LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   SUSE / openSUSE (https://www.linuxquestions.org/questions/suse-opensuse-60/)
-   -   Fetchmail/Postfix domain problem (https://www.linuxquestions.org/questions/suse-opensuse-60/fetchmail-postfix-domain-problem-275645/)

EldinTux 01-09-2005 05:47 AM

Fetchmail/Postfix domain problem
 
Hi I've been using SuSE for about 3 years now and have always set up a mail server through my dial up dynamic connection. Until I bought 9.1 I used Sendmail but Postfix seems to be the default here. I use fetchmail to get my email then I presume postfix to send it to local users.

Unfortunately email is not getting through to the local domains as it is being delivered to <name>@localhost.Hal2000.Oxeye. I have only one machine (Hal2000.Oxeye) but serveral users. Why is it trying to send to localhost.Hal2000.Oxeye? I can send direct from one user to another!!

Below are some configuration files:

fetchmail.rc
# Edit carefully, see /usr/share/doc/packages/yast2-mail/fetchmailrc.txt
set no bouncemail
poll "mail.isp.co.uk" protocol POP3 : user "foo@isp.co.uk" there with password "*****" is * here ;

etc/hosts
#
# hosts This file describes a number of hostname-to-address
# mappings for the TCP/IP subsystem. It is mostly
# used at boot time, when no name servers are running.
# On small systems, this file can be used instead of a
# "named" name server.
# Syntax:
#
# IP-Address Full-Qualified-Hostname Short-Hostname
#

127.0.0.1 localhost

# special IPv6 addresses
::1 localhost ipv6-localhost ipv6-loopback

fe00::0 ipv6-localnet

ff00::0 ipv6-mcastprefix
ff02::1 ipv6-allnodes
ff02::2 ipv6-allrouters
ff02::3 ipv6-allhosts
192.168.0.2 Hal2000.Oxeye Hal2000
192.168.0.1 Hal2001.Oxeye Hal2001

etc/postfix/main.cf
#
# -----------------------------------------------------------------------
# NOTE: Many parameters have already been added to the end of this file
# by SuSEconfig.postfix. So take care that you don't uncomment
# and set a parameter without checking whether it has been added
# to the end of this file.
# -----------------------------------------------------------------------

queue_directory = /var/spool/postfix

command_directory = /usr/sbin

daemon_directory = /usr/lib/postfix
#unknown_local_recipient_reject_code = 550
unknown_local_recipient_reject_code = 450

debug_peer_level = 2

debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = maildrop
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/packages/postfix/samples
readme_directory = /usr/share/doc/packages/postfix/README_FILES
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = Hal2000.Oxeye
program_directory = /usr/lib/postfix
inet_interfaces = 127.0.0.1 ::1
masquerade_domains = guyendor.co.uk
mydestination = Hal2000.Oxeye
defer_transports = smtp
disable_dns_lookups = yes
relayhost = smtpmail.freenetname.co.uk
content_filter =
mailbox_command =
mailbox_transport =
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = yes
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000
smtp_sasl_security_options =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

Thanks

Eldintux


All times are GMT -5. The time now is 04:30 AM.