Re: Gateway Server queues too many mails

2014-02-27 Thread Nikolaos Milas
On 27/2/2014 8:45 μμ, Noel Jones wrote: Sounds as if the real problem is you're sending amavisd more mail at a time than your system can handle. Thank you Noel, I just found the cause: a particular peculiar mail (long, without attachment, containing multiple languages and html character

Re: Gateway Server queues too many mails

2014-02-27 Thread Nikolaos Milas
On 27/2/2014 10:09 μμ, Nikolaos Milas wrote: Can I isolate these mails somehow in the deferred or active queue, remove them all at once and blast them? Is there a way to tell postfix: remove from queue all mail messages whose sender is x...@example.com? With a bit of googling, I found

Re: Protocol error leads to junk

2014-01-10 Thread Nikolaos Milas
Thank you Wietse, I contacted them and they seem to have adjusted their software so that it behaves more appropriately. No protocol errors any more. Best regards, Nick On 9/1/2014 2:01 μμ, Wietse Venema wrote: They have a buggy SMTP client. The client is PIPELINING the SMTP commands, but

Protocol error leads to junk

2014-01-09 Thread Nikolaos Milas
Hello, We are running 2.9.4 on CentOS 6.5 as a mail gateway. A mail admin of a cooperating entity has reported that their sender checking to our org produces a protocol error and after that their system marks our mail as junk. Here is a session they provided (I only changed the mail adress

Re: Timeouts sending to a particular server

2013-05-31 Thread Nikolaos Milas
On 30/5/2013 11:17 πμ, Ralf Hildebrandt wrote: I usually disable ESMTP when encountering those problems: transport_maps: cospico.gr noesmtp: noesmtp being defined in master.cf as: noesmtp unix - - - - - smtp -o smtp_never_send_ehlo=yes -o smtp_always_send_ehlo=no Thank you Wietse and Ralf

Timeouts sending to a particular server

2013-05-29 Thread Nikolaos Milas
Hello, We are running Postfix 2.9.1 which is attempting to send email to the following server: 220 mail.cospico.gr Microsoft ESMTP MAIL Service, Version: 6.0.3790.4675 ready at Wed, 29 May 2013 13:30:22 +0300 ehlo myname.noa.gr 250-mail.cospico.gr Hello [192.168.1.5] 250-TURN 250-SIZE

Re: Verify cache dump

2013-04-04 Thread Nikolaos Milas
On 23/1/2013 3:43 μμ, Nikolaos Milas wrote: Interestingly, at first I tried it but it didn't seem to produce any output at all (I had to break with Ctrl-C): # postmap -s /var/lib/postfix/verify_cache ^C # postmap -s btree:/var/lib/postfix/verify_cache ^C # postmap -q u...@example.com /var/lib

Re: Verify cache dump

2013-04-04 Thread Nikolaos Milas
On 4/4/2013 3:38 μμ, Wietse Venema wrote: # cp /var/lib/postfix/verify_cache.db tempfile.db # postmap -s btree:tempfile.db Thanks Wietse, it works fine this way: # postmap -s btree:verify_cache_copy By the way, is there a way/command to lengthen the validity of all current

Re: Verify cache dump

2013-04-04 Thread Nikolaos Milas
On 4/4/2013 5:42 μμ, Wietse Venema wrote: How long is your expected downtime? Even it someone receives only one email per week, they should expire in 24 days. It will be around 5-6 hours. I would like to avoid the gateway server bouncing mails due to not being able to verify the recipients.

Re: Verify cache dump

2013-04-04 Thread Nikolaos Milas
On 4/4/2013 11:06 μμ, Wietse Venema wrote: You weren't paying attention when i explained automatic cache refresh. I admit I was confused with the initial explanation. Your latest clarifications make things much clearer to me. I understand that the gateway server should work fine with the

Re: Migration from Microsoft Exchange Server

2013-03-20 Thread Nikolaos Milas
On 20/3/2013 2:02 μμ, Muhammad Yousuf Khan wrote: And if you dont wana go command line alot (which i prefer not) then go for some collaboration suite like Zimbra (opensource), citadel, kolab and many others. Consider iredmail too: http://www.iredmail.org/ esp. if you can afford $299 for

smtpd_relay_restrictions in 2.10.0

2013-03-06 Thread Nikolaos Milas
Hello, I had a postfix 2.9.4 and upgraded to 2.10.0 (on CentOS 6.3 x86_64), building an RPM using Simon J. Mudd's SRPM (for v2.9.x). During installation, I got: warning: /etc/postfix/main.cf created as /etc/postfix/main.cf.rpmnew warning: /etc/postfix/master.cf created as

Re: Building el6 RPMs for v2.10

2013-03-06 Thread Nikolaos Milas
On 27/2/2013 10:38 μμ, Birta Levente wrote: I use it on 2 small servers in production. No problem here. Thank you, Following your experience, I built 2.10.0 RPMs based on S. J. Mudd's SRPMs (http://ftp.wl0.org/official/2.9/SRPMS/) for CentOS 6.3 x86_64 and I upgraded (until now) two

Building el6 RPMs for v2.10

2013-02-27 Thread Nikolaos Milas
Hello, I have been building el6 (CentOS 6, RHEL 6) RPMs using J. Mudd's SRPMs (http://ftp.wl0.org/official/2.9/SRPMS/). Does anyone have experience on building v2.10.x RPMs using the same SRPMs? Are these safe, or has anyone adjusted the above v2.9.x SRPMs properly so that they can be used

Bypassing amavis

2013-02-20 Thread Nikolaos Milas
Hello, We are using amavis on top of Postfix 2.9.4, integrated as usual: main.cf: content_filter = smtp-amavis:[127.0.0.1]:10024 master.cf: smtp-amavis unix - - n - 2 lmtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o

Re: Bypassing amavis

2013-02-20 Thread Nikolaos Milas
On 20/2/2013 1:35 μμ, Benny Pedersen wrote: smtp vs lmtp Hmm, obviously this was the suggested way when I had set it up (I don't remember now details on what directions I had followed), but it seems to work fine. Should I change it to smtp? What is the suggested way of integration?

Re: Bypassing amavis

2013-02-20 Thread Nikolaos Milas
On 20/2/2013 2:16 μμ, Benny Pedersen wrote: lmtp is fine yes, but smtp overwrides does not help on lmtp service lmtp should use lmtp overwrides, your working example runs without any overwrides as it is now this is dokumented in amavisd readme (postfix) I see. If it is smtp, rather than

Re: Graphing mail stats

2013-02-16 Thread Nikolaos Milas
On 15/2/2013 9:47 μμ, Nikolaos Milas wrote: However, although I have successfully patched both mailgraph.pl and mailgraph.cgi, it doesn't seem to work. (I did it twice to confirm.) In the place of the Bounced-Virus-... etc diagram nothing appears except a mailgraph word. Only the Sent

Re: Postscreen RBLs

2013-02-15 Thread Nikolaos Milas
On 11/2/2013 6:47 μμ, Noel Jones wrote: There is no one-size-fits-all, so do what fits at your site. What some folks do is weigh barracuda*1 and a few other dnsbl's such as bl.spamcop.net, bl.spameatingmonkey.net, fresh.spameatingmonkey.net, hostkarma.junkemailfilter.com=127.0.0.2, or

Graphing mail stats

2013-02-15 Thread Nikolaos Milas
Hello, Does anyone know of any app like mailgraph, smart enough to combine data from amavis and postfix and provide more detailed stats like: Mail dropped by postscreen Mail dropped by amavis as spam (through spamassassin) Mail dropped by amavis as virus (through clamd) Ideally it would

Re: Graphing mail stats

2013-02-15 Thread Nikolaos Milas
On 15/2/2013 4:53 μμ, Birta Levente wrote: Mailgraph http://mailgraph.schweikert.ch/ is really cool, but need to make some modifications to see postscreen rejects: http://www.birkosan.com/2012/05/mailgraph-with-postfixpostscreen.html Thanks, I have patched mailgraph for long queue IDs and it

Postscreen RBLs

2013-02-11 Thread Nikolaos Milas
Hello, I am using Postfix 2.9.4 on CentOS 6.3 as a gateway server with the following postscreen settings: postscreen_dnsbl_threshold = 2 postscreen_dnsbl_sites = b.barracudacentral.org*2, zen.spamhaus.org*2, psbl.surriel.com*2 postscreen_dnsbl_action = enforce

Re: block a certain sender from a certain ip address

2013-02-06 Thread Nikolaos Milas
On 7/2/2013 8:20 πμ, (HT) Simon Walter wrote: I can change the password, however, this account is shared amongst many users and I'd rather not ask all the users to change their password. My humble advice: 1. Change the password and require users to change their passwords. Use a password

Verify cache dump

2013-01-23 Thread Nikolaos Milas
Hello, Is there a way to dump/view the verify cache so as to check which addresses are currently included therein? (I am using Postfix 2.9.4 on Centos 6.3 x86_64) # postconf | grep address_verify_map address_verify_map = btree:$data_directory/verify_cache # ls -la

Re: postfwd integration

2013-01-20 Thread Nikolaos Milas
On 19/1/2013 3:04 μμ, Noel Jones wrote: I believe that parameter is used only if you've defined a 127.0.0.1:10040 spawn service in master.cf to have postfix control starting/stopping of the service. If the service is started externally, such as by an init script, I don't believe it's used or

postfwd integration

2013-01-19 Thread Nikolaos Milas
Hello, While upgrading (from 2.9.4) to postfix-2.9.5 (using custom-built RPM on CentOS 5.9 x86_64), I got the following warning (multiple times): /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: 127.0.0.1:10040_time_limit=3600 However, at

Re: Client access tables based on SASL-authenticated username

2012-12-08 Thread Nikolaos Milas
On 8/12/2012 1:07 πμ, Patrick Ben Koetter wrote: $ man 5 postconf | less +/^smtpd_sender_login_maps $ man 5 postconf | less +/^reject_sender_login_mismatch $ man 5 postconf | less +/^reject_authenticated_sender_login_mismatch $ man 5 postconf | less

Client access tables based on SASL-authenticated username

2012-12-07 Thread Nikolaos Milas
Hi, Quick question: Is there a way to create some client restrictions based on the SASL-auth username of the client? Or this is only achievable via a policy server, like postfwd? For example, I would like to have restrictions of the form: Only clients authenticated with the SASL-auth

postfwd LDAP-based rules

2012-11-19 Thread Nikolaos Milas
We have started using postfwd 1.33 with Postfix 2.9.1 (on CentOS 5.8 x86_64). I was wondering whether anyone has created (and can share) a plugin which would allow LDAP-based rules (i.e. enable postfwd to use LDAP attributes in user accounts containing particular limits). Unfortunately this

Re: postfwd LDAP-based rules

2012-11-19 Thread Nikolaos Milas
On 19/11/2012 11:14 πμ, Nikolaos Milas wrote: I was wondering whether anyone has created (and can share) a plugin which would allow LDAP-based rules (i.e. enable postfwd to use LDAP attributes in user accounts containing particular limits). Note: I already asked at the postfwd mailing list

Verify cache missing?

2012-11-08 Thread Nikolaos Milas
Hello, I thought I should start a new thread, and I will reference: http://www.mail-archive.com/postfix-users@postfix.org/msg47599.html http://www.mail-archive.com/postfix-users@postfix.org/msg47590.html (includes postconf -n) I'm on CentOS 5.8 x86_64 with

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 1:47 μμ, Wietse Venema wrote: Perhaps surprisingly, there is no addresss verification cache until you invoke one of reject_unverified_sender or reject_unverified_recipient. Thanks Wietse, So, I conclude that in this case there is no such cache because

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 2:42 μμ, Nikolaos Milas wrote: So, I conclude that in this case there is no such cache because reject_unverified_recipient is at the end of smtpd_recipient_restrictions, so in essence it is never used... Now that I re-think it over, in fact there are continuous rejections

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 3:40 μμ, DTNX Postmaster wrote: In other words, does the output of 'postconf -d data_directory' yield '/var/lib/postfix' as a value? If yes, does the user the process runs as have write permissions on that directory? Yes, it's /var/lib/postfix on both. On both: # ls -la

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 3:46 μμ, Ralf Hildebrandt wrote: User unknown in virtual mailbox table involves no reject_unverified_recipient, since Postfix doesn'T have to verify the recipient - it simply looks into the virtual mailbox table Thanks Ralf, Then, under which circumstances should we expect to

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 4:37 μμ, Wietse Venema wrote: If you do not see status=deliverable or status=undeliverable, then you haven't correctly configured reject_unverified_sender or reject_unverified_recipient, or you are testing with the wrong email address (Postfix excludes things such as postmaster).

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 5:44 μμ, /dev/rob0 wrote: Show the ENTIRE logs for this message. Was the sending client in $mynetworks? Did the client use AUTH? Was the recipient address in /etc/postfix/protected_destinations with a permit action? Here is the whole log (removed the last octet of the client

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 6:23 μμ, Wietse Venema wrote: Put reject_unverified_mumble FIRST not LAST. OK, I did this and I also followed Robert's advice to manually touch the cache file and now I hope things are working as expected: Nov 8 18:41:31 vmail postfix/submission/smtpd[2071]: connect from

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 6:52 μμ, Nikolaos Milas wrote: And the newly created file got a non-zero length: # ls -la /var/lib/postfix/ total 28 drwx--. 2 postfix root 4096 Sep 27 18:44 . drwxr-xr-x. 28 root root 4096 Sep 26 15:40 .. -rw---. 1 postfix postfix 33 Oct 30 15:51 master.lock -rw--- 1

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 5:44 μμ, /dev/rob0 wrote: Bad form, if that includes any permit actions (as the filename implies it might.) A permit_auth_destination would be safe. http://www.postfix.org/SMTPD_ACCESS_README.html#danger ... Either of these might have permitted the mail below also. ... So might

Re: Verify cache missing?

2012-11-08 Thread Nikolaos Milas
On 8/11/2012 8:46 μμ, Wietse Venema wrote: You had tons of whitelisting rules that fire long before processing would reach reject_unverified_recipient. Yes, all messages leaving from the server do so mainly either through permit_mynetworks or permit_sasl_authenticated; So, I see, when

too many errors after AUTH

2012-11-07 Thread Nikolaos Milas
Hi, During the night, for many hours, we logged several thousand of such entries(always the same server): Nov 7 04:04:52 vmail postfix/smtpd[3100]: connect from mail.videco.com.ar[190.220.14.235] Nov 7 04:04:52 vmail postfix/smtpd[3197]: connect from mail.videco.com.ar[190.220.14.235] Nov

Re: too many errors after AUTH

2012-11-07 Thread Nikolaos Milas
On 7/11/2012 3:46 μμ, Nikolaos Milas wrote: connectionsexcept only from our gateway serverand requires AUTHfor all others,do the above log entries depictfailed login As a side note: sorry for the word jamming in the message; it is due to a relatively recent Thunderbird bug (those interested

Re: too many errors after AUTH

2012-11-07 Thread Nikolaos Milas
On 7/11/2012 3:46 μμ, Nikolaos Milas wrote: Since this server does not accept unauthenticated smtp connections except only from our gateway server and requires AUTH for all others Server config: [root@vmail etc]# postconf -n alias_database = hash:/etc/postfix/aliases, hash:/etc/postfix

Re: too many errors after AUTH

2012-11-07 Thread Nikolaos Milas
On 7/11/2012 6:10 μμ, /dev/rob0 wrote: Is this a submission port (587) or smtp (25)? You should use -o syslog_name=postfix/submission for submission in master.cf, to distinguish logging of smtp vs. submission. Thanks for the reply. I do; this is smtp, not submission. ISTM that if

Re: Technical question to Postfix

2012-11-07 Thread Nikolaos Milas
On 4/11/2012 8:17 μμ, Wietse Venema wrote: Or use reject_unverified_recipient, which uses a cache of previous decisions so it won't hammer the mailbox server. A clarification: Does the cache of reject_unverified_recipient decisions include the result of relay_recipient_maps lookups? This

Re: too many errors after AUTH

2012-11-07 Thread Nikolaos Milas
On 7/11/2012 7:47 μμ, Noel Jones wrote: You can check your log for things like authentication failed for a failed AUTH, or sasl_username= when successful.My fail2ban filter contains: warning: .*\[HOST\](?::\d+)?: SASL \S+ authentication failed: Thanks Noel, I am using: failregex = (?i):

Re: mail alias

2012-11-06 Thread Nikolaos Milas
On 7/11/2012 8:07 πμ, Ramesh wrote: to block mail to alias from external n Hi, See: http://www.postfix.org/RESTRICTION_CLASS_README.html Regards, Nick

Re: Postfix over ldap stalled

2012-09-28 Thread Nikolaos Milas
On 28/9/2012 5:30 μμ, Wietse Venema wrote: I suggest that you reduce the Postfix default_process_limit until you can get a more powerful machine. The default limit is 100. Try 25 to start with. Thank you Wietse, I did the change. Any other limits that might be useful? Like

Re: Postscreen Error: /usr/libexec/postfix/postscreen: No such file or directory

2012-09-11 Thread Nikolaos Milas
On 11/9/2012 11:33 πμ, Rob Sterenborg wrote: Simon J. Mudd creates RHEL RPM packages: http://ftp.wl0.org/official/2.9/ The above doesn't seem to have any CentOS 6 RPMs/SRPMs. I currently only know of: http://centos.alt.ru/pub/repository/centos/6/SRPMS/postfix-2.9.4-1.el6.src.rpm

Re: Failover gateway server

2012-08-09 Thread Nikolaos Milas
On 8/8/2012 1:32 πμ, Viktor Dukhovni wrote: On Wed, Aug 08, 2012 at 12:58:41AM +0300, Nikolaos Milas wrote: A question: Could we use the format: /etc/postfix/transportmap example.com relay:[mail.example.com], relay:[mail2.example.com] No. As documented. to force relaying to*both* those

Re: Failover gateway server

2012-08-08 Thread Nikolaos Milas
On 8/8/2012 3:41 πμ, Stan Hoeppner wrote: Yes, this is not a Postfix issue but a mail store issue. Nikolaos, what mail server are you using? Cyrus, Dovecot, other? As Viktor points out, building an HA mail server is not trivial. But we can probably point you to HA docs, and mailing lists,

Re: Failover gateway server

2012-08-08 Thread Nikolaos Milas
On 8/8/2012 12:24 μμ, Nikolaos Milas wrote: It's Dovecot 2.0. Addendum: We use Maildir and the load is low (aside spam). Only about 250 users/mailboxes (4G each). All servers are CentOS 5.8 (planning move to 6.3). Currently we have only one internal mail server (Postfix/Dovecot

Failover gateway server

2012-08-07 Thread Nikolaos Milas
Hello, We are setting up a gateway server (mx.example.com) to serve as primary MX (for domain example.com). It will receive mail from the Internet and forward (relay) it using: transport_maps = hash:/etc/postfix/transportmap where: /etc/postfix/transportmap example.com

Re: Failover gateway server

2012-08-07 Thread Nikolaos Milas
On 7/8/2012 3:48 μμ, Viktor Dukhovni wrote: This is difficult to automate reliably... Thank you Victor for all the valuable info. I see. A question: Could we use the format: /etc/postfix/transportmap example.com relay:[mail.example.com], relay:[mail2.example.com] to force relaying to

Re: Unknown mail transport error with v2.6.6 on Centos 6.3 (solved)

2012-08-04 Thread Nikolaos Milas
On 4/8/2012 1:25 πμ, Morten Stevens wrote: If you want to try it: http://download.imt-systems.com/postfix/2.9.4/ Thanks Morten, I tried it and initially it did not work (same problem). I guess something might have been broken in this system. I then did a system upgrade and after that I

Re: Unknown mail transport error with v2.6.6 on Centos 6.3 (solved)

2012-08-04 Thread Nikolaos Milas
On 4/8/2012 11:11 πμ, Nikolaos Milas wrote: I guess something might have been broken in this system. In /var/log/messages I found large number of errors like: Aug 3 14:41:13 dc kernel: smtp[13853]: segfault at 1 ip 7f9522e38596 sp 7fff633a5fc0 error 6 in libresolv-2.12.so

Re: Unknown mail transport error with v2.6.6 on Centos 6.3 (solved)

2012-08-04 Thread Nikolaos Milas
On 4/8/2012 4:58 μμ, Morten Stevens wrote: Do you have an IPv6 address in your /etc/resolv.conf? Thanks Morten for the feedback, Yes, I had IPv6 address(es) in /etc/resolv.conf ! Things are clearer now! I had: Jul 13 12:10:30 Updated: glibc-2.12-1.80.el6.x86_64 Jul 13 12:11:43 Updated:

Unknown mail transport error with v2.6.6 on Centos 6.3

2012-08-03 Thread Nikolaos Milas
Hi, I've got a vanilla Postfix on CentOS 6.3: [root@dc ~]# rpm -qa | grep postfix postfix-2.6.6-2.2.el6_1.x86_64 It's not a major mail server, just being used to redirect local mail using a /root/.forward file. I have other similar systems, running without problems. This one however throws

Re: Unknown mail transport error with v2.6.6 on Centos 6.3

2012-08-03 Thread Nikolaos Milas
On 3/8/2012 4:16 μμ, Wietse Venema wrote: ldd(1) is your friend. Thanks Wietse, Does this help? [root@dc postfix]# ldd smtp linux-vdso.so.1 = (0x7fff275ff000) libldap-2.4.so.2 = /usr/local/openldap/lib64/libldap-2.4.so.2 (0x7fe2b796d000) liblber-2.4.so.2 =

Re: Unknown mail transport error with v2.6.6 on Centos 6.3

2012-08-03 Thread Nikolaos Milas
On 3/8/2012 4:49 μμ, Wietse Venema wrote: Has the program worked after it was installed? Then find out what has changed recently. One of those changes broke Postfix. Searching in logs, I found it was working correctly until Jul 13, when I upgraded to CentOS 6.3. I now upgraded to Postfix

Re: timeout after END-OF-MESSAGE

2012-05-15 Thread Nikolaos Milas
On 14/5/2012 10:59 μμ, Jeroen Geilman wrote: Is this a known behavior of some clients (I suspect it may be Mac Mail) under certain circumstances? Does something go wrong due to this (default) behaviour ? On the contrary, everything is running smoothly. If postfix says the message was

timeout after END-OF-MESSAGE

2012-05-14 Thread Nikolaos Milas
Hello, From certain clients I see in the logs (true IP address / DNS name replaced): May 14 18:36:57 mailserver postfix/submission/smtpd[21317]: timeout after END-OF-MESSAGE from workstation1.office.example.com [10.10.11.12] May 14 18:36:57 mailserverpostfix/submission/smtpd[21317]:

Re: Queue file write error

2012-05-03 Thread Nikolaos Milas
On 3/5/2012 1:54 πμ, Wietse Venema wrote: For other details, see the local mail logfile Look at the last line! Thank you Wietse, The only thing probably related to the issue, logged with the same timestamp *for the particular case I reported* is: May 2 23:25:03 vmail

Re: Queue file write error

2012-05-03 Thread Nikolaos Milas
On 3/5/2012 10:29 πμ, Eliezer Croitoru wrote: just out of curiosity, does this KVM host uses some nas\san for VMs HD? Yes. It is a cluster of physical servers using a SAN/NAS for data storage. However, I don't know much more, because it is operated by a different organization (you may see:

Re: Queue file write error

2012-05-03 Thread Nikolaos Milas
On 3/5/2012 11:43 πμ, Eliezer Croitoru wrote: the thing is it seems like a FS issue or VM cpu\clock issues from the log. It might. In the meantime, I found the following in /var/log/messages (which occurred when Postfix problems started). Such errors have never occurred in the past (nor

Queue file write error

2012-05-02 Thread Nikolaos Milas
Hi, Tonight we are getting frequent (at times, otherwise occasional) errors coming in to the postmaster, like the following (see below). Note: the session is from our mail gateway machine to the final (internal) destination one (Postfix). I would say that these errors (which we have not

Re: permissions 777, but still denied ???

2012-04-07 Thread Nikolaos Milas
On 7/4/2012 5:02 μμ, sean darcy wrote: But even with 777 I get permission errors. I have not followed this thread (so I might be missing things), yet it might be useful to read: http://tech.groups.yahoo.com/group/postfix-users/message/284418 from an earlier similar experience I had -

Re: FW: Postfix delivery to openldap users

2012-03-30 Thread Nikolaos Milas
On 30/3/2012 7:43 πμ, Priscilla V wrote: With the present ldap.cf it returns the username only formail=prisci...@domain.com and does not return anything for mail=Priscilla. Since alias_maps need simple username, I guess you could try for example: query_filter = (uid=%u) If your mail

Re: FW: Postfix delivery to openldap users

2012-03-29 Thread Nikolaos Milas
On 29/3/2012 9:03 πμ, Priscilla V wrote: Postmap -qname alone ldap:/etc/postfix/ldap.cf Is not giving any output. It returns silently. Have you changed: query_filter = (mail=%s) to: query_filter = (mail=%u) as was suggested (if you are still using alias_maps)? Ref:

Re: FW: Postfix delivery to openldap users

2012-03-29 Thread Nikolaos Milas
On 29/3/2012 2:13 μμ, Priscilla V wrote: Even after changing it to %u the postmap command is not returning any value. You could run: postmap -vvv -q ldapuser ldap:/etc/postfix/ldap.cf and try to see where is the problem. Also, try to run a simple ldapsearch on the same machine with the

Re: Postfix delivery to openldap users

2012-03-28 Thread Nikolaos Milas
On 28/3/2012 10:44 πμ, Priscilla V wrote: Here is the configuration included to lookup openldap users in main.cf. alias_maps = hash:/etc/postfix/aliases, ldap:/etc/postfix/ldap.cf Place your lookup tables in the following settings: virtual_alias_maps (for aliases) and virtual_mailbox_maps

Re: Postfix delivery to openldap users

2012-03-28 Thread Nikolaos Milas
On 28/3/2012 11:07 πμ, Priscilla V wrote: We have not configured any virtual domains. If you only use alias_maps, then you simply define a mapping between (virtual) ldap users and *local* users; alias_maps defines the alias databases that are used for *local* delivery. Your local users must

Re: Postfix delivery to openldap users

2012-03-28 Thread Nikolaos Milas
On 28/3/2012 12:10 μμ, Priscilla V wrote: We have configured to consider ldap users also in /etc/nsswitch.conf. ... So virtual aliases need not be configured. Alias_maps alone is sufficient. Hmm, I am not sure if adding ldap local authentication at the OS level, automatically makes ldap

Re: On proxy_read_maps

2012-03-27 Thread Nikolaos Milas
On 9/3/2012 2:09 μμ, Reindl Harald wrote: his postconf -n does not contain proxy_read_maps if you think it is not needed at all than postfix has a bug i did the follwoing long a go because exavtly the same messages in the error log after start using proxy:mysql and because proxymap service is

Re: On proxy_read_maps

2012-03-27 Thread Nikolaos Milas
On 27/3/2012 3:35 μμ, Wietse Venema wrote: As of Postfix 2.9, the default proxy_read/write_maps settings are: Thanks Wietse, I tested on 2.9.1 with proxy:ldap: in virtual_alias_maps and virtual_mailbox_maps and it worked fine (without changing the default proxy_read_maps). I remind you

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-26 Thread Nikolaos Milas
On 15/3/2012 12:46 μμ, Nikolaos Milas wrote: Subsequently, build was successful! I used: AUXLIBS=${AUXLIBS} -L/usr/local/openldap/lib64 -lldap -llber I've found that building Postfix RPMs like this, does NOT use the simple ldap library symlinks; in fact it uses: # ldd /usr/sbin

Re: To find Return-Path from postfix queue

2012-03-23 Thread Nikolaos Milas
On 23/3/2012 10:33 πμ, Anirudha Patil wrote: Also any thoughts on if the Return-Path is added by postfix in header or its the same as the envelope sender. See also: http://tech.groups.yahoo.com/group/postfix-users/message/283690 Nick

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-17 Thread Nikolaos Milas
On 16/3/2012 11:21 πμ, Nikolaos Milas wrote: I'll test this hypothesis anyway, but it's good to know others' experience on such matters. So, I've upgraded on a test server with a vanilla postfix (standard settings, as installed on CentOS 5, i.e. ) which had been upgraded in the past

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-16 Thread Nikolaos Milas
On 15/3/2012 11:30 μμ, Wietse Venema wrote: One set of config files will produce the same result ONLY if you use it with the same Postfix version. ... Postfix actually updates config files so that they keep producing the same result as with your older Postfix version, to the extent that this

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-15 Thread Nikolaos Milas
On 15/3/2012 3:14 πμ, Sahil Tandon wrote: Does your /etc/ld.so.conf contain the appropriate paths, and is your hints file up to date? Thank you Sahil, Your hint gave me a solution: I found that there was no ld path configured for these libraries. I created a file:

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-15 Thread Nikolaos Milas
On 15/3/2012 12:46 μμ, Nikolaos Milas wrote: Now I'll have to setup an installation to test everything and confirm correct software operation. I would like to test the new RPMs on a server (CentOS 5.8 x86_64) where there is already a Postfix v2.8.2 built from source (following directions

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-15 Thread Nikolaos Milas
On 15/3/2012 4:01 μμ, Wietse Venema wrote: Instead, use make upgrade which updates main.cf and master.cf to maintain compatibility with the earlier version. Thank you Wietse. That's how I've been upgrading until now (using make upgrade). But now I want to switch from source-compilation to

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-15 Thread Nikolaos Milas
On 15/3/2012 7:56 μμ, Nikolaos Milas wrote: So, I guess that if I upgrade using an RPM (through rpm -Uvh), as I described, the upgrade is expected to be successful too? I would like to also clarify that the system shows: # rpm -qa | grep postfix postfix-2.3.3-2.1.el5_2 because

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-14 Thread Nikolaos Milas
On 13/3/2012 7:58 μμ, Nikolaos Milas wrote: As far as I know, most people creating RHEL Postfix RPMs are using S. J. Mudd's src.rpm but I don't know if someone has extended the included spec files to support custom LDAP paths. I have been able to use S. J. Mudd's src.rpm to build RPM packages

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-14 Thread Nikolaos Milas
On 15/3/2012 1:54 πμ, Sahil Tandon wrote: /usr/local/openldap/lib != /usr/local/openldap/lib64 I know; I am wondering whether this is the problem. I think that the build process uses 64 bit libs correctly when needed and produces automatically both 32 bit and 64 bit RPMs if the required

Re: Message bounced by administrator

2012-03-13 Thread Nikolaos Milas
On 9/3/2012 7:09 μμ, Wietse Venema wrote: Negative. The mail is rejected by a non-Postfix machine. Just as a follow up, I would like to confirm that the message was indeed from our gateway machine (Ironport). Thank you for your help in resolving the issue. Nick

Building Postfix RHEL RPMs with custom LDAP packages

2012-03-13 Thread Nikolaos Milas
Hello, This is a question to people who have some experience in building Postfix RPMs. I am trying to build Postfix RPMs for RHEL/CentOS 5 x86_64. These RPMs should have standard options (those that are included in the standard CentOS Postfix RPM). The idea is to use

Re: Building Postfix RHEL RPMs with custom LDAP packages

2012-03-13 Thread Nikolaos Milas
On 13/3/2012 7:20 μμ, Quanah Gibson-Mount wrote: I do the following as part of CCARGS to postfix: Thank you Quanah, Your post certainly provides valuable info regarding building from source. I am now mainly trying to research how to pass the paths through a spec file... (I have been

Re: New default for ldap version?

2012-03-13 Thread Nikolaos Milas
On 13/3/2012 9:51 μμ, Wietse Venema wrote: I was looking for simple yes or no answers, not for protocol diagrams. Although Quanah is the real expert (and I am not , I would say that: Client and server must speak the same protocol: if client asks to talk v2, server must support it

On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
Hi, I've read (e.g. here: http://readlist.com/lists/postfix.org/postfix-users/19/99851.html and elsewhere) that when we want to use proxymap (like: proxy:ldap:..., then we need to add in main.cf the output of postconf -d | grep proxy_read_maps and append any additional parameters. So in my

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:03 μμ, Wietse Venema wrote: There is no proxy: in there. If you use virtual_alias_maps = proxy:ldap:whatever ... Then it will automatically be included in the proxy_read_maps value, and the proxymap dameon will permit lookups. Thanks Wietse, Initially, I assumed it

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:33 μμ, Nikolaos Milas wrote: # ls -la /etc/postfix/ldap-* -rw-r- 1 root root 774 Oct 26 2010 /etc/postfix/ldap-aliases.cf -rw-r- 1 root root 358 Aug 24 2010 /etc/postfix/ldap-alias-vacation.cf -rwxr-x--- 1 root root 495 Aug 24 2010 /etc/postfix/ldap-users.cf I would

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
For reference: # postconf -n alias_database = hash:/etc/postfix/aliases, hash:/etc/postfix/aliases.d/virtual_aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:49 μμ, Reindl Harald wrote: 644 is a very bad idea - chown root:postfix, chmod 640 You are totally right Reindl, I only did it momentarily, just to check the hypothesis that it was a permissions problem. Thanks for your feedback. Nick

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:53 μμ, Wietse Venema wrote: That is because you screwed up the proxy_read_maps parameter setting. When I did all tests, I did not set ANY proxy_read_maps values (so it should have the default values). All the info I sent about settings of the proxy_read_maps parameter was

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 2:01 μμ, Reindl Harald wrote: even than it is still a wrong action I've: chown -R root:postfix /etc/postfix/ and chmod 640 to files and 750 to directories Thanks, Nick

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:52 μμ, Reindl Harald wrote: why are you not doing simply what the error-message suggests? add it to proxy_read_maps, see me mail before I understand. The question is why postfix did not use the proxymap service automatically - as Wietse mentioned - when I simply added proxy:

Message bounced by administrator

2012-03-09 Thread Nikolaos Milas
Hi, Today somebody (user1, see below) sent a message from outside to our org. Our gateway server (Cisco Ironport C-160: mailgw.admin.noa.gr) received the message which had 9 recipients, of which one in an outside domain, one in the @astro.noa.gr domain and 7 in the @noa.gr domain. Those last

Re: Message bounced by administrator

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 5:16 μμ, Reindl Harald wrote: i doubt this is not a postfix-message It can't be from anywhere else (as far as I can tell). We are not running any filters, anti-spam or anti-virus on this Postfix server. I haven't seen any errors on the associated ldap server (used for user

<    1   2   3   4   >