Timing information for postmaster mails generated by notify_classes

2011-03-28 Thread Ralf Hildebrandt
Right now the postmaster mails generated by notify_classes do not contain any timing information (except for the date of the notification mail sent). If theses mails had timing information (see example below), timeout problems could be diagnosed much easier: Mar 28 08:30:00 Out: 220 octree.de

Re: Timing information for postmaster mails generated by notify_classes

2011-03-28 Thread Wietse Venema
Ralf Hildebrandt: [ Charset UTF-8 unsupported, converting... ] Right now the postmaster mails generated by notify_classes do not contain any timing information (except for the date of the notification mail sent). If theses mails had timing information (see example below), timeout problems

minor typo in Postfix's change log

2011-03-28 Thread Lima Union
Hi, while looking in the change log for some info about an issue I'm having[1] I found a simple typo in the date specified as shown here: 20200102 Workaround: don't report bogus Berkeley DB close errors as fatal errors. All operations before close are already error

Re: postfix for dummies (me) probably a general error in config of smtp

2011-03-28 Thread Charles Marcus
On 2011-03-25 5:27 PM, Walt Shekrota wrote: smtpd_sasl_type = dovecot dovecot's sasl implementation doesn't support CLIENT side SASL auth, only server side. If you need client side SASL AUTH capability, use Cyrus-SASL... -- Best regards, Charles

Re: postfix for dummies (me) probably a general error in config of smtp

2011-03-28 Thread Reindl Harald
Am 28.03.2011 18:01, schrieb Charles Marcus: On 2011-03-25 5:27 PM, Walt Shekrota wrote: smtpd_sasl_type = dovecot dovecot's sasl implementation doesn't support CLIENT side SASL auth, only server side. If you need client side SASL AUTH capability, use Cyrus-SASL... to specify exactly:

Re: postfix for dummies (me) probably a general error in config of smtp

2011-03-28 Thread Victor Duchovni
On Mon, Mar 28, 2011 at 12:01:18PM -0400, Charles Marcus wrote: On 2011-03-25 5:27 PM, Walt Shekrota wrote: smtpd_sasl_type = dovecot dovecot's sasl implementation doesn't support CLIENT side SASL auth, only server side. If you need client side SASL AUTH capability, use Cyrus-SASL...

Re: postfix for dummies (me) probably a general error in config of smtp

2011-03-28 Thread Charles Marcus
On 2011-03-28 12:12 PM, Reindl Harald wrote: Am 28.03.2011 18:01, schrieb Charles Marcus: On 2011-03-25 5:27 PM, Walt Shekrota wrote: smtpd_sasl_type = dovecot dovecot's sasl implementation doesn't support CLIENT side SASL auth, only server side. If you need client side SASL AUTH

Re: postfix for dummies (me) probably a general error in config of smtp

2011-03-28 Thread Reindl Harald
Am 28.03.2011 18:30, schrieb Charles Marcus: to specify exactly: smtpd_sasl_type: smtpd = receive mails, smtp = send mails Interesting - I never even noticed you can specify a different type for each, so I thought the one setting was for both... guess I should have checked postconf -d

RE: Making my own pipe..

2011-03-28 Thread Simon Brereton
From: owner-postfix-us...@postfix.org [mailto:owner-postfix- us...@postfix.org] On Behalf Of Jeroen Geilman Sent: Saturday, March 26, 2011 2:34 PM To: postfix-users@postfix.org Subject: Re: Making my own pipe.. On 03/25/2011 12:02 AM, Simon Brereton wrote: Hi I'm still trying to get

Re: minor typo in Postfix's change log

2011-03-28 Thread Jeroen Geilman
On 03/28/2011 02:59 PM, Lima Union wrote: [1] postfix/verify[3209]: close database /var/lib/postfix/verify_cache.db: No such file or directory Are you USING sender or recipient verification ? If so, does the verify daemon run chrooted ? -- J.

Postfix problem across the LAN

2011-03-28 Thread Anne Wilson
Back in 2006 this list helped me set up Postfix on my server box in such a way that it separated local (LAN) mail from external mail, and it has worked well ever since. On my local boxes and laptops I set up transport in a very similar way, sending external mail to my ISP's smtp server, and

Re: minor typo in Postfix's change log

2011-03-28 Thread Wietse Venema
Jeroen Geilman: On 03/28/2011 02:59 PM, Lima Union wrote: [1] postfix/verify[3209]: close database /var/lib/postfix/verify_cache.db: No such file or directory Are you USING sender or recipient verification ? The same bogus error may be reported with the tlsmgr(8) session cache and with

postfix can't open local recipient file .db extension

2011-03-28 Thread motty.cruz
Hello, I'm running Postfix on FreeBSD 8.2. Postfix complaints about this line in my configuration local_recipient_database = hash:/usr/local/etc/postfix/userdb, hash:/usr/local/etc/postfix/uservirt The error: postfix/smtpd[1476]: fatal: open database /usr/local/etc/postfix/userdb.db: Invalid

Postfix 2.8.2 for Solaris

2011-03-28 Thread İhsan Doğan
Hello, I've updated the Postfix packages for Solaris 10 to 2.8.2. Features: - Native SysV Solaris package - Build with Sun Studio 12.1 - Linked against the native LDAP libraries - No dependencies against 3rd party packages - SMF support - Sparse zone safe - Jumpstart safe More details and

Re: Postfix problem across the LAN

2011-03-28 Thread Jeroen Geilman
On 03/28/2011 07:47 PM, Anne Wilson wrote: Back in 2006 this list helped me set up Postfix on my server box in such a way that it separated local (LAN) mail from external mail, and it has worked well ever since. On my local boxes and laptops I set up transport in a very similar way, sending

Re: postfix can't open local recipient file .db extension

2011-03-28 Thread Jeroen Geilman
On 03/28/2011 09:01 PM, motty.cruz wrote: Hello, I'm running Postfix on FreeBSD 8.2. Postfix complaints about this line in my configuration local_recipient_database = hash:/usr/local/etc/postfix/userdb, hash:/usr/local/etc/postfix/uservirt ITYM local_recipient_MAPS. The error:

Re: minor typo in Postfix's change log

2011-03-28 Thread John
On 3/28/2011 8:59 AM, Lima Union wrote: Hi, while looking in the change log for some info about an issue I'm having[1] I found a simple typo in the date specified as shown here: 20200102 Workaround: don't report bogus Berkeley DB close errors as fatal errors. All operations

Re: postfix can't open local recipient file .db extension

2011-03-28 Thread Jeroen Geilman
On 03/28/2011 10:30 PM, motty.cruz wrote: Hello Jeroen, I appreciate your support very much. In my main.cf file I had local_recipient_database = hash:/usr/local/etc/postfix/userdb, hash:/usr/local/etc/postfix/uservirt That line above does not give me any errors but you're right it does