Re: long (non-repeating) queue ID support

2011-03-21 Thread Victor Duchovni
On Sun, Mar 20, 2011 at 03:57:45PM -0400, Wietse Venema wrote: Below is the manpage entry for long queue ID support. Let me know if there's anything missing. With the first few characters of the new long queue-id encoding the epoch-seconds time and not the micro-seconds time, it seems to me

Re: long (non-repeating) queue ID support

2011-03-21 Thread Wietse Venema
Wietse Venema: Victor Duchovni: On Sun, Mar 20, 2011 at 03:57:45PM -0400, Wietse Venema wrote: Below is the manpage entry for long queue ID support. Let me know if there's anything missing. With the first few characters of the new long queue-id encoding the epoch-seconds time

RE: Upgrading Postfix and invalid/obseleted config values.

2011-03-21 Thread Simon Brereton
From: owner-postfix-us...@postfix.org [mailto:owner-postfix- us...@postfix.org] On Behalf Of Peter Subject: Re: Upgrading Postfix and invalid/obseleted config values. If you would like to have a quota on your maildir mailboxes, the best solution is to always use filesystem-based quotas:

public NIC not answering - connection refused

2011-03-21 Thread lance raymond
I am close to having this production server in place and working, running on CentOS 5 patch updated (thanks Steve). I have mysql working nicely with dovecot, and can send mail using both squirrelmail and roundcube but all outsite mail in is refused. An outside port scan shows 25 as closed, and a

Re: public NIC not answering - connection refused

2011-03-21 Thread Reindl Harald
what do you expect if postfix is configured to listen only on loopback device? tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN 2080/master signature.asc Description: OpenPGP digital signature

public NIC not answering - connection refused

2011-03-21 Thread lance raymond
@John - thanks. Will post that output below. @Matt - SElinux disabled, iptables stopped, so I don't think that is the case. Original post did have; intet_interfaces = all which is the only thing I have found so far. so I am not sure if something was omitted, or incorrect. @John, here is the

Re: public NIC not answering - connection refused

2011-03-21 Thread Andreas
Zitat von Matt Hayes domin...@slackadelic.com: On 3/21/2011 9:25 AM, lance raymond wrote: I am close to having this production server in place and working, running on CentOS 5 patch updated (thanks Steve). I have mysql working nicely with dovecot, and can send mail using both squirrelmail

Re: public NIC not answering - connection refused

2011-03-21 Thread lance raymond
*sigh* hate the obvious. But doing a grep inet_inerfaces on the main.cffile, there was my all, then a bit lower, a inet_interfaces = localhost so it was getting overwritten. A restart, outside telnet connect worked fine. Man, I do apologize to the group for starting off with such a noob

Re: public NIC not answering - connection refused

2011-03-21 Thread Charles Marcus
On 2011-03-21 9:53 AM, lance raymond wrote: *sigh* hate the obvious. But doing a grep inet_inerfaces on the main.cf http://main.cf file, there was my all, then a bit lower, a inet_interfaces = localhost so it was getting overwritten. This is why you don't grep the main.cf, you always go by

Re: public NIC not answering - connection refused

2011-03-21 Thread 邓卫华
yes,agree with matt inet_interfaces = localhost On Mon, 21 Mar 2011 09:45:29 -0400, Matt Hayes wrote: On 3/21/2011 9:41 AM, lance raymond wrote: @John - thanks. Will post that output below. @Matt - SElinux disabled, iptables stopped, so I don't think that is the case. Original post did

Redirecting all, but two, domains.

2011-03-21 Thread Jan Johansson
I've been playing around with this for a bit, but I cannot find a smooth'n'easy way to do it... Basically we have a server that is primarily a testing environment for a couple of web based applications. These applications send mail. (Big surprise) These applications have a config switch

Domain/User path vs. user@domain in mailroot

2011-03-21 Thread lance raymond
ok next question (a little more intelligent I would hope). I am now looking at my working mail and as some test mail comes in for some users, the path is the following; /home/vmail/u...@domain.com for each. The problem is both it's not easy as more and more users get running as well as

Re: long (non-repeating) queue ID support

2011-03-21 Thread Wietse Venema
Victor Duchovni: On Sun, Mar 20, 2011 at 03:57:45PM -0400, Wietse Venema wrote: Below is the manpage entry for long queue ID support. Let me know if there's anything missing. With the first few characters of the new long queue-id encoding the epoch-seconds time and not the

Re: long (non-repeating) queue ID support

2011-03-21 Thread Victor Duchovni
On Mon, Mar 21, 2011 at 07:15:44AM -0400, Wietse Venema wrote: So my proposed update for the long queue id is: - 4 octets of base 32 encoded tv_usec - 6+ octets of base 51 encoded tv_sec epoch time - one non base 51 octet separator - inode number in base 52.

Re: long (non-repeating) queue ID support

2011-03-21 Thread Victor Duchovni
On Mon, Mar 21, 2011 at 01:29:15PM -0400, Wietse Venema wrote: I thought of that. This is not a problem with today's default configuration where the high-traffic queues (i.e. incoming, active) are not hashed. Do you expect that there will be configurations that do hash their high-traffic

Re: long (non-repeating) queue ID support

2011-03-21 Thread Wietse Venema
Victor Duchovni: Also, with a little-endian base 52 queue-id, and hash depth of 2, we have 2704 directories to search, while big-endian 32 x 32 takes us to 977 directories as compared to 245 directories for big-endian base 16. Base 52 requires fewer levels of hashing than smaller

Re: Domain/User path vs. user@domain in mailroot

2011-03-21 Thread Jeroen Geilman
On 03/21/2011 04:11 PM, lance raymond wrote: ok next question (a little more intelligent I would hope). I am now looking at my working mail and as some test mail comes in for some users, the path is the following; /home/vmail/u...@domain.com mailto:u...@domain.com for each. The problem is

Re: Postfix 2.8.2 stable release available

2011-03-21 Thread Dennis Clarke
[An on-line version of this announcement will be available at http://www.postfix.org/announcements/postfix-2.8.2.html] Postfix stable release 2.8.2 is available. This release has minor fixes that are already in the experimental (2.9) release. - Bugfix: postscreen DNSBL scoring error. When

Re: Postfix 2.8.1 for Solaris

2011-03-21 Thread İhsan Doğan
Hello Victor Wietse, Am 07.03.2011 19:48, schrieb Victor Duchovni: Thanks for reviewing my package. You must: - Execute postfix upgrade-configuration after installing postfix. - Respect pathname and mail_owner etc. settings in existing main.cf files. This is done:

Re: long (non-repeating) queue ID support

2011-03-21 Thread Wietse Venema
dealing with trivially short strings, so CPU performance is not a concern either. Implemented as postfix-20110321. The code change is only a few lines, less than the documentation change. Wietse 20110321 Performance: with long queue file names, queue hashing now produces

Re: Domain/User path vs. user@domain in mailroot

2011-03-21 Thread lance raymond
I just love surprises :) But back to the question, sorry I didn't put the full conf report, but both the old and new do have the virtual_mailbox_maps, but the problem is there are multiple domains, and on the old the path is as I said; /home/vmail/domain1/user. Using me as the example, the old

Re: Domain/User path vs. user@domain in mailroot

2011-03-21 Thread lance raymond
*sigh* nevermind, after having some coffee and waking my lazy a.. up I realized that it was querying out path from the DB not dynamically! I used postfix.admin so going to see if it was something in the setup that did it, but there is only a few users so far, so I will make the changes via mysql

Getting abused by backscatter spam

2011-03-21 Thread Simon
Hi There, We are using postfix on debian lenny. Everything is mysql backed and we are using amavisd-new (spamassassin with daily updates from saupdates.openprotect.com and updates.spamassassin.org clam-av), postfix-policy greylisting and postfix-policyd-spf-python. All updates applied. But we

SV: Redirecting all, but two, domains.

2011-03-21 Thread Jan Johansson
main.cf: relay_domains = example.com relay_transport = relay:[mail.example.com] default_transport = smtp:[127.0.0.1]:10035 smtpd_restriction_classes = redirect_all retable = pcre:${config_directory}/ redirect_all = check_client_access

Re: SV: Redirecting all, but two, domains.

2011-03-21 Thread Victor Duchovni
On Tue, Mar 22, 2011 at 04:48:03AM +, Jan Johansson wrote: main.cf: relay_domains = example.com relay_transport = relay:[mail.example.com] default_transport = smtp:[127.0.0.1]:10035 smtpd_restriction_classes = redirect_all retable =