Re: Blocking TLDs

2023-02-17 Thread Michael Tokarev
08.02.2023 12:14, Viktor Dukhovni wrote: .. /etc/postfix/sender-access: top REJECT I employ crude anti-spam measures .topREJECT I employ crude anti-spam measures I wonder how effective to block just the TLDs. I guess it is zero, no? I *guess* foo@top shouldn't

Re: symbolic links problem due to do-release-upgrade (postfix 3.6.4)

2022-11-23 Thread Michael Tokarev
Hello Victor! Just by a chance I noticed this email and wanted to add a comment. 04.10.2022 02:52, Viktor Dukhovni wrote: .. Perhaps you previously had a "backports" package that uses a non-default release label, and it persisted across the upgrade... You may need to also look at the configs

Envelope-From when forwarding

2021-09-07 Thread Michael Tokarev
Hello Postfix-users! And hello everyone who may still remember me. Wietse, Victor, maybe Ralf is still here too.. With very warm regards and memory I'm here again. LTNS, Very Long!.. :) It's been long time since I touched email as well, besides maintaining small postfix instances on servers to

Re: local transport: how to automatically create Maildir

2015-04-30 Thread Michael Tokarev
30.04.2015 14:21, Koko Wijatmoko wrote: On Thu, 30 Apr 2015 12:12:33 +0300 Алексей Доморадов alex_...@mail.ru wrote: But it's very uncomfortable to create maildir for each user manually. Are there any workaround? Postfix do create missing Maildirs by default, there's no need to do extra

Re: CIDR Whitelist ?

2014-06-10 Thread Michael Tokarev
10.06.2014 05:02, Stan Hoeppner wrote: On 6/9/2014 7:12 PM, Ronald F. Guilmette wrote: I really should have figured this out ages ago, but... Quite simply, there exits a small number of organizations that run afoul of my various smtpd_recipient_restrictions and/or my smtpd_helo_restrictions,

Re: CIDR Whitelist ?

2014-06-10 Thread Michael Tokarev
10.06.2014 22:43, Stan Hoeppner wrote: On 6/10/2014 1:24 AM, Michael Tokarev wrote: [] it all to one stage it becomes clumsier. Also, moving stuff which should be run at connect or hello time to recipient time is kinda wrong. Postfix performs delayed evaluation of restrictions by default so

Re: No one has responded to either of my posts

2014-03-20 Thread Michael Tokarev
21 марта 2014 г. 5:22:24 GMT+04:00, bperrotta billperro...@yahoo.com wrote I found the answer to my problem. Postfix wont mount if you have a bad fstab entry in Suse Linux 12.3. Figured it out from a post Wow. Postfix does not mount anything at all, and does not read fstab. However, if some

Re: reject_unknown_client_hostname seems broken in postfix-2.11.20130710

2014-02-03 Thread Michael Tokarev
03.02.2014 17:37, m...@tls.msk.ru wrote: [] Please excuse me for this - sent 3 times. It was my first attempt to use my android client for sending mail, it had an issue submitting it to our (postfix) serveer and queued mail, but i weren't able to find where the queue is.. /mjt

Re: Mailman after postfix 2.10

2013-08-06 Thread Michael Tokarev
03.08.2013 21:00, LuKreme wrote: In case this is useful to anyone else: === What I was going to post === After updating postfix to 2.10, mailman (which has datestamps on the binaries of Apr 2010) is failing. The log message in maillog is: Aug 3 10:38:33 mail Mailman mail-wrapper: Group

Re: fsync in virtual machine

2012-08-17 Thread Michael Tokarev
On 16.08.2012 16:57, Wietse Venema wrote: [] * With KVM and QEMU, one would set cache=none to bypass the write cache in the physical host and make fsync() work as expected in a virtual machine. FWIW, with QEMU (kvm is just an accelerator for qemu, the device model/emulation is exactly the

Re: Postfix 2.9.3 + milter, first header line missing in header callback

2012-07-06 Thread Michael Tokarev
On 06.07.2012 17:14, Bastian Blank wrote: On Thu, Jul 05, 2012 at 08:56:34PM +0200, Markus Petri wrote: I wrote a small milter to archive incoming emails. Use recipient_bcc_maps to archive emails. Or always_bcc parameter. /mjt

Re: Running on idle systems

2012-05-03 Thread Michael Tokarev
On 03.05.2012 17:16, Stan Hoeppner wrote: [] To who at Debian? Lamont Jones? Has he replied to your idiotic idea yet? Please refrain from using such words in public forum. Such usage makes you to be of that kind. Thank you for making my worst nightmares come true. I will do my best to

Re: Running on idle systems

2012-05-02 Thread Michael Tokarev
02.05.2012 00:14, Wietse Venema wrote: Michael Tokarev: [using unix instead of fifo] And yes, I verified the socket code (instead of pipe code) on linux a few days ago and it appears to work fine there too. So indeed, this is a very good possibility too, but it does not cover solaris well

Running on idle systems

2012-05-01 Thread Michael Tokarev
Hello. I already mentioned this topic several years ago, and described a technique I used to compensate the problem at this time (and it is still usable and in use today). The problem is that on typical workstation or any other non-mail-heavy-load machine, postfix in its default configuration

Re: Running on idle systems

2012-05-01 Thread Michael Tokarev
On 01.05.2012 17:09, Wietse Venema wrote: Michael Tokarev: The trick I use with postfix for a long time locally to address this issue is to mount a tmpfs on linux on /var/spool/postfix/run, create subdirs (pid, public, private) there [...] So, the question is: can postfix change the paths

Warning: unused parameter

2012-04-26 Thread Michael Tokarev
These warnings started showing up after an upgrade of our servers to version 2.9+. We've several smtpd instances in master.cf, each with its own set of restrictions. In order to simplify managing of these, we split the them into a set of separate restrictions, using this technique: master.cf:

Re: Warning: unused parameter

2012-04-26 Thread Michael Tokarev
On 26.04.2012 14:59, Wietse Venema wrote: Michael Tokarev: master.cf: extaddr:smtp ... smtpd -o smtpd_role=ext master.cf: smtpd_recipient_restrictions = smtpd_${smtpd_role}_recipient_restrictions smtpd_ext_recipient_restrictions = ... postconf: warning: /etc/postfix/master.cf

Re: Linux.3 in makedefs Ubuntu12

2012-03-29 Thread Michael Tokarev
On 29.03.2012 22:23, Wietse Venema wrote: [] Perhaps you can suggest a way for makedefs to parse out the CPU type from uname -whatever and use that in the library search? This isn't about uname. Uname may return one thing, yet postfix may be building for entirely another -- that's the main

Re: Linux.3 in makedefs Ubuntu12

2012-03-29 Thread Michael Tokarev
On 29.03.2012 23:10, Quanah Gibson-Mount wrote: --On Thursday, March 29, 2012 10:56 PM +0400 Michael Tokarev m...@tls.msk.ru wrote: Besides, gcc --print-search-dirs (as already used in makedefs) includes all necessary multiarch directories already. So I'm not really sure why the OP have

Re: Linux.3 in makedefs Ubuntu12

2012-03-29 Thread Michael Tokarev
On 29.03.2012 23:23, John Peach wrote: My Ubuntu Precise box has the following in in /etc/ld.so.conf which will pick up those directories: You can install libraries for other architectures - sparc, mipsel, etc - and the corresponding dirs will be added to the list. Yes even if you're on x86,

Re: Linux.3 in makedefs Ubuntu12

2012-03-29 Thread Michael Tokarev
On 29.03.2012 23:32, Wietse Venema wrote: Michael Tokarev: SEARCHDIRS=$(${CC-gcc} -print-search-dirs 2/dev/null | sed -n '/^libraries: =/s/libraries: =//p' | sed -e 's/:/\n/g' | xargs -n1 readlink -f

Re: Linux.3 in makedefs Ubuntu12

2012-03-29 Thread Michael Tokarev
On 29.03.2012 23:29, Wietse Venema wrote: Michael Tokarev: On 29.03.2012 22:23, Wietse Venema wrote: [] Perhaps you can suggest a way for makedefs to parse out the CPU type from uname -whatever and use that in the library search? This isn't about uname. Uname may return one thing, yet

Re: 421 service not available (connection refused, too many connections): ALL servers

2012-03-04 Thread Michael Tokarev
On 04.03.2012 13:30, Stanisław Findeisen wrote: On 2012-03-04 09:20, Stanisław Findeisen wrote: Hi! I am running a small Postfix server, and for a couple of hours I've been getting: host ... refused to talk to me: 421 service not available (connection refused, too many connections) for all

Re: 421 service not available (connection refused, too many connections): ALL servers

2012-03-04 Thread Michael Tokarev
On 04.03.2012 19:24, Stanisław Findeisen wrote: On 2012-03-04 11:26, Michael Tokarev wrote: On 04.03.2012 13:30, Stanisław Findeisen wrote: On 2012-03-04 09:20, Stanisław Findeisen wrote: Hi! I am running a small Postfix server, and for a couple of hours I've been getting: host ... refused

Re: LDAP schema for Postfix ?

2012-03-02 Thread Michael Tokarev
On 02.03.2012 16:25, Nerijus Kislauskas wrote: On 03/02/2012 01:56 PM, Jerry wrote: There is ... no custom Postfix schema Hi, maybe it is worth to make one to stop question cycle where I can get postfix.schema for LDAP?. It is the other way around: Postfix can use whatever scheme is best

Re: LDAP schema for Postfix ?

2012-03-02 Thread Michael Tokarev
On 02.03.2012 16:47, Nerijus Kislauskas wrote: On 03/02/2012 02:31 PM, Michael Tokarev wrote: It is the other way around: Postfix can use whatever scheme is best for your needs, it does not dictate which schema to use. Different usage scenarious will require different schemas. 99 cases out

Re: Postfix Relay to Exchange 2010

2012-02-10 Thread Michael Tokarev
On 10.02.2012 18:21, Simone Sanna wrote: Hi list, I am struggling to find a solution for a problem I have when relaying mails from Postfix to Exchange server 2010. The problem is that although messages are correctly sent, they do not show up in the Sent Items folder of Exchange, I have tried

Re: Postfix very slow accepting a mail having a massive recipient list

2012-01-21 Thread Michael Tokarev
On 20.01.2012 16:01, Stan Hoeppner wrote: On 1/20/2012 1:50 AM, Michael Tokarev wrote: Please excuse me for the somewhat harsh words, but except of the alignment issues which should be solved for once when partitioning and creating filesystem, the rest is a complete bullshit collected from

Re: Postfix very slow accepting a mail having a massive recipient list

2012-01-19 Thread Michael Tokarev
On 20.01.2012 04:39, Stan Hoeppner wrote: [] But that alone isn't going to fix a 10x performance deficit. You've probably got multiple factors degrading performance. Yes, you have right. But I found recently, that disk mounted on my server are slow 5.9K. My tests on in shows that they do

Re: owner/mode of dynamicmaps.cf (a bit OT)

2011-05-09 Thread Michael Tokarev
08.05.2011 22:33, Ralf Hildebrandt wrote: /etc/postfix/dynamicmaps.cf as provided by Ubuntu/Debian is: -rw-r--r-- 1 root root 318 2011-04-22 15:04 /etc/postfix/dynamicmaps.cf by default. Which programs are using it and when? Before dropping privileges? After? Does /usr/sbin/sendmail use

Re: PATCH: miltermilter and almost-large messages

2011-05-03 Thread Michael Tokarev
28.04.2011 18:22, Wietse Venema пишет: Michael Tokarev: 28.04.2011 15:08, Wietse Venema wrote: Michael Tokarev: postfix/cleanup: warning: milter8_message: vstream_fseek incoming/4BE085028D: File too large Why is this reported as a 450 4.3.0 error? This should be a permanent error instead

milter and almost-large messages

2011-04-28 Thread Michael Tokarev
Hello. I come across a situation when an almost-hitting-limit message has been retried and retried multiple times and was finally returned to the sender. The receiving side uses a milter (antivirus application). Here's how it looks like on the sending side: postfix/qmgr: E7749E064:

Re: milter and almost-large messages

2011-04-28 Thread Michael Tokarev
28.04.2011 15:08, Wietse Venema wrote: Michael Tokarev: postfix/cleanup: warning: milter8_message: vstream_fseek incoming/4BE085028D: File too large Why is this reported as a 450 4.3.0 error? This should be a permanent error instead. No it shouldn't. Ok, _this_ very condition - EFBIG

Re: rejecting long subject strings with pcre header checks

2011-04-27 Thread Michael Tokarev
27.04.2011 15:44, Noel Jones wrote: [] regexp and pcre compatible expression: /^Subject: +[^[:space:]]{60}/ REJECT no spaces matches Subject: followed by one or more spaces, followed by 60 or more non-space characters. This will reject mime-encoded quoted-printable subjects. /mjt

Re: Postfix 2.7.0 and yaa 0.3

2011-04-26 Thread Michael Tokarev
26.04.2011 13:28, Peter L. Hansen wrote: Hi List, Iam having trouble trying to adding autoreply/autoresponder/outofoffice functionality to our setup. It seems that the best option is to use yaa. Other suggestions are welcome. I have a postfix setup with virtual users in mysql, and

multiple postscreen entries goes boom

2011-04-06 Thread Michael Tokarev
It started as an operator error, albiet an unexpected one. I had 3 IP addresses for our mailserver, one primary which receives mail from outside, one internal, and I added another, to which I pointed secondary MX to, in order to test postscreen. So it worked quite well for some time, and I

Re: How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Michael Tokarev
On 03.03.2011 18:11, Pascal Volk wrote: On 03/03/2011 03:47 PM Reindl Harald wrote: Here a example on my homeserver with set quota down to 10 MB while 50 MB are in the inbox for this test-case. You see the same message-id so i sent one message to two rcpt while one of them was over quota

Re: Empty From when generating bounce

2010-12-07 Thread Michael Tokarev
07.12.2010 11:21, Trigve Siver wrote: [] yes I know but I'm not in charge of realyhost and they (who are in charge) told me that they don't accept empty From. Could I somehow change From to some kind of black hole which will discard all the mails? Postfix tries hard to conform to

aliasing whole domain using ldap

2010-12-01 Thread Michael Tokarev
I never actually used LDAP, and someone asked if it's possible to alias one domain to another, and I wonder if its doable in LDAP the Right Way. Let's assume we've example.com domain with all the addresses stored in LDAP somehow. Now let's assume also that example.net should be an alias for

Re: server ip blocked because of php bulletins

2010-11-16 Thread Michael Tokarev
15.11.2010 14:08, Ignacio García wrote: Hi there... I'm having a problem with one of our servers. We have been blocked by CBL because one of our customers have been sending many emails recently from his php-based bulletin system. This system does not send lots of emails (it's programmed to

Re: Exporting Postfix logging queue id to external processes started by pipe

2010-11-15 Thread Michael Tokarev
15.11.2010 14:59, Wietse Venema wrote: Catalin Iacob: Hello everybody, I use pipe to start my own script when an email to a certain address is received. The script will do it's own logging and I want to be able to correlate that logging with the Postifx logs. The queue id that is used in

Re: warn_if_reject ignored

2010-11-12 Thread Michael Tokarev
12.11.2010 12:33, Lists wrote: [] smtpd_helo_restrictions = warn_if_reject reject_invalid_hostname check_helo_access regexp:/etc/postfix/helo.regexp Thanks Ralph, that makes sense. I copied the original line from this list many years ago - just noticed in postconf (5) that

Re: Resend emails from a Maildir

2010-10-18 Thread Michael Tokarev
18.10.2010 16:43, Ralf Hildebrandt wrote: [] if ! grep @ STOP /dev/null $1 STOP then Now that's interesting construct ;) case $1 in ?...@?*) ;; *) echo No @ in Mail-address 2; exit 1;; esac /mjt

Re: postscreen doesn't seem to work anymore

2010-06-16 Thread Michael Tokarev
15.06.2010 21:12, Ralf Hildebrandt wrote: * Wietse Venemawie...@porcupine.org: More thoroughly, when I search for all IP addresses that show up in postscreen DNSBL rank XXX records: % egrep `awk '/DNSBL rank/ { print $NF }' /var/log/maillog | sort -u` /var/log/maillog | grep smtpd If I try

Re: unknow user 450 to 550 reject code

2010-06-06 Thread Michael Tokarev
06.06.2010 01:31, John Peach wrote: On Sat, 05 Jun 2010 23:26:46 +0200 Jeroen Geilmanjer...@adaptr.nl wrote: The unknown_virtual_mailbox_reject_code response defaults to 550. If it is not 550 on your system, somebody altered it from the default. (I don't see how an undeliverable address could

Re: smtpd_recipient_restrictions has no effect

2010-05-30 Thread Michael Tokarev
30.05.2010 15:58, Jeroen Geilman wrote: On 05/30/2010 01:29 PM, Jarrod Neven wrote: [] #postconf -n config_directory = /etc/postfix mail_owner = postfix setgid_group = postdrop smtpd_client_restrictions = check_sender_access hash:/etc/postfix/restricted_senders check_sender_access does not

Re: smtpd_recipient_restrictions has no effect

2010-05-30 Thread Michael Tokarev
30.05.2010 21:37, Michael Tokarev wrote: 30.05.2010 15:58, Jeroen Geilman wrote: [] smtpd_client_restrictions = check_sender_access hash:/etc/postfix/restricted_senders check_sender_access does not work here; remove it. It does, with smtpd_delay_reject = yes Typo: it does

Re: Using -o smtpd_end_of_data_restrictions=check_policy_service unix:private/policy not working in master.cf

2010-05-19 Thread Michael Tokarev
Harakiri wrote: I can use smtpd_end_of_data_restrictions=check_policy_service unix:private/policy just fine in the main.cf. However this has the drawback that i need to add -o smtpd_end_of_data_restrictions= to each filter in the master.cf which should not use the policy service

dict_fnmatch again

2010-03-18 Thread Michael Tokarev
A few years ago I implemented a new dict for Postfix, dict_fnmatch. It is a shell-style pattern matcher with patterns placed _inline_, right in the config file, without any additional files like pcre/regex (the simplest dictionaries which does not use indexed files) and others. The usage is

Re: does using a hash map for an alias file extend rec len?

2010-02-12 Thread Michael Tokarev
Jay G. Scott wrote: Greetings, the aliases files are limited to 1024 chars/record because of NIS. Which part of the postfix documentation states this? /mjt

Re: pcre:table client_restrictions

2009-11-21 Thread Michael Tokarev
Eugene V. Boontseff wrote: Dear colleagues, kindly looking for your assistence in the following matter. To cut off the spamers, I intended to use pcre:table. main.cf : cut on ... smtpd_client_restrictions = check_client_access pcre:/usr/local/etc/postfix/exper, ... cut off eug...@mail

Re: Why local smtp connection is rejected ?

2009-10-24 Thread Michael Tokarev
Daniel Caillibaud wrote: I have a pb with some mails (with unknown domains) injected into postfix locally by fetchmail. postfix reject smtp transaction when sender domain name is not found, which is wanted exepted when it's a fetched mail. I don't want fetchmail send directly to delivery

Re: A wierd issue with using SBL with postfix 2.5.7

2009-10-14 Thread Michael Tokarev
Alexander Hoogerhuis wrote: I've just sent a long time looking at a problem a user alterted me to. There was an issue receiving emails from a sepcific sender, and it was clear that is was somehow blocked by SBL: NOQUEUE: reject: RCPT from unknown[1.2.3.4]: 554 5.7.1 sen...@domain.com: Sender

Re: cdb table printout

2009-09-16 Thread Michael Tokarev
Peter Micunek wrote: Hi all, I need to dump lookup table transport.cdb. I tried it via postmap: postmap -s cdb:transport postmap: fatal: cdb table transport.cdb: sequence operation is not supported Hmm. I thought I fixed this? I'll see. Is there any way to do it? Meanwhile, you can use

Re: OT: Why are my servers strong passwords compromised

2009-07-18 Thread Michael Tokarev
ram wrote: Sorry for this OT post .. but I think this is a common problem for all postfix admins We run smtp services for our clients using smtp-auth. And nowadays we also enforce a strong password (minimum alphanumeric) But still people's passwords get compromised. Even a relatively strong

Re: Resolver issue in postfix ?

2009-06-30 Thread Michael Tokarev
Søren Schrøder wrote: Greetings. [] Jun 30 07:55:42 mailgate postfix/smtpd[39222]: warning: \ 87.53.72.254: address not listed for hostname mail.viauc.dk Jun 30 07:55:42 mailgate postfix/smtpd[39222]: NOQUEUE: reject: RCPT from unknown[87.53.72.254]: 550 5.7.1 Client host rejected: cannot

Re: Sending mails via SMTP after SASL authentication not possible

2009-06-26 Thread Michael Tokarev
konstantin-m...@gmx.de wrote: Hallo! My postfix receives mails but I can not send mails via SMTP. This is a part of my log file: [] Jun 24 20:49:48 serverxyz postfix/smtpd[30748]: NOQUEUE: reject: \ RCPT from -123456.pool.mediaWays.net[xx.xx.xx.xx]: \ 550 5.1.1

Re: Regular expression with fighting against spam

2009-06-19 Thread Michael Tokarev
Jaroslaw Grzabel wrote: Hi. As I'm new on that group I would like to welcome everyone. I've noticed that in my SMTP filtering server a lot of spam try to get through. I want to block it but the problem is all these emails starts from | (pipe). How to block it then ? Please provide an

Re: Regular expression with fighting against spam

2009-06-19 Thread Michael Tokarev
Jaroslaw Grzabel wrote: Hi Terry, Thank you for your reply. It's not full log just only grepped by pattern and it's just only one example: [] ost1-v-4-63.static.adsl.vol.cz[62.177.85.63]; from=|arl.b...@domain_name.com to=|arl.b...@domain_name.com proto=ESMTP

Re: Regular expression with fighting against spam

2009-06-19 Thread Michael Tokarev
Jaroslaw, if you want help, please reply to the list, not to me personally. Jaroslaw Grzabel wrote: Michael Tokarev wrote: Stop accepting mail for unknown recipients in your domains. I will change my question then. How can I reject messages for unknown recipients when all recipients

Re: smtp_helo_name from file appends . to hostname

2009-06-17 Thread Michael Tokarev
Rudy Gevaert wrote: Dear list, This morning I stumbled upon a strange problem. Mail delivery to an exchange backend did not work: refused to talk to me: 501 5.5.4 Invalid Address) After some troubleshooting an googling I found http://support.microsoft.com/kb/291828. When using the

Re: /usr/sbin/sendmail takes a long time

2009-05-21 Thread Michael Tokarev
ram wrote: I have a mailing list server where an application sends mails to list members using /usr/sbin/sendmail ( on commandline) When the mailing is going on I find that /usr/sbin/sendmail takes quiet some time to return even for a trivial message For eg. sendmail -f r...@netcore.co.in

Re: Queued non-deliverable message

2009-04-27 Thread Michael Tokarev
Simon Wilson wrote: I'm running Postfix 2.3.3 on CentOS 5.3 x64 (Postfix installed from CentOS repository). Firstly thank you to the writers for a great piece of software... :) Postconf -n: [] Setup works a treat, has been running great for a few weeks. I sent an email to about 10 people, 2

Re: backwards compatibility of OK in header_checks still needed?

2009-03-15 Thread Michael Tokarev
Bill Cole wrote: Michael Tokarev wrote, On 3/14/09 4:13 PM: Henk van Oers wrote: [...] I the case of multiple recipients there can be rejects for some, no tests for some others (OK), a few test for DUNNO recipients and all the checks for the rest. Right? Yes. For each recipient

Re: backwards compatibility of OK in header_checks still needed?

2009-03-14 Thread Michael Tokarev
Henk van Oers wrote: Quote from header_checks (5): DUNNO Pretend that the input line did not match any pat- tern, and inspect the next input line. This action can be used to shorten the table search. For backwards compatibility reasons,

Re: backwards compatibility of OK in header_checks still needed?

2009-03-14 Thread Michael Tokarev
Henk van Oers wrote: On Sat, 14 Mar 2009, Michael Tokarev wrote: Henk van Oers wrote: [] I was trying to use action OK to jump out of header checks. That is: not only skip the next patterns, but also the next input lines. [] Isn't it better to use the same semantics as in restrictions

Re: how to block arabic emails ?

2009-01-15 Thread Michael Tokarev
Res wrote: [] on our internal email servers (and on my personal one) I use milter-regex to stop all those pesky cable/dial/dsl users, its great because i can also use this rule in milter-regex.conf : reject Access Denied ; Please use the English language when communicating with us header

Re: CDB map files for virtual alias maps

2009-01-07 Thread Michael Tokarev
ram wrote: On Tue, 2009-01-06 at 09:57 -0500, Victor Duchovni wrote: On Tue, Jan 06, 2009 at 07:58:07PM +0530, ram wrote: [r...@50.133 postfix]# postmap -q t...@netcore.co.in cdb:/etc/postfix/vmap r...@netcore.co.in [r...@50.133 postfix]# postmap -q t...@netcore.co.in cdb:/etc/postfix/vmap

Re: storing mydestination in mysql

2008-09-17 Thread Michael Tokarev
rihad wrote: [] allowed. I will replace $myhostname in MySQL with its expanded value once I get the query to happen at all... How about adding the following single line to your postfix startup script, before executing postfix's master: postconf -e