Re: eMail redirection

2009-04-28 Thread morphium
So you don't have any idea how to make postfix accept the emails?

Anyone?

2009/4/27 morphium morph...@morphium.info:
 I did now set
 virtual_alias_maps = hash:/etc/postfix/virtual

 modified /etc/postfix/virtual to:
 .* t.re...@dotsource.de
 [thats me]

 did postmap /etc/postfix/virtual

 and restarted postfix

 # postconf -n
 alias_database = hash:/etc/aliases
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no
 biff = no
 config_directory = /etc/postfix
 default_transport = error
 inet_interfaces = all
 mailbox_command = procmail -a $EXTENSION
 mailbox_size_limit = 0
 mydestination = dsapp02.DOTSOURCE.local, localhost.DOTSOURCE.local, localhost
 myhostname = dsapp02.DOTSOURCE.local
 mynetworks = 127.0.0.0/8 172.16.26.0/24 [:::127.0.0.0]/104 [::1]/128
 myorigin = /etc/mailname
 readme_directory = no
 recipient_delimiter = +
 relay_transport = error
 relayhost = mail.dotsource.de
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
 smtpd_recipient_restrictions = permit, reject
 smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
 smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
 smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
 smtpd_use_tls = yes
 virtual_alias_maps = hash:/etc/postfix/virtual


 If I do now:
 # telnet localhost 25
 Trying 127.0.0.1...
 Connected to localhost.
 Escape character is '^]'.
 220 dsapp02.DOTSOURCE.local ESMTP Postfix (Debian/GNU)
 HELO dsapp02
 250 dsapp02.DOTSOURCE.local
 MAIL FROM:t...@dsapp02
 250 2.1.0 Ok
 RCPT TO:t.re...@dotsource.de
 550 5.1.1 t.re...@dotsource.de: Recipient address rejected: dotsource.de
 RCPT TO:b...@domaindoesntexist.org
 550 5.1.1 b...@domaindoesntexist.org: Recipient address rejected:
 domaindoesntexist.org

 As you can see, it rejects the email.

 As postconf shows, I've set smtpd_recipient_restrictions = permit,
 reject, so it should accept EVERY email.

 So how to make postfix accepting it?

 Ah, mail.log output:
 Apr 27 12:01:05 dsapp02 postfix/smtpd[10253]: connect from 
 localhost[127.0.0.1]
 Apr 27 12:02:02 dsapp02 postfix/smtpd[10253]: warning: restriction
 `reject' after `permit' is ignored
 Apr 27 12:02:02 dsapp02 postfix/smtpd[10253]: NOQUEUE: reject: RCPT
 from localhost[127.0.0.1]: 550 5.1.1 t.re...@dotsource.de: Recipient
 address rejected: dotsource.de; from=t...@dsapp02
 to=t.re...@dotsource.de proto=SMTP helo=dsapp02
 Apr 27 12:02:17 dsapp02 postfix/smtpd[10253]: warning: restriction
 `reject' after `permit' is ignored
 Apr 27 12:02:17 dsapp02 postfix/smtpd[10253]: NOQUEUE: reject: RCPT
 from localhost[127.0.0.1]: 550 5.1.1 b...@domaindoesntexist.org:
 Recipient address rejected: domaindoesntexist.org; from=t...@dsapp02
 to=b...@domaindoesntexist.org proto=SMTP helo=dsapp02
 Apr 27 12:03:55 dsapp02 postfix/smtpd[10253]: disconnect from
 localhost[127.0.0.1]

 Thanks in advance,
 morphium


 2009/4/27 Barney Desmond barneydesm...@gmail.com:
 2009/4/27 morphium morph...@morphium.info:
 I want my postfix test system to accept eMail to any address and
 redirect it i.e. t...@morphium.info (and not to the specified
 recipient).
 How could I accomplish that?
 Could recipient_canoncial_maps or virtual_alias_maps be helpful?
 I can't get it working on my own, so I would be glad of a bit of assistance.

 virtual_alias_maps will do the job for you, though I believe you need
 to be able to enumerate all the possible domains (Postfix makes it
 difficult for you to fail really hard, like being an open relay). I
 list all the domains in virtual_alias_domains, then add a catchall on
 each one to do whatever address you want. I suspect there may be a
 better way, someone here might know.

 Also, you need to provide the output of postconf -n if you're to get
 good help. Saying I can't get it working doesn't tell us anything.



divbr/div


Re: eMail redirection

2009-04-28 Thread Ralf Hildebrandt
* morphium morph...@morphium.info:
 So you don't have any idea how to make postfix accept the emails?
 
 Anyone?
 
 2009/4/27 morphium morph...@morphium.info:
  I did now set
  virtual_alias_maps = hash:/etc/postfix/virtual
 
  modified /etc/postfix/virtual to:
  .* t.re...@dotsource.de
  [thats me]

@domain t.re...@dotsource.de

-- 
Ralf Hildebrandt
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.computerbeschimpfung.de
Computer games don't affect kids; I mean if Pac-Man affected us as
kids, we'd all be running around in darkened rooms, munching magic
pills and listening to repetitive electronic music. 
   Kristian Wilson, Nintendo Inc. 1989


Re: shellscript as policy-service -- zombie/load

2009-04-28 Thread Andre Hübner

Hello,



Andre Hübner:

Hello,

for testing purposes i wrote a policy-service for postfix as a 
shellscript.

My Script is working very well, iam happy with its functionality ;)
But unfortunately there is one problem when a lot of mails are incoming. 
the
shellscript just does some grepping in small files etc. and  is giving 
back

a allowd result..
My Shellscript is spawned from master.cf like this:

policy-mycheck  unix  -   n   n   -   -   spawn
user=nobody argv=nice -n 15 /usr/lib/postfix/mycheckscript.sh

When a lot of mails are incoming i got a high number of zombies. as a
consequence of this my system load gets really high.
Are there some general methods to avoid this?


Find out what is the parent process of the zombies. This parent
process is not cleaning up as it should.

Wietse


Unfortunately i cant bring it forward. i have no explanation for this.
Is it allowed to post some codelines? I will do it as short as possible, 
showing just most significant lines.
I know, a bashscript as policy-service is not the best solution, but for my 
purposes it should be enough.

May be the experts are seeing something and can tell a mistake i did.
This are my example scriptlines:


#!/bin/bash
while read line
do


# get some data from postfix input, just like this i do it for different 
params like sasl_username, client_address, recipient (6 params att all)
sender_gefunden=`echo $line | tr -d '\n' | grep -i -v sasl_sender | 
grep -i -c sender=`

if [ 1 -eq $sender_gefunden ];then
   sender_domain=`echo $line | tr -d '\n' | gawk -F '@' {'print $2'}`
   sender_adresse=`echo $line | tr -d '\n' | gawk -F '=' {'print $2'}`
fi


#empty line, starting the interpretation
if [ -z $line ];then
   # i do some tests if senderdomain is in content of a file and some 
comparisons
   senderdomain_is_localedomain=`cat /path/path/file | grep -i 
$sender_domain | wc -l`
   # after all i create one of 4 answers to postfix, which is sent bevor 
done, but within the last if which checks that we are in last empty line of 
postfix

   postfixantwort=action=dunno\n\n
   printf $postfixantwort
   #if i do an exit 0 here postfix writes in log warning: premature 
end-of-input on private/policy-sasl while reading input attribute name

fi
done
# even if i jump out of the loop after getting and result and sending this 
result as last line of my script there were zombies created :(

#end script


In processstatus this leads to al lot of zombieprocesses while runing 
mycheckscript.sh


14953 nobody20   0 000 Z0  0.0   0:00.00 
mycheckscript.sh defunct
14956 nobody20   0 000 Z0  0.0   0:00.00 
mycheckscript.sh defunct
14957 nobody20   0 000 Z0  0.0   0:00.00 
mycheckscript.sh defunct

14958 nobody20   0 000 Z0  0.0   0:00.00 tr defunct
14960 nobody20   0 000 Z0  0.0   0:00.00 
mycheckscript.sh defunct

14961 nobody20   0 000 Z0  0.0   0:00.00 tr defunct
14966 nobody20   0 000 Z0  0.0   0:00.00 tr defunct
14969 nobody20   0 000 Z0  0.0   0:00.00 grep defunct


script functions are working, postfix is doing what my service answers. 
confusing...
i have the suspicion that problem is related to the using of pipes (|) at 
grep, tr, etc. and therefore subshells which could be the zombies, but in 
mosz cases i cant avoid them...
I know, this is not a special postfix issue but it would be nice if someone 
would have an idea of what is going wrong na dhelsp me out of my misery ;)


Thanks,
Andre 



Re: Re: Filter incoming emails by source IP but depending on destination domains

2009-04-28 Thread Denis BUCHER
Hello,

I forgot to add an important point :

* Users that use their login and password (authentified SMTP) are of
  course allowed to send from anywhere to anywhere... Is this
  compatible with the proposed config ?


Thanks a lot

Denis

Noel Jones a écrit :
 Denis BUCHER wrote:
 Hello,

 I have a server with different domains on it. Some domains should only
 receive emails from specific IP adresses (SPAM filtering) while other
 domains should accept emails from all domains.

 How could I implement this ?

 I suppose I have to do a hash with the specific IPs, and add this hash
 as filter for the domains that should be filtered ?

 Is this correct, and could someone point me to how it should be done ?

 Thanks a lot in advance,

 Denis

 Here's the documentation on how to do something like this:
 http://www.postfix.org/RESTRICTION_CLASS_README.html

 A brief example:
 #main.cf
 smtpd_delay_reject = yes
 (this is the default; required for this example)

 smtpd_restriction_classes = from_spamfilter_only

 from_spamfilter_only =
   check_client_access cidr:/etc/postfix/from_spamfilter.cidr

 smtpd_client_restrictions =
   check_recipient_access hash:/etc/postfix/filtered_domains

 # filtered_domains table
 # postmap this table after edits!
 example.com  from_spamfilter_only
 other.example.org  from_spamfilter_only

 # from_spamfilter cidr table
 # postmap not necessary.
 10.1.1.0/27  OK
 192.168.100.127  OK
  # next line rejects any unauthorized clients
 0.0.0.0/0  REJECT you must use our MX host

   -- Noel Jones




Re: Re: Filter incoming emails by source IP but depending on destination domains

2009-04-28 Thread Wietse Venema
Denis BUCHER:
 Hello,
 
 I forgot to add an important point :
 
 * Users that use their login and password (authentified SMTP) are of
   course allowed to send from anywhere to anywhere... Is this
   compatible with the proposed config ?

Use or write a policy server that responds with appropriate FILTER commands.

References:

http://www.postfix.org/SMTPD_POLICY_README.html
http://www.postfix.org/addon.html#policy
http://www.postfix.org/access.5.html

Wietse


Re: shellscript as policy-service -- zombie/load

2009-04-28 Thread Wietse Venema
Andre H?bner:
[ Charset ISO-8859-1 unsupported, converting... ]
 Hello,
 
 
  Andre H?bner:
  Hello,
 
  for testing purposes i wrote a policy-service for postfix as a 
  shellscript.
  My Script is working very well, iam happy with its functionality ;)
  But unfortunately there is one problem when a lot of mails are incoming. 
  the
  shellscript just does some grepping in small files etc. and  is giving 
  back
  a allowd result..
  My Shellscript is spawned from master.cf like this:
 
  policy-mycheck  unix  -   n   n   -   -   spawn
  user=nobody argv=nice -n 15 /usr/lib/postfix/mycheckscript.sh
 
  When a lot of mails are incoming i got a high number of zombies. as a
  consequence of this my system load gets really high.
  Are there some general methods to avoid this?
 
  Find out what is the parent process of the zombies. This parent
  process is not cleaning up as it should.
 
  Wietse
 
 Unfortunately i cant bring it forward. i have no explanation for this.
 Is it allowed to post some codelines? I will do it as short as possible, 

Do not contradict the expert.

You must find out the parent process of the zombies. In the output
from ps axl commands, this is shown in the PPID column (use ps
-el on Solaris and other SYS5-ish platforms).

The parent process is not cleaning up as it should.

Wietse


Re: eMail redirection

2009-04-28 Thread Wietse Venema
morphium:
 So you don't have any idea how to make postfix accept the emails?
 

If in doubt, RTFM.

man 5 virtual

@domain address, address, ...
  Redirect  mail  for other users in domain to address.  This form
  has the lowest precedence.


Wietse


Re: Filter incoming emails by source IP but depending on destination domains

2009-04-28 Thread Noel Jones

Noel Jones a écrit :

Denis BUCHER wrote:

Hello,

I have a server with different domains on it. Some domains should only
receive emails from specific IP adresses (SPAM filtering) while other
domains should accept emails from all domains.

How could I implement this ?

I suppose I have to do a hash with the specific IPs, and add this hash
as filter for the domains that should be filtered ?

Is this correct, and could someone point me to how it should be done ?

Thanks a lot in advance,

Denis


Here's the documentation on how to do something like this:
http://www.postfix.org/RESTRICTION_CLASS_README.html

A brief example:
#main.cf
smtpd_delay_reject = yes
(this is the default; required for this example)

smtpd_restriction_classes = from_spamfilter_only

from_spamfilter_only =
  check_client_access cidr:/etc/postfix/from_spamfilter.cidr

smtpd_client_restrictions =
  check_recipient_access hash:/etc/postfix/filtered_domains

# filtered_domains table
# postmap this table after edits!
example.com  from_spamfilter_only
other.example.org  from_spamfilter_only

# from_spamfilter cidr table
# postmap not necessary.
10.1.1.0/27  OK
192.168.100.127  OK
 # next line rejects any unauthorized clients
0.0.0.0/0  REJECT you must use our MX host

  -- Noel Jones





Denis BUCHER wrote:
 Hello,

 I forgot to add an important point :

 * Users that use their login and password (authentified 
SMTP) are of
   course allowed to send from anywhere to anywhere... 
Is this

   compatible with the proposed config ?


 Thanks a lot

 Denis


Yes, that's an easy and common setup.
Rather than using smtpd_client_restrictions, we'll use 
smtpd_recipient_restrictions.  The rest of the config is as 
the example above.


# main.cf
smtpd_recipient_restrictions =
  permit_sasl_authenticated
  permit_mynetworks
  reject_unauth_destination
  check_recipient_access hash:/etc/postfix/filtered_domains

  -- Noel Jones



SNMP + MTA-MIB + Postfix

2009-04-28 Thread no7find -
Hi list !

I want to know if there is any implementation of MTA-MIB (defined @ RFC
2789) for the Postfix.

I know there an implementation with sendmail through the net-SNMP
http://groups.google.com/group/mailing.unix.net-snmp-users/browse_thread/thread/3c2b0be09102544d/8f0d10790c69a005?lnk=gstq=mta#8f0d10790c69a005

Thanks  Best regards


Re: eMail redirection

2009-04-28 Thread Barney Desmond
2009/4/27 morphium morph...@morphium.info:
 I did now set
 virtual_alias_maps = hash:/etc/postfix/virtual

 modified /etc/postfix/virtual to:
 .* t.re...@dotsource.de
 [thats me]

 did postmap /etc/postfix/virtual

 and restarted postfix

As stated, you should read up the docs for Virtual. As a hint, it
looks like you're trying to use a regex in /etc/postfix/virtual -
regex-based tables are NOT postmapped, you need to understand why you
postmap files.
http://www.postfix.org/DATABASE_README.html (see pcre or regexp)

I did a very quick test on a somewhat-live server; you can probably
get away with using a .* regex, but it looks like this will also
catch your own destination address; you'll need to make sure you add
an exception for that (I was lazy and used a static mapping)


Re: SNMP + MTA-MIB + Postfix

2009-04-28 Thread Ralf Hildebrandt
* no7find - no7f...@gmail.com:
 Hi list !
 
 I want to know if there is any implementation of MTA-MIB (defined @ RFC
 2789) for the Postfix.

Sounds like something qmgr would keep track of 
http://www.faqs.org/rfcs/rfc2789.html

-- 
Ralf Hildebrandt
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.computerbeschimpfung.de
My office is the kind of place where a non-Microsoft solution is
rarely considered. Thus, our network is fully buzzword compliant and
the network infrastructure, including DNS and DHCP servers, is based
on Windows Server System.   -- Marc Haber


Re: shellscript as policy-service -- zombie/load

2009-04-28 Thread Victor Duchovni
On Mon, Apr 27, 2009 at 09:16:31AM +0200, Andre H?bner wrote:

 When a lot of mails are incoming

Symptom A

 i got a high number of zombies.

Symptom B

 as a consequence of this

By this do you mean symptom A or symptom B?

 my system load gets really high.

Zombies are dead processes that demand zero CPU (just take up some space
in the process table). So it seems unlikely that the zombies are causing
high system load.

 Are there some general methods to avoid this?

A parent process that forks children in a loop must either call wait
to reap them promptly or IGNORE SIGCHLD. This is about zombies not load.

A policy service process is expected to stay connected to an smtpd(8)
client for the lifetime of that client, and handle multiple requests.
Your load will be lower if your policy shell script processes requests
in a loop and does not unilaterally disconnect from its smtpd(8) client.
This is about load, not zombies.

-- 
Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the Reply-To header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:
mailto:majord...@postfix.org?body=unsubscribe%20postfix-users

If my response solves your problem, the best way to thank me is to not
send an it worked, thanks follow-up. If you must respond, please put
It worked, thanks in the Subject so I can delete these quickly.


Re: SNMP + MTA-MIB + Postfix

2009-04-28 Thread Wietse Venema
Ralf Hildebrandt:
 * no7find - no7f...@gmail.com:
  Hi list !
  
  I want to know if there is any implementation of MTA-MIB (defined @ RFC
  2789) for the Postfix.

The answer is: type SNMP into the search window at http://www.postfix.org.

 Sounds like something qmgr would keep track of 
 http://www.faqs.org/rfcs/rfc2789.html

In the spirit of the Postfix architecture, this would involve:

- A new protocol to send statistics or events.

- A new server process that receives statistics or events from
  Postfix processes, and that provides READ-ONLY access via SNMP.

- A new client library to send statistics or events from a Postfix
  process.

Wietse


Re: SNMP + MTA-MIB + Postfix

2009-04-28 Thread Victor Duchovni
On Tue, Apr 28, 2009 at 02:42:02PM +0100, no7find - wrote:

 I want to know if there is any implementation of MTA-MIB (defined @ RFC
 2789) for the Postfix.

What *specific* information did you want to obtain via this MIB?
Generally, you are better off analyzing the logs...

-- 
Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the Reply-To header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:
mailto:majord...@postfix.org?body=unsubscribe%20postfix-users

If my response solves your problem, the best way to thank me is to not
send an it worked, thanks follow-up. If you must respond, please put
It worked, thanks in the Subject so I can delete these quickly.


Re: SNMP + MTA-MIB + Postfix

2009-04-28 Thread Emmanuel Fusté

Wietse Venema a écrit :

Ralf Hildebrandt:
  

* no7find - no7f...@gmail.com:


Hi list !

I want to know if there is any implementation of MTA-MIB (defined @ RFC
2789) for the Postfix.
  


The answer is: type SNMP into the search window at http://www.postfix.org.

  
Sounds like something qmgr would keep track of 
http://www.faqs.org/rfcs/rfc2789.html



In the spirit of the Postfix architecture, this would involve:

- A new protocol to send statistics or events.

- A new server process that receives statistics or events from
  Postfix processes, and that provides READ-ONLY access via SNMP.

- A new client library to send statistics or events from a Postfix
  process.

Wietse
  

Yes, it is a BIG piece of work to achieve this correctly. But it would
be a must.
In corporate environment, it is now a big pain for us to provide
accurate realtime metrics, reliable weekly statistics which are
mandatory things requested  by  our  bosses. Big piles of pearl scripts
to post process logs, or parse them as they arrive have limits.
This is a lot of additional work and would be a big piece of code not
involved in improving the capability of postfix to do his job as an SMTP
mailer, but it would greatly improve our life as sysadmins ;-)

Emmanuel.



Re: SNMP + MTA-MIB + Postfix

2009-04-28 Thread Ralf Hildebrandt
* Emmanuel Fusté emmanuel.fu...@external.thalesgroup.com:

 In corporate environment, it is now a big pain for us to provide
 accurate realtime metrics, reliable weekly statistics which are
 mandatory things requested  by  our  bosses. Big piles of pearl scripts
 to post process logs, or parse them as they arrive have limits.
 This is a lot of additional work and would be a big piece of code not
 involved in improving the capability of postfix to do his job as an SMTP
 mailer, but it would greatly improve our life as sysadmins ;-)

mailgraph and queuegraph do this out of the box.

-- 
Ralf Hildebrandt
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.computerbeschimpfung.de
To sysadmin or not to sysadmin... that is the question, whether tis
nobler in the minde to suffer the slings and arrowes of outragious
fortune, or climb to the top of the building with a fucking high-power
rifle and scope. 


Re: SNMP + MTA-MIB + Postfix

2009-04-28 Thread Emmanuel Fusté

Ralf Hildebrandt a écrit :

* Emmanuel Fusté emmanuel.fu...@external.thalesgroup.com:

  

In corporate environment, it is now a big pain for us to provide
accurate realtime metrics, reliable weekly statistics which are
mandatory things requested  by  our  bosses. Big piles of pearl scripts
to post process logs, or parse them as they arrive have limits.
This is a lot of additional work and would be a big piece of code not
involved in improving the capability of postfix to do his job as an SMTP
mailer, but it would greatly improve our life as sysadmins ;-)



mailgraph and queuegraph do this out of the box.

  

Yes thanks, already in use here.




mail tee and local delivery

2009-04-28 Thread Søren Schrøder
Greetings list

I have a postfix (postfix-2.5.6) installed, and I would like to take
mail for certain aliases and transport to an Exchange server, but
still I want to deliver on the postfix server.. Mail forward is not
what i want, since that changes the recipient. The postfix server is
MX

transportmap is:

ali...@domain.tldsmtp:x.x.x.x

internet
   |
postfix --- some exchange server
   |
delivery


When I set up transport_maps, the mail gets transported fine, but that
disables the local delivery

so: what postfix-tricks can I apply to obtain this ?

The actual setup is a mailgate/backend MX fallover setup with LDAP
backend and with dovecot as LDA, but for simplicity the above example
will do

-- 
Søren Schrøder.
Obey Gravity - It's the law !


Re: Thank you Wetse Venema !

2009-04-28 Thread Michael Katz
Otto Hirr wrote:
 It must be said, especially since it is not done so enough:
 
 Thank you Wetse Venema for postfix,

 
 but also how you seem to tirelessly help the community in their
 many questions. You did not write it and just send it off, but
 have continued to support it.
 
 The email community owes you a great deal of gratetude!

No doubt.  We should also thank IBM who facilitates this.
 
 If ever in Portland Oregon, I'll buy you dinner.
 
 Best regards,
 
 ..Otto
 
 
 
 



Re: mail tee and local delivery

2009-04-28 Thread Noel Jones

Søren Schrøder wrote:

Greetings list

I have a postfix (postfix-2.5.6) installed, and I would like to take
mail for certain aliases and transport to an Exchange server, but
still I want to deliver on the postfix server.. Mail forward is not
what i want, since that changes the recipient. The postfix server is
MX



Postfix delivers mail for one recipient to exactly one 
destination.  To add destinations, you must add recipients.


Here's an example using virtual_alias_maps
http://www.mail-archive.com/postfix-users@postfix.org/msg10565.html



  -- Noel Jones



Re: postfix database

2009-04-28 Thread tom lee
On Tue, Apr 28, 2009 at 12:39 PM, Victor Duchovni
victor.ducho...@morganstanley.com wrote:
 On Tue, Apr 28, 2009 at 12:24:21PM -0700, tom lee wrote:

 I use Postfix Maildir for saving storing the incoming emails.


 I also
 use procmail to deliver the emails to a different directory every day.

 What (technical detail) do you mean when you say this?

here is my /etc/procmailrc file:

DATE=`date -u +%Y-%m-%d`
MYINBOX=$HOME/Maildir/$DATE/
:0
$MYINBOX

it will deliver email to $MYINBOX every day with different  directory name.
I will then tar and remove all emails and directory in $MYINBOX for
previous day. is it required to stop postfix to get it done?

thanks.

tom


Re: postfix database

2009-04-28 Thread Victor Duchovni
On Tue, Apr 28, 2009 at 12:51:10PM -0700, tom lee wrote:

 here is my /etc/procmailrc file:
 
 DATE=`date -u +%Y-%m-%d`
 MYINBOX=$HOME/Maildir/$DATE/
 :0
 $MYINBOX
 
 it will deliver email to $MYINBOX every day with different  directory name.
 I will then tar and remove all emails and directory in $MYINBOX for
 previous day. is it required to stop postfix to get it done?

No, this should be safe. Just-in-case, don't do this too close to
midnight, as a delivery may still be in progress to yesterday's
sub-directory at midnight and for some time after (default
command_time_limit = 1000s). For extra safety you could go back
2 days and leave yesterday's and today's mail on-line.

-- 
Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the Reply-To header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:
mailto:majord...@postfix.org?body=unsubscribe%20postfix-users

If my response solves your problem, the best way to thank me is to not
send an it worked, thanks follow-up. If you must respond, please put
It worked, thanks in the Subject so I can delete these quickly.


Re: postfix database

2009-04-28 Thread Wietse Venema
tom lee:
 Hello,
 I use Postfix Maildir for saving storing the incoming emails. I also
 use procmail to deliver the emails to a different directory every day.
 I were told my co-worker that I cannot remove the emails and directory
 without stopping postfix first. Otherwise, it will cause corrupted
 postfix database leading crash.

What do you mean by crash? Which process fails and what is
the error message?

Wietse


Cleanup timeout?

2009-04-28 Thread David DeFranco
I have a problem with an unreasonable virtual_alias_maps map nesting
that I need to figure out with my directory team.  In the meantime I
noticed that there is 60s between these error message.

Apr 28 21:51:09 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for us...@company.com
Apr 28 21:52:15 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for us...@company.com
Apr 28 21:53:13 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for us...@company.com
Apr 28 21:54:11 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for us...@company.com
Apr 28 21:55:09 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for us...@company.com
Apr 28 21:56:09 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for us...@company.com
Apr 28 21:57:07 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for us...@company.com
Apr 28 21:58:07 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for us...@company.com
Apr 28 21:59:04 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for us...@company.com
Apr 28 22:00:01 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for use...@company.com
Apr 28 22:00:59 server postfix/cleanup[22885]: warning: 4D020F8131:
unreasonable virtual_alias_maps map nesting for use...@company.com

Which configuration item is setting that timeout?

Thank you

David DeFranco


Re: Cleanup timeout?

2009-04-28 Thread Victor Duchovni
On Tue, Apr 28, 2009 at 03:52:22PM -0600, David DeFranco wrote:

 I have a problem with an unreasonable virtual_alias_maps map nesting
 that I need to figure out with my directory team.  In the meantime I
 noticed that there is 60s between these error message.
 
 Apr 28 21:51:09 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 21:52:15 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 21:53:13 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 21:54:11 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 21:55:09 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 21:56:09 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 21:57:07 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 21:58:07 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 21:59:04 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 22:00:01 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for use...@company.com
 Apr 28 22:00:59 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for use...@company.com
 
 Which configuration item is setting that timeout?

There is no such timeout. It may however take that long to do 1000 or
more iterations of SQL/LDAP/... lookups, especially so when LDAP is
resolving DN-valued special_result_attribute values under the covers, ...

-- 
Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the Reply-To header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:
mailto:majord...@postfix.org?body=unsubscribe%20postfix-users

If my response solves your problem, the best way to thank me is to not
send an it worked, thanks follow-up. If you must respond, please put
It worked, thanks in the Subject so I can delete these quickly.


Re: Cleanup timeout?

2009-04-28 Thread Wietse Venema
David DeFranco:
 I have a problem with an unreasonable virtual_alias_maps map nesting
 that I need to figure out with my directory team.  In the meantime I
 noticed that there is 60s between these error message.
 
 Apr 28 21:51:09 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com
 Apr 28 21:52:15 server postfix/cleanup[22885]: warning: 4D020F8131:
 unreasonable virtual_alias_maps map nesting for us...@company.com

This means that the query address appears in the query result, and
that it takes 60 seconds to do 1000 LDAP lookups.

Wietse