Re: Repetitive message in /var/log/maillog

2023-02-08 Thread Jaroslaw Rafa
Dnia 8.02.2023 o godz. 17:53:07 Wolfgang Paul Rauchholz pisze: > I get the following message almost every one minute. > Is this for information only or do I need to be worried? > > > Feb 8 17:33:03 home dovecot[484616]: imap-login: Login: > user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, >

Re: Repetitive message in /var/log/maillog

2023-02-08 Thread Wietse Venema
Wolfgang Paul Rauchholz: > Feb 8 17:33:03 home dovecot[484616]: imap-login: Login: This is the Postfix mailing list. For questions about Dovecot, see their lists. Wietse

Repetitive message in /var/log/maillog

2023-02-08 Thread Wolfgang Paul Rauchholz
I get the following message almost every one minute. Is this for information only or do I need to be worried? Feb 8 17:33:03 home dovecot[484616]: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=485528, TLS, session=<2vR70TL0Lr9/AAAB> Feb 8 17:33:03 home

Re: Nothing in /var/log/maillog under stress

2020-07-13 Thread Christian Kivalo
On 2020-07-13 02:08, Greg Sims wrote: I updated my maillog processing tool to make use of journalctl. This is working well and I can now see the "missing" maillog entries with my tool. This is a great step in the right direction. That sounds great. I have rsyslog running which

Re: Nothing in /var/log/maillog under stress

2020-07-13 Thread Christian Kivalo
On 2020-07-13 03:57, Greg Sims wrote: I removed rsyslog using yum, rebooted the VM and made sure postfix was running. I then sent five emails from a remote VM using SMTP. I can see the postfix logs using journalctl. This set of postfix logs do not make it to /var/log/maillog. The five

Re: Nothing in /var/log/maillog under stress

2020-07-13 Thread Greg Sims
I removed rsyslog using yum, rebooted the VM and made sure postfix was running. I then sent five emails from a remote VM using SMTP. I can see the postfix logs using journalctl. This set of postfix logs do not make it to /var/log/maillog. The five emails were delivered. I'm not sure

Re: Nothing in /var/log/maillog under stress

2020-07-12 Thread Greg Sims
I updated my maillog processing tool to make use of journalctl. This is working well and I can now see the "missing" maillog entries with my tool. This is a great step in the right direction. I have rsyslog running which looks like it might be redundant -- based on the serverfaul

Re: Nothing in /var/log/maillog under stress

2020-07-12 Thread Greg Sims
Thank you Christian. I am running on CentOS 8.2 and the name of the service is "postfix.service". When I enter: journalctl -u postfix.service --since="2020-07-12 03:06:00" --until="2020-07-12 03:11:00" I see all of the missing data that should be in /var/log/ma

Re: Nothing in /var/log/maillog under stress

2020-07-12 Thread Greg Sims
load and is likely limited by disk performance. The load is > > generated by a second KVM using SMTP to send email. Everything seems > > to be working except there is nothing in /var/log/maillog for a period > > of 3 minutes. I'm not sure what is causing the omission of logs and &

Nothing in /var/log/maillog under stress

2020-07-12 Thread Greg Sims
there is nothing in /var/log/maillog for a period of 3 minutes. I'm not sure what is causing the omission of logs and how to correct this issue. I'm concerned that we are not following this recommendation, "Don't overwhelm the disk with mail submissions. Optimize the mail submission rate by t

Re: Nothing in /var/log/maillog under stress

2020-07-12 Thread Christian Kivalo
f the missing data that should be in /var/log/maillog -- almost 50,000 records. You discovered a way to gain access to the missing data! The big question for me continues to be, why did this data not make it to /var/log/maillog? You'd have to find out how your syslog daemon get the messages from the

Re: Nothing in /var/log/maillog under stress

2020-07-12 Thread Christian Kivalo
On 2020-07-12 23:01, Greg Sims wrote: Nothing Christian: [root@mail0 postfix]# journalctl -u postfix@-.service --since="2020-07-12 03:06:00" --until="2020-07-12 03:11:00" -- Logs begin at Sat 2020-07-11 09:35:28 CDT, end at Sun 2020-07-12 15:50:00 CDT. -- -- No entries -- Maybe your systemd

Re: Nothing in /var/log/maillog under stress

2020-07-12 Thread Christian Kivalo
email. Everything seems to be working except there is nothing in /var/log/maillog for a period of 3 minutes. I'm not sure what is causing the omission of logs and how to correct this issue. Maybe systemd-journald rate limit is your problem. I found some information here https://www.rootusers.com/how

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-15 Thread Paul Schmehl
--On December 15, 2018 at 9:36:56 PM -0500 Bill Cole wrote: On 15 Dec 2018, at 14:00, Paul Schmehl wrote: --On December 14, 2018 at 4:09:08 PM -0500 Bill Cole wrote: On 14 Dec 2018, at 15:32, Bill Cole wrote: On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-15 Thread Paul Schmehl
--On December 15, 2018 at 9:36:56 PM -0500 Bill Cole wrote: Remove any rules file with 'sare' in its name. It would also be wise to make sure that you are running 'sa-update' regularly (weekly at least, ideally daily) to be sure that you have the current default ruleset. Thanks, Bill. I'll

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-15 Thread Bill Cole
On 15 Dec 2018, at 15:50, Paul Schmehl wrote: --On December 14, 2018 at 4:09:08 PM -0500 Bill Cole wrote: On 14 Dec 2018, at 15:32, Bill Cole wrote: On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-15 Thread Bill Cole
On 15 Dec 2018, at 14:00, Paul Schmehl wrote: --On December 14, 2018 at 4:09:08 PM -0500 Bill Cole wrote: On 14 Dec 2018, at 15:32, Bill Cole wrote: On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-15 Thread Paul Schmehl
--On December 14, 2018 at 4:09:08 PM -0500 Bill Cole wrote: On 14 Dec 2018, at 15:32, Bill Cole wrote: On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here (and will be fata)) NOTE: that message should

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-15 Thread Paul Schmehl
--On December 14, 2018 at 4:09:08 PM -0500 Bill Cole wrote: On 14 Dec 2018, at 15:32, Bill Cole wrote: On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here (and will be fata)) NOTE: that message should

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-14 Thread Bill Cole
On 14 Dec 2018, at 17:35, Paul Schmehl wrote: --On December 14, 2018 at 3:32:11 PM -0500 Bill Cole wrote: On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here (and will be fata)) It would be a wise choice

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-14 Thread Paul Schmehl
--On December 14, 2018 at 3:32:11 PM -0500 Bill Cole wrote: On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here (and will be fata)) It would be a wise choice to update ALL of your Perl modules to the

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-14 Thread Bill Cole
On 14 Dec 2018, at 15:32, Bill Cole wrote: On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here (and will be fata)) NOTE: that message should specify the source of the error. If it does not, something in

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-14 Thread Paul Schmehl
--On December 14, 2018 at 3:32:11 PM -0500 Bill Cole wrote: On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here (and will be fata)) This is a new warning in Perl 5.26. The use of curly-brace regex

Re: Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-14 Thread Bill Cole
On 14 Dec 2018, at 0:46, Paul Schmehl wrote: I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here (and will be fata)) This is a new warning in Perl 5.26. The use of curly-brace regex enumeration ranges with an implied zero first term ( e.g. {,5} instead

Maillog error - warn: Unescaped left brace in regex is deprecated here (and will be fata))

2018-12-13 Thread Paul Schmehl
I'm seeing this error in the logs: warn: Unescaped left brace in regex is deprecated here (and will be fata)) It comes right after this: status=sent (delivered via filter service The filter service uses filter.sh (stolen from the docs) and spamassassin. Is it safe to assume this is a code

Re: Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Sohin Vyacheslav
24.01.2018 15:34, Stephen Satchell пишет: > My colleague found that there is a rate-limit parameter in the > implementation of syslog we were using, and he was exceeding that limit. >  It's a knob you can turn. > > http://www.rsyslog.com/changing-the-settings/ Thank you, Stephen I hope it will

Re: Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Stephen Satchell
On 01/24/2018 02:54 AM, Bastian Blank wrote: On Wed, Jan 24, 2018 at 12:19:39PM +0200, Sohin Vyacheslav wrote: Sometimes when server is busy Postfix does not write all the data to maillog. Postfix does never write directly to the maillog. This is delegated to your syslog server. If this one

Re: Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Sohin Vyacheslav
sof /var/log/maillog COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME rsyslogd 433 root9w REG 253,1 177428716 261519 /var/log/maillog -- Vyacheslav

Re: Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Wietse Venema
Wietse: > As others have pointed out, Postfix does not write syslog files. > Depending on your OS, logging is handled by system-effing-d, which > by default unhelpfully rate-limits logging. Sohin Vyacheslav: > i.e. need to adjust systemd logging settings? Unfortunately, systemd is not part of

Re: Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Sohin Vyacheslav
24.01.2018 13:56, Wietse Venema пишет: > As others have pointed out, Postfix does not write syslog files. > Depending on your OS, logging is handled by system-effing-d, which > by default unhelpfully rate-limits logging. i.e. need to adjust systemd logging settings? -- Vyacheslav

Re: Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Wietse Venema
Sohin Vyacheslav: > Hi, > > Sometimes when server is busy Postfix does not write all the data to > maillog. I see difference between data from maillog and content of file > with data in format: Date --From email --To email > > It's seems that drops some info before w

Re: Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Sohin Vyacheslav
24.01.2018 12:54, Bastian Blank пишет: >> I see difference between data from maillog and content of file >> with data in format: Date --From email --To email > I have no idea what you are telling me. Postfix does not log the > contents ot the From or To headers. >

Re: Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Sohin Vyacheslav
24.01.2018 12:54, Bastian Blank пишет: > On Wed, Jan 24, 2018 at 12:19:39PM +0200, Sohin Vyacheslav wrote: >> Sometimes when server is busy Postfix does not write all the data to >> maillog. > > Postfix does never write directly to the maillog. This is delegated to

Re: Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Bastian Blank
On Wed, Jan 24, 2018 at 12:19:39PM +0200, Sohin Vyacheslav wrote: > Sometimes when server is busy Postfix does not write all the data to > maillog. Postfix does never write directly to the maillog. This is delegated to your syslog server. If this one drops messages you have

Postfix sometimes does not write all the data to maillog

2018-01-24 Thread Sohin Vyacheslav
Hi, Sometimes when server is busy Postfix does not write all the data to maillog. I see difference between data from maillog and content of file with data in format: Date --From email --To email It's seems that drops some info before writing to maillog i.e. maillog does not contain every

Re: Email Header Is Truncated When Logged in /var/log/maillog

2017-10-06 Thread phdam8
Hi Viktor, Thanks for the input. I have asked a couple of my colleagues on the idea and we decided to work-around it by just ignoring the logged events that exceed that limit. They are a small fraction anyway. Thanks for your help today. Greatly appreciate it! -- Sent from:

Re: Email Header Is Truncated When Logged in /var/log/maillog

2017-10-06 Thread Bill Cole
On 6 Oct 2017, at 16:37, Viktor Dukhovni wrote: On Oct 6, 2017, at 4:04 PM, phdam8 wrote: However, it would still be nice to capture all that data including the rather long Email header, senderID, destination, timestamp, etc... Do you have any recommendation for

Re: Email Header Is Truncated When Logged in /var/log/maillog

2017-10-06 Thread Viktor Dukhovni
> On Oct 6, 2017, at 4:04 PM, phdam8 wrote: > > However, it would still be nice to capture all that data including the > rather long Email header, senderID, destination, timestamp, etc... Do you > have any recommendation for best-practices? You can record content with a

Re: Email Header Is Truncated When Logged in /var/log/maillog

2017-10-06 Thread phdam8
Hi Viktor, Thanks for the link. That makes a lot of sense now. However, it would still be nice to capture all that data including the rather long Email header, senderID, destination, timestamp, etc... Do you have any recommendation for best-practices? -- Sent from:

Re: Email Header Is Truncated When Logged in /var/log/maillog

2017-10-06 Thread Viktor Dukhovni
> On Oct 6, 2017, at 3:29 PM, phdam8 <philipd...@gmail.com> wrote: > > > When Emails are sent, there is a custom application header that gets logged > in /var/log/maillog. However, my issue is that only the first 190 characters > are logged. The rest are truncated. I dou

Email Header Is Truncated When Logged in /var/log/maillog

2017-10-06 Thread phdam8
Hi, When Emails are sent, there is a custom application header that gets logged in /var/log/maillog. However, my issue is that only the first 190 characters are logged. The rest are truncated. I double-checked to make sure that the header is present in the message the client receives, so

Re: Deciphering maillog transaction that resulted in reply to spammer

2017-07-30 Thread Matus UHLAR - fantomas
On 30.07.17 10:21, techlist06 wrote: Subject: Re: Deciphering maillog transaction that resulted in reply to spammer ...are you receiving spam messages with NOTIFY=SUCCESS? (I don't see bounce of this message in logs) Instead of trying to decipher one with a problem, can someone check my

Re: Deciphering maillog transaction that resulted in reply to spammer

2017-07-30 Thread techlist06
500]: 230F69E7: to=<bsm...@mail1.myserver.com>, relay=local, delay=0.04, delays=0.01/0.03/0/0, dsn=2.0.0, status=sent (delivered to mailbox) # qmgr removes the filtered message received 230F69E7 ? Jul 30 11:18:13 mail1 postfix/qmgr[3285]: 230F69E7: removed END -- View th

Re: Deciphering maillog transaction that resulted in reply to spammer

2017-07-28 Thread techlist06
hopefully. -- View this message in context: http://postfix.1071664.n5.nabble.com/RE-Deciphering-maillog-transaction-that-resulted-in-reply-to-spammer-tp91584p91593.html Sent from the Postfix Users mailing list archive at Nabble.com.

Re: Deciphering maillog transaction that resulted in reply to spammer

2017-07-28 Thread techlist06
delay=0.66, delays=0.49/0.01/0.01/0.15, dsn=2.5.0, status=sent (250 2.5.0 Ok, id=05520-17, BOUNCE) ## -- View this message in context: http://postfix.1071664.n5.nabble.com/RE-Deciphering-maillog-transaction-that-resulted-in-reply-to-spammer-tp91584p91592.html Sent from the Postfix Users mailing list archive at Nabble.com.

Re: Deciphering maillog transaction that resulted in reply to spammer

2017-07-28 Thread Bastian Blank
On Thu, Jul 27, 2017 at 06:06:27PM -0500, Scott Techlist wrote: > amavis[5520]: (05520-17) Blocked BAD-HEADER-0 {BouncedInbound,Quarantined}, Here is the message result. "Bounced" is the relevant part. Fix %final_destiny_by_ccat, do it now. Bastian -- Each kiss is as the first.

Re: Deciphering maillog transaction that resulted in reply to spammer

2017-07-28 Thread Wietse Venema
Scott Techlist: > I was hoping someone would help me with a tour of the log steps of what's > handing off to what along the way. I get the jist of what's happening, but > I'm trying to learn the details. Sorry, that is an unreasonable request. Your logging was word-wrapped into one pile of text,

RE: Deciphering maillog transaction that resulted in reply to spammer

2017-07-27 Thread Scott Techlist
>Did you configure your content filter to send a bounce message? Not intentionally. >Jul 26 19:05:57 mail1 postfix/smtpd[11093]: 67FB13910: >client=localhost[127.0.0.1] > >Jul 26 19:05:57 mail1 postfix/cleanup[11094]: 67FB13910: >message-id= > >That is

Re: Deciphering maillog transaction that resulted in reply to spammer

2017-07-27 Thread Wietse Venema
Did you configure your content filter to send a bounce message? Jul 26 19:05:57 mail1 postfix/smtpd[11093]: 67FB13910: client=localhost[127.0.0.1] Jul 26 19:05:57 mail1 postfix/cleanup[11094]: 67FB13910: message-id= That is not a Postfix-generated

Deciphering maillog transaction that resulted in reply to spammer

2017-07-27 Thread Scott Techlist
Postfix 3.2.2, Centos7, amavisd, clamav Upgrading my server, and recently migrated one of my older domains that gets more spam. When checking my mail queue I saw a few deferred messages to addresses that alarmed me. I had a moment of panic thinking maybe I had configured something allowing a

Re: More Email Sent than "status=sent" in MailLog

2017-04-15 Thread Wietse Venema
Greg Sims: > Hi There, > > We recently moved from RHEL 6/Postfix to CentOS 7/Postfix. I see a change > in the maillog that I need help understanding. > > We are using mailman to manage three lists totaling 21K subscribers. Each > email is sent using VERP so that

More Email Sent than "status=sent" in MailLog

2017-04-15 Thread Greg Sims
Hi There, We recently moved from RHEL 6/Postfix to CentOS 7/Postfix. I see a change in the maillog that I need help understanding. We are using mailman to manage three lists totaling 21K subscribers. Each email is sent using VERP so that the Sender and Errors-to headers are unique

Re: Writing to maillog on /tmp

2015-04-25 Thread Noel Jones
On April 25, 2015 1:22:36 PM Robert Fitzpatrick rob...@webtent.org wrote: I started getting notices that the root partition was filling up on one of our mail gateways and find /tmp/maillog and /var/log/maillog both being written to with the same logging information. I have checked

Writing to maillog on /tmp

2015-04-25 Thread Robert Fitzpatrick
I started getting notices that the root partition was filling up on one of our mail gateways and find /tmp/maillog and /var/log/maillog both being written to with the same logging information. I have checked that these are two different files and not symlinks, the /tmp file is owned by admin

Strange in maillog

2014-06-12 Thread Konstantin
Hello, I found that sometimes my postfix-2.11.0 write following in maillog Today postfix logged ~ 5000 of rec_get messages to maillog in 1 sec only. Please advice how to stop this. Jun 8 11:37:38 server postfix/smtpd[21385]: rec_get: type R len 2 data 50 Jun 8 11:37:38 server postfix/smtpd

Re: Strange in maillog

2014-06-12 Thread li...@rhsoft.net
Am 12.06.2014 14:00, schrieb Konstantin: I found that sometimes my postfix-2.11.0 write following in maillog Today postfix logged ~ 5000 of rec_get messages to maillog in 1 sec only. Please advice how to stop this. Jun 8 11:37:38 server postfix/smtpd[21385]: rec_get: type R len 2 data 50

Re: Strange in maillog

2014-06-12 Thread Konstantin
I did not enable debug logging. As i wrote these messages appear from time to time. Not all the time. 2014-06-12 15:07 GMT+03:00 li...@rhsoft.net li...@rhsoft.net: Am 12.06.2014 14:00, schrieb Konstantin: I found that sometimes my postfix-2.11.0 write following in maillog Today postfix

Re: Strange in maillog

2014-06-12 Thread li...@rhsoft.net
Am 12.06.2014 16:05, schrieb Konstantin: I did not enable debug logging As i wrote these messages appear from time to time. Not all the time. *you did* the commands you also have in your maillog are normally *not* logged at all (250-ENHANCEDSTATUSCODES, vstream_fflush_some: fd 25 flush 29

Re: Strange in maillog

2014-06-12 Thread Wietse Venema
Konstantin: Jun 8 11:37:38 server postfix/smtpd[21385]: 127.0.0.1:10024: XFORWARD NAME=d216.mailgun.info ADDR=50.23.218.216 PORT=52871 HELO=d216.mailgun.info IDENT=[UNAVAILABLE] PROTO=ESMTP SOURCE=REMOTE You have smtpd -v logging turned on in master.cf, or you have debug_peer_list turned on

Columns in maillog that I don't understand

2014-03-18 Thread Jay G. Scott
My maillog entries like like this: Mar 18 03:45:40 jgs postfix/pickup[20868]: [ID 197553 mail.info] 8C94B4F6B: uid=0 from=root What is the [ID 197553 mail.info] part? Can I turn it off? Thanks. j. -- Jay Scott 512-835-3553g...@arlut.utexas.edu Head of Sun Support

Re: Columns in maillog that I don't understand

2014-03-18 Thread Viktor Dukhovni
On Tue, Mar 18, 2014 at 06:25:40PM -0500, Jay G. Scott wrote: My maillog entries like like this: Mar 18 03:45:40 jgs postfix/pickup[20868]: [ID 197553 mail.info] 8C94B4F6B: uid=0 from=root What is the [ID 197553 mail.info] part? Your syslogd(8) inserts this data, Postfix does

Re: Columns in maillog that I don't understand

2014-03-18 Thread Wietse Venema
Jay G. Scott: My maillog entries like like this: Mar 18 03:45:40 jgs postfix/pickup[20868]: [ID 197553 mail.info] 8C94B4F6B: uid=0 from=root What is the [ID 197553 mail.info] part? That text comes from your syslog daemon, not Postfix. Can I turn it off? That is not a Postfix

maillog says Service unavailable, bounce msg claims bad addr

2014-03-06 Thread Jay G. Scott
The maillog says this, and I believe it: Mar 5 08:22:02 ns5.arlut.utexas.edu sendmail[5427]: s25EM0Zg005419: to=u...@xxx-.com, delay=00:00:01, xdelay=00:00:00, mailer=relay, pri=1081946, relay=ns2.arlut.utexas.edu. [146.6.211.1], dsn=5.1.3, stat=Service unavailable But the user's bounce

Re: maillog says Service unavailable, bounce msg claims bad addr

2014-03-06 Thread Noel Jones
On 3/6/2014 11:08 AM, Jay G. Scott wrote: The maillog says this, and I believe it: Mar 5 08:22:02 ns5.arlut.utexas.edu sendmail[5427]: s25EM0Zg005419: to=u...@xxx-.com, delay=00:00:01, xdelay=00:00:00, mailer=relay, pri=1081946, relay=ns2.arlut.utexas.edu. [146.6.211.1], dsn=5.1.3

grep maillog by date

2013-05-07 Thread Reindl Harald
Hi i would like a grep of all records from the previous day with NOQUEUE in a bash script - how do i get exactly the format like below from /var/log/maillog and yesterday? May 7 12:29:39 mail postfix/smtpd[29696]: NOQUEUE final goal: add the output at the bottom a my daily logwatch

Re: grep maillog by date

2013-05-07 Thread Newton Pasqualini Filho
Use AWK Like this: cat /var/log/maillog | awk '{ if ($1==May $2==7) print $0 }' | grep NOQUEUE Newton Pasqualini Filho newtonpasqual...@gmail.com Em 07/05/2013, às 11:03, Reindl Harald h.rei...@thelounge.net escreveu: Hi i would like a grep of all records from the previous day

Re: grep maillog by date

2013-05-07 Thread Reindl Harald
the main question is a) dynamically b) ! yesterday ! from the time the script runs this is intended for a cron-job Am 07.05.2013 16:09, schrieb Newton Pasqualini Filho: Use AWK Like this: cat /var/log/maillog | awk '{ if ($1==May $2==7) print $0 }' | grep NOQUEUE Em 07/05/2013

Re: grep maillog by date

2013-05-07 Thread Martin Schütte
On 05/07/2013 04:03 PM, Reindl Harald wrote: exactly the format like below from /var/log/maillog and yesterday? With GNU date: fgrep -e `date -d yesterday +'%b %e'` /var/log/mail.log | fgrep NOQUEUE -- Martin

Re: grep maillog by date

2013-05-07 Thread Reindl Harald
Am 07.05.2013 16:20, schrieb Martin Schütte: On 05/07/2013 04:03 PM, Reindl Harald wrote: exactly the format like below from /var/log/maillog and yesterday? With GNU date: fgrep -e `date -d yesterday +'%b %e'` /var/log/mail.log | fgrep NOQUEUE perfect - thank you very much

Re: grep maillog by date

2013-05-07 Thread DTNX Postmaster
=$( date -d yesterday +%Y/%m/%d ) cd /var/log/${DATESTRING} || exit 1 for LOGFILE in *.log*; do zgrep -h 'NOQUEUE' ${LOGFILE} done | sort == Adjust as required, YMMV, and so on. HTH, Jona -- Am 07.05.2013 16:09, schrieb Newton Pasqualini Filho: Use AWK Like this: cat /var/log/maillog

RE: maillog - identifying port smtp, submission

2012-12-28 Thread santosh malavade
Date: Fri, 28 Dec 2012 06:05:06 +0100 From: m...@junc.eu To: postfix-users@postfix.org Subject: Re: maillog - identifying port smtp, submission santosh malavade skrev den 2012-12-28 05:59: smtp 25 submission 587 in master.cf set -o syslog_name=foo for the 2 services I have been

Re: maillog - identifying port smtp, submission

2012-12-28 Thread Wietse Venema
Benny Pedersen: santosh malavade skrev den 2012-12-28 05:59: smtp 25 submission 587 in master.cf set -o syslog_name=foo for the 2 services then in syslog its possible to split them to 2 seperate files if wanted With vanilla syslog daemons, splitting the files might be easier by

Re: maillog - identifying port smtp, submission

2012-12-27 Thread Benny Pedersen
santosh malavade skrev den 2012-12-28 05:59: smtp 25 submission 587 in master.cf set -o syslog_name=foo for the 2 services then in syslog its possible to split them to 2 seperate files if wanted

How to store /var/log/maillog in sql database..?

2012-07-25 Thread Naval saini
and can be viewed graphically. Is there any way to accomplish this task.? -- View this message in context: http://old.nabble.com/How-to-store--var-log-maillog-in-sql-database..--tp34209278p34209278.html Sent from the Postfix mailing list archive at Nabble.com.

Re: How to store /var/log/maillog in sql database..?

2012-07-25 Thread Robert Schetterer
Am 25.07.2012 11:06, schrieb Naval saini: I have configured postfix mail server and i use it for sending mails from my clients. when they send mails some mails are delivered, some are bounced,deferred,expire. and they report me that mails are not delevering. Now i want if we can store

RE: How to store /var/log/maillog in sql database..?

2012-07-25 Thread Aaron Bennett
Administration Clark University ITS -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Naval saini Sent: Wednesday, July 25, 2012 5:06 AM To: postfix-users@postfix.org Subject: How to store /var/log/maillog in sql database..? I have

Re: No anvil process in maillog

2012-03-26 Thread Masegaloeh
On Sun, Mar 25, 2012 at 12:13 AM, Masegaloeh masegal...@gmail.com wrote: Hi all, First of all, sorry for my bad english :) I would like to implement smtpd_client_*_count/rate_limit restrictions in my box. But, when I look up the stats in my maillog (to determine the limit

Re: No anvil process in maillog

2012-03-26 Thread Wietse Venema
Masegaloeh: First of all, sorry for my bad english :) I would like to implement smtpd_client_*_count/rate_limit restrictions in my box. But, when I look up the stats in my maillog (to determine the limit), there is no such stats there. Furthermore, I find out that there is no 'anvil

Re: No anvil process in maillog

2012-03-26 Thread Masegaloeh
On Mon, Mar 26, 2012 at 6:05 PM, Wietse Venema wie...@porcupine.org wrote: Masegaloeh: First of all, sorry for my bad english :) I would like to implement smtpd_client_*_count/rate_limit restrictions in my box. But, when I look up the stats in my maillog (to determine the limit

Re: No anvil process in maillog

2012-03-26 Thread Wietse Venema
Masegaloeh: On Mon, Mar 26, 2012 at 6:05 PM, Wietse Venema wie...@porcupine.org wrote: Masegaloeh: First of all, sorry for my bad english :) I would like to implement smtpd_client_*_count/rate_limit restrictions in my box. But, when I look up the stats in my maillog (to determine

Re: No anvil process in maillog

2012-03-26 Thread Masegaloeh
restrictions in my box. But, when I look up the stats in my maillog (to determine the limit), there is no such stats there. Furthermore, I find out that there is no 'anvil process' in maillog. Does anvil send syslog information? If the answer is no then that is the problem. Does the syslog

Re: No anvil process in maillog

2012-03-26 Thread Wietse Venema
Masegaloeh: Looks like, change main.cf paramater from smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks} to smtpd_client_event_limit_exceptions = make the anvil process appear in maillog (although I'm not sure why this thing happened

Re: No anvil process in maillog

2012-03-26 Thread Reindl Harald
Am 26.03.2012 15:57, schrieb Masegaloeh: Wow, it works... Looks like, change main.cf paramater from smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks} to smtpd_client_event_limit_exceptions = make the anvil process appear in maillog (although

No anvil process in maillog

2012-03-24 Thread Masegaloeh
Hi all, First of all, sorry for my bad english :) I would like to implement smtpd_client_*_count/rate_limit restrictions in my box. But, when I look up the stats in my maillog (to determine the limit), there is no such stats there. Furthermore, I find out that there is no 'anvil process

maillog

2011-10-31 Thread Amira Othman
Hi all I was checking postfix maillog and I found something strange in it from=, size=4794, nrcpt=1 (queue active) Oct 31 12:22:36 mailserver postfix/smtp[24079]: connect to smtp.icom.com[64.224.110.142]: Connection timed out (port 25) Oct 31 12:22:36 mailserver postfix/smtp[24079

Re: maillog

2011-10-31 Thread Robert Schetterer
Am 31.10.2011 11:35, schrieb Amira Othman: Hi all I was checking postfix maillog and I found something strange in it from=, size=4794, nrcpt=1 (queue active) Oct 31 12:22:36 mailserver postfix/smtp[24079]: connect to smtp.icom.com[64.224.110.142]: Connection timed out (port 25) Oct

Re: maillog

2011-10-31 Thread Ralf Hildebrandt
* Amira Othman a.oth...@cairosource.com: Hi all I was checking postfix maillog and I found something strange in it from=, size=4794, nrcpt=1 (queue active) It's a bounce Oct 31 12:22:36 mailserver postfix/smtp[24079]: connect to smtp.icom.com[64.224.110.142]: Connection timed out

Re: maillog

2011-10-31 Thread /dev/rob0
On Monday 31 October 2011 05:38:16 Robert Schetterer wrote: Am 31.10.2011 11:35, schrieb Amira Othman: I was checking postfix maillog and I found something strange in it from=, size=4794, nrcpt=1 (queue active) Oct 31 12:22:36 mailserver postfix/smtp[24079]: connect

RE: maillog

2011-10-31 Thread Amira Othman
T have tested server for open relay and it is not open already How can I stop this kind of mail ? from=, size=4794, nrcpt=1 (queue active) Oct 31 12:22:36 mailserver postfix/smtp[24079]: connect to smtp.icom.com[64.224.110.142]: Connection timed out (port 25) Oct 31 12:22:36

Re: maillog

2011-10-31 Thread Ralf Hildebrandt
* Amira Othman a.oth...@cairosource.com: T have tested server for open relay and it is not open already We did not mention an open relay as a sole cause. Why was the bounce sent. Grep for ED0466E68594 to find out -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité -

Re: maillog

2011-10-31 Thread Reindl Harald
you MUST NOT stop bounces you have to look why they are happening and solve the root-cause which is maybe you do not reject messages to non-existent rcpt directly if you accept a message and it can not be finally delivered the server sends a NDR, if you reject the message the sending machine is

Re: test emails did not arrive in postfix server (no indication in maillog )

2011-02-17 Thread sunhux G
.mds.corp.int-ads References: b4d798bd8ba6a140b26ef75c1012558d0f1...@sgmbx03.mds.corp.int-ads Accept-Language: en-US Content-Language: en-US * latest maillog * Feb 17 14:12:41 hostname postfix/smtpd[30975]: gate2.mds.com.sg[203.126.130.164]: 554

Re: test emails did not arrive in postfix server (no indication in maillog )

2011-02-17 Thread Jerry
On Thu, 17 Feb 2011 17:15:21 +0800 sunhux G sun...@gmail.com articulated: Does my firewall need to permit SMTP outgoing or just incoming is sufficient? Please don't top post. If you are unfamiliar with that term, Google for it. While you are at it, could you please post in plain ASCII format.

Re: test emails did not arrive in postfix server (no indication in maillog )

2011-02-17 Thread sunhux G
mails from those domains don't need to send any outgoing mails from my postfix server? Our firewall chap found from the Cyberguard logs that there's accepted SMTP traffic passing through the firewall from the SMTP gateways of those permitted domains. Does the latest maillog I posted previously

test emails did not arrive in postfix server (no indication in maillog )

2011-02-16 Thread sunhux G
client to sender_id@[IP_address_of_the_postfix_server] the /var/log/maillog on the postfix server indicated the email arrives at the postfix server (with some errors though) : # grep recipient_id /var/log/maillog* maillog:Feb 15 11:41:52 hostname postfix/smtpd[6891]: NOQUEUE: reject: RCPT from gate1

Re: test emails did not arrive in postfix server (no indication in maillog )

2011-02-16 Thread Wietse Venema
sunhux G: maillog:Feb 15 13:43:20 hostname sendmail[7688]: NOQUEUE: SYSERR(recipient_id): can not chdir(/var/spool/mqueue/): Permission denied That is a SENDMAIL error message, not a POSTFIX error message. Wietse

Re: test emails did not arrive in postfix server (no indication in maillog )

2011-02-16 Thread Jerry
which permits Tcp25 from those few sending domains' SMTP servers) using an email client to sender_id@[IP_address_of_the_postfix_server] the /var/log/maillog on the postfix server indicated the email arrives at the postfix server (with some errors though) : # grep recipient_id /var/log/maillog

Re: test emails did not arrive in postfix server (no indication in maillog )

2011-02-16 Thread sunhux G
is not running I googed for master.lock unable exclusive lock but it's mostly on MacOS editing php.ini doesn't help: Relevant error from /var/log/maillog Feb 17 11:15:20 hostname postfix/postfix-script[29383]: starting the Postfix mail system Feb 17 11:15:20 hostname postfix/master[29384]: fatal

Re: test emails did not arrive in postfix server (no indication in maillog )

2011-02-16 Thread Daniel Bromberg
-script: fatal: the Postfix mail system is not running I googed for master.lock unable exclusive lock but it's mostly on MacOS editing php.ini doesn't help: Relevant error from /var/log/maillog Feb 17 11:15:20 hostname postfix/postfix-script[29383]: starting the Postfix mail system Feb 17 11:15:20

Unknown maillog entry

2010-04-01 Thread Jerry
While inspecting my maillogs this morning, I came upon this entry: Apr 1 07:22:11 scorpio postfix/smtp[4534]: 24E842285F: enabling PIX workarounds: disable_esmtp delay_dotcrlf for imh.rsys4.net[12.130.135.43]:25 I don't believe I have ever seen that before. What does it mean and should I be

  1   2   >