Re: Possible error in Postfix documentation

2011-08-30 Thread Fabio Sangiovanni
Il giorno 29/08/11 18:56, Noel Jones njo...@megan.vbhcs.org ha scritto:

On 8/29/2011 11:20 AM, Fabio Sangiovanni wrote:

 So default values are defined at compile time, aren't they?
 

Yes, and FWIW, I don't expect the official default values of
parent_domain_matches_subdomains  relay_domains to change anytime
soon.[1]

Generally when a long-standing default value needs to be
incompatibly changed, the preferred official postfix procedure is to
log a warning for a version or two and avoid silently breaking the
user's config.  Backward compatibility and easy upgrades are taken
very seriously.


  -- Noel Jones

[1] personal opinion, not an official statement.



Thank you, now I fully understand how this thing works.
In the future I'll take a closer look at the release from upstream before
getting to conclusions too quickly.

Thanks again,
Fabio




Re: Possible error in Postfix documentation

2011-08-30 Thread Fabio Sangiovanni
Il giorno 30/08/11 00:20, Wietse Venema wie...@porcupine.org ha
scritto:

To view the built-in defaults, use postconf -d.

To view the main.cf settings, use postconf -n.

   Wietse



Of course, my mistake (again). Fortunately the output of postconf -d has
turned out to be the same.
Thanks a lot for your reply.

Fabio




send copy of incoming mail to another user

2011-08-30 Thread Jon Miller
Like to know how do I send a copy of incoming mail to another user, both the
user and management requires the same mail

 

Jon L Miller

MMT Networks Pty Ltd

e: jlmil...@mmtnetworks.com.au

p: +618 9375 6597

m: +61 412 126 166

 

Disclaimer

This message contains confidential information and is intended only for the
individual named. If you are not the named addressee you should not
disseminate, distribute or copy this e-mail. Please notify the sender
immediately by e-mail if you have received this e-mail by mistake and delete
this e-mail from your system. E-mail transmission cannot be guaranteed to be
secure or error-free as information could be intercepted, corrupted, lost,
destroyed, arrive late or incomplete, or contain viruses. The sender
therefore does not accept liability for any errors or omissions in the
contents of this message, which arise as a result of e-mail transmission.

 

 



Re: send copy of incoming mail to another user

2011-08-30 Thread Per Jessen
Jon Miller wrote:

 Like to know how do I send a copy of incoming mail to another user,
 both the user and management requires the same mail
 

For all mail, see 'always_bcc' - for copies of one individuals mails,
aliasing?


/Per Jessen, Zürich



Re: duplicate mail elimination

2011-08-30 Thread Victor Duchovni
On Mon, Aug 29, 2011 at 03:46:00PM +0200, Alexander 'Leo' Bergolth wrote:

 Hi!
 
 I am trying to understand how duplicate mail elimination works in postfix.
 
 According to previous postings, mails that are duplicated by resolving
 multiple recipient aliases that refer to the same final address cannot
 be suppressed because local(8) doesn't currently handle that case.

Correct.

 However, some kind of deduplication might actually be done, because the
 local(8) man-page tells:

While processing a single local recipient that happens to be an alias,
if alias expansion results in duplicate recipients, the duplicate
is suppressed.

 In my case, I have two aliases:
 
 testgrp1: user
 testgrp2: user
 
 If I send a mail to both groups, it will be delivered twice.

As expected.

 In contrast, if I add a group testgrp12 that contains testgrp1 and
 testgrp2 and send the mail to this address, deduplication works.

As expected.

 I guess thats because in the first case, even though a single local(8)
 process handles both addresses, multiple recipients are apparently
 handled separately.

The same process id is just a low-volume coincidence. The two deliveries
are separate.

 Is there any workaround?

De-duplication at the mail-store level.

-- 
Viktor.


Re: send copy of incoming mail to another user

2011-08-30 Thread Jeroen Geilman

On 2011-08-30 12:36, Per Jessen wrote:

Jon Miller wrote:


Like to know how do I send a copy of incoming mail to another user,
both the user and management requires the same mail


For all mail, see 'always_bcc' - for copies of one individuals mails,
aliasing?


[sender|recipient]_bcc_maps

For domains you control, recipient_bcc_maps is generally better since 
you can rewrite the address - with, for instance, a regex map - to the 
same recipient at an archive subdomain.

Or an archive address at another domain, etc etc.

--
J.



Postfix mailbox_size_limit var overflow?

2011-08-30 Thread Tim Eberhardt
Hello!

I have a weird problem. This weekend I upgraded my gentoo linux box (glibc 
2.11 to 2.12, postfix 2.7.4 to 2.8.4 ...). I didn't noticed any problems right 
after the upgrade. A bit later I recompiled gcc because of the changed system 
libs. The next day I noticed that i can not receive mail and I saw these error 
in my logs:

Aug 30 21:03:07 hostname postfix/local[24231]: fatal: bad numerical 
configuration: mailbox_size_limit = 4294967296
Aug 30 21:03:08 hostname postfix/master[2303]: warning: process 
//usr/lib64/postfix/local pid 24231 exit status 1
Aug 30 21:03:08 hostname postfix/master[2303]: warning: 
//usr/lib64/postfix/local: bad command startup -- throttling

I didn't changed anything on my connfiguration. Postconf says:

# postconf -n | grep mailbox_size_limit
mailbox_size_limit = 4294967296

I tried reducing the number which worked and the errors siappeared:

# postconf -n | grep mailbox_size_limit
mailbox_size_limit = 20

What could be the cause to this? Is this a problem of my system or a postfix 
bug in combination with newer glibc/gcc? Beside this issue my system is 
running fine with all services on it. Any ideas?


some gentoo system info:

Portage 2.2.0_alpha51 (default/linux/amd64/10.0, gcc-4.4.5, glibc-2.12.2-r0, 
3.0.3-gentoo x86_64)
=
System uname: Linux-3.0.3-gentoo-x86_64-Dual-Core_AMD_Opteron-tm-
_Processor_1210-with-gentoo-2.0.3
Timestamp of tree: Tue, 30 Aug 2011 01:00:01 +
ccache version 2.4 [enabled]
app-shells/bash:  4.1_p9
dev-java/java-config: 2.1.11-r3
dev-lang/python:  2.7.1-r1, 3.1.3-r1
dev-util/ccache:  2.4-r9
dev-util/cmake:   2.8.1-r2
dev-util/pkgconfig:   0.26
sys-apps/baselayout:  2.0.3
sys-apps/openrc:  0.8.3-r1
sys-apps/sandbox: 2.5
sys-devel/autoconf:   2.68
sys-devel/automake:   1.10.3, 1.11.1
sys-devel/binutils:   2.21.1-r1
sys-devel/gcc:4.4.5
sys-devel/gcc-config: 1.4.1-r1
sys-devel/libtool:2.4-r1
sys-devel/make:   3.82
sys-kernel/linux-headers: 2.6.39 (virtual/os-headers)
sys-libs/glibc:   2.12.2
CBUILD=x86_64-pc-linux-gnu
CFLAGS=-march=native -O2 -pipe
CHOST=x86_64-pc-linux-gnu
CXXFLAGS=-march=native -O2 -pipe
LDFLAGS=-Wl,-O1 -Wl,--as-needed
MAKEOPTS=-j3


Best regards,

Tim


Re: Postfix mailbox_size_limit var overflow?

2011-08-30 Thread Brian Evans - Postfix List
On 8/30/2011 3:23 PM, Tim Eberhardt wrote:
 # postconf -n | grep mailbox_size_limit
 mailbox_size_limit = 4294967296

 I tried reducing the number which worked and the errors siappeared:

 # postconf -n | grep mailbox_size_limit
 mailbox_size_limit = 20

 What could be the cause to this? Is this a problem of my system or a postfix 
 bug in combination with newer glibc/gcc? Beside this issue my system is 
 running fine with all services on it. Any ideas?


According to the sources (2.8.4 as a reference),
mailbox_size_limit is a signed 32-bit integer. (On x86(_64) arch)
code
global/mail_params.h
580:extern int var_mailbox_limit;
/code

This limits the integer to 2,147,483,647.
Even if it was unsigned, your initial value is over the 4,294,967,295
limit of an unsigned Int.

If you want large limits, use a different delivery agent that supports
it. (Example: Dovecot's deliver(1.x)/dovecot-lda(2.x))


Re: Postfix mailbox_size_limit var overflow?

2011-08-30 Thread Tim Eberhardt
Am Dienstag, 30. August 2011, 16:08:35 schrieb Brian Evans - Postfix List:
 According to the sources (2.8.4 as a reference),
 mailbox_size_limit is a signed 32-bit integer. (On x86(_64) arch)
 code
 global/mail_params.h
 580:extern int var_mailbox_limit;
 /code
 
 This limits the integer to 2,147,483,647.
 Even if it was unsigned, your initial value is over the 4,294,967,295
 limit of an unsigned Int.

Thanks for clarification Brian!

The weird thing is that I use this setting since ~3-4 years now and never ran 
into trouble. Was there a change in 2.8?


Re: Postfix mailbox_size_limit var overflow?

2011-08-30 Thread Brian Evans - Postfix List
On 8/30/2011 4:32 PM, Tim Eberhardt wrote:
 Am Dienstag, 30. August 2011, 16:08:35 schrieb Brian Evans - Postfix List:
 According to the sources (2.8.4 as a reference),
 mailbox_size_limit is a signed 32-bit integer. (On x86(_64) arch)
 code
 global/mail_params.h
 580:extern int var_mailbox_limit;
 /code

 This limits the integer to 2,147,483,647.
 Even if it was unsigned, your initial value is over the 4,294,967,295
 limit of an unsigned Int.
 Thanks for clarification Brian!

 The weird thing is that I use this setting since ~3-4 years now and never ran 
 into trouble. Was there a change in 2.8?
This is because it appears your value overflowed to ZERO.

Wietse appears to have changed the parse function between 2.7 and 2.8.
(file src/global/mail_conf_int.c)

This is what is alerting you when you go over the value of signed int on
your architecture.

Brian