Re: dovecot cram-md5 setting break sending emails

2017-02-22 Thread Dominic Raferd
On 23 February 2017 at 07:01, Poliman - Serwis  wrote:
> ...
> All worked fine. Then I added in dovecot.conf file:
> auth_mechanisms = plain login cram-md5 #added cram-md5
>
> passdb {
>   #args = /etc/dovecot/dovecot-sql.conf
>   #driver = sql
>driver = passwd-file
>args = scheme=cram-md5 /etc/dovecot/cram-md5.pwd
> }
>
> In passdb block commented out default lines and add two (I can put whole
> dovecot config). All things still worked fine. Then - in dovecot.conf file I
> changed back setting to default. After this I can't send emails. In log I
> have:
> Feb 23 06:46:49 vps301 postfix/smtps/smtpd[24919]: fatal: no SASL
> authentication mechanisms
> Feb 23 06:47:50 vps301 postfix/smtps/smtpd[24942]: fatal: no SASL
> authentication mechanisms

I suspect it is not permitted to have # comments in dovecot conf files
except on a line of their own, though I admit I can't find this
documented. Try removing '#added cram-md5' or putting it on a line of
its own.


dovecot cram-md5 setting break sending emails

2017-02-22 Thread Poliman - Serwis
Hi everyone. My postfix configuration (postconf -n):
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
append_dot_mydomain = no
biff = no
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
dovecot_destination_recipient_limit = 1
greylisting = check_policy_service inet:127.0.0.1:10023
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
message_size_limit = 0
mime_header_checks = regexp:/etc/postfix/mime_header_checks
mydestination = vps342401.ovh.net, localhost, localhost.localdomain
myhostname = vps342401.ovh.net
mynetworks = 127.0.0.0/8 [::1]/128
myorigin = /etc/mailname
nested_header_checks = regexp:/etc/postfix/nested_header_checks
owner_request_special = no
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps
$virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
readme_directory = /usr/share/doc/postfix
receive_override_options = no_address_mappings
recipient_delimiter = +
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/
mysql-virtual_relayrecipientmaps.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
smtp_tls_exclude_ciphers = RC4, aNULL
smtp_tls_mandatory_protocols = !SSLv2,!SSLv3,!TLSv1,!TLSv1.1
smtp_tls_protocols = !SSLv2,!SSLv3,!TLSv1,!TLSv1.1
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_client_message_rate_limit = 100
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/
mysql-virtual_client.cf
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks,
check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname,
reject_non_fqdn_hostname, check_helo_access
regexp:/etc/postfix/blacklist_helo
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf,
reject_rbl_client zen.spamhaus.org
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
defer_unauth_destination
smtpd_restriction_classes = greylisting
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous,noplaintext
smtpd_sasl_tls_security_options = noanonymous,noplaintext
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/
mysql-virtual_sender_login_maps.cf
smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/
tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated,
check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf,
check_sender_access regexp:/etc/postfix/tag_as_foreign.re
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_exclude_ciphers = RC4, aNULL
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtpd_tls_protocols = !SSLv2,!SSLv3,!TLSv1,!TLSv1.1
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = hash:/var/lib/mailman/data/transport-mailman,
proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_alias_domains =
virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman,
proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_transport = dovecot
virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf

All worked fine. Then I added in dovecot.conf file:
auth_mechanisms = plain login cram-md5 #added cram-md5

passdb {
  #args = /etc/dovecot/dovecot-sql.conf
  #driver = sql
   driver = passwd-file
   args = scheme=cram-md5 /etc/dovecot/cram-md5.pwd
}

In passdb block commented out default lines and add two (I can put whole
dovecot config). All things still worked fine. Then - in dovecot.conf file
I changed back setting to default. After this I can't send emails. In log I
have:
Feb 23 06:46:49 vps301 postfix/smtps/smtpd[24919]: fatal: no SASL
authentication mechanisms
Feb 23 06:47:50 vps301 postfix/smtps/smtpd[24942]: fatal: no SASL

Re: free email fax setup postfix integration

2017-02-22 Thread Luis Daniel Lucio Quiroz
I have developed that solution email2fax, fax2email, they work with
freeswitch. They are not for free. Contact me directly if interested.

Le 22 févr. 2017 8:06 PM, "@lbutlr"  a écrit :

> On 2017-02-21 (16:18 MST), Maurizio Caloro  wrote:
> >
> > Am 21.02.2017 um 23:53 schrieb David Mehler:
> >> Hello,
> >>
> >> I am looking for a free email 2 fax system that integrates with
> >> postfix. I looked at faximum but that's very out of my range.
> >>
> >> Anyone know of any product comparable?
>
>
> > Email2Fax:
> > https://sourceforge.net/projects/email2fax/?source=directory
>
> How many people have an Asterisk PBX?
>
> --
> Apple broke AppleScripting signatures in Mail.app, so no random signatures.
>
>


Re: free email fax setup postfix integration

2017-02-22 Thread @lbutlr
On 2017-02-21 (16:18 MST), Maurizio Caloro  wrote:
> 
> Am 21.02.2017 um 23:53 schrieb David Mehler:
>> Hello,
>> 
>> I am looking for a free email 2 fax system that integrates with 
>> postfix. I looked at faximum but that's very out of my range.
>> 
>> Anyone know of any product comparable?


> Email2Fax:
> https://sourceforge.net/projects/email2fax/?source=directory

How many people have an Asterisk PBX?

-- 
Apple broke AppleScripting signatures in Mail.app, so no random signatures.



Re: Dovecot,seive and postfix master.cf

2017-02-22 Thread btb
On Feb 22, 2017, at 16.21, Ian Evans  wrote:
> 
> Background: Have a postfix/dovecot/amavisd-new system that has been running 
> smoothly for several years. Just a handful of virtual users, ie:
> /home/vmail/example.com/ianevans/Maildir
> 
> As we are starting to use multiple devices finally, decided to move away from 
> pop3/imap to all imap.
> 
> sieve plugin has been configured. All that's left is to have postfix use 
> dovecot lda. Just wanted to make sure that this is all I need to do on the 
> postfix end in master.cf:
> 
> dovecot   unix  –   n   n   –   –   pipe
> flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/dovecot-lda -f ${sender} -d 
> ${recipient}
> 
> Any other config info I should post here to make sure that the dovecot line 
> will not step on any config toes.

i would relay to dovecot via lmtp(8), rather than via pipe(8).  additionally, 
personally, i prefer to use the relay address class for arrangements like this, 
rather than the virtual address class.  lastly, you reference amavis, so i'll 
mention that, in basic setups [which most are] i'd also suggest relaying from 
postfix to amavis, via lmtp, and then from amavis to dovecot, also via lmtp, 
rather than going back through postfix first, which is often how it's been 
done, traditionally.

imo, this simplifies the configuration, and simplifies the flow, conceptually.  
some might point out a caveat regarding constraints on alias expansion or the 
like when not passing mail back to postfix, which is true, but imo, doing alias 
expansion in front of the content filter is the desirable of the two anyway, 
outside of the exception here or there, like anything else.

Re: Dovecot,seive and postfix master.cf

2017-02-22 Thread Ian Evans
On Wed, Feb 22, 2017 at 4:21 PM, Ian Evans  wrote:

> Background: Have a postfix/dovecot/amavisd-new system that has been
> running smoothly for several years. Just a handful of virtual users, ie:
> /home/vmail/example.com/ianevans/Maildir
>
> As we are starting to use multiple devices finally, decided to move away
> from pop3/imap to all imap.
>
> sieve plugin has been configured. All that's left is to have postfix use
> dovecot lda. Just wanted to make sure that this is all I need to do on the
> postfix end in master.cf:
>
> dovecot   unix  –   n   n   –   –   pipe
> flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/dovecot-lda -f
> ${sender} -d ${recipient}
>
> Any other config info I should post here to make sure that the dovecot
> line will not step on any config toes.
>
> Many thanks.
>

And forgot to say: As well as run these two commands:

postconf -e virtual_transport=dovecot
postconf -e dovecot_destination_recipient_limit=1


Dovecot,seive and postfix master.cf

2017-02-22 Thread Ian Evans
Background: Have a postfix/dovecot/amavisd-new system that has been running
smoothly for several years. Just a handful of virtual users, ie:
/home/vmail/example.com/ianevans/Maildir

As we are starting to use multiple devices finally, decided to move away
from pop3/imap to all imap.

sieve plugin has been configured. All that's left is to have postfix use
dovecot lda. Just wanted to make sure that this is all I need to do on the
postfix end in master.cf:

dovecot   unix  –   n   n   –   –   pipe
flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/dovecot-lda -f ${sender}
-d ${recipient}

Any other config info I should post here to make sure that the dovecot line
will not step on any config toes.

Many thanks.


Re: smtp-cache problem

2017-02-22 Thread Wietse Venema
Thomas Minor:
> Hello,
> 
> I might have a problem with the smtp_connection cache.
> Regarding documentation, the cache is enabled on demand by default.

This question was already answered. Use youe search engine.

Wietse


smtp-cache problem

2017-02-22 Thread Thomas Minor
Hello,

I might have a problem with the smtp_connection cache.
Regarding documentation, the cache is enabled on demand by default.

I found a peer site, which is also driven by postfix, with uses greylisting.
I have some 3000 mails to send to this particular server, which starts the 
session
by greylisting my server. Since postfix uses the smtp_connection_cache by 
default,
it reuses the connection which receives one greylisting temp fail after the 
other.
This seems to triggers the $smtpd_hard_error_limit on the other site. My server
continues to use now dead connection until the cache limits take effect.

I tend to assume, that this is a bug and maybe a configurable amount of errors 
should
trigger the sending postfix to abandon a connection.

Did i miss any configuration options here or do you agree?

Yours,

--Thomas


-- 

  Thomas Minor, Development

  H & R Netzwerk GmbH
  Am Königsweg 9
  48599 Gronau-Epe

  Sitz:Gronau / Westf.
  Handelsregister: Amtsgericht Coesfeld, HRB 5886
  Geschäftsführer: Harald Beine

--


Re: Know wich mail client connect in postix

2017-02-22 Thread @lbutlr
On 2017-02-20 (07:54 MST), Geert Stappers  wrote:
> 
> On Mon, Feb 20, 2017 at 02:48:15PM +, Luis Miguel Flores dos Santos wrote:
>> Hi, exist a way to know which mail client try or are connected in 587?
>> Like Android Mail, Outlook, thunderbird?
> 
> No, because to protocol doesn't care about "which client".

Actually, yes.

But that is a dovecot question, iirc, and not a postfix question.

This is what the longline looks like:

Feb 22 09:43:43 mail dovecot: imap(user): ID sent: name=iPad Mail, 
version=14B150, os=iOS, os-version=10.1.1 (14B150)
Feb 22 09:43:47 mail dovecot: imap(user2): ID sent: name=Thunderbird, 
version=45.7.1


-- 
Apple broke AppleScripting signatures in Mail.app, so no random signatures.




Re: send an email with specified sender/recipient address to different servers

2017-02-22 Thread Christian Kivalo

On 2017-02-22 16:51, Zalezny Niezalezny wrote:

Hi,

I just would like to know, how may send specified messages to
different hosts.

/etc/postfix/transport

domain.com [1]relay:mx-domain.local
*   host

All E-mails To: u...@domain.com system sending to mx-domain.local.
This is working fine.

But what should I do, if I would like to send an e-mail To:
user_...@domain.com to some other system with IP 10.204.2.2 ? What
should I do ?


add the emailadress and nexthop definition to transport_maps before the 
domain.com entry


user_...@domain.com   smtp:10.204.2.2
domain.com   relay:mx-domain.local
*   host

see transport(5) section Table Search Order
http://www.postfix.org/transport.5.html


The same question for senders. How to send message From:
sender@domain.example not via my default gateway ("*   host" like the
rest of not defined E-mails ) but via some other system "host2" ?

How to properly do it ?


i think sender_dependent_transport_maps should do it
http://www.postfix.org/postconf.5.html#sender_dependent_default_transport_maps


Thanks in advance for Your support.

Cheers

Zalezny


Links:
--
[1] http://domain.com


--
 Christian Kivalo


RE: simultaneous sessions from old client

2017-02-22 Thread Michael Fox
> The same client can send the same message a thousand times if it
> wants to, though perhaps not all at the same time.
> 

OK Thanks.



send an email with specified sender/recipient address to different servers

2017-02-22 Thread Zalezny Niezalezny
Hi,

I just would like to know, how may send specified messages to different
hosts.


/etc/postfix/transport

domain.comrelay:mx-domain.local
*   host


All E-mails To: u...@domain.com system sending to mx-domain.local.
This is working fine.

But what should I do, if I would like to send an e-mail To:
user_...@domain.com to some other system with IP 10.204.2.2 ? What should I
do ?


The same question for senders. How to send message From:
sender@domain.example not via my default gateway ("*   host" like the rest
of not defined E-mails ) but via some other system "host2" ?


How to properly do it ?


Thanks in advance for Your support.



Cheers

Zalezny


Re: unionmap?

2017-02-22 Thread Marek Kozlowski
:-)

>> I won't answer to follow-up unless they are concrete enough (includinbg
>> Postfix build information) that they can be verified independently.
> 
> I don't think that someone modified the sources cause that is ArchLinux
> which almost always fully relies on upstream; it never happens that they
> "improve" nor modify the upstream stable code if it works.

Sorry, stop, please. Don't debug it. May be affected by some other
factors. I'll check thoroughly and let you know.

Best regards,
Marek




smime.p7s
Description: S/MIME Cryptographic Signature


Re: unionmap?

2017-02-22 Thread Marek Kozlowski
On 02/22/2017 03:31 PM, Wietse Venema wrote:
> Marek Kozlowski:
>> Why in this case:
>>
>> `sth1': someone1 -> someone1,someone2
>> `sth2': someone2 -> someone3
>>
>> someone3 receives the mail in two copies??
>> (someone1 receives it once)
>
> Set "enable_original_recipient = no" if you don't want that, and
> see http://www.postfix.org/postconf.5.html#enable_original_recipient
> for why this rain damage exists.

 No, it has nothing to do. With both settings it works the same.

 Moreover:

 `sth1': someone1 -> someone1,someone2
 `sth2': someone2 -> someone2,someone3

 `someone1' receives one copy, `someone2' - two...  and `someone3' - 
 three...
>>>
>>> You forgot to 'postfix reload'
>>
>> Absolutely not.
> 
> With Postfix >= 2.2 and "enable_original_recipient = no", the cleanup
> daemon deduplicates recipients OF THE SAME MESSAGE INSTANCE regardless
> of whether the recipients are 'original' to the request, whether
> the recipients are derived through virtual_alias_maps or canonical_maps,
> or whether the recipients are added with always_bcc, sender_bcc_maps
> or recipient_bcc_maps.
> 
> This is easy to verify by examining cleanup_out_recipient.c, which
> is the only function that appends recipients to a queue file.
> 
> If that function doesn't deduplicate, then someone has 'improved'
> the cleanup_out_recipient.c code, for which I take no responsibility.
> 
> I won't answer to follow-up unless they are concrete enough (includinbg
> Postfix build information) that they can be verified independently.

I don't think that someone modified the sources cause that is ArchLinux
which almost always fully relies on upstream; it never happens that they
"improve" nor modify the upstream stable code if it works.

I'm using the up-to-date version which is 3.1.4-1.

Ask for any parameters and I'll send them. I'm not sure how can I
display compile options or build parameters (do postconf does it?).

Best regards,
Marek




smime.p7s
Description: S/MIME Cryptographic Signature


Re: unionmap?

2017-02-22 Thread Wietse Venema
Marek Kozlowski:
>  Why in this case:
> 
>  `sth1': someone1 -> someone1,someone2
>  `sth2': someone2 -> someone3
> 
>  someone3 receives the mail in two copies??
>  (someone1 receives it once)
> >>>
> >>> Set "enable_original_recipient = no" if you don't want that, and
> >>> see http://www.postfix.org/postconf.5.html#enable_original_recipient
> >>> for why this rain damage exists.
> >>
> >> No, it has nothing to do. With both settings it works the same.
> >>
> >> Moreover:
> >>
> >> `sth1': someone1 -> someone1,someone2
> >> `sth2': someone2 -> someone2,someone3
> >>
> >> `someone1' receives one copy, `someone2' - two...  and `someone3' - 
> >> three...
> > 
> > You forgot to 'postfix reload'
> 
> Absolutely not.

With Postfix >= 2.2 and "enable_original_recipient = no", the cleanup
daemon deduplicates recipients OF THE SAME MESSAGE INSTANCE regardless
of whether the recipients are 'original' to the request, whether
the recipients are derived through virtual_alias_maps or canonical_maps,
or whether the recipients are added with always_bcc, sender_bcc_maps
or recipient_bcc_maps.

This is easy to verify by examining cleanup_out_recipient.c, which
is the only function that appends recipients to a queue file.

If that function doesn't deduplicate, then someone has 'improved'
the cleanup_out_recipient.c code, for which I take no responsibility.

I won't answer to follow-up unless they are concrete enough (includinbg
Postfix build information) that they can be verified independently.

Wietse


Re: unionmap?

2017-02-22 Thread Wietse Venema
Marek Kozlowski:
[ Charset ISO-8859-2 converted... ]
> On 02/22/2017 12:37 PM, Wietse Venema wrote:
> > Marek Kozlowski:
> > [ Charset ISO-8859-2 converted... ]
> >> On 02/22/2017 01:16 AM, Wietse Venema wrote:
> >>> Marek Kozlowski:
> > virtual_alias_maps = unionmap:{sth1, sth2}
> > if:
> > `sth1' maps someone1 -> someone2
> > `sth2' maps someone2 -> someone1
> 
>  ERROR! Message not delivered due to recursion!
> >>>
> >>> You can do the exacts same with just one table:
> >>>
> >>> a->b
> >>> b->a
> >>>
> >>> will produce 'unreasonable virtual_alias_maps map nesting for a --
> >>> message not accepted, try again later'.
> >>
> >> Why in this case:
> >>
> >> `sth1': someone1 -> someone1,someone2
> >> `sth2': someone2 -> someone3
> >>
> >> someone3 receives the mail in two copies??
> >> (someone1 receives it once)
> > 
> > Set "enable_original_recipient = no" if you don't want that, and
> > see http://www.postfix.org/postconf.5.html#enable_original_recipient
> > for why this rain damage exists.
> 
> No, it has nothing to do. With both settings it works the same.
> 
> Moreover:
> 
> `sth1': someone1 -> someone1,someone2
> `sth2': someone2 -> someone2,someone3
> 
> `someone1' receives one copy, `someone2' - two...  and `someone3' - three...

You forgot to 'postfix reload'


Re: unionmap?

2017-02-22 Thread Marek Kozlowski
On 02/22/2017 12:37 PM, Wietse Venema wrote:
> Marek Kozlowski:
> [ Charset ISO-8859-2 converted... ]
>> On 02/22/2017 01:16 AM, Wietse Venema wrote:
>>> Marek Kozlowski:
> virtual_alias_maps = unionmap:{sth1, sth2}
> if:
> `sth1' maps someone1 -> someone2
> `sth2' maps someone2 -> someone1

 ERROR! Message not delivered due to recursion!
>>>
>>> You can do the exacts same with just one table:
>>>
>>> a->b
>>> b->a
>>>
>>> will produce 'unreasonable virtual_alias_maps map nesting for a --
>>> message not accepted, try again later'.
>>
>> Why in this case:
>>
>> `sth1': someone1 -> someone1,someone2
>> `sth2': someone2 -> someone3
>>
>> someone3 receives the mail in two copies??
>> (someone1 receives it once)
> 
> Set "enable_original_recipient = no" if you don't want that, and
> see http://www.postfix.org/postconf.5.html#enable_original_recipient
> for why this rain damage exists.

No, it has nothing to do. With both settings it works the same.

Moreover:

`sth1': someone1 -> someone1,someone2
`sth2': someone2 -> someone2,someone3

`someone1' receives one copy, `someone2' - two...  and `someone3' - three...

Best regards,
Marek



smime.p7s
Description: S/MIME Cryptographic Signature


Re: simultaneous sessions from old client

2017-02-22 Thread Wietse Venema
Michael Fox:
> I've got some very old clients that takes a message to multiple recipients
> at the same destination domain and separates the TO recipients and the CC
> recipients into two messages and then sends them separately.  Until

Speaking of brain damage

[the software was 'improved' to send the above in parallel sessions]

> I haven't seen anything in Postfix documentation that would indicate that
> this is would be a problem.  But is there anything I should be worried
> about?  

The same client can send the same message a thousand times if it
wants to, though perhaps not all at the same time.

Wietse


Re: unionmap?

2017-02-22 Thread Wietse Venema
Marek Kozlowski:
[ Charset ISO-8859-2 converted... ]
> On 02/22/2017 01:16 AM, Wietse Venema wrote:
> > Marek Kozlowski:
> >>> virtual_alias_maps = unionmap:{sth1, sth2}
> >>> if:
> >>> `sth1' maps someone1 -> someone2
> >>> `sth2' maps someone2 -> someone1
> >>
> >> ERROR! Message not delivered due to recursion!
> > 
> > You can do the exacts same with just one table:
> > 
> > a->b
> > b->a
> > 
> > will produce 'unreasonable virtual_alias_maps map nesting for a --
> > message not accepted, try again later'.
> 
> Why in this case:
> 
> `sth1': someone1 -> someone1,someone2
> `sth2': someone2 -> someone3
> 
> someone3 receives the mail in two copies??
> (someone1 receives it once)

Set "enable_original_recipient = no" if you don't want that, and
see http://www.postfix.org/postconf.5.html#enable_original_recipient
for why this rain damage exists.

Wietse


AW: Amavis Debian 8

2017-02-22 Thread Grooz, Marc (regio iT)
Wir haben gerade rausgefunden das wenn wir den Amavis aus dem Homedir unter 
/var/amavis starten geht es immer ?!

Mit freundlichen Grüßen
Marc Grooz


Von: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] 
Im Auftrag von Grooz, Marc (regio iT)
Gesendet: Mittwoch, 22. Februar 2017 10:37
An: Postfix users
Betreff: Amavis Debian 8

Hallo Zusammen,

Hoffentlich habt ihr eine Idee. Ich habe mein Debian 7 Amavis System auf Debian 
8 hochgezogen. Danach habe ich diese Fehlermeldungen beim Start von Amavis 
bekommen. In Folge startet er auch nicht mehr. Es hängt beim Laden der 
spamassassin/perl Module:

fetch_modules: error loading optional module Razor2/Client/Agent.pm:
  Can't locate Getopt/Long.pm:   lib/Getopt/Long.pm: Permission denied at 
/usr/share/perl5/Razor2/Client/Agent.pm line 15.
  BEGIN failed--compilation aborted at /usr/share/perl5/Razor2/Client/Agent.pm 
line 15.
  Compilation failed in require at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/DKIM.pm:
  Can't locate Mail/DKIM.pm:   lib/Mail/DKIM.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info.pm:
  Can't locate Image/Info.pm:   lib/Image/Info.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/GIF.pm:
  Can't locate Image/Info/GIF.pm:   lib/Image/Info/GIF.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/JPEG.pm:
  Can't locate Image/Info/JPEG.pm:   lib/Image/Info/JPEG.pm: Permission denied 
at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/PNG.pm:
  Can't locate Image/Info/PNG.pm:   lib/Image/Info/PNG.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/BMP.pm:
  Can't locate Image/Info/BMP.pm:   lib/Image/Info/BMP.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/TIFF.pm:
  Can't locate Image/Info/TIFF.pm:   lib/Image/Info/TIFF.pm: Permission denied 
at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF.pm:
  Can't locate Mail/SPF.pm:   lib/Mail/SPF.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Server.pm:
  Can't locate Mail/SPF/Server.pm:   lib/Mail/SPF/Server.pm: Permission denied 
at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Request.pm:
  Can't locate Mail/SPF/Request.pm:   lib/Mail/SPF/Request.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech.pm:
  Can't locate Mail/SPF/Mech.pm:   lib/Mail/SPF/Mech.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/A.pm:
  Can't locate Mail/SPF/Mech/A.pm:   lib/Mail/SPF/Mech/A.pm: Permission denied 
at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/PTR.pm:
  Can't locate Mail/SPF/Mech/PTR.pm:   lib/Mail/SPF/Mech/PTR.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/All.pm:
  Can't locate Mail/SPF/Mech/All.pm:   lib/Mail/SPF/Mech/All.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/Exists.pm:
  Can't locate Mail/SPF/Mech/Exists.pm:   lib/Mail/SPF/Mech/Exists.pm: 
Permission denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/IP4.pm:
  Can't locate Mail/SPF/Mech/IP4.pm:   lib/Mail/SPF/Mech/IP4.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/IP6.pm:
  Can't locate Mail/SPF/Mech/IP6.pm:   lib/Mail/SPF/Mech/IP6.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/Include.pm:
  Can't locate Mail/SPF/Mech/Include.pm:   lib/Mail/SPF/Mech/Include.pm: 
Permission denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/MX.pm:
  Can't locate Mail/SPF/Mech/MX.pm:   lib/Mail/SPF/Mech/MX.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mod.pm:
  Can't locate Mail/SPF/Mod.pm:   lib/Mail/SPF/Mod.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mod/Exp.pm:
  Can't locate Mail/SPF/Mod/Exp.pm:   lib/Mail/SPF/Mod/Exp.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mod/Redirect.pm:
  Can't locate Mail/SPF/Mod/Redirect.pm:   lib/Mail/SPF/Mod/Redirect.pm: 
Permission denied at /usr/local/sbin/amavisd line 210.

Amavis Debian 8

2017-02-22 Thread Grooz, Marc (regio iT)
Hallo Zusammen,

Hoffentlich habt ihr eine Idee. Ich habe mein Debian 7 Amavis System auf Debian 
8 hochgezogen. Danach habe ich diese Fehlermeldungen beim Start von Amavis 
bekommen. In Folge startet er auch nicht mehr. Es hängt beim Laden der 
spamassassin/perl Module:

fetch_modules: error loading optional module Razor2/Client/Agent.pm:
  Can't locate Getopt/Long.pm:   lib/Getopt/Long.pm: Permission denied at 
/usr/share/perl5/Razor2/Client/Agent.pm line 15.
  BEGIN failed--compilation aborted at /usr/share/perl5/Razor2/Client/Agent.pm 
line 15.
  Compilation failed in require at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/DKIM.pm:
  Can't locate Mail/DKIM.pm:   lib/Mail/DKIM.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info.pm:
  Can't locate Image/Info.pm:   lib/Image/Info.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/GIF.pm:
  Can't locate Image/Info/GIF.pm:   lib/Image/Info/GIF.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/JPEG.pm:
  Can't locate Image/Info/JPEG.pm:   lib/Image/Info/JPEG.pm: Permission denied 
at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/PNG.pm:
  Can't locate Image/Info/PNG.pm:   lib/Image/Info/PNG.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/BMP.pm:
  Can't locate Image/Info/BMP.pm:   lib/Image/Info/BMP.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Image/Info/TIFF.pm:
  Can't locate Image/Info/TIFF.pm:   lib/Image/Info/TIFF.pm: Permission denied 
at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF.pm:
  Can't locate Mail/SPF.pm:   lib/Mail/SPF.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Server.pm:
  Can't locate Mail/SPF/Server.pm:   lib/Mail/SPF/Server.pm: Permission denied 
at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Request.pm:
  Can't locate Mail/SPF/Request.pm:   lib/Mail/SPF/Request.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech.pm:
  Can't locate Mail/SPF/Mech.pm:   lib/Mail/SPF/Mech.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/A.pm:
  Can't locate Mail/SPF/Mech/A.pm:   lib/Mail/SPF/Mech/A.pm: Permission denied 
at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/PTR.pm:
  Can't locate Mail/SPF/Mech/PTR.pm:   lib/Mail/SPF/Mech/PTR.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/All.pm:
  Can't locate Mail/SPF/Mech/All.pm:   lib/Mail/SPF/Mech/All.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/Exists.pm:
  Can't locate Mail/SPF/Mech/Exists.pm:   lib/Mail/SPF/Mech/Exists.pm: 
Permission denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/IP4.pm:
  Can't locate Mail/SPF/Mech/IP4.pm:   lib/Mail/SPF/Mech/IP4.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/IP6.pm:
  Can't locate Mail/SPF/Mech/IP6.pm:   lib/Mail/SPF/Mech/IP6.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/Include.pm:
  Can't locate Mail/SPF/Mech/Include.pm:   lib/Mail/SPF/Mech/Include.pm: 
Permission denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mech/MX.pm:
  Can't locate Mail/SPF/Mech/MX.pm:   lib/Mail/SPF/Mech/MX.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mod.pm:
  Can't locate Mail/SPF/Mod.pm:   lib/Mail/SPF/Mod.pm: Permission denied at 
/usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mod/Exp.pm:
  Can't locate Mail/SPF/Mod/Exp.pm:   lib/Mail/SPF/Mod/Exp.pm: Permission 
denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/Mod/Redirect.pm:
  Can't locate Mail/SPF/Mod/Redirect.pm:   lib/Mail/SPF/Mod/Redirect.pm: 
Permission denied at /usr/local/sbin/amavisd line 210.
fetch_modules: error loading optional module Mail/SPF/SenderIPAddrMech.pm:
  Can't locate Mail/SPF/SenderIPAddrMech.pm:   
lib/Mail/SPF/SenderIPAddrMech.pm: Permission denied at /usr/local/sbin/amavisd 
line 210.
fetch_modules: error loading optional module Mail/SPF/v1/Record.pm:
  Can't locate Mail/SPF/v1/Record.pm:   lib/Mail/SPF/v1/Record.pm: Permission