Bart?omiej Solarz-Nies?uchowski: > Hello, > > Suddenly after upgrade to FC25 postfix stops logging in /var/log/maillog.
If the problem is fixed by editing /etc/selinux/config and setting SELINUX=disabled, then you know that some SeLinux configuration is missing. SeLinux is platform-specific, not covered by Postfix support. Wietse > in /etc/rsyslog.conf is: > > mail.* -/var/log/maillog > > the dovecot reports everything in this file, > > postfix reports only: > > [root@dervish ~]# grep postfix /var/log/maillog > Jan 22 15:45:25 dervish postfix[27892]: Postfix is running with > backwards-compatible default settings > Jan 22 15:45:25 dervish postfix[27892]: See > http://www.postfix.org/COMPATIBILITY_README.html for details > Jan 22 15:45:25 dervish postfix[27892]: To disable backwards > compatibility use "postconf compatibility_level=2" and "postfix reload" > Jan 22 15:45:45 dervish postfix/postfix-script[27978]: refreshing the > Postfix mail system > > and NOTHING more. > > SMTP server works correctly - only logging stop working. > > > Any clues? > > > > My configuration file are below: > > --System Parameters-- > mail_version = 3.1.4 > hostname = dervish.wsisiz.edu.pl > uname = Linux dervish.wsisiz.edu.pl 4.8.15-300.fc25.x86_64 #1 SMP Thu > Dec 15 23:10:23 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux > > --Packaging information-- > looks like this postfix comes from RPM package: postfix-3.1.4-1.fc25.x86_64 > > --main.cf non-default parameters-- > alias_maps = hash:/etc/aliases, ldap:ldapsource > authorized_submit_users = !apache, static:all > broken_sasl_auth_clients = yes > command_time_limit = 3600s > compatibility_level = 2 > content_filter = smtp-amavis:[127.0.0.1]:10024 > debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd > $daemon_directory/$process_name $process_id & sleep 5 > debug_peer_level = 9 > debug_peer_list = 213.135.48.61 > default_destination_concurrency_limit = 100 > default_process_limit = 250 > ldapsource_query_filter = (&(cn=%s)) > ldapsource_result_attribute = rfc822MailMember > ldapsource_search_base = ou=Aliases,dc=wsisiz,dc=edu,dc=pl > ldapsource_server_host = ldaps://mythodea.wsisiz.edu.pl > ldaps://oceanic.wsisiz.edu.pl > ldapsource_version = 3 > local_destination_concurrency_limit = 80 > mailbox_command = /usr/bin/procmail -a "$EXTENSION" > mailbox_size_limit = 1000000000 > mailq_path = /usr/bin/mailq.postfix > mail_spool_directory = /var/spool/mail/ > manpage_directory = /usr/share/man > message_size_limit = 500000000 > mydestination = $myhostname, $mydomain, > pop3.$mydomain,localhost.$mydomain,gift.$mydomain,blade-runner.$mydomain,mythodea.$mydomain,unix.$mydomain,blade-runner.$mydomain,localhost,jabber.$mydomain,jabber.wit.edu.pl,oceanic.wit.edu.pl,wit.edu.pl,poczta.wsisiz.edu.pl,poczta.wit.edu.pl,info.$mydomain,localhost.$mydomain, > > localhost,oceanic.$mydomain,chronicles.wsisiz.edu.pl,chronicles.wit.edu.pl, > mynetworks = 127.0.0.0/8 213.135.34.0/24 213.135.44.0/22 213.135.48.0/23 > [2001:1a68:a::]/48 > myorigin = $mydomain > newaliases_path = /usr/bin/newaliases.postfix > qmgr_message_active_limit = 5000 > readme_directory = /usr/share/doc/postfix/README_FILES > recipient_delimiter = + > sample_directory = /usr/share/doc/postfix/samples > sendmail_path = /usr/sbin/sendmail.postfix > smtpd_client_connection_count_limit = 3 > smtpd_client_connection_rate_limit = 3 > smtpd_client_event_limit_exceptions = 127.0.0.0/8 213.135.34.0/24 > 213.135.44.0/22 213.135.48.0/23 [2001:1a68:a::]/48 213.222.201.98/32 > smtpd_client_message_rate_limit = 3 > smtpd_client_recipient_rate_limit = 21 > smtpd_error_sleep_time = 15 > smtpd_hard_error_limit = 2 > smtpd_helo_required = yes > smtpd_recipient_limit = 4000 > smtpd_recipient_restrictions = reject_unknown_sender_domain, > reject_invalid_hostname, reject_non_fqdn_sender, > reject_non_fqdn_recipient, reject_unknown_recipient_domain, > reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, > check_client_access hash:/etc/postfix/client_access, > check_policy_service unix:private/policy, reject_unauth_destination, > check_sender_access hash:/etc/postfix/sender_access > reject_unknown_client_hostname reject_rbl_client cbl.abuseat.org > reject_rbl_client pbl.spamhaus.org reject_rbl_client xbl.spamhaus.org > reject_rbl_client sbl.spamhaus.org reject_rbl_client bl.spamcop.net permit > smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated > defer_unauth_destination > smtpd_sasl_auth_enable = yes > smtpd_soft_error_limit = 2 > smtpd_tls_auth_only = yes > smtpd_tls_CAfile = /etc/pki/tls/certs/digicert.pem > smtpd_tls_cert_file = /etc/pki/tls/certs/server-mail.crt > smtpd_tls_dh1024_param_file = /etc/postfix/dh_1024.pem > smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem > smtpd_tls_key_file = /etc/pki/tls/private/server-mail.key > smtpd_use_tls = yes > virtual_maps = hash:/etc/postfix/virtual > > --master.cf-- > smtp inet n - n - - smtpd > submission inet n - n - - smtpd > -o syslog_name=postfix/submission > -o smtpd_tls_security_level=encrypt > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > smtps inet n - n - - smtpd > -o syslog_name=postfix/smtps > -o smtpd_tls_wrappermode=yes > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > tlsmgr unix - - n 1000? 1 tlsmgr > rewrite unix - - n - - trivial-rewrite > bounce unix - - n - 0 bounce > defer unix - - n - 0 bounce > trace unix - - n - 0 bounce > verify unix - - n - 1 verify > flush unix n - n 1000? 0 flush > proxymap unix - - n - - proxymap > proxywrite unix - - n - 1 proxymap > smtp unix - - n - - smtp > relay unix - - n - - smtp > -o smtp_fallback_relay= > showq unix n - n - - showq > error unix - - n - - error > retry unix - - n - - error > discard unix - - n - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - n - - lmtp > anvil unix - - n - 1 anvil > scache unix - - n - 1 scache > smtp-amavis unix - - n - 80 lmtp > -o lmtp_data_done_timeout=1200 > -o lmtp_send_xforward_command=yes > -o disable_dns_lookups=yes > -o max_use=55 > 127.0.0.1:10025 inet n - n - - smtpd > -o content_filter= > -o smtpd_delay_reject=no > -o smtpd_client_restrictions=permit_mynetworks,reject > -o smtpd_helo_restrictions= > -o smtpd_sender_restrictions= > -o smtpd_recipient_restrictions=permit_mynetworks,reject > -o smtpd_data_restrictions=reject_unauth_pipelining > -o smtpd_end_of_data_restrictions= > -o smtpd_restriction_classes= > -o mynetworks=127.0.0.0/8 > -o smtpd_error_sleep_time=0 > -o smtpd_soft_error_limit=1001 > -o smtpd_hard_error_limit=1000 > -o smtpd_client_connection_count_limit=0 > -o smtpd_client_connection_rate_limit=0 > -o > receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters > -o local_header_rewrite_clients= > policy unix - n n - - spawn user=nobody > argv=/usr/bin/perl /usr/libexec/postfix/postfix-policyd-spf-perl > > -- end of postfinger output -- > > + > [root@dervish ~]# postconf | grep sys > syslog_facility = mail > syslog_name = ${multi_instance_name?{$multi_instance_name}:{postfix}} > > > -- > Bart?omiej Solarz-Nies?uchowski, Administrator WSISiZ > e-mail: bartlomiej.solarz-niesluchow...@wit.edu.pl > tel. 223486547, fax 223486501 > JID: sol...@jabber.wit.edu.pl > 01-447 Warszawa, ul. Newelska 6, pok?j 404, pon.-pt. 8-16 > Motto - Jak sobie po?cielisz tak sie wy?pisz > >