better choose suseconfig way, at least till you are
confortable. Just copy the '*SuSEconfig' files over the modified '*' file.
You'd better backup it before just in case.
Yep, copied it to a different place. Wouldn't overwrite. Complained it would
be over writing itself.
A mistype, surely.
Post by Bob S
Sooooo, I just deleted main.cf and main.cf.Suseconfig
and ram SuSEconfig. It recreated main.cf and was happy. But now there are no
*SuSEconfig files in /etc/postfix Can always copy main.cf.Suseconfig back
in though !
The suseconfig files are temporary files created by the suseconfig script
with the requested modifications. If all goes well, they disappear. If the
script fails, they are left there so the administrator can take manual
action and decide which file to use.
Post by Bob S
Post by Carlos E. R.
**** Yast
============
Start "yast", go to "Network Services/ Mail Transfer Agent".
Connection type : permanent.
Enable Virus Scanning: you choose.
Next
Outgoing mail server
None
Masquerading - empty
Authentification - empty
OK, except that I don't have the table which you show in the following. And, I
cannot read the table even with fixed width fonts. I have a box/line which
shows "Incoming details" witch is a dropdown box for aliases, vritual
domains, anddownloading. No big deal - I can use them to do what is needed.
Except, that I cannot see what you sent me in that table. Just a bunch of
tiny tiny x's. And yes, I did use a fixed width font to try and see them.
Ah, probably my fault. I used kmail, and kmail switched to font utf-8
without my noticing, and thus your problems. My guess is, that as I'm now
using Pine, this one will be using ISO-8859-1 again.

And, of course, it shows the layout for 9.1. For 8.2 most of the options
are there, perhaps a little different. I can not remember exactly how it
was.
Post by Bob S
Post by Carlos E. R.
+Incoming Mail-------------------------------+
|[ ] Accept remote SMTP connections |
| +Downloading-----------------------------+ |
| |Server Protocol | |
| | _____________ AUTO________ | |
| |Remote user name Password | |
| |_______________________ _______________ | |
| |Local user | |
| |____________________________________ | |
| | [Details...] | |
| +----------------------------------------+ |
|Forward root's mail to |
|bob_________________________________________| <====
|Delivery Mode |
|Through procmail___________________________ |
| [Aliases...][Virtual domains...] |
+--------------------------------------------+
I hope you can see it now :-)
Post by Bob S
Post by Carlos E. R.
**** Some testing
Negative on the testing. Need to input the correct data first. :-(
Ok, I'll wait.
Post by Bob S
Cheers to you also Carlos, and Patrick also. Really nice to see that the
guru's on this list follow these threads to conclusion.
Welcome. Interesting problems are similar to a game of chess. A mind
exercise. :-)
Post by Bob S
Bob S.
PS Know you went to a lot of trouble to print that table to the list for me.
Sorry it did not work out.
I should have pasted the text only. I got carried away seeing that kmail
allowed to copy paste it completely - with Pine it is not so straight
forward.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Bob S
2004-09-28 05:55:48 UTC
Permalink
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
Also I referred to the fact that looking at the /var/log/mail file a lot
can be known about what is the problem/s. That is important.
Here is the last part of /var/log/mail: ( the last few lines of the last
download)
Sep 27 22:21:43 linux spamd[1469]: connection from localhost [127.0.0.1] at
port 1373
Sep 27 22:21:43 linux spamd[26976]: info: setuid to Bob succeeded
Sep 27 22:21:43 linux spamd[26976]: processing message
<200409261701.11053.suse-linux-***@Trans-Star.net> for Bob:500.
Sep 27 22:21:45 linux spamd[26976]:Sep 27 22:21:43 linux spamd[1469]:
connection from localhost [127.0.0.1] at port clean message (0.0/4.0) for
Bob:500 in 1.9 seconds, 2324 bytes.

(then I disconnected and reconnected after midnight to send a reply to your
message which failed - SuSE linux ....unknown...whatever.... /var/log/mail
then produced this:

Sep 28 01:03:25 linux postfix/pickup[17109]: 50F4A232FC: uid=0 from=<root>
Sep 28 01:03:25 linux postfix/cleanup[18356]: 50F4A232FC:
message-id=<***@linux.local>
Sep 28 01:03:26 linux postfix/qmgr[1617]: 50F4A232FC: from=<***@linux.local>,
size=8099, nrcpt=1 (queue active)
Sep 28 01:03:27 linux postfix/local[18358]: 50F4A232FC: to=<***@linux.local>,
orig_to=<root>, relay=local, delay=3, status=bounced (unknown user: "bob")
Sep 28 01:03:27 linux postfix/cleanup[18356]: 083452333A:
message-id=<***@linux.local>
Sep 28 01:03:27 linux postfix/qmgr[1617]: 083452333A: from=<>, size=9722,
nrcpt=1 (queue active)
Sep 28 01:03:27 linux postfix/qmgr[1617]: 50F4A232FC: removed
Sep 28 01:03:27 linux postfix/local[18358]: 083452333A: to=<***@linux.local>,
orig_to=<***@linux.local>, relay=local, delay=0, status=bounced (unknown
user: "bob")
Sep 28 01:03:27 linux postfix/qmgr[1617]: 083452333A: removed
Sep 28 01:18:08 linux poll.tcpip: Starting mail and news send/fetch
Sep 28 01:18:15 linux poll.tcpip: Done mail and news send/fetch

???? Makes no sense to me. Done ... tired... I quit for now .. try again
tomorrow night...
<snip> ....
Post by Carlos E. R.
Ah, only the log part near a problem is interesting. However, there is
Post by Bob S
Sep 22 21:44:20 linux postfix/postfix-script: starting the Postfix mail
system Sep 22 21:44:21 linux postfix/master[1589]: daemon started --
version 2.2-20040616
Sep 23 00:57:46 linux postfix/postfix-script: refreshing the Postfix mail
system
Sep 23 00:57:46 linux postfix/master[1589]: reload configuration
defer/.directory
Look, as root, in the directory "/var/spool/postfix/defer". There should
only be directories by the names "0", "1",...,"9", "A",...,"F" (ie, 16
directories).
Ummm... I only have 13. Don't have a 4, 8, or B.
Post by Carlos E. R.
If there is a ".directory" there, delete it. If it is not
empty, move it temporarily somewhere else, just in case.
OK, was there and contained two lines, url properties and icon size=32.
Just renamed it to old.directory.
Post by Carlos E. R.
Use a console or mc to look there, not konkeror or similar. It's a weird
file to be created there.
OK, use MC since my 3.1 Norton days
.....<snip a whole bunch more>....
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
**** Yast
============
Start "yast", go to "Network Services/ Mail Transfer Agent".
Connection type : permanent.
Enable Virus Scanning: you choose.
Next
Outgoing mail server
None
Masquerading - empty
Authentification - empty
Done ...... I assume that all of this is empty because we are going to use
kmail ?? and do not have a permanent connection. Use dial-up.
............<snip a whole bunch more>....

Now, I am really feeling stupid here. Following is your new table.
Looks basically like the previous table but without the tiny x's
So, maybe I am dumb and don't understand what I should be doing here :-(
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
+Incoming Mail-------------------------------+
|[ ] Accept remote SMTP connections |
OK, the checkbox is unchecked...
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
| +Downloading-----------------------------+ |
There is in a dropdown menu titled "Incoming Details" which include 3 items,
Downloading, Aliases, & Virtual domains. Downloading is empty - nothing there
None of the Server, protocol, remote user, password, etc is there.
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
|
| |Server Protocol | |
| | _____________ AUTO________ | |
| |Remote user name Password | |
| |_______________________ _______________ | |
| |Local user | |
| |____________________________________ | |
| | [Details...] | |
|
| +----------------------------------------+ |
|Forward root's mail to |
|bob_________________________________________| <====
That is shown in the box above "incoming details" and is OK.
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
|Delivery Mode |
|Through procmail___________________________ |
Nope - the above is not there.
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
| [Aliases...][Virtual domains...] |
As stated, they are shown in the dropdown box. Aliases has a whole bunch of
things in it (40) including "root bob"
Nothing is set in Virtual Domains
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
+--------------------------------------------+
I hope you can see it now :-)
Hmmm.... evidently I saw it before in a slightly different format. So it was
not your fault. I guess I did/not - do/not - understand what should be in
there except for what I have described as "not" being there. ......Does that
make sense ? I'm not sure I am on the same page with you. :-(

Question: My main problem is outgoing mail. Which as above, nothing was done
in Postfix because I assume we are going to let kmail handle it. For the
problematic incoming section of Postfix, I assume you are being kind and
helping me setup my internal mail handling. Right?
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
**** Some testing
Negative on the testing. Need to input the correct data first. :-(
Ok, I'll wait.
Welcome. Interesting problems are similar to a game of chess. A mind
exercise. :-)
I am soooooooo.... glad that you find it challenging enough to continue with
it.

Bob S.
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Ken Schneider
2004-09-28 11:02:13 UTC
Permalink
Post by Bob S
Post by Carlos E. R.
Also I referred to the fact that looking at the /var/log/mail file a lot
can be known about what is the problem/s. That is important.
Here is the last part of /var/log/mail: ( the last few lines of the last
download)
Sep 27 22:21:43 linux spamd[1469]: connection from localhost [127.0.0.1] at
port 1373
Sep 27 22:21:43 linux spamd[26976]: info: setuid to Bob succeeded
Sep 27 22:21:43 linux spamd[26976]: processing message
vvv
Name starts with upper case "B".
Post by Bob S
connection from localhost [127.0.0.1] at port clean message (0.0/4.0) for
Bob:500 in 1.9 seconds, 2324 bytes.
(then I disconnected and reconnected after midnight to send a reply to your
message which failed - SuSE linux ....unknown...whatever.... /var/log/mail
Sep 28 01:03:25 linux postfix/pickup[17109]: 50F4A232FC: uid=0 from=<root>
size=8099, nrcpt=1 (queue active)
orig_to=<root>, relay=local, delay=3, status=bounced (unknown user: "bob")
Sep 28 01:03:27 linux postfix/qmgr[1617]: 083452333A: from=<>, size=9722,
nrcpt=1 (queue active)
Sep 28 01:03:27 linux postfix/qmgr[1617]: 50F4A232FC: removed
vvv
Post by Bob S
Sep 28 01:03:27 linux postfix/local[18358]: 083452333A: to=<bob
name starts with lower case "b"

Just a shot in the dark.
--
Ken Schneider
unix user since 1989
linux user since 1994
SuSE user since 1998 (5.2)
* PLEASE only reply to the list *
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-28 12:42:25 UTC
Permalink
Post by Ken Schneider
vvv
Post by Bob S
Sep 28 01:03:27 linux postfix/local[18358]: 083452333A: to=<bob
name starts with lower case "b"
Just a shot in the dark.
I just tried to send to myself, putting an uppercase. I received it, so,
no, that's not the problem. Mail names are case insensitive. Poor windows
users, if not :-p
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-28 19:50:17 UTC
Permalink
Post by Bob S
Here is the last part of /var/log/mail: ( the last few lines of the last
download)
Sep 27 22:21:43 linux spamd[1469]: connection from localhost [127.0.0.1] at port 1373
Sep 27 22:21:43 linux spamd[26976]: info: setuid to Bob succeeded
Sep 27 22:21:43 linux spamd[1469]: connection from localhost [127.0.0.1] at port clean message (0.0/4.0) for Bob:500 in 1.9 seconds, 2324 bytes.
That's a spamd run of one email. Clean message.
Post by Bob S
(then I disconnected and reconnected after midnight to send a reply to your
message which failed - SuSE linux ....unknown...whatever.... /var/log/mail
Sep 28 01:03:25 linux postfix/pickup[17109]: 50F4A232FC: uid=0 from=<root>
A message that was originally sent to root, is forwarded to
***@linux.local. It is a bounce from a message sent to "bob", because
there is no user by that name. That's weird.

The bounce itself (50F4A232FC) is sent.

A bit above those lines, perhaps, the explanation for the unknown user
could be found. Perhaps it is searching for "bob" at some other domain;
perhaps somewhere you have "bob" instead of "***@linux.local" as return
address or something.

I can't really know.
Post by Bob S
Sep 28 01:03:27 linux postfix/qmgr[1617]: 083452333A: from=<>, size=9722, nrcpt=1 (queue active)
Sep 28 01:03:27 linux postfix/qmgr[1617]: 50F4A232FC: removed
Sep 28 01:03:27 linux postfix/qmgr[1617]: 083452333A: removed
Similar thing.
Post by Bob S
Sep 28 01:18:08 linux poll.tcpip: Starting mail and news send/fetch
Sep 28 01:18:15 linux poll.tcpip: Done mail and news send/fetch
???? Makes no sense to me. Done ... tired... I quit for now .. try again
tomorrow night...
<snip> ....
Post by Carlos E. R.
Ah, only the log part near a problem is interesting. However, there is
Post by Bob S
Sep 22 21:44:20 linux postfix/postfix-script: starting the Postfix mail
system Sep 22 21:44:21 linux postfix/master[1589]: daemon started --
version 2.2-20040616
Sep 23 00:57:46 linux postfix/postfix-script: refreshing the Postfix mail
system
Sep 23 00:57:46 linux postfix/master[1589]: reload configuration
defer/.directory
Look, as root, in the directory "/var/spool/postfix/defer". There should
only be directories by the names "0", "1",...,"9", "A",...,"F" (ie, 16
directories).
Ummm... I only have 13. Don't have a 4, 8, or B.
Funny. I don't know if it is really a problem, but you can create those
directories using the same permissions as their "coleagues". You could
also check the rest of the queues, they should have the same structure.
Post by Bob S
Post by Carlos E. R.
If there is a ".directory" there, delete it. If it is not
empty, move it temporarily somewhere else, just in case.
OK, was there and contained two lines, url properties and icon size=32.
Just renamed it to old.directory.
Move it somewhere else, don't leave it there. I'm prety sure it doesn't
belong there, it must be a residue of a graphical browser of some kind.
Post by Bob S
Post by Carlos E. R.
Use a console or mc to look there, not konkeror or similar. It's a weird
file to be created there.
OK, use MC since my 3.1 Norton days
Good :-)
Post by Bob S
.....<snip a whole bunch more>....
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
**** Yast
============
Start "yast", go to "Network Services/ Mail Transfer Agent".
Connection type : permanent.
Enable Virus Scanning: you choose.
Next
Outgoing mail server
None
Masquerading - empty
Authentification - empty
Done ...... I assume that all of this is empty because we are going to use
kmail ?? and do not have a permanent connection. Use dial-up.
Me too, it doesn't matter. Using what they call non permament netowrk
connection has some other side effects I don't like.

Yes, we leave the outgoing mail server part empty because: 1) we leave
that to kmail 2) if we use postfix, we can leave it to send on its own, at
least for the moment. In any case, it is your choice :-)

For example, if you want postfix to relay, just put the relay
server there. The password has to be set on another point. But I
prefer you set up postfix the other way, no relay, for the moment,
at least till you run the tests I sugested.
Post by Bob S
Now, I am really feeling stupid here. Following is your new table.
Looks basically like the previous table but without the tiny x's
So, maybe I am dumb and don't understand what I should be doing here :-(
No, don't worry. You simply did not recognise what it was, and you were
confused. We all do now and then :-)
Post by Bob S
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
+Incoming Mail-------------------------------+
|[ ] Accept remote SMTP connections |
OK, the checkbox is unchecked...
It can only be used if you have a permanent network connection and a
domain name with an MX entry.
Post by Bob S
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
| +Downloading-----------------------------+ |
There is in a dropdown menu titled "Incoming Details" which include 3 items,
Downloading, Aliases, & Virtual domains. Downloading is empty - nothing there
None of the Server, protocol, remote user, password, etc is there.
Right.

The downloading part would serve to configure /etc/fetchmail. This program
is called from the script /etc/ppp/poll.tcpip - you can see when it is
called at the end of your log excerpt I left above. If it is empty, it
does nothing (except trigger postfix sending).

The aliases is used to forward root's mail to bob.

The virtual domains is used to loop internally (in postfix) mail sent to
Post by Bob S
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
|
| |Server Protocol | |
| | _____________ AUTO________ | |
| |Remote user name Password | |
| |_______________________ _______________ | |
| |Local user | |
| |____________________________________ | |
| | [Details...] | |
|
| +----------------------------------------+ |
|Forward root's mail to |
|bob_________________________________________| <====
That is shown in the box above "incoming details" and is OK.
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
|Delivery Mode |
|Through procmail___________________________ |
Nope - the above is not there.
Well, it is distributed diferently, but it is there.
Post by Bob S
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
| [Aliases...][Virtual domains...] |
As stated, they are shown in the dropdown box. Aliases has a whole bunch of
things in it (40) including "root bob"
Right.
Post by Bob S
Nothing is set in Virtual Domains
Put:

***@yourisp.hisdomain bob

This would avoid mail sent internally to your "from" address to go through
your ISP server and back to you.
Post by Bob S
Question: My main problem is outgoing mail. Which as above, nothing was done
in Postfix because I assume we are going to let kmail handle it. For the
problematic incoming section of Postfix, I assume you are being kind and
helping me setup my internal mail handling. Right?
Postfix works almost out of the box, with a little help from yast - it
should be working by now, only some glitches. Dificult to diagnose from
such a distance.


Don't forget doing the tests I wrote the other day :-)
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Bob S
2004-09-30 06:53:27 UTC
Permalink
On Tuesday 28 September 2004 15:50, Carlos E. R. wrote:
........<Bob snips a whole bunch>...........
Post by Carlos E. R.
A message that was originally sent to root, is forwarded to
there is no user by that name. That's weird.
The bounce itself (50F4A232FC) is sent.
A bit above those lines, perhaps, the explanation for the unknown user
could be found. Perhaps it is searching for "bob" at some other domain;
address or something.
I can't really know.
Where should "***@linux.local" be ??


<snip> ....
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
Ah, only the log part near a problem is interesting. However, there is
Post by Bob S
Sep 22 21:44:20 linux postfix/postfix-script: starting the Postfix mail
system Sep 22 21:44:21 linux postfix/master[1589]: daemon started --
version 2.2-20040616
Sep 23 00:57:46 linux postfix/postfix-script: refreshing the Postfix
mail system
Sep 23 00:57:46 linux postfix/master[1589]: reload configuration
Sep 23 00:57:46 linux postfix/postsuper[3365]: warning: bogus file
name: defer/.directory
Look, as root, in the directory "/var/spool/postfix/defer". There should
only be directories by the names "0", "1",...,"9", "A",...,"F" (ie, 16
directories).
Ummm... I only have 13. Don't have a 4, 8, or B.
Funny. I don't know if it is really a problem, but you can create those
directories using the same permissions as their "coleagues". You could
also check the rest of the queues, they should have the same structure.
OK, related or not? I added the 3 missing folders to Defer & Deferred.
The Directories Bounce, Active, & Incoming were correct. The Directories
Corrupt, Flush, Hold, Maildrop,Saved, & Trace, are all empty. BTW even the
folders with 1to 9 A to F are empty. Nothing in there.
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
If there is a ".directory" there, delete it. If it is not
empty, move it temporarily somewhere else, just in case.
Gone !!
Post by Carlos E. R.
Post by Bob S
OK, was there and contained two lines, url properties and icon size=32.
Just renamed it to old.directory.
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
**** Yast
============
Start "yast", go to "Network Services/ Mail Transfer Agent".
Connection type : permanent.
Enable Virus Scanning: you choose.
Next
Outgoing mail server
None
Masquerading - empty
Authentification - empty
Done ...... I assume that all of this is empty because we are going to use
kmail ?? and do not have a permanent connection. Use dial-up.
Me too, it doesn't matter. Using what they call non permament netowrk
connection has some other side effects I don't like.
OK
Post by Carlos E. R.
But I
prefer you set up postfix the other way, no relay, for the moment,
at least till you run the tests I sugested.
OK
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
+Incoming Mail-------------------------------+
|[ ] Accept remote SMTP connections |
OK, the checkbox is unchecked...
It can only be used if you have a permanent network connection and a
domain name with an MX entry.
OK - explained and understood
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
| +Downloading-----------------------------+ |
There is in a dropdown menu titled "Incoming Details" which include 3
items, Downloading, Aliases, & Virtual domains. Downloading is empty -
nothing there None of the Server, protocol, remote user, password, etc is
there.
Right.
The downloading part would serve to configure /etc/fetchmail. This program
is called from the script /etc/ppp/poll.tcpip - you can see when it is
called at the end of your log excerpt I left above. If it is empty, it
does nothing (except trigger postfix sending).
OK, I saw it and checked it, but No, not empty, bunch of commands in there.
But the downloading part is empty,
Post by Carlos E. R.
The aliases is used to forward root's mail to bob.
OK - have that
Post by Carlos E. R.
The virtual domains is used to loop internally (in postfix) mail sent to
OK, this part confuses me. What should be there? ***@linux.local ? or my real
ISP address?
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
| |Server Protocol | |
| | _____________ AUTO________ | |
| |Remote user name Password | |
| |_______________________ _______________ | |
| |Local user | |
| |____________________________________ | |
| | [Details...] | |
|
| +----------------------------------------+ |
|Forward root's mail to |
|bob_________________________________________| <====
That is shown in the box above "incoming details" and is OK.
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
|Delivery Mode |
|Through procmail___________________________ |
Nope - the above is not there.
Well, it is distributed diferently, but it is there.
Post by Bob S
Post by Carlos E. R.
Post by Bob S
Post by Carlos E. R.
| [Aliases...][Virtual domains...] |
As stated, they are shown in the dropdown box. Aliases has a whole bunch
of things in it (40) including "root bob"
Right.
Again, OK as stated above
Post by Carlos E. R.
Post by Bob S
Nothing is set in Virtual Domains
As above - the part that confuses me. And, if I add the "bob" at the end I get
Post by Carlos E. R.
This would avoid mail sent internally to your "from" address to go through
your ISP server and back to you.
Which is what the above should do?
Post by Carlos E. R.
Postfix works almost out of the box, with a little help from yast - it
should be working by now, only some glitches. Dificult to diagnose from
such a distance.
I understand. Not a problem, and appreciate the help.
Post by Carlos E. R.
Don't forget doing the tests I wrote the other day :-)
OK, Bob cuts and pastes from the previous message about testing.

**** Some testing
Post by Carlos E. R.
nimrodel:/etc/postfix # mail cer
Subject: test
hola
.               <==== the dot\n signals the end of the email.
EOT
nimrodel:/etc/postfix #
nimrodel:/etc/postfix #
You have new mail in /var/spool/mail/cer
nimrodel:/etc/postfix #
OK, did that. (substituting bob for cer of course)
Nothing - no notification - no entry in /var/spool/mail/bob
Post by Carlos E. R.
That is, send a manual email to yourself. If after a minute, when typing
enter
on bob's console (on any bob's console, in  fact), you see the message that
you have a new email, all is well - so far :-). You may try to send another
to 'root', it should also appear there.
You may - no, do - check it looking at the '/var/log/mail' file. You will see
entries from several postfix's processes, and perhaps amavis and/or
delay=1, status=sent (delivered to command: /usr/bin/procmail)
/var/spool/mail is empty except for a 0 byte file named "bob" No amavis, no
spamassassin, nada ! Terminado de la prueba ! Por ahorita !!
**** Advanced settings, postfix.
**** Sending outside.
**** Configuration possibilities.

All on "Hold" for now" but will be filed for future reference.

Carlos, You have been very helpful and I have learned a great deal from you.
This is starting to get ridiculous and I would not blame you in the least for
dropping this thread. Beginning to think there is some other hidden problem
in KDE or Kmail 1.7 which is not apparent. Maybe I will just wait it out
until 9.2 or whatever the next release is called and do an upgrade.

Ummm...Could it have anything to do with ipv6 ??? I see that in my "hosts"
file. Just a wild guess.

Bob S.
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-10-05 00:52:42 UTC
Permalink
The 2004-09-30 at 02:53 -0400, Bob S wrote:

I almost did not see this message. I'm temporarily on a much older
computer (SuSE 7.3, pentium 120, 32Mb).
Post by Bob S
........<Bob snips a whole bunch>...........
Me too :-)
Er... see later, below.
Post by Bob S
Post by Carlos E. R.
Funny. I don't know if it is really a problem, but you can create those
directories using the same permissions as their "coleagues". You could
also check the rest of the queues, they should have the same structure.
OK, related or not? I added the 3 missing folders to Defer & Deferred.
Perhaps, I don't know. It could be a problem later, I don't know if
postfix is clever enough to recreate them.
Post by Bob S
The Directories Bounce, Active, & Incoming were correct. The Directories
Corrupt, Flush, Hold, Maildrop,Saved, & Trace, are all empty. BTW even the
folders with 1to 9 A to F are empty. Nothing in there.
That's correct.

When postfix is working, it saves a file whose name starts with B* (for
example), in a directory starting with the letter B, like
./Defer/B/Bfilename

Perhaps it makes faster searching when there are a lot of messages going
around, in the thousands. The trick worked in MsDos, I know, but I was not
aware it also worked in *nix.
Post by Bob S
Post by Carlos E. R.
The downloading part would serve to configure /etc/fetchmail. This program
is called from the script /etc/ppp/poll.tcpip - you can see when it is
called at the end of your log excerpt I left above. If it is empty, it
does nothing (except trigger postfix sending).
OK, I saw it and checked it, but No, not empty, bunch of commands in there.
But the downloading part is empty,
I meant that /etc/fetchmail will be empty (ie, the definition or
configuration file), not the script itself.
Post by Bob S
Post by Carlos E. R.
The virtual domains is used to loop internally (in postfix) mail sent to
ISP address?
Your real ISP address.

When postfix sees that a mail is to be sent to that address, it remembers
that there is a local redefinition for it, and sends it instead, locally,
to your user.
Post by Bob S
As above - the part that confuses me. And, if I add the "bob" at the end
bob"
For example, I have (replace _at_ with @) in file '/etc/postfix/virtual':

robin1.listas_at_tiscali.es cer
Post by Bob S
**** Some testing
Post by Carlos E. R.
nimrodel:/etc/postfix # mail cer
Subject: test
hola
.               <==== the dot\n signals the end of the email.
EOT
nimrodel:/etc/postfix #
nimrodel:/etc/postfix #
You have new mail in /var/spool/mail/cer
nimrodel:/etc/postfix #
OK, did that. (substituting bob for cer of course)
Nothing - no notification - no entry in /var/spool/mail/bob
And the mail log file, '/var/log/mail'?
Post by Bob S
Post by Carlos E. R.
delay=1, status=sent (delivered to command: /usr/bin/procmail)
/var/spool/mail is empty except for a 0 byte file named "bob" No amavis, no
spamassassin, nada ! Terminado de la prueba ! Por ahorita !!
No, '/var/spool/mail' is the place where mail to the users is normally
saved - however, procmail and other programs (kmail) can move it over to
some other place. Look at the log file, it will explain what happened.
Hopefully! :-)
Post by Bob S
**** Advanced settings, postfix.
**** Sending outside.
**** Configuration possibilities.
All on "Hold" for now" but will be filed for future reference.
Ok.
Post by Bob S
Carlos, You have been very helpful and I have learned a great deal from you.
This is starting to get ridiculous and I would not blame you in the least for
dropping this thread. Beginning to think there is some other hidden problem
in KDE or Kmail 1.7 which is not apparent. Maybe I will just wait it out
until 9.2 or whatever the next release is called and do an upgrade.
No don't worry. I have been busy otherwise, so I didn't answer for a
while. Just retrieved pending mail from a zip drive.

Upgrading would not solve your problem, the setup is bound to be the same.
It has been so for several versions... I'm using SuSE 7.3 with the then
non default postfix (updated later) and not much has changed.

There is some error somewhere that is remiss to be found.
Post by Bob S
Ummm...Could it have anything to do with ipv6 ??? I see that in my "hosts"
file. Just a wild guess.
It shouldn't.... and the logs would mention it. I disabled ipv6, anyway.


P.S.: AHA! I just managed to compile pine4.58 from SuSE 9.1 sources (with
patches) in this SuSE 7.3. At last, I have Pine the way I'm used to!
:-)))

I was compiling it on another console at the same time as writing this.
It did not want to (several hours, five runs, in three days with two weeks
in the middle and several kilometers travel as well), but I got it done -
not sure how O:-)
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Anders Johansson
2004-10-05 01:34:25 UTC
Permalink
Post by Carlos E. R.
When postfix is working, it saves a file whose name starts with B* (for
example), in a directory starting with the letter B, like
./Defer/B/Bfilename
Perhaps it makes faster searching when there are a lot of messages going
around, in the thousands. The trick worked in MsDos, I know, but I was not
aware it also worked in *nix.
A directory is a file, rarely sorted in alphabetical order, containing your
filenames and the inodes they point to. When you have all files in a single
directory, the OS will have to open the directory file and read it
sequentially starting from the top. On average, this means opening a file in
a standard file system is an O(n) operation, where n is the number of files
in the directory structure (if a single directory can be called a structure)

Assuming the hash algorithm is balanced enough, doing it the postfix way means
you get a 26th as many reads on average, and if you take it to the extreme (a
complete tree, with one file (and its collisions) per directory) means you
get O(log n) instead of O(n). When you have a huge number of files (or a slow
disk system), that can make an enormous difference. It's a pretty standard
algorithm for speeding up searches

I'm not sure if reiserfs is affected by this, since it already stores files in
balanced trees. I'd have to look that up
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Anders Johansson
2004-10-05 01:49:23 UTC
Permalink
means you get O(log n) instead of O(n).
oops, my math sucks at this hour. Obviously it'll be O(1), not log n, since
you'll always have to open exactly the same number of directories, the radix
length of the hash number you use.
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-10-05 17:58:50 UTC
Permalink
Post by Anders Johansson
Post by Carlos E. R.
Perhaps it makes faster searching when there are a lot of messages going
around, in the thousands. The trick worked in MsDos, I know, but I was not
aware it also worked in *nix.
A directory is a file, rarely sorted in alphabetical order, containing your
filenames and the inodes they point to. When you have all files in a single
directory, the OS will have to open the directory file and read it
sequentially starting from the top. On average, this means opening a file in
a standard file system is an O(n) operation, where n is the number of files
in the directory structure (if a single directory can be called a structure)
Right. In Dos, the problem when opening large directories was that the
directory itself, the index let's say, was spread over several records,
and often fragmented, thus making the operation slower. Then the
optimization needed was to subdivide in enough directories so that the OS
only needed to read a sector to find where the file was stored (or where
it started, rather).
Post by Anders Johansson
Assuming the hash algorithm is balanced enough, doing it the postfix way
means you get a 26th as many reads on average, and if you take it to the
extreme (a complete tree, with one file (and its collisions) per
directory) means you get O(log n) instead of O(n). When you have a huge
number of files (or a slow disk system), that can make an enormous
difference. It's a pretty standard algorithm for speeding up searches
I'm not sure if reiserfs is affected by this, since it already stores files in
balanced trees. I'd have to look that up
According to the developers, no, it is not affected: it is designed for
such a job. They say that you can implement a database using the
filesystem itself as the engine, storing a record per file, or even a
field per file if you want. This would further improved by plugins.

I believe there is a perl database that demonstrates the concept.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
u***@sanctum.com
2004-10-05 07:29:15 UTC
Permalink
Post by Carlos E. R.
I almost did not see this message. I'm temporarily on a much older
computer (SuSE 7.3, pentium 120, 32Mb).
No problem. Just thought you might be tired of this and I started a new
thread. (Procmail-Postfis Problems) Why, because the sending problem was
solved and didn't hear from you. :-( Have to relay through my ISP. Since
then sending is OK but now am having receiving of email problems.

Hence, I cut all of the remaining message and will address only what is left.

The following is what I have in my MTA setup in Yast for receiving e-mails:
Downloading = blank -nothing (because Kmail will handle that ?? )
Aliases = root bob
Virtual Domains = ***@sanctum.com (destination is ***@EasyStreet) ( I could
not make it accept the example you gave me - Kept saying it was the wrong
format)

OK - Onwards & upwards - Did the "testing" procedure you gave me. Would not
mail to "bob" but would mail to "***@EasyStreet" Could not mail to "root".
"***@EasyStreet" nor "EasyStreet". Following are the last few lines of
the /var/log/mail file:
----------------------------------------
Oct 5 02:42:43 EasyStreet postfix/local[27471]: A6A222333F:
to=<***@EasyStreet.local>, orig_to=<***@EasyStreet.local>, relay=local,
delay=12, status=sent (delivered to command: /usr/bin/procmail)
Oct 5 02:42:43 EasyStreet postfix/qmgr[3309]: A6A222333F: removed
--------------------------------------------------------------
I also followed Ander's advice and changed everything I could think of to
lower case letters.

Being heartened with the success of receiving an e-mail internally, I tried
downloading for rnr at my ISP from Kmail. I received 2 messages that I had
set up to another mailbox by a filter. Received none in my " inbox " when
there should have been several dozen of them. (very popular guy for joke &
chit-chat :-) )

Anyway, here we are. More suggestions when you find the time would be most
appreciated.

Bob S.
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-10-05 18:29:46 UTC
Permalink
Post by u***@sanctum.com
not make it accept the example you gave me - Kept saying it was the wrong
format)
The format was correct for entering directly into the
'/etc/postfix/virtual' file, and then running 'postmap virtual'. If you
enter it in Yast, it may differ. I don't have a suse 8.2 to check.
Post by u***@sanctum.com
OK - Onwards & upwards - Did the "testing" procedure you gave me. Would not
----------------------------------------
delay=12, status=sent (delivered to command: /usr/bin/procmail)
Oct 5 02:42:43 EasyStreet postfix/qmgr[3309]: A6A222333F: removed
--------------------------------------------------------------
That entry shows that mail sent to ***@EasyStreet.local was redirected
to ***@EasyStreet.local - that's correct. The names that did not work will
probably be because the machine name is not recognised as EasyStreet. More
about that on the other thread.
Post by u***@sanctum.com
I also followed Ander's advice and changed everything I could think of to
lower case letters.
Safer, yes.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Carlos E. R.
2004-09-19 12:40:39 UTC
Permalink
Post by Bob S
Yesterday and today , while downloading my mail I received messages
about undelivered mail from 5 or 6 days ago and was returned to me.
These were evidently the messages I tried to send and failed.
The question is: Does Postfix have anything to do with Kmail??
It's a different program; however, postfix handles mail sent to it by
kmail and others, and does the "real" sending.
Post by Bob S
I don't know
but would think not. With Spamassassin?
It can be configured to call spamassassin.
Post by Bob S
And were the messages received by
the server?
Your local machine server, yes. Remote or ISP server, no.
Post by Bob S
even though it was stated that my messages were refused? and just
now returned? and why if they had valid delivery addresses?
No, they were not refused, nor rejected. They were indeed returned because
of unknown address.
Post by Bob S
Subject: Undelivered Mail Returned to Sender
See? Returned.
Post by Bob S
X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on linux.local
(spam check done on receipt, by kmail)
Post by Bob S
This is the Postfix program at host linux.local.
It is your local machine who is speaking, not the ISP.
Post by Bob S
I'm sorry to have to inform you that your message could not be
be delivered to one or more recipients. It's attached below.
Main problem: it could not deliver for some reason.
Post by Bob S
For further assistance, please send mail to <postmaster>
Notice that _you_ are the postmaster, so you have to give further
assistance to the user - also you :-p
Post by Bob S
for name=esupport.com type=MX: Host not found, try again
See? It could not find the host (machine) named "esupport.com".
Notice the "try again" part: so it did, for six days, before
giving up and returning the mail to the sender.
Post by Bob S
Would like to know about this and should I be disabling Postfix somehow?
Disable Postfix? Why? postfix is working correctly.

Now, why did it say that "esupport.com" does not exist? That's a diferent
problem. Try this on your machine that has the local postfix server:

***@nimrodel:~> host -t MX esupport.com
esupport.com mail is handled by 10 email.esupport.com.
***@nimrodel:~> host esupport.com
esupport.com has address 216.....
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
L***@oxiquim.cl
2004-09-20 16:37:52 UTC
Permalink
Id like to ask something similar:


I dont want to be running postfix all the time, but id like to use some
cron jobs to send mail messages to somewhere else (for example a crontab
for /usr/local/bin/rootkit | mail ***@anorherdomain.com -s "Chkrootkit
check" ) is there some command to postfix just send this then die?

Thanks in advance
LeoRivas



"Theo v. Werkhoven"
<twe-***@ferrets4me Para: suse-linux-***@suse.com
.xs4all.nl> cc:
Asunto: Re: [SLE] Postfix question
20/09/2004 12:29
Post by - Edwin -
On Sun, 19 Sep 2004 16:56:19 -0700
Post by Scott Leighton
Post by Martin Farmilo
Post by Patrick Shanahan
No, incorrect. You *need* an MTA, SuSE defaults to
postfix, or you would not receive system messages,
reports, etc. KMail is incapable of handling this.
Hmm - this just caught my eye. I've been running Suse for
around 6 months now, and had wondered about this issue.
Am I supposed to be receiving emails from the system ? If
Some messages for 'root' are useful te receive, like those from YOU
and some CRONTAB messages (failure to update virus-sig files,
logrotate etc.).
Post by - Edwin -
Post by Scott Leighton
Post by Martin Farmilo
so, is there something special (perhaps in kmail) I need
to do to receive them ? Postfix is running on the system,
but I've done nothing myself to manually configure it,
and indeed can't find anything in the help / admin guide
about it. I'd thought about disabling postfix, since it
doesn't appear to be serving any useful purpose here, as
I fetch / send all my mail direct via my ISPs servers.
Alias root to your email account at your ISP and set
your ISP's mail
server as the relay_host and you should get any local mail
in your normal mailbox.
Hmm.. why not just set it up inside KMail to receive messages
from the localhost? That way you wouldn't even to send it
outside your pc/network and reveal things that are happening
inside your pc.
Kmail can be configured to read from a mailspool afaik, so that
should be sufficient to get the local mail.

Theo
--
Theo v. Werkhoven Registered Linux user# 99872 http://counter.li.org
ICBM 52 13 27N , 4 29 45E. + ICQ: 277217131
SUSE 9.1 + Jabber: ***@nedlinux.nl
Kernel 2.6.5 + MSN: twe-***@ferrets4me.xs4all.nl
See headers for PGP/GPG info. +
(See attached file: att1j8pq.dat)
Theo v. Werkhoven
2004-09-20 21:29:46 UTC
Permalink
Post by L***@oxiquim.cl
I dont want to be running postfix all the time, but id like to use some
cron jobs to send mail messages to somewhere else (for example a crontab
check" ) is there some command to postfix just send this then die?
Crontab calls /usr/lib/sendmail, which is the Postfix drop-in for the
'real' sendmail binary (if Postfix is installed instead of sendmail).
You shouldn't have to do anything special to make it 'work', other
then to make sure you have an alias in /etc/aliases for root like:
root: joeuser

The mail will end up in /var/spool/mail/<joeuser> where any mail
client that knows how to read spool files can be used.

Theo
--
Theo v. Werkhoven Registered Linux user# 99872 http://counter.li.org
ICBM 52 13 27N , 4 29 45E. + ICQ: 277217131
SUSE 9.1 + Jabber: ***@nedlinux.nl
Kernel 2.6.5 + MSN: twe-***@ferrets4me.xs4all.nl
See headers for PGP/GPG info. +
Carlos E. R.
2004-09-20 23:38:37 UTC
Permalink
Post by L***@oxiquim.cl
I dont want to be running postfix all the time, but id like to use some
cron jobs to send mail messages to somewhere else (for example a crontab
check" ) is there some command to postfix just send this then die?
A mail program calling the sendmail binary (which is provided by postfix)
should work. I don't know if it will work, but you can try.

However, delivery to the outside by this method is "risky". If the first
attempt fails, it will be queued, but as the daemon is not running, it
will never try again.
--
Cheers,
Carlos Robinson
--
Check the headers for your unsubscription address
For additional commands send e-mail to suse-linux-e-***@suse.com
Also check the archives at http://lists.suse.com
Please read the FAQs: suse-linux-e-***@suse.com
Loading...