I have the Postfix parameter 'bounce_queue_lifetime' configured in 'main.cf' to 1 day. This I assume tells Postfix to only attempt to deliver a message stuck in the queue for whatever reason for 24 hours (1 day) before it is considered "undeliverable" and returned to sender, right? I want to make sure I have a correct understanding of this parameter...
In my Postconf -n listed below, you will see it is configured for 1d however I have been showing the same message stuck in my queue for almost 5 days. I am 100% sure the user is not re-submitting mail to the invalid domain after they get undeliverable notifications. Am I doing something wrong? You can see below that Postfix tagged this message date on 4/22/2010 & today is 4/27/2010. -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient------- 9AC0B778468 239191 Thu Apr 22 11:16:54 car...@iamghost.com (Host or domain name not found. Name service error for name=tehnews.com type=MX: Host not found, try again) d...@tehnews.com **Postconf Begin** address_verify_sender = $double_bounce_sender alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/etc/mailman/aliases bounce_queue_lifetime = 1d broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = amavisfeed:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix home_mailbox = mail/ html_directory = no inet_interfaces = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 20480000 mydestination = $myhostname, $mydomain, mail.$mydomain mydomain = iamghost.com myhostname = mail.iamghost.com mynetworks = $config_directory/mynetworks myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix recipient_delimiter = + relay_domains = sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_tls_security_level = may smtpd_data_restrictions = reject_unauth_pipelining smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_non _fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service unix:postgrey/socket, reject_unlisted_recipient, check_sender_access hash:/etc/postfix/sender_access, check_helo_access pcre:/etc/postfix/helo_checks.pcre, check_client_access hash:/etc/postfix/client_access, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop .net smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unknown_reverse_client_hostname smtpd_tls_CAfile = /etc/ssl/intermediate.crt smtpd_tls_auth_only = yes smtpd_tls_cert_file = /cert/pub/mail.crt smtpd_tls_key_file = /cert/priv/mail.key smtpd_tls_loglevel = 2 smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_tls_cache **End Postconf**