Re: [OT] anyone with hmailserver ?

2012-07-10 Thread J. Bakshi
On Tue, 10 Jul 2012 14:22:51 +0200
Robert Schetterer  wrote:

> Am 10.07.2012 14:02, schrieb J. Bakshi:
> > Hello,
> > 
> > At the very first place it is an [OT]
> > 
> > I generally configured postfix in linux (ubuntu) boxes, where users can 
> > send email
> > from their local boxes to the internet ( our own email system ) for testing 
> > email form,
> > online form etc... during development.
> > 
> > For the window boxes, is there anything similar like postfix ?
> > I have found hmailserver as an easy alternative, but I am not successful yet
> > to do the same which I could with postfix in Linux. hmailserver always 
> > throws
> > error "destination is not allowed for delivery" . Could anyone by any chance
> > have any clue / fix ?
> > 
> > Thanks
> > 
> 
> perhaps look here, sorry only german
> 
> http://www.heise.de/netze/artikel/E-Mail-Server-unter-Windows-1484479.html
> 
> beside exchange , hmailserver looks like a good alternative
> on windows
> 
> but perhaps this is enough for you
> 
> http://www.softstack.com/freesmtp.html

Thanks but the above is only a 30 days evolution copy.
It would be nice if I can do that in hmailserver, as it is free


[OT] anyone with hmailserver ?

2012-07-10 Thread J. Bakshi
Hello,

At the very first place it is an [OT]

I generally configured postfix in linux (ubuntu) boxes, where users can send 
email
from their local boxes to the internet ( our own email system ) for testing 
email form,
online form etc... during development.

For the window boxes, is there anything similar like postfix ?
I have found hmailserver as an easy alternative, but I am not successful yet
to do the same which I could with postfix in Linux. hmailserver always throws
error "destination is not allowed for delivery" . Could anyone by any chance
have any clue / fix ?

Thanks



Re: common mailbox for design

2012-06-26 Thread J. Bakshi
On Tue, 26 Jun 2012 12:21:00 +0200
Reindl Harald  wrote:

[..]
> 
> remember that postfix is even not responsible for your sent-folder
> on a IMAP-server because these messages are stored there by your
> mail-client after send over SMTP was successful
> 
[..]

But what about the incoming messages ?


common mailbox for design

2012-06-26 Thread J. Bakshi
Dear list,

I need your suggestion to design a common organizational mailbox.

The concept is; Whatever developer1,2,3 send to client1,2,3 or receive from them
will be stored in a separate mailbox which will be accessible from the both end 
to see
all the communication. Furthermore there will be a filter which can filter all
communication based on cliet1/2/3 . How can I do this with postfix ? The 
organizational
server is actually a zimbra server based on postfix. Any clue or suggestion is
highly appreciated.

Thanks


Now my postfix has moved from mailman server

2012-01-02 Thread J. Bakshi
Hello list,

I have come here with hesitation as I don't know exactly where should I ask 
this question.
Hope to have some enlightenment from you.

I have running mailman and postfix on the same server. I had to add the 
following into main.cf to
integrate mailman into postfix

`
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
recipient_delimiter = +
mailman_destination_recipient_limit = 1
```

and the mm_cfg.py is as below


`
DEFAULT_URL_PATTERN = 'http://%s/mailman/'
DEFAULT_EMAIL_HOST = 'list.mydomain.com'
DEFAULT_URL_HOST = 'list.mydomain.com'
MTA = 'Postfix'
POSTFIX_ALIAS_CMD = '/usr/sbin/postalias'
POSTFIX_MAP_CMD = '/usr/sbin/postmap'
DELIVERY_MODULE = 'SMTPDirect'
SMTPHOST = 'localhost'
SMTPPORT = '25'
add_virtualhost(DEFAULT_URL_HOST, DEFAULT_EMAIL_HOST)
POSTFIX_STYLE_VIRTUAL_DOMAINS = ['list.x.com']
IMAGE_LOGOS = '/mailmanicons/'
```

Now the mailserver has been moved to a different server. How can I inform 
mailman about my physically
moved postfix ? Should I just add the email domain (which this server once had) 
at the relay_domain section of the postfix
running on this very server?

Any idea/clue is very much welcome.

Thanks


Re: How to restrict noreply user not to receive email ?

2011-10-20 Thread J. Bakshi
On Thu, 20 Oct 2011 08:13:48 -0500
Noel Jones  wrote:

> On 10/20/2011 7:02 AM, J. Bakshi wrote:
> 
> >>> an alternative (that will also work for mail submitted via the sendmail
> >>> comand) is to use transport_maps:
> >>>
> >>> nore...@example.com   error:...
> >>>
> >>>
> >>> Note that if you don't want to receive errors for such mail, then you
> >>> should use a "null sender" (MAIL FROM:<>).
> >>>
> >>> also, be sure to include informations for users to contact you if they
> >>> really need to (complain, unsubscribe, ... etc).
> >>
> >> Hello Mouss,
> >>
> >> I appreciate your advise. Many many thanks.
> >>
> >> In caes of
> >>
> >> nore...@example.comerror:...
> >>
> >> how can I provide a notice to the users about whom to contact
> 
> In your transport map, use an entry something like
> nore...@example.com  error:Restricted account. Contact ad...@example.com
> 
> or maybe
> 
> nore...@example.com error:See http://site/contact-form
> 
> Note that rejecting the noreply address will cause delivery problems
> if the recipient MTA uses sender address verification.
> 
> >> and how can I also
> >> configure "null sender"  to avoid error mesg ?
> >>
> 
> In whatever generates the original email message, set the envelope
> sender to either "" or <>.  This is not the same as the From:
> header, which can still be nore...@example.com or whatever.
> 
> Note using the null sender may have delivery problems too.  Some
> systems (incorrectly) reject mail from the null sender.
> 
 
Thanks a lot Noel, for your valuable solution.
I have modified my settings accordingly.

-- wish you a nice time.


Re: How to restrict noreply user not to receive email ?

2011-10-20 Thread J. Bakshi
On Sun, 16 Oct 2011 12:18:01 +0530
"J. Bakshi"  wrote:

> On Sun, 16 Oct 2011 08:31:30 +0200
> mouss  wrote:
> 
> > Le 12/10/2011 12:01, J. Bakshi a écrit :
> > > [snip]
> > >>
> > >> set the restriction before permit i.e
> > >>
> > >>>>> smtpd_recipient_restrictions =
> > >>>>>   check_recipient_access hash:/etc/postfix/restrictioinincoming,
> > >>>>>   permit_mynetworks,
> > >>>>>   permit_sasl_authenticated,
> > >>
> > >>
> > > 
> > > Thanks, already solved it :-)
> > 
> > 
> > that's a bad idea. an error in the map will make you an open relay. for
> > this reason, the general advice is to
> > avoid using check_*_access before reject_unauth_destination
> > in smtpd_recipient_restrictions.
> > 
> > assuming the default value of smtpd_delay_reject, you can simply move
> > that check_recipient_access to another restriction, for example:
> > 
> > smtpd_helo_restriction =
> > check_recipient_access hash:/etc/postfix/restrictioinincoming
> > 
> > 
> > an alternative (that will also work for mail submitted via the sendmail
> > comand) is to use transport_maps:
> > 
> > nore...@example.com error:...
> > 
> > 
> > Note that if you don't want to receive errors for such mail, then you
> > should use a "null sender" (MAIL FROM:<>).
> > 
> > also, be sure to include informations for users to contact you if they
> > really need to (complain, unsubscribe, ... etc).
> 
> Hello Mouss,
> 
> I appreciate your advise. Many many thanks.
> 
> In caes of
> 
> nore...@example.com   error:...
> 
> how can I provide a notice to the users about whom to contact and how can I 
> also
> configure "null sender"  to avoid error mesg ?
> 
> once again thanks for your great advise.

Hello mouss,

Could you please give any clue or link to achieve this ?

Thanks


Re: How to restrict noreply user not to receive email ?

2011-10-16 Thread J. Bakshi
On Sun, 16 Oct 2011 08:31:30 +0200
mouss  wrote:

> Le 12/10/2011 12:01, J. Bakshi a écrit :
> > [snip]
> >>
> >> set the restriction before permit i.e
> >>
> >>>>> smtpd_recipient_restrictions =
> >>>>>   check_recipient_access hash:/etc/postfix/restrictioinincoming,
> >>>>>   permit_mynetworks,
> >>>>>   permit_sasl_authenticated,
> >>
> >>
> > 
> > Thanks, already solved it :-)
> 
> 
> that's a bad idea. an error in the map will make you an open relay. for
> this reason, the general advice is to
>   avoid using check_*_access before reject_unauth_destination
>   in smtpd_recipient_restrictions.
> 
> assuming the default value of smtpd_delay_reject, you can simply move
> that check_recipient_access to another restriction, for example:
> 
> smtpd_helo_restriction =
>   check_recipient_access hash:/etc/postfix/restrictioinincoming
> 
> 
> an alternative (that will also work for mail submitted via the sendmail
> comand) is to use transport_maps:
> 
> nore...@example.com   error:...
> 
> 
> Note that if you don't want to receive errors for such mail, then you
> should use a "null sender" (MAIL FROM:<>).
> 
> also, be sure to include informations for users to contact you if they
> really need to (complain, unsubscribe, ... etc).

Hello Mouss,

I appreciate your advise. Many many thanks.

In caes of

nore...@example.com error:...

how can I provide a notice to the users about whom to contact and how can I also
configure "null sender"  to avoid error mesg ?

once again thanks for your great advise.


Re: How to restrict noreply user not to receive email ?

2011-10-12 Thread J. Bakshi
On Wed, 12 Oct 2011 11:45:22 +0200
Robert Schetterer  wrote:

> Am 12.10.2011 11:38, schrieb J. Bakshi:
> > On Wed, 12 Oct 2011 04:00:21 -0500
> > Duane Hill  wrote:
> > 
> >> On Wed, 12 Oct 2011 13:05:51 +0530
> >> "J. Bakshi"  wrote:
> >>
> >>> On Tue, 11 Oct 2011 20:40:03 +0200
> >>> Jeroen Geilman  wrote:
> >>>
> >>>> On 2011-10-11 09:52, Tõnu Samuel wrote:
> >>>>> On Tue, 2011-10-11 at 13:14 +0530, J. Bakshi wrote:
> >>>>>> Hello Kirill,
> >>>>>>
> >>>>>> I need incoming mail rejected for nore...@mail.com as well as a
> >>>>>> notification send to the user about the mail rejection.
> >>>>> Backscatter robot. You send mail to foo...@example.com.
> >>>>> example.com rejects your mail with "Over quota" or "on vacation".
> >>>>> You receive this message and send "we said NO REPLY!".
> >>>>> Example.com sends "over quota" again
> >>>>
> >>>> Nonsense. You REJECT the message and the remote server will (if 
> >>>> configured properly) not attempt further delivery.
> >>>>
> >>>> A no-reply address is very common; this is why your earlier comment 
> >>>> about this needing to be read doesn't make much sense.
> >>>> The RFC lists clearly which addresses should go to a mailbox read 
> >>>> periodically by a human being; "noreply" is not one of them.
> >>>>
> >>>> Of course, proper list or mass-mailing management consists of
> >>>> sending null senders in the first place, and/or utilizing VERP in
> >>>> outgoing email.
> >>>>
> >>>> In the OP's case, it is trivially solved with a
> >>>> check_recipient_access map consisting of nothing but
> >>>>
> >>>>  nore...@example.com REJECT We said no!
> >>>>
> >>>> At no point does the postfix system send a MESSAGE in response to 
> >>>> delivery attempts to this address - instead, it will reject the
> >>>> recipient.
> >>>>
> >>>
> >>> Thanks, Exactly what I am searching for.
> >>>
> >>> So I have modified my main.cf as
> >>>
> >>> ` ` ` `
> >>> smtpd_recipient_restrictions =
> >>>   permit_mynetworks,
> >>>   permit_sasl_authenticated,
> >>>   check_recipient_access hash:/etc/postfix/restrictioinincoming,
> >>>   reject_unauth_destination
> >>>
> >>> ` ` ` ` `
> >>>
> >>> and the /etc/postfix/restrictioinincoming has
> >>>
> >>> ` ` ` ` 
> >>> nore...@mail.com   REJECT We said noreply!
> >>> ` ` ` `
> >>>
> >>> then 
> >>>
> >>> # postmap /etc/postfix/restrictioinincoming
> >>> # /etc/init.d/postfix restart
> >>>
> >>> But still I can send mail at nore...@mail.com
> >>>
> >>> Have I missed anything ?
> >>
> >> Where was the message sent from? If the host you sent from is within
> >> mynetworks or authenticated, the message would have gone through.
> > 
> > 
> > Uh, ok... I have tested from a different domain and it is working perfectly 
> > fine.
> > So, how can I then also restrict mynetworks or authenticated for that 
> > particular
> > account ?
> > 
> > TIA
> 
> set the restriction before permit i.e
> 
> >>> smtpd_recipient_restrictions =
> >>>   check_recipient_access hash:/etc/postfix/restrictioinincoming,
> >>>   permit_mynetworks,
> >>>   permit_sasl_authenticated,
> 
> 

Thanks, already solved it :-)


Re: [solved] How to restrict noreply user not to receive email ?

2011-10-12 Thread J. Bakshi
On Wed, 12 Oct 2011 15:08:37 +0530
"J. Bakshi"  wrote:

> On Wed, 12 Oct 2011 04:00:21 -0500
> Duane Hill  wrote:
> 
> > On Wed, 12 Oct 2011 13:05:51 +0530
> > "J. Bakshi"  wrote:
> > 
> > > On Tue, 11 Oct 2011 20:40:03 +0200
> > > Jeroen Geilman  wrote:
> > > 
> > > > On 2011-10-11 09:52, Tõnu Samuel wrote:
> > > > > On Tue, 2011-10-11 at 13:14 +0530, J. Bakshi wrote:
> > > > >> Hello Kirill,
> > > > >>
> > > > >> I need incoming mail rejected for nore...@mail.com as well as a
> > > > >> notification send to the user about the mail rejection.
> > > > > Backscatter robot. You send mail to foo...@example.com.
> > > > > example.com rejects your mail with "Over quota" or "on vacation".
> > > > > You receive this message and send "we said NO REPLY!".
> > > > > Example.com sends "over quota" again
> > > > 
> > > > Nonsense. You REJECT the message and the remote server will (if 
> > > > configured properly) not attempt further delivery.
> > > > 
> > > > A no-reply address is very common; this is why your earlier comment 
> > > > about this needing to be read doesn't make much sense.
> > > > The RFC lists clearly which addresses should go to a mailbox read 
> > > > periodically by a human being; "noreply" is not one of them.
> > > > 
> > > > Of course, proper list or mass-mailing management consists of
> > > > sending null senders in the first place, and/or utilizing VERP in
> > > > outgoing email.
> > > > 
> > > > In the OP's case, it is trivially solved with a
> > > > check_recipient_access map consisting of nothing but
> > > > 
> > > >  nore...@example.com REJECT We said no!
> > > > 
> > > > At no point does the postfix system send a MESSAGE in response to 
> > > > delivery attempts to this address - instead, it will reject the
> > > > recipient.
> > > > 
> > > 
> > > Thanks, Exactly what I am searching for.
> > > 
> > > So I have modified my main.cf as
> > > 
> > > ` ` ` `
> > > smtpd_recipient_restrictions =
> > >   permit_mynetworks,
> > >   permit_sasl_authenticated,
> > >   check_recipient_access hash:/etc/postfix/restrictioinincoming,
> > >   reject_unauth_destination
> > > 
> > > ` ` ` ` `
> > > 
> > > and the /etc/postfix/restrictioinincoming has
> > > 
> > > ` ` ` ` 
> > > nore...@mail.com   REJECT We said noreply!
> > > ` ` ` `
> > > 
> > > then 
> > > 
> > > # postmap /etc/postfix/restrictioinincoming
> > > # /etc/init.d/postfix restart
> > > 
> > > But still I can send mail at nore...@mail.com
> > > 
> > > Have I missed anything ?
> > 
> > Where was the message sent from? If the host you sent from is within
> > mynetworks or authenticated, the message would have gone through.
> 
> 
> Uh, ok... I have tested from a different domain and it is working perfectly 
> fine.
> So, how can I then also restrict mynetworks or authenticated for that 
> particular
> account ?
> 
> TIA

Solved , order matters...

check_recipient_access hash:/etc/postfix/restrictioinincoming

should be checked at first

Thanks a lot



Re: How to restrict noreply user not to receive email ?

2011-10-12 Thread J. Bakshi
On Wed, 12 Oct 2011 04:00:21 -0500
Duane Hill  wrote:

> On Wed, 12 Oct 2011 13:05:51 +0530
> "J. Bakshi"  wrote:
> 
> > On Tue, 11 Oct 2011 20:40:03 +0200
> > Jeroen Geilman  wrote:
> > 
> > > On 2011-10-11 09:52, Tõnu Samuel wrote:
> > > > On Tue, 2011-10-11 at 13:14 +0530, J. Bakshi wrote:
> > > >> Hello Kirill,
> > > >>
> > > >> I need incoming mail rejected for nore...@mail.com as well as a
> > > >> notification send to the user about the mail rejection.
> > > > Backscatter robot. You send mail to foo...@example.com.
> > > > example.com rejects your mail with "Over quota" or "on vacation".
> > > > You receive this message and send "we said NO REPLY!".
> > > > Example.com sends "over quota" again
> > > 
> > > Nonsense. You REJECT the message and the remote server will (if 
> > > configured properly) not attempt further delivery.
> > > 
> > > A no-reply address is very common; this is why your earlier comment 
> > > about this needing to be read doesn't make much sense.
> > > The RFC lists clearly which addresses should go to a mailbox read 
> > > periodically by a human being; "noreply" is not one of them.
> > > 
> > > Of course, proper list or mass-mailing management consists of
> > > sending null senders in the first place, and/or utilizing VERP in
> > > outgoing email.
> > > 
> > > In the OP's case, it is trivially solved with a
> > > check_recipient_access map consisting of nothing but
> > > 
> > >  nore...@example.com REJECT We said no!
> > > 
> > > At no point does the postfix system send a MESSAGE in response to 
> > > delivery attempts to this address - instead, it will reject the
> > > recipient.
> > > 
> > 
> > Thanks, Exactly what I am searching for.
> > 
> > So I have modified my main.cf as
> > 
> > ` ` ` `
> > smtpd_recipient_restrictions =
> >   permit_mynetworks,
> >   permit_sasl_authenticated,
> >   check_recipient_access hash:/etc/postfix/restrictioinincoming,
> >   reject_unauth_destination
> > 
> > ` ` ` ` `
> > 
> > and the /etc/postfix/restrictioinincoming has
> > 
> > ` ` ` ` 
> > nore...@mail.com   REJECT We said noreply!
> > ` ` ` `
> > 
> > then 
> > 
> > # postmap /etc/postfix/restrictioinincoming
> > # /etc/init.d/postfix restart
> > 
> > But still I can send mail at nore...@mail.com
> > 
> > Have I missed anything ?
> 
> Where was the message sent from? If the host you sent from is within
> mynetworks or authenticated, the message would have gone through.


Uh, ok... I have tested from a different domain and it is working perfectly 
fine.
So, how can I then also restrict mynetworks or authenticated for that particular
account ?

TIA


Re: How to restrict noreply user not to receive email ?

2011-10-12 Thread J. Bakshi
On Tue, 11 Oct 2011 20:40:03 +0200
Jeroen Geilman  wrote:

> On 2011-10-11 09:52, Tõnu Samuel wrote:
> > On Tue, 2011-10-11 at 13:14 +0530, J. Bakshi wrote:
> >> Hello Kirill,
> >>
> >> I need incoming mail rejected for nore...@mail.com as well as a 
> >> notification send to
> >> the user about the mail rejection.
> > Backscatter robot. You send mail to foo...@example.com. example.com
> > rejects your mail with "Over quota" or "on vacation". You receive this
> > message and send "we said NO REPLY!". Example.com sends "over quota"
> > again
> 
> Nonsense. You REJECT the message and the remote server will (if 
> configured properly) not attempt further delivery.
> 
> A no-reply address is very common; this is why your earlier comment 
> about this needing to be read doesn't make much sense.
> The RFC lists clearly which addresses should go to a mailbox read 
> periodically by a human being; "noreply" is not one of them.
> 
> Of course, proper list or mass-mailing management consists of sending 
> null senders in the first place, and/or utilizing VERP in outgoing email.
> 
> In the OP's case, it is trivially solved with a check_recipient_access 
> map consisting of nothing but
> 
>  nore...@example.com REJECT We said no!
> 
> At no point does the postfix system send a MESSAGE in response to 
> delivery attempts to this address - instead, it will reject the recipient.
> 

Thanks, Exactly what I am searching for.

So I have modified my main.cf as

` ` ` `
smtpd_recipient_restrictions =
  permit_mynetworks,
  permit_sasl_authenticated,
  check_recipient_access hash:/etc/postfix/restrictioinincoming,
  reject_unauth_destination

` ` ` ` `

and the /etc/postfix/restrictioinincoming has

` ` ` ` 
nore...@mail.com   REJECT We said noreply!
` ` ` `

then 

# postmap /etc/postfix/restrictioinincoming
# /etc/init.d/postfix restart

But still I can send mail at nore...@mail.com

Have I missed anything ?

TIA




Re: How to restrict noreply user not to receive email ?

2011-10-11 Thread J. Bakshi
On Tue, 11 Oct 2011 08:53:41 +0200
Robert Schetterer  wrote:

> Am 11.10.2011 08:35, schrieb J. Bakshi:
> > 
> > Hello,
> > 
> > I have created some user like nore...@mail.com etc... where automated mails 
> > is sent
> > through these users. How can I restrict these users not to receive any 
> > incoming mail ?
> > 
> > TIA
> 
> you might use an access table to reject
> after all this must not be a good idea by loosing bounces etc
> it might be a good idea to add some info text to the reject
> i.e
> 
> 
> nore...@mail.com REJECT this address is for send only
> 

This is really a good idea. How to do this ?

> but be aware that others may not amused of this and block you by whatever
> 

The noreply@ is mean for what it suggest by its name. So I think this rejection
does not harm. 


Re: How to restrict noreply user not to receive email ?

2011-10-11 Thread J. Bakshi
Hello Kirill,

I need incoming mail rejected for nore...@mail.com as well as a notification 
send to
the user about the mail rejection.

Thanks


On Tue, 11 Oct 2011 10:47:44 +0400
Kirill Bychkov  wrote:

> Hello TIA,
> If email will be send to noreply@, what you want:
> 1. DSN send to sender about unknown user
> 2. or no action?
> 
> On 11 October 2011 10:35, J. Bakshi  wrote:
> 
> >
> > Hello,
> >
> > I have created some user like nore...@mail.com etc... where automated
> > mails is sent
> > through these users. How can I restrict these users not to receive any
> > incoming mail ?
> >
> > TIA
> >
> 
> 
> 


-- 
**
Registered Linux User 524244
 
//PERSON
name: Joydeep Bakshi
city: KOLKATA
state: WEST BENGAL
country: IN
usage: Home, Work
started: sep 2001
homepage: http://jbakshi.50webs.com
*


How to restrict noreply user not to receive email ?

2011-10-10 Thread J. Bakshi

Hello,

I have created some user like nore...@mail.com etc... where automated mails is 
sent
through these users. How can I restrict these users not to receive any incoming 
mail ?

TIA


Re: postfix+mailman - User unknown in virtual mailbox table

2011-09-02 Thread J. Bakshi
On Fri, 02 Sep 2011 15:54:51 +0200
Reindl Harald  wrote:

> 
> 
> Am 02.09.2011 15:22, schrieb Wietse Venema:
> >> I have not found any such instruction in suse mailman manual.
> >> Checked the ownership and found they are set to mailman group
> >> already
> >>
> >> -rw-rw-r-- 1 mailman mailman 12288 Sep  2 11:07 
> >> /var/lib/mailman/data/aliases.db
> >>
> >> -rw-rw 1 root mailman 1865 Sep  2 11:07 /var/lib/mailman/data/aliases
> > 
> > You must set the OWNER to mailman, not the GROUP.
> > 
> > Then, Postfix will is use the mailman group ID in the PASSWORD file.
> > Postfix will not use the mailman group ID in the GROUP file
> 
> you did not notice that "/var/lib/mailman/data/aliases.db" is the relevant 
> file
> and has the owner "mailman", "/var/lib/mailman/data/aliases" is the unhashed
> 
> 
That file too have the owner as mailman

-rw-rw-r-- 1 mailman mailman 12288 Sep  2 11:07 /var/lib/mailman/data/aliases.db


Re: postfix+mailman - User unknown in virtual mailbox table

2011-09-02 Thread J. Bakshi
On Fri, 2 Sep 2011 09:45:53 -0400 (EDT)
Wietse Venema  wrote:

> J. Bakshi:
> > On Fri, 2 Sep 2011 09:22:44 -0400 (EDT)
> > Wietse Venema  wrote:
> > 
> > > J. Bakshi:
> > > > > > Command died with status 2:
> > > > > > "/usr/lib/mailman/mail/mailman request typo3". Command output: 
> > > > > > Failure to
> > > > > > exec script. WANTED gid 67, GOT gid 65533.
> > > > > > ```
> > > > > > 
> > > > > > gid 67 is mailman group where 65533 is nobody. Don't know why it is
> > > > > > getting nobody...
> > > > > 
> > > > > You failed to set the ownership of /var/lib/mailman/data/aliases
> > > > > and /var/lib/mailman/data/aliases.db. 
> > > > > 
> > > > > I suppose this would be mentioned in the mailman instructions.
> > > > > 
> > > > >   Wietse
> > > > 
> > > > I have not found any such instruction in suse mailman manual.
> > > > Checked the ownership and found they are set to mailman group
> > > > already
> > > > 
> > > > -rw-rw-r-- 1 mailman mailman 12288 Sep  2 11:07 
> > > > /var/lib/mailman/data/aliases.db
> > > > 
> > > > -rw-rw 1 root mailman 1865 Sep  2 11:07 
> > > > /var/lib/mailman/data/aliases
> > > 
> > > You must set the OWNER to mailman, not the GROUP.
> > > 
> > > Then, Postfix will is use the mailman group ID in the PASSWORD file.
> > > Postfix will not use the mailman group ID in the GROUP file.
> > > 
> > >   Wietse
> > 
> > OK, now I have the following
> > 
> > -rw-rw 1 mailman root 1865 Sep  2 11:07 /var/lib/mailman/data/aliases
> > 
> > but still the same error :-(  Also tried with mailman:mailman but no luck..
> 
> I told you to set the ownership of TWO FILES.
> 
> Since you are following SUSE instructions, I suggest that you ask
> them for help instead.
> 
>   Wietse

The other one i.e.

/var/lib/mailman/data/aliases.db

already have mailman as owner...



Re: postfix+mailman - User unknown in virtual mailbox table

2011-09-02 Thread J. Bakshi
On Fri, 2 Sep 2011 09:22:44 -0400 (EDT)
Wietse Venema  wrote:

> J. Bakshi:
> > > > Command died with status 2:
> > > > "/usr/lib/mailman/mail/mailman request typo3". Command output: 
> > > > Failure to
> > > > exec script. WANTED gid 67, GOT gid 65533.
> > > > ```
> > > > 
> > > > gid 67 is mailman group where 65533 is nobody. Don't know why it is
> > > > getting nobody...
> > > 
> > > You failed to set the ownership of /var/lib/mailman/data/aliases
> > > and /var/lib/mailman/data/aliases.db. 
> > > 
> > > I suppose this would be mentioned in the mailman instructions.
> > > 
> > >   Wietse
> > 
> > I have not found any such instruction in suse mailman manual.
> > Checked the ownership and found they are set to mailman group
> > already
> > 
> > -rw-rw-r-- 1 mailman mailman 12288 Sep  2 11:07 
> > /var/lib/mailman/data/aliases.db
> > 
> > -rw-rw 1 root mailman 1865 Sep  2 11:07 /var/lib/mailman/data/aliases
> 
> You must set the OWNER to mailman, not the GROUP.
> 
> Then, Postfix will is use the mailman group ID in the PASSWORD file.
> Postfix will not use the mailman group ID in the GROUP file.
> 
>   Wietse

OK, now I have the following

-rw-rw 1 mailman root 1865 Sep  2 11:07 /var/lib/mailman/data/aliases

but still the same error :-(  Also tried with mailman:mailman but no luck..

Restarted both postfix and mailman, obviously..


Re: postfix+mailman - User unknown in virtual mailbox table

2011-09-02 Thread J. Bakshi
On Fri, 2 Sep 2011 08:47:25 -0400 (EDT)
Wietse Venema  wrote:

> J. Bakshi:
> > On Fri, 2 Sep 2011 07:58:52 -0400 (EDT)
> > Wietse Venema  wrote:
> > 
> > > J. Bakshi:
> > > >  Recipient address rejected: User unknown in virtual mailbox table
> > > 
> > > You have the domain name in virtual_mailbox_domains.  Postfix expects
> > > that you have the recipients in virtual_mailbox_maps.
> > > 
> > > > []
> > > > alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> > > 
> > > You have the addresses the local(8) aliases. Postfix uses those
> > > only for domains listed in mydestination.
> > ^^^
> > 
> > You have given me a clue here !!!  I have added the list domain at
> > mydestination and now no problem to send the mail. Though a new error
> > now
> > 
> > ```
> > Command died with status 2:
> > "/usr/lib/mailman/mail/mailman request typo3". Command output: Failure 
> > to
> > exec script. WANTED gid 67, GOT gid 65533.
> > ```
> > 
> > gid 67 is mailman group where 65533 is nobody. Don't know why it is
> > getting nobody...
> 
> You failed to set the ownership of /var/lib/mailman/data/aliases
> and /var/lib/mailman/data/aliases.db. 
> 
> I suppose this would be mentioned in the mailman instructions.
> 
>   Wietse

I have not found any such instruction in suse mailman manual.
Checked the ownership and found they are set to mailman group
already

-rw-rw-r-- 1 mailman mailman 12288 Sep  2 11:07 /var/lib/mailman/data/aliases.db

-rw-rw 1 root mailman 1865 Sep  2 11:07 /var/lib/mailman/data/aliases


Re: postfix+mailman - User unknown in virtual mailbox table

2011-09-02 Thread J. Bakshi
On Fri, 2 Sep 2011 07:58:52 -0400 (EDT)
Wietse Venema  wrote:

> J. Bakshi:
> >  Recipient address rejected: User unknown in virtual mailbox table
> 
> You have the domain name in virtual_mailbox_domains.  Postfix expects
> that you have the recipients in virtual_mailbox_maps.
> 
> > []
> > alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> 
> You have the addresses the local(8) aliases. Postfix uses those
> only for domains listed in mydestination.
^^^

You have given me a clue here !!!  I have added the list domain at
mydestination and now no problem to send the mail. Though a new error
now

```
Command died with status 2:
"/usr/lib/mailman/mail/mailman request typo3". Command output: Failure to
exec script. WANTED gid 67, GOT gid 65533.
```

gid 67 is mailman group where 65533 is nobody. Don't know why it is
getting nobody...



postfix+mailman - User unknown in virtual mailbox table

2011-09-02 Thread J. Bakshi
Dear list,

This is an operational mail server supporting multidomain and based
on postfix+dovecot+mysql.  The virtual domain related config at main.cf
is as below

[]
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases

#
## virtual domain setting
#
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = 
mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
virtual_uid_maps = static:5000
[]
``

I have installed mailman here and to support virtual domain also have
the following at /usr/lib/mailman/Mailman/mm_cfg.py


[]
DEFAULT_URL_PATTERN = 'http://%s/mailman/'

DEFAULT_EMAIL_HOST = 'list.mydomain.com'
DEFAULT_URL_HOST = 'list.mydomain.com'
MTA = 'Postfix'
POSTFIX_ALIAS_CMD = '/usr/sbin/postalias'
POSTFIX_MAP_CMD = '/usr/sbin/postmap'
DELIVERY_MODULE = 'SMTPDirect'
SMTPPORT = '25'
add_virtualhost(DEFAULT_URL_HOST, DEFAULT_EMAIL_HOST)
POSTFIX_STYLE_VIRTUAL_DOMAINS = ['list.infoservices.in']
IMAGE_LOGOS = '/mailmanicons/'
[]

and the master.cf has following

[]
mailman   unix  -   n   n   -   -   pipe
  flags=FR user=list argv=/etc/mailman/postfix-to-mailman.py
${nexthop} ${user}
[]

after reloading postfix and mailman I have created a list and also
copy paste the suggested aliases at /etc/aliases and executed "newalias"
command.

If I send a request to listname-requ...@list.mydomain.com I get an error from
postfix as 

` ` ` ` 
 Recipient address rejected: User unknown in virtual mailbox table
` ` ` `

Do I need to create all such an account required by mailman? 

I am confused.. any clue is very much welcome.
TIA 


Re: mailman configuration issue with a functional postfix server

2011-09-01 Thread J. Bakshi
On Thu, 1 Sep 2011 08:29:12 -0400 (EDT)
Wietse Venema  wrote:

> J. Bakshi:
> > Hello list,
> > 
> > It seems a postfix configuration problem, hence posting here.
> > 
> > This is an open-suse 11.4 box with a postfix server, support multidomain
> > and functional since 2006.
> > 
> > I have installed mailman here. I have followed the suse README
> > file shipped with this mailman package and done the configuration
> > accordingly.  I have created a list and can sent there subscription
> > request. the system also sent me back the mail having confirmation code.
> > Good.  A reply to that message do noting and not get any mail after 
> > sending
> > reply to that again and again. So completed subscription with web link.
> > Welcome mail sentarrived. Not bad till now. But when I sent mail to the 
> > list,
> > those mails are not distributed... :-( I think there is something missing
> > in postfix ( actually in the manual) that mailman can't sent confirmation 
> > as well
> > as distribute the mail to the list. 
> > 
> > The aliases has been added at /etc/aliases and main.conf has already
> > this file as alias_map
> > 
> > The main.cf and master.cf is unchanged as there is nothing
> > in README which advise to do any modification.
> > 
> > Could someone kindly enlighten me to realize the missing link ?
> 
> First, have a look at the error and warning messages in the maillog
> file.
> 
> Second, have a look at the instructions in the welcome message of
> this mailing list.
> 
>   Wietse


Thanks..

From mail.log it is seen the messages are successfully delivered
to the list account. No warning.

The welcome message is according to standard template and
the links given at that message are all working well.


mailman configuration issue with a functional postfix server

2011-09-01 Thread J. Bakshi
Hello list,

It seems a postfix configuration problem, hence posting here.

This is an open-suse 11.4 box with a postfix server, support multidomain
and functional since 2006.

I have installed mailman here. I have followed the suse README
file shipped with this mailman package and done the configuration
accordingly.  I have created a list and can sent there subscription
request. the system also sent me back the mail having confirmation code.
Good.  A reply to that message do noting and not get any mail after sending
reply to that again and again. So completed subscription with web link.
Welcome mail sentarrived. Not bad till now. But when I sent mail to the list,
those mails are not distributed... :-( I think there is something missing
in postfix ( actually in the manual) that mailman can't sent confirmation as 
well
as distribute the mail to the list. 

The aliases has been added at /etc/aliases and main.conf has already
this file as alias_map

The main.cf and master.cf is unchanged as there is nothing
in README which advise to do any modification.

Could someone kindly enlighten me to realize the missing link ?

TIA


Re: need postfix-to-mailman.py for opensuse 11.4

2011-08-26 Thread J. Bakshi

Thanks a lot
Hope this will work with the mailman version installed here.


On Fri, 26 Aug 2011 18:03:41 +0700
Duken Marga  wrote:

> get it at http://www.gurulabs.com/downloads/postfix-to-mailman-2.1.py
> 
> 
> On Fri, Aug 26, 2011 at 5:52 PM, J. Bakshi  wrote:
> > Hello,
> >
> > This is a opensuse 11.4 box with postfix installed and functional.
> > I have installed mailman also and need to configure with postfix.
> > postfix-to-mailman.py is required to call it from main.cf but it
> > is not shipped with the mailman !!!
> >
> > I have reconfirmed by "rpm -qal mailman | grep .py | grep postfix"
> > No luck ...
> > How can I get a suitable postfix-to-mailman.py ?
> > The mailman version installed here is mailman-2.1.14-4.7.1.x86_64
> >
> > TIA
> >
> 
> 
> 



need postfix-to-mailman.py for opensuse 11.4

2011-08-26 Thread J. Bakshi
Hello,

This is a opensuse 11.4 box with postfix installed and functional.
I have installed mailman also and need to configure with postfix.
postfix-to-mailman.py is required to call it from main.cf but it
is not shipped with the mailman !!! 

I have reconfirmed by "rpm -qal mailman | grep .py | grep postfix"
No luck ...
How can I get a suitable postfix-to-mailman.py ?
The mailman version installed here is mailman-2.1.14-4.7.1.x86_64

TIA


Re: How to extract information from postfix log through cron ?

2010-12-14 Thread J. Bakshi
On Tue, 14 Dec 2010 06:05:50 -0600
Stan Hoeppner  wrote:

> J. Bakshi put forth on 12/14/2010 3:27 AM:
> > On Mon, 13 Dec 2010 12:24:10 +0530
> > "J. Bakshi"  wrote:
> > 
> >> Hello postfix gurus,
> >>
> >> I have an email server built on postfix+dovecot+mysql (I have made it 
> >> based on ISP style mailserver available at net ) for our organization and 
> >> the system is running for more than 4 yrs. I like to arrange something 
> >> which can analyze the mail log everyday and send me an email at night 
> >> about the total mail send by different users, at what destination, the 
> >> subject of the mail, the bounce mail etc.. This is required for the 
> >> internal record keeping of our organization. Is there any linux based 
> >> application which can do the same ? I have a felling this can also be done 
> >> with shell script, any idea ?
> >>
> >> Thanks for your time
> >>
> >>
> > 
> > 
> > Any clue please ?
> 
> You already received a response, from me.  Here it is, archived.  I
> replied less than 30 minutes after your original post.  Did you simply
> not see my reply?
> 
> http://tech.groups.yahoo.com/group/postfix-users/message/271995
> 


Hello Stan,

I am afraid to say but I really did not get the response mail. Any how now I 
can see the response following your link. 
Thanks a lot

-- 
**
Registered Linux User 524244
 
//PERSON
name: Joydeep Bakshi
city: KOLKATA
state: WEST BENGAL
country: IN
usage: Home, Work
started: sep 2001
homepage: http://jbakshi.50webs.com
*


Re: How to extract information from postfix log through cron ?

2010-12-14 Thread J. Bakshi
On Mon, 13 Dec 2010 12:24:10 +0530
"J. Bakshi"  wrote:

> Hello postfix gurus,
> 
> I have an email server built on postfix+dovecot+mysql (I have made it based 
> on ISP style mailserver available at net ) for our organization and the 
> system is running for more than 4 yrs. I like to arrange something which can 
> analyze the mail log everyday and send me an email at night about the total 
> mail send by different users, at what destination, the subject of the mail, 
> the bounce mail etc.. This is required for the internal record keeping of our 
> organization. Is there any linux based application which can do the same ? I 
> have a felling this can also be done with shell script, any idea ?
> 
> Thanks for your time
> 
> 


Any clue please ?


How to extract information from postfix log through cron ?

2010-12-12 Thread J. Bakshi
Hello postfix gurus,

I have an email server built on postfix+dovecot+mysql (I have made it based on 
ISP style mailserver available at net ) for our organization and the system is 
running for more than 4 yrs. I like to arrange something which can analyze the 
mail log everyday and send me an email at night about the total mail send by 
different users, at what destination, the subject of the mail, the bounce mail 
etc.. This is required for the internal record keeping of our organization. Is 
there any linux based application which can do the same ? I have a felling this 
can also be done with shell script, any idea ?

Thanks for your time




Re: OT: The Book of Postfix

2010-01-27 Thread J. Bakshi
A very very good news :-)



Patrick Ben Koetter wrote:
> * Julien Vehent :
>   
>> On Wed, 27 Jan 2010 19:29:17 +0100, Patrick Ben Koetter
>>  wrote:
>> 
>>> * JORGE CARMINATI :
>>>   
 Hi! I just want to know if the authors of this book are planning to
 release
 an updated revision with erratas fixes, etc and when (if applies). 
 Thanks
 in advance.
 
>>> Good news: We are in the middle of it. There will be new chapters, fixes
>>> for
>>> errors etc. Todays count: 10 chapters down. Still many to go.
>>>
>>> Bad news: We don't know when the book will be published.
>>>   
>> That's still an excellent news, I was wondering the same thing a few times
>> ago.
>> Do you know, at least, if it's going to be released in 2010 or later ?
>> 
>
> My personal goal is to finish editing within the next 4 weeks. Add some delay
> due to 'reality meets patricks schedule'. We'll start an iterative review
> process with the publisher next week. I don't know how quick they are, but
> midth of 2010 seems feasible to me. 
>
> p...@rick
>
>   
-- 

জয়দীপ বক্সী



Re: How to block particular outgoing mails through postfix

2010-01-20 Thread J. Bakshi
/dev/rob0 wrote:


> On Tue, Jan 19, 2010 at 11:34:13AM +0530, J. Bakshi wrote:
>   
>> I am trying to drop outgoing emails having particular email-id in
>> its [TO] field.  Say myn...@domain1.com and myna...@domain2.com,
>> hence any mail destined for myn...@domain1.com or
>> myna...@domain2.com will be dropped . To achieve this I have made a
>> file sender_reject with following entry
>>
>> `   `   `
>> myn...@domain1.com  REJECT
>> myn...@domain2.com  REJECT
>> 
>
> "REJECT" does not mean "drop". Refer again to the actions part of the 
> access(5) man page. Decide what it is that you really want to do.
> Generally, rejection is best.
>
>   


Hello,

Thanks a lot for your clarification. It  provides me some clear concept 
about postfix internal. I get success with the following method

main.cf
--
transport_maps = hash:/etc/postfix/ACL

ACL
--
#Blacklist
myn...@mydomain1.com error: Go away
myn...@mydomain2.com error: Go away
# White List
* :

Finally "postmap ACL"  and reloading postfix

How do you like it ?

thanks



-- 
জয়দীপ বক্সী



Re: How to block particular outgoing mails through postfix

2010-01-19 Thread J. Bakshi
J. Bakshi wrote:
> Dear list,
>
> I am trying to drop outgoing emails having particular email-id in its
> [TO]  field.  Say myn...@domain1.com and  myna...@domain2.com, hence any
> mail destined for  myn...@domain1.com  or  myna...@domain2.com will be
> dropped . To achieve this I have made a file sender_reject with
> following entry
>
> `   `   `
> myn...@domain1.com  REJECT
> myn...@domain2.com  REJECT
> ` ` `
> and now generating the hash map by "postmap  sender_reject"
>
> main.cf has
>
> ` ` `
> smtpd_recipient_restrictions = permit_sasl_authenticated,
> check_relay_domains, check_sender_access hash:/etc/postfix/sender_reject
> ` ` `
>
> After restarting the postfix I sent an email with mail command like
>
> ` ` `
> mail myn...@domain1.com
>  ` ` `
>
> and the mail was delivered !!!.  It should be dropped by postfix. Have I
> done any mistake/wrong configuration here ?
>
> Please suggest
> Thanks
>
>   
Some more  study shows  the above setting is applicable to [RCPT TO]
field and not for [TO] field. So how can I apply the restriction on TO
field ?
Thanks

-- 
জয়দীপ বক্সী



How to block particular outgoing mails through postfix

2010-01-18 Thread J. Bakshi
Dear list,

I am trying to drop outgoing emails having particular email-id in its
[TO]  field.  Say myn...@domain1.com and  myna...@domain2.com, hence any
mail destined for  myn...@domain1.com  or  myna...@domain2.com will be
dropped . To achieve this I have made a file sender_reject with
following entry

`   `   `
myn...@domain1.com  REJECT
myn...@domain2.com  REJECT
` ` `
and now generating the hash map by "postmap  sender_reject"

main.cf has

` ` `
smtpd_recipient_restrictions = permit_sasl_authenticated,
check_relay_domains, check_sender_access hash:/etc/postfix/sender_reject
` ` `

After restarting the postfix I sent an email with mail command like

` ` `
mail myn...@domain1.com
 ` ` `

and the mail was delivered !!!.  It should be dropped by postfix. Have I
done any mistake/wrong configuration here ?

Please suggest
Thanks

-- 
জয়দীপ বক্সী



Re: How to restrict domain in postfix ?

2009-11-18 Thread J. Bakshi
Sahil Tandon wrote:
> On Thu, 19 Nov 2009, J. Bakshi wrote:
>   
>> Noel Jones wrote:
>> 
>>> You have not sufficiently defined for us what you want postfix to
>>> do.  The solution will probably involve more than just setting some
>>> flag in main.cf, but we don't really understand the problem yet.
>>>
>>> You keep getting conflicting answers because everyone is solving a
>>> different problem for you.  The answers you need are likely listed
>>> in the docs http://www.postfix.org/documentation.html and we will
>>> happily guide you to the correct section once we have an idea of
>>> what you're looking for.
>>>
>>> How does this mail enter postfix?  SMTP? The sendmail(1) command?
>>>
>>> What should postfix do with mail addressed to the wrong domain?
>>> Reject it?  Force delivery to the proper domain? Discard it?
>>>
>>> If you try something and don't get the results you expected, you
>>> need to show the configuration you tried, what you expected to
>>> happen, and postfix logging of what actually occurred.  Reporting
>>> "it didn't work" just wastes time, both ours and yours.
>>>
>>> Before you answer, please read:
>>> http://www.postfix.org/DEBUG_README.html#mail
>>>   
>> I really don't know why you fell so; but I have come here to solve the
>> issue with the mastery knowledge you all have.  And I really have no
>> intension to create any conflict, I have already discussed what I am
>> trying to achieve and here it is once more
>> 
>
> You have already been directed to relevant sections of the
> documentation.  And you have repeatedly ignored requests for more
> information. 
>
>   
>> I like my postfix server to send email not to all domains but a very
>> specific domain only; just say gmail.com so if you try to send  emails
>> from this very server to both gmail.com and yahoo.in then the mail
>> will be successfully delivered to gmail account only and not to yahoo
>> account.
>>
>> I don't know if postfix can do so or not and I like to know it. If
>> postfix can do it then I am also eager to know the configuration.
>> 
>
> Postfix can do it; one way is to use transport(5) maps.  Untested
> example:
>
>  # main.cf
>  transport_maps = cdb:/usr/local/etc/postfix/foo.map
>
>  # foo.map
>  gmail.com:
>  *error:mail to this destination is prohibited
>
>   

Hello Sahil,

Thanks for your response.  I have not ignored any suggestions so far
because I have come here to get suggestions.  If I was not able to
clarify properly then I am sorry but  I discussed what I am trying to
achieve.  I am very grateful to you as your suggestion is working here.
Now the postfix reports for non-allowed domain as

` ` ` `
 status=bounced (mail to this destination is prohibited)
` ` ` `

Thanks to all of you.

-- 
জয়দীপ বক্সী



Re: How to restrict domain in postfix ?

2009-11-18 Thread J. Bakshi
J. Bakshi wrote:
> Noel Jones wrote:
>   
>> On 11/18/2009 2:49 AM, J. Bakshi wrote:
>> 
>>> Thanks for your hints.  I am also searching for a simple solution which
>>> just start working from main.cf .  I like my postfix to send email to a
>>> very specific domain only; just say gmail.com so if you try to send a
>>> mail to both gmail.com and yahoo.in then the mail will be successfully
>>> sent to gmail account only. Unfortunately nothing of my previous
>>> experiments are successful :-(
>>>   
>> You have not sufficiently defined for us what you want postfix to do. 
>> The solution will probably involve more than just setting some flag in
>> main.cf, but we don't really understand the problem yet.
>>
>> You keep getting conflicting answers because everyone is solving a
>> different problem for you.  The answers you need are likely listed in
>> the docs
>> http://www.postfix.org/documentation.html
>> and we will happily guide you to the correct section once we have an
>> idea of what you're looking for.
>>
>> How does this mail enter postfix?  SMTP? The sendmail(1) command?
>>
>> What should postfix do with mail addressed to the wrong domain? 
>> Reject it?  Force delivery to the proper domain? Discard it?
>>
>> If you try something and don't get the results you expected, you need
>> to show the configuration you tried, what you expected to happen, and
>> postfix logging of what actually occurred.  Reporting "it didn't work"
>> just wastes time, both ours and yours.
>>
>> Before you answer, please read:
>> http://www.postfix.org/DEBUG_README.html#mail
>>
>>   -- Noel Jones
>>
>> 
>
> Hello Noel,
>
> I really don't know why you fell so; but I have come here to solve the
> issue with the mastery knowledge you all have.  And I really have no
> intension to create any conflict, I have already discussed what I am
> trying to achieve and here it is once more
>
> ` ` ` `
>
> I like my postfix server to send email not to all domains but a very specific 
> domain only; just say gmail.com so if you try to send  emails from this very 
> server to both gmail.com and yahoo.in then the mail will be successfully 
> delivered to gmail account only and not to yahoo account.
>
> ` ` ` `
>   

More precisely, if  the outgoing mails are not for a specific domain,
postfix will block those mails as well as delete it from queue.


> I don't know if postfix can do so or not and I like to know it. If
> postfix can do it then I am also eager to know the configuration.
>
> Thanks
>
>   


-- 
জয়দীপ বক্সী



Re: How to restrict domain in postfix ?

2009-11-18 Thread J. Bakshi
Noel Jones wrote:
> On 11/18/2009 2:49 AM, J. Bakshi wrote:
>>
>> Thanks for your hints.  I am also searching for a simple solution which
>> just start working from main.cf .  I like my postfix to send email to a
>> very specific domain only; just say gmail.com so if you try to send a
>> mail to both gmail.com and yahoo.in then the mail will be successfully
>> sent to gmail account only. Unfortunately nothing of my previous
>> experiments are successful :-(
>
> You have not sufficiently defined for us what you want postfix to do. 
> The solution will probably involve more than just setting some flag in
> main.cf, but we don't really understand the problem yet.
>
> You keep getting conflicting answers because everyone is solving a
> different problem for you.  The answers you need are likely listed in
> the docs
> http://www.postfix.org/documentation.html
> and we will happily guide you to the correct section once we have an
> idea of what you're looking for.
>
> How does this mail enter postfix?  SMTP? The sendmail(1) command?
>
> What should postfix do with mail addressed to the wrong domain? 
> Reject it?  Force delivery to the proper domain? Discard it?
>
> If you try something and don't get the results you expected, you need
> to show the configuration you tried, what you expected to happen, and
> postfix logging of what actually occurred.  Reporting "it didn't work"
> just wastes time, both ours and yours.
>
> Before you answer, please read:
> http://www.postfix.org/DEBUG_README.html#mail
>
>   -- Noel Jones
>

Hello Noel,

I really don't know why you fell so; but I have come here to solve the
issue with the mastery knowledge you all have.  And I really have no
intension to create any conflict, I have already discussed what I am
trying to achieve and here it is once more

` ` ` `

I like my postfix server to send email not to all domains but a very specific 
domain only; just say gmail.com so if you try to send  emails from this very 
server to both gmail.com and yahoo.in then the mail will be successfully 
delivered to gmail account only and not to yahoo account.

` ` ` `

I don't know if postfix can do so or not and I like to know it. If
postfix can do it then I am also eager to know the configuration.

Thanks

-- 
জয়দীপ বক্সী



Re: How to restrict domain in postfix ?

2009-11-18 Thread J. Bakshi
Magnus Bäck wrote:
> On Wed, November 18, 2009 5:38 am, Eero Volotinen said:
>
>   
>> J. Bakshi wrote:
>>
>> 
>>> Could you kindly give me an example to restrict the domain with access ?
>>>   
>> How about following:
>>
>> access.pcre:
>>
>> /^DOMAIN\.NET$/ OK
>> /./  REJECT
>> 
>
> No, this is wrong. As per the documentation, partial lookup keys aren't
> used with regexp/pcre maps, only the full recipient address.
>
> /@example\.com$/ OK
> /./  REJECT
>
> But you could just as well list "reject" in smtpd_xxx_restrictions, after
> the check_recipient_access restriction.
>
>   


Hello Magnus,

Thanks for your hints.  I am also searching for a simple solution which
just start working from main.cf .  I like my postfix to send email to a
very specific domain only; just say gmail.com so if you try to send a
mail to both gmail.com and yahoo.in then the mail will be successfully
sent to gmail account only. Unfortunately nothing of my previous
experiments are successful :-( 


Thanks

-- 
জয়দীপ বক্সী



Re: How to restrict domain in postfix ?

2009-11-17 Thread J. Bakshi
Eero Volotinen wrote:
> J. Bakshi wrote:
>> Eero Volotinen wrote:
>>> J. Bakshi wrote:
>>>
>>>> Thanks to point it out :-) I am looking into it.  Is there any other
>>>> option so that I can only define the domain name with the proper
>>>> keyword
>>>> in main.cf and postfix send mails to only that domain ?
>>> Err.. why? I think access is nicest way to do it.
>>
>> Could you kindly give me an example to restrict the domain with access ?
>
> How about following:
>
> access.pcre:
>
> /^DOMAIN\.NET$/ OK
> /./REJECT
>
>
> And then you can use it on various places in main.cf:
> (pcre:/etc/postfix/access.pcre)
>
>
>
> -- 
> Eero
>

I am afraid to say but no luck yet :-(

I have already installed "postfix-pcre"  and created the access.pcre
accordingky the above pattern. main.cf has

` ` ` `
smtpd_recipient_restrictions = check_recipient_access 
pcre:/etc/postfix/access.pcre, reject

` ` ` `



-- 
জয়দীপ বক্সী



Re: How to restrict domain in postfix ?

2009-11-17 Thread J. Bakshi
Eero Volotinen wrote:
> J. Bakshi wrote:
>> Eero Volotinen wrote:
>>> J. Bakshi wrote:
>>>
>>>> Thanks to point it out :-) I am looking into it.  Is there any other
>>>> option so that I can only define the domain name with the proper
>>>> keyword
>>>> in main.cf and postfix send mails to only that domain ?
>>> Err.. why? I think access is nicest way to do it.
>>
>> Could you kindly give me an example to restrict the domain with access ?
>
> How about following:
>
> access.pcre:
>
> /^DOMAIN\.NET$/ OK
> /./REJECT
>
>
> And then you can use it on various places in main.cf:
> (pcre:/etc/postfix/access.pcre)
>
>
>
> -- 
> Eero
>

Thanks for the example.  I am telling you what I have already done here.

1#  create the acl file

/etc/postfix/send_domain_restriction
=
mydomain.com  OK


#2 configure mail.cf

smtpd_recipient_restrictions = hash:/etc/postfix/send_domain_restriction

#3. create the db and restart postfix
=

postmap /etc/postfix/send_domain_restriction
restart /etc/init.d/postfix

But still I am able send email to other domains :-( It should be
restricted to 

Could you please enlighten me what is missing here ?

thanks

-- 
জয়দীপ বক্সী




Re: How to restrict domain in postfix ?

2009-11-17 Thread J. Bakshi
Eero Volotinen wrote:
> J. Bakshi wrote:
>
>> Thanks to point it out :-) I am looking into it.  Is there any other
>> option so that I can only define the domain name with the proper keyword
>> in main.cf and postfix send mails to only that domain ?
>
> Err.. why? I think access is nicest way to do it.

Could you kindly give me an example to restrict the domain with access ?

Thanks

-- 
জয়দীপ বক্সী



Re: How to restrict domain in postfix ?

2009-11-17 Thread J. Bakshi
Sahil Tandon wrote:
> On Wed, 18 Nov 2009, J. Bakshi wrote:
>
>   
>> My postfix server is running on a internal test server and we use the
>> mail server to test the different services which has mail sending
>> capabilities. I like to tweak the postfix so that it only and only
>> send emails to a specific domain and not anywhere else. Is it possible
>> to implement in postfix? 
>> 
>
> Yes: http://www.postfix.org/access.5.html
>
>   

Hello Sahil,

Thanks to point it out :-) I am looking into it.  Is there any other
option so that I can only define the domain name with the proper keyword
in main.cf and postfix send mails to only that domain ?

thanks

-- 
জয়দীপ বক্সী



How to restrict domain in postfix ?

2009-11-17 Thread J. Bakshi
Dear list,

My postfix server is running on a internal test server and we use the 
mail server to test the different services which has mail sending
capabilities. I like to tweak the postfix so that it only and only send
emails to a specific domain and not anywhere else. Is it possible to
implement in postfix ? Please let me know.

Thanks

-- 
জয়দীপ বক্সী



Re: [ Urgent ] Problem with realy

2009-06-18 Thread J. Bakshi
ram wrote:
> 
>   
>> Note When I send mail from this very server the mails are forwarded
>> according to the virtual_alias_maps.
>> but when I do the same from another server the second server mail.info
>> shows that the message is  successfully.  But the first server
>> where my postfix is running with vitual_alias don't show any thing in
>> logs ( mail.info, mail.err, mail.warn) and even I don't get any mails in
>> mailbox.
>>
>> 
>
>   


Hello Ram,


> That is strange. I have never seen a case where mail is delivered to
> postfix and disappeared without trace in logs. 
>   

Even I was too surprised and still so You all will be surprised too
knowing the actual reason.
The MX record of this domain was set to honor this postfix server.  but
it was set back to the default  ( there was some H/W problem on the
server company a few days ago ) , that's the domain company server..
which was creating all the problem.  I have discovered this by flipping
the log from the second server from where I was sending mails to the
first one ( postfix ). The *relay* line indicates it was passing from
the server company's server and not from my server. Now  things has come
back, life has again become  happy. Thanks to all of you.
wish you all a great, great time.

 
> Do the following basic checks
>
> 1) Make sure the process running smtpd is postfix. 
>for eg lsof -i tcp:25 
>
> 2) On the receiving server start postfix smtpd in debug mode and follow
> the logs for the IP of the sending server. 
>
> 3) On the sending server you would be getting maillogs with "ok queued
> as XXX". That will give you the queue-id of the mail which you can
> look for 
>
>
>
>
>
>   



Re: [ Urgent ] Problem with realy

2009-06-18 Thread J. Bakshi
ram wrote:
> On Thu, 2009-06-18 at 12:21 +0530, J. Bakshi wrote:
>   
>> Dear list,
>>
>> Here is a very urgent problem with **relay**  in my postfix.
>>
>> My postfix is allowed to relay a particular domain.  I have put the
>> configuration as
>>
>> 
>> relay_domains = < domian_name allowed to relay>
>> `
>>
>> I maintain a text file   /etc/postfix/virtual as a source of all my user
>> aliases.
>> I have done  " postmap   /etc/postfix/virtual"   to generate the hash file.
>> Here is my config in main.cf
>>
>> ```
>> virtual_alias_maps = hash:/etc/postfix/virtual
>> ```
>>
>> To activate the map I have restarted the postfix as usual.
>>
>> If I check the mapping with  " postmap -q  @ 
>> hash:/etc/postfix/virtual "  it reports back its aliases.
>> Even from server If I send mail to a aliases it forwarded to its actual
>> destination perfectly.
>>
>> But If I send mail from another mail server to any of these aliases it
>> is not forwarded.  Should I always send mail from my own server to get
>> the aliases working correctly ?  then waht is the use of relay domain. 
>> I am really very very confused.  Please enlighten me.
>>
>> thanks
>> 
>
>
> Can you explain "not forwarded" ? ( do you mean rejected, deferred ,
> bounced .. or anything else )
> What is the error you are getting ? Post the maillogs if any 
>
>
> Also post the output of postconf -n 
>
>   

Hello Ram,

Thanks for your kind attention. I am really confused and frustrated.
this system have been working since more than 2 yrs but suddenly the
forwarding is not working.


My transport is set to

`
virtual_transport = lmtp:unix:/var/lib/imap/socket/lmtp
```

But  now the log reports there is no such file/directory 

I have then manually find the lmtp as below

``
find / -name lmtp

/var/spool/postfix/private/lmtp
/usr/lib/postfix/lmtp

ls -l   /var/spool/postfix/private/lmtp  /usr/lib/postfix/lmtp

-rwxr-xr-x 2 rootroot104816 2008-08-04 15:07 /usr/lib/postfix/lmtp
srw-rw-rw- 1 postfix postfix  0 2009-06-18 12:21
/var/spool/postfix/private/lmtp

`

So I have used /var/spool/postfix/private/lmtp as transport now and the
error has gone.
But for non existing user I get

``
relay=[/var/spool/postfix/private/lmtp], delay=2736,
delays=2436/0.04/300/0, dsn=4.4.2, status=deferred (conversation with
[/var/spool/postfix/private/lmtp] timed out while receiving the initial
server greeting)
``

for existing user there is no error

Here is the "postconf -n"

```
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
delay_warning_time = 4h
disable_vrfy_command = yes
html_directory = /usr/share/doc/packages/postfix/html
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mydestination = localhost

mydomain = domain1.com
myhostname = server.domain1.com
mynetworks_style = host

newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = domain2.com, domain2.com
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) (SuSe Linux)

smtpd_data_restrictions = reject_unauth_pipelining,   permit
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_unlisted_sender,  
reject_invalid_hostname,   reject_non_fqdn_hostname,  
reject_non_fqdn_sender,   reject_non_fqdn_recipient,  
reject_unknown_sender_domain,   reject_unknown_recipient_domain,  
permit_mynetworks,   reject_unauth_destination,   reject_rbl_client
opm.blitzed.org,   reject_rbl_client list.dsbl.org,   reject_rbl_client
sbl.spamhaus.org,   reject_rbl_client cbl.abuseat.org,  
reject_rbl_client dul.dnsbl.sorbs.net,   permit
smtpd_sasl_auth_enable = yes

smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 450
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_mailbox_base = /var/lib/imap
virtual_mailbox_domains = domain2.com, domain2.com
virtual_transport = lmtp:unix:/var/spool/postfix/private/lmtp
`

Note When I send mail from this very server the mails are forwarded
according 

Re: [ Urgent ] Problem with realy

2009-06-18 Thread J. Bakshi
K bharathan wrote:
> what about 'transport' !

If you are asking about the main.cf configuration then it is a s below.


`
virtual_transport = lmtp:unix:/var/lib/imap/socket/lmtp
```


>
>
> On Thu, Jun 18, 2009 at 8:51 AM, J. Bakshi  <mailto:joyd...@infoservices.in>> wrote:
>
> Dear list,
>
> Here is a very urgent problem with **relay**  in my postfix.
>
> My postfix is allowed to relay a particular domain.  I have put the
> configuration as
>
> 
> relay_domains = < domian_name allowed to relay>
> `
>
> I maintain a text file   /etc/postfix/virtual as a source of all
> my user
> aliases.
> I have done  " postmap   /etc/postfix/virtual"   to generate the
> hash file.
> Here is my config in main.cf <http://main.cf>
>
> ```
> virtual_alias_maps = hash:/etc/postfix/virtual
> ```
>
> To activate the map I have restarted the postfix as usual.
>
> If I check the mapping with  " postmap -q  @
> hash:/etc/postfix/virtual "  it reports back its aliases.
> Even from server If I send mail to a aliases it forwarded to its
> actual
> destination perfectly.
>
> But If I send mail from another mail server to any of these aliases it
> is not forwarded.  Should I always send mail from my own server to get
> the aliases working correctly ?  then waht is the use of relay domain.
> I am really very very confused.  Please enlighten me.
>
> thanks
>
>



[ Urgent ] Problem with realy

2009-06-17 Thread J. Bakshi
Dear list,

Here is a very urgent problem with **relay**  in my postfix.

My postfix is allowed to relay a particular domain.  I have put the
configuration as


relay_domains = < domian_name allowed to relay>
`

I maintain a text file   /etc/postfix/virtual as a source of all my user
aliases.
I have done  " postmap   /etc/postfix/virtual"   to generate the hash file.
Here is my config in main.cf

```
virtual_alias_maps = hash:/etc/postfix/virtual
```

To activate the map I have restarted the postfix as usual.

If I check the mapping with  " postmap -q  @ 
hash:/etc/postfix/virtual "  it reports back its aliases.
Even from server If I send mail to a aliases it forwarded to its actual
destination perfectly.

But If I send mail from another mail server to any of these aliases it
is not forwarded.  Should I always send mail from my own server to get
the aliases working correctly ?  then waht is the use of relay domain. 
I am really very very confused.  Please enlighten me.

thanks


Re: mail forwarding is not working at all

2009-06-02 Thread J. Bakshi
Magnus Bäck wrote:
> On Tue, June 2, 2009 11:08 am, J. Bakshi said:
>
>   
>> I have come with a strange problem with my email server which is running
>> almost 2 years now.  actually I have never tried the mail forwarding
>> with the system but it has the option. Today I need to add the mail
>> forwarding feature and found that the forwarding is not working. This is
>> a suse 10.2 server with postfix-2.5.1-28.5.
>> 
>
> [...]
>
>   
>> receive_override_options = no_address_mappings
>> 
>
> This explicitly disables address rewriting like aliasing. Unless you have
> something in your master.cf that overrides and enables rewriting, this is
> the culprit.
>   

Hello Magnus,

You are a Hero !!!
I have reset the setting like

`

receive_override_options =


and the forwarding start working.

Millions of thanks.




> [...]
>
>   



mail forwarding is not working at all

2009-06-02 Thread J. Bakshi
Dear all,

I hope you all are very well.

I have come with a strange problem with my email server which is running
almost 2 years now.  actually I have never tried the mail forwarding
with the system but it has the option. Today I need to add the mail
forwarding feature and found that the forwarding is not working. This is
a suse 10.2 server with postfix-2.5.1-28.5.

I have alredy gone through the mail; mail.info; mail.err and mail.warn
log but no error reports related to this issue.

More details
-

here is the config from my main.cf for forwarding

``
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps =
mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_domains =
mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
virtual_uid_maps = static:5000
``

The  mysql-virtual-alias-maps.cf and the mysql-email2email.cf has the
mysql query with the correct  database, userid/password to communicate
the mysql. More over if I check like

``
postmap -q   mysql:/etc/postfix/mysql-virtual-alias-maps.cf

then it replies back the righ alias already set for that email id.

but still the mails received by the  and not its alias email
address.

Is there anything required to enable the forwarding ?

Here is the postconf -n

`
alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_dns_lookups = no
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix/html
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 2048
mydestination = $myhostname, localhost.$mydomain
mydomain = 
myhostname =  
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
receive_override_options = no_address_mappings
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_use_tls = yes
smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps =
mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_domains =
mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000
`

with regards



Re: warning: mysql query failed: MySQL server has gone away

2008-12-28 Thread J. Bakshi
J. Bakshi wrote:
> Dan Langille wrote:
>   
>> On Dec 24, 2008, at 12:54 AM, J. Bakshi wrote:
>>
>> 
>>> Hello all,
>>>
>>> Hope you all are well and preparing for the great X-mas.
>>>
>>> I have found a typical problem in my mail server which is running now
>>> almost 1 year.
>>> This server is based on postfix+dovecot+Mysql
>>>
>>> the errors are as follows
>>>
>>> ~
>>> error1 >  warning: mysql query failed: MySQL server has gone away
>>>   
>> This might help.  It's from the Bacula FAQ, but I'm sure it's the same
>> problem.
>>
>> http://wiki.bacula.org/doku.php?id=faq#mysql_server_has_gone_away
>> 
>
> Hello Dan,
>
> Thanks for your kind response.
> I have change the time_out to 120 i.e 2 min. let's see what happen.
> Do you think the rest of the errors ( which I have mentioned ) are also
> due to the same problem ?
>
> Once again thanks for your kind response.
>   

Hello Dan,

I have come back with the feed back.
After increasing the time_out parameter in my.cnf till noe there is no
error as " mysql query failed: MySQL server has gone away" . I think it
has been solved. Thanks for your helpful suggestion.
Have a great time.




Re: warning: mysql query failed: MySQL server has gone away

2008-12-26 Thread J. Bakshi
Magnus Bäck wrote:
> On Friday, December 26, 2008 at 06:09 CET,
>      "J. Bakshi"  wrote:
>
>   
>>>> Apparently, your Postfix tries to use NIS for alias_maps, and some
>>>> SYSTEM LIBRARY function reports an error. Perhaps you need to
>>>> update the main.cf:alias_maps setting.
>>>> 
>> Thanks for your suggestion. I have checked the main.cf and found the
>> "alias_map" is commented.
>>
>> `
>> #alias_maps = hash:/etc/aliases
>> ~~
>> 
>
> Unless you have some other alias_maps line in main.cf, Postfix uses the
> default value (which is OS dependent). Use "postconf alias_maps" to find
> out what value Postfix is actually using. You'll probably see something
> like "nis:mail.aliases" in that string. Remove that part unless you
> really want to use NIS for alias lookups.
>
>   

Hello,

thanks for your hint. I have already set as

~`
alias_maps = hash:/etc/aliases
~~~

and after reloading the postfix till now every thing is seems OK :-)
I had a wrong idea about  virtual_alias_maps as a support of alias_maps.
Thanks a lot to correct my wrong idea.

Have a nice time.
Thanks

>> But there is one more configuration for virtual_alias_map like
>>
>> 
>> virtual_alias_maps = 
>> mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
>> ~~~
>>
>> may be it required to uncomment the alias_map option.
>> 
>
> virtual_alias_maps is unrelated.
>
>   


-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: warning: mysql query failed: MySQL server has gone away

2008-12-25 Thread J. Bakshi
J. Bakshi:
> error3> warning: lookup owner-postmaster, NIS domain infoservices.in,
> map mail.aliases: internal yp server or client error
> ~~~`

>>When reporting a problem, please do NOT remove useful information
>>such as the name of the program that reports the problem.

> could any one kindly give me the clue about which is actually causing
> the problem ?

>>Apparently, your Postfix tries to use NIS for alias_maps, and some
>>SYSTEM LIBRARY function reports an error. Perhaps you need to update
>>the main.cf:alias_maps setting.



Hello Wietse,

Thanks for your suggestion. I have checked the main.cf and found the 
"alias_map" is commented.

`
#alias_maps = hash:/etc/aliases
~~

But there is one more configuration for virtual_alias_map like


virtual_alias_maps = 
mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
~~~

may be it required to uncomment the alias_map option.


 --Joydeep



Re: warning: mysql query failed: MySQL server has gone away

2008-12-23 Thread J. Bakshi
Dan Langille wrote:
>
> On Dec 24, 2008, at 12:54 AM, J. Bakshi wrote:
>
>> Hello all,
>>
>> Hope you all are well and preparing for the great X-mas.
>>
>> I have found a typical problem in my mail server which is running now
>> almost 1 year.
>> This server is based on postfix+dovecot+Mysql
>>
>> the errors are as follows
>>
>> ~
>> error1 >  warning: mysql query failed: MySQL server has gone away
>
> This might help.  It's from the Bacula FAQ, but I'm sure it's the same
> problem.
>
> http://wiki.bacula.org/doku.php?id=faq#mysql_server_has_gone_away

Hello Dan,

Thanks for your kind response.
I have change the time_out to 120 i.e 2 min. let's see what happen.
Do you think the rest of the errors ( which I have mentioned ) are also
due to the same problem ?

Once again thanks for your kind response.

>
>>
>>
>> error2> warning: process /usr/lib/postfix/trivial-rewrite pid 20084 exit
>> status 1
>>
>> error3> warning: lookup owner-postmaster, NIS domain infoservices.in,
>> map mail.aliases: internal yp server or client error
>> ~~~`
>>
>> could any one kindly give me the clue about which is actually causing
>> the problem ?
>>
>> Thanks and wish you all a very happy X-mas
>>
>> --~~
>> Joydeep Bakshi, Linux System Admin
>> Kolkatainfoservices Pvt Ltd,
>> 23A Royd Street, Kolkata 700016, India
>> Work Phone 91 033 40014784
>> http://infoservices.in/
>> ~~~
>>
>
> --Dan Langille
> http://langille.org/
>
>
>
>


-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



warning: mysql query failed: MySQL server has gone away

2008-12-23 Thread J. Bakshi
Hello all,

Hope you all are well and preparing for the great X-mas.

I have found a typical problem in my mail server which is running now
almost 1 year.
This server is based on postfix+dovecot+Mysql

the errors are as follows

~
error1 >  warning: mysql query failed: MySQL server has gone away

error2> warning: process /usr/lib/postfix/trivial-rewrite pid 20084 exit
status 1

error3> warning: lookup owner-postmaster, NIS domain infoservices.in,
map mail.aliases: internal yp server or client error
~~~`

could any one kindly give me the clue about which is actually causing
the problem ?

Thanks and wish you all a very happy X-mas

-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: temporary lookup problem

2008-11-04 Thread J. Bakshi
mouss wrote:
> J. Bakshi wrote:
>> Hello mouss,
>>
>> hope you are well, thanks for your kind response.
>>
>> shall I use proxy in all the maps option. I like to be confirmed as it
>> is a production server.
>> The settings for virtual user and domains where you suggestion fits is
>>
>> #
>> ## virtual domain setting
>> #
>> virtual_alias_domains = hash:/etc/postfix/virtual
>> virtual_alias_maps =
>> mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
>>
>> virtual_gid_maps = static:5000
>> virtual_mailbox_domains =
>> mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
>> virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
>> virtual_transport = dovecot
>> virtual_uid_maps = static:5000
>> ~
>>
>> shall I add the proxy in the maps options ?
>>
>
> virtual_alias_domains = hash:/etc/postfix/virtual
> virtual_alias_maps =
> proxy:mysql:/etc/postfix/mysql-virtual-alias-maps.cf
> proxy:mysql:/etc/postfix/mysql-email2email.cf
> virtual_gid_maps = static:5000
> virtual_mailbox_domains =
> proxy:mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
> virtual_mailbox_maps =
> proxy:mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
>
> Make sure
> - proxymap is not disabled in your master.cf, and
> - make sure the maps above are included. in the output of 'postconf
> proxy_read_maps'. This should be the case if you didn't change this
> value (and your packager did not).
>
> For more infos, read
> http://www.postfix.org/proxymap.8.html
> http://www.postfix.org/postconf.5.html#proxy_read_maps
>
>

Hello mouss,

Thanks for your suggestion. I'll look into the links which you have
provided. After implementing I'll come back with feed back.

thanks a lot

-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: temporary lookup problem

2008-11-04 Thread J. Bakshi
mouss wrote:
> J. Bakshi wrote:
>> Hello all,
>>
>> Hope you all are well.
>>
>> I have found a problem with my 1+1/2 months old mail server here.  Some
>> times I get an error as below during sending email to an account as
>> "temporary lookup problem"
>>
>> ~~~``
>> postfix/trivial-rewrite[13203]: fatal:
>> mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf(0,lock|fold_fix):
>> table lookup problem
>> ~~~
>>
>> After waiting a min. or so the problem fixed automatically and I can
>> send email to that particular account.
>>
>> what is actually going inside my server  or Mysql ? Any clue
>>
>
> too many mysql conections? use proxymap:
>
> foo_maps = proxy:mysql:/etc/
>
>

Hello mouss,

hope you are well, thanks for your kind response.

shall I use proxy in all the maps option. I like to be confirmed as it
is a production server.
The settings for virtual user and domains where you suggestion fits is

#
## virtual domain setting
#
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps =
mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_domains =
mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000
~

shall I add the proxy in the maps options ?

Thanks once again.

-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



temporary lookup problem

2008-11-04 Thread J. Bakshi
Hello all,

Hope you all are well.

I have found a problem with my 1+1/2 months old mail server here.  Some
times I get an error as below during sending email to an account as
"temporary lookup problem"

~~~``
postfix/trivial-rewrite[13203]: fatal:
mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf(0,lock|fold_fix):
table lookup problem
~~~

After waiting a min. or so the problem fixed automatically and I can
send email to that particular account.

what is actually going inside my server  or Mysql ? Any clue

Thanks

-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: postfix + amavisd; no more port 25 !!

2008-09-24 Thread J. Bakshi
mouss wrote:
> J. Bakshi wrote:
>> KENNEDY VAN DAM Eric wrote:
>>
>> Hello Kennedy and Dmitry,
>> thanks for your kind response.
>>
>> I have also modified the line as
>> content_filter = smtp­amavis:[127.0.0.1]:10024
>>
>> but still the same error.
>>
>> Dmitry, I already have the
>>
>> smtp-amavis unix -   -   n  -   2  smtp
>>
>
> you need to reread what Eric said.
>
> - leave master.cf as it is
> - run the following command
> # postconf -e "content_filter=smtp-­amavis:[127.0.0.1]:10024"

Hello mouss and others,

This is working like a charm.
I have added
content_filter=smtp-­amavis:[127.0.0.1]:10024

In the main.cf and restarted the postfix. This time there is no problem
and port 25 is also there.
I can send and receive mail too.  I am grateful to KENNEDY, Dmitry,
Matthias, Eric and all of you to point out the missing/misconfigured
option.

But after all this I have checkek the logs for outgoing and incoming
mails. No where there is any clue that the amavis is in action.
I have also manually send the code in the body
[EMAIL PROTECTED](P^)7CC)7}$EICAR­STANDARD­ANTIVIRUS­TEST­FILE!$H+H*

and surprisingly the sever accept this mail !!
This mail should be blocked or rejected

Matthias, My postfis is not chrooted. How do you like suggest me about
this line
127.0.0.1:10025 inet n  -   - -   -  smtpd

I really have no idae about  those "-"

here is my complete main.cf and master.cf

postconf -n

postconf -n
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_dns_lookups = no
disable_mime_output_conversion = no
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
message_size_limit = 1024
mydestination = $myhostname, localhost.$mydomain
mydomain = infoservices.in
myhostname = Kolkata.infoservices.in
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
receive_override_options = no_address_mappings
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_use_tls = yes
smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps =
mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_domains =
mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000

master.cf

smtp  inet  n   -   n   -   -   smtpd
smtpsinet  n   -   n   -   -   smtpd
   -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
pickupfifo  n   -   n   60  1   pickup
cleanup   unix  n   -   n   -   0   cleanup
qmgr  fifo  n   -   n   300 1   qmgr
tlsmgrunix  -   -   n   1000?   1   tlsmgr
rewrite   unix  -   -   n   -   -   trivial-rewrite
bounceunix  -   -   n   -   0   bounce
defer unix  -   -   n   -   0   bounce
trace unix  -   -   n   -   0   bounce
verifyunix  -   -   n   -   1   verify
flush unix  n   -   n   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
smtp  unix  -   -   n   -   -   smtp
relay unix  -   -   n   -   -   smtp
-o fallback_relay=
showq unix  n   -   n   -   -   showq
error unix  -   -   n   -   -   error
discard   unix  -   -   n   -   -   discard
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  unix  -   -   n   -   -   lmtp
anvil unix  -   -   n   -   1   anvil
scacheunix  -   -   n   -   1   scache
maildrop  unix  -   n   n   -   -   pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix  -   n   n   - 

Re: postfix + amavisd; no more port 25 !!

2008-09-24 Thread J. Bakshi
KENNEDY VAN DAM Eric wrote:

Hello Kennedy and Dmitry,
thanks for your kind response.

I have also modified the line as
content_filter = smtp­amavis:[127.0.0.1]:10024

but still the same error.

Dmitry, I already have the

smtp-amavis unix -   -   n  -   2  smtp

with regards,


>  
>
>   
>> -Message d'origine-
>> De : [EMAIL PROTECTED] 
>> [mailto:[EMAIL PROTECTED] De la part de J. Bakshi
>> Envoyé : mercredi 24 septembre 2008 9:05
>> À : postfix-users@postfix.org
>> Objet : Re: postfix + amavisd; no more port 25 !!
>>
>> J. Bakshi wrote:
>> 
>>> Hello lists,
>>> Hope all of you are well.
>>>
>>> My email system is running well here. But I have a problem 
>>>   
>> with amavisd.
>> 
>>> This system is suse 11.
>>> I have already installed amavisd-new; clamav, freshclam.
>>>
>>> [# amavisd debug]  providing a long out put including the line
>>> Using primaryy internal av scanner code for ClamAV-clamd
>>>
>>> [# amavisd debug-sa] also providing a huge output.
>>>
>>> I have start amavisd deamon and included the required 
>>>   
>> configuration in
>> 
>>> master.cf  BUT after reloading postfix port-25 is no more there !!
>>> If I comment the line  "content_filter = 
>>>   
>> smtp­amavis:[127.0.0.1]:10024" 
>> 
>>> and reload postfix again the port comes back. But  checking 
>>>   
>> the mail.log
>> 
>>> I hve not found any clue that amavis is checking the mail.  Is there
>>> anything I miss to make amavisd working with postfix ?
>>>   
>>>   
>> more debugging
>> ~~`
>>
>> when I enable  "content_filter = smtp­amavis:[127.0.0.1]:10024"
>>
>> the mail.err log gives a message
>> fatal: /etc/postfix/master.cf: line 83: missing "transport type" field
>> 
>
> The problem is there, you should use smtp-amavis:[127.0.0.1]:10024
>  
>   
>> If I comment the above line no such error
>>
>>
>> 
>>> below is my amavisd configuration in master.cf
>>> kindly enlighten me.
>>>
>>> ###
>>> ## uncomment/comment to enable/disable amavisd#
>>> ###
>>> content_filter = smtp­amavis:[127.0.0.1]:10024
>>>
>>> # amvisd configuration #
>>>
>>> smtp-amavis unix -  -   n -   2  smtp
>>> -o smtp_data_done_timeout=1200
>>> -o smtp_send_xforward_command=yes
>>> -o disable_dns_lookups=yes
>>> -o max_use=20
>>>
>>> 127.0.0.1:10025 inet n  -   - -   -  smtpd
>>> -o content_filter=
>>> -o local_recipient_maps=
>>> -o relay_recipient_maps=
>>> -o smtpd_restriction_classes=
>>> -o smtpd_delay_reject=no
>>> -o smtpd_client_restrictions=permit_mynetworks,reject
>>> -o smtpd_helo_restrictions=
>>> -o smtpd_sender_restrictions=
>>> -o smtpd_recipient_restrictions=permit_mynetworks,reject
>>> -o smtpd_data_restrictions=reject_unauth_pipelining
>>> -o smtpd_end_of_data_restrictions=
>>> -o mynetworks=127.0.0.0/8
>>> -o smtpd_error_sleep_time=0
>>> -o smtpd_soft_error_limit=1001
>>> -o smtpd_hard_error_limit=1000
>>> -o smtpd_client_connection_count_limit=0
>>> -o smtpd_client_connection_rate_limit=0
>>> -o
>>>
>>>   
>> receive_override_options=no_header_body_checks,no_unknown_reci
>> pient_checks
>> 
>>> -o local_header_rewrite_clients=
>>>
>>>   
>>>   
>> -- 
>> ~~
>> Joydeep Bakshi, Linux System Admin
>> Kolkatainfoservices Pvt Ltd,
>> 23A Royd Street, Kolkata 700016, India
>> Work Phone 91 033 40014784
>> http://infoservices.in/
>> ~~~
>>
>>
>> 
>
>   


-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: postfix + amavisd; no more port 25 !!

2008-09-24 Thread J. Bakshi
J. Bakshi wrote:
> Hello lists,
> Hope all of you are well.
>
> My email system is running well here. But I have a problem with amavisd.
> This system is suse 11.
> I have already installed amavisd-new; clamav, freshclam.
>
> [# amavisd debug]  providing a long out put including the line
> Using primaryy internal av scanner code for ClamAV-clamd
>
> [# amavisd debug-sa] also providing a huge output.
>
> I have start amavisd deamon and included the required configuration in
> master.cf  BUT after reloading postfix port-25 is no more there !!
> If I comment the line  "content_filter = smtp­amavis:[127.0.0.1]:10024" 
> and reload postfix again the port comes back. But  checking the mail.log
> I hve not found any clue that amavis is checking the mail.  Is there
> anything I miss to make amavisd working with postfix ?
>   

more debugging
~~`

when I enable  "content_filter = smtp­amavis:[127.0.0.1]:10024"

the mail.err log gives a message
fatal: /etc/postfix/master.cf: line 83: missing "transport type" field

If I comment the above line no such error


> below is my amavisd configuration in master.cf
> kindly enlighten me.
>
> ###
> ## uncomment/comment to enable/disable amavisd#
> ###
> content_filter = smtp­amavis:[127.0.0.1]:10024
>
> # amvisd configuration #
>
> smtp-amavis unix -  -   n -   2  smtp
> -o smtp_data_done_timeout=1200
> -o smtp_send_xforward_command=yes
> -o disable_dns_lookups=yes
> -o max_use=20
>
> 127.0.0.1:10025 inet n  -   - -   -  smtpd
> -o content_filter=
> -o local_recipient_maps=
> -o relay_recipient_maps=
> -o smtpd_restriction_classes=
> -o smtpd_delay_reject=no
> -o smtpd_client_restrictions=permit_mynetworks,reject
> -o smtpd_helo_restrictions=
> -o smtpd_sender_restrictions=
> -o smtpd_recipient_restrictions=permit_mynetworks,reject
> -o smtpd_data_restrictions=reject_unauth_pipelining
> -o smtpd_end_of_data_restrictions=
> -o mynetworks=127.0.0.0/8
> -o smtpd_error_sleep_time=0
> -o smtpd_soft_error_limit=1001
> -o smtpd_hard_error_limit=1000
> -o smtpd_client_connection_count_limit=0
> -o smtpd_client_connection_rate_limit=0
> -o
> receive_override_options=no_header_body_checks,no_unknown_recipient_checks
> -o local_header_rewrite_clients=
>
>   


-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



postfix + amavisd; no more port 25 !!

2008-09-24 Thread J. Bakshi
Hello lists,
Hope all of you are well.

My email system is running well here. But I have a problem with amavisd.
This system is suse 11.
I have already installed amavisd-new; clamav, freshclam.

[# amavisd debug]  providing a long out put including the line
Using primaryy internal av scanner code for ClamAV-clamd

[# amavisd debug-sa] also providing a huge output.

I have start amavisd deamon and included the required configuration in
master.cf  BUT after reloading postfix port-25 is no more there !!
If I comment the line  "content_filter = smtp­amavis:[127.0.0.1]:10024" 
and reload postfix again the port comes back. But  checking the mail.log
I hve not found any clue that amavis is checking the mail.  Is there
anything I miss to make amavisd working with postfix ?

below is my amavisd configuration in master.cf
kindly enlighten me.

###
## uncomment/comment to enable/disable amavisd#
###
content_filter = smtp­amavis:[127.0.0.1]:10024

# amvisd configuration #

smtp-amavis unix -  -   n -   2  smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes
-o max_use=20

127.0.0.1:10025 inet n  -   - -   -  smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_delay_reject=no
-o smtpd_client_restrictions=permit_mynetworks,reject
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_data_restrictions=reject_unauth_pipelining
-o smtpd_end_of_data_restrictions=
-o mynetworks=127.0.0.0/8
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o smtpd_client_connection_count_limit=0
-o smtpd_client_connection_rate_limit=0
-o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks
-o local_header_rewrite_clients=

-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: smtps:,Servname not supported for ai_socktype"

2008-09-23 Thread J. Bakshi
mouss wrote:
> J. Bakshi wrote:
>> [snip]
>> yes, after flipping through the logs I have discovered an error
>>
>> fatal: unexpected command-line argument: smtpd_sasl_auth_enable=yes
>>
>
> This is what Brain told you. you have the wrong syntax in master.cf.
>
>> But with TLS I hv no problem to send mail  ( no error ); thogh those
>> mail has never reached the destination.
>>
>
> The error is in your master.cf. all options must have a "-o".
>
>
Hi mouss,

Thanks for your guidance.

I have modified my main.cf according to the suggestion. It is as below

smtp  inet  n   -   n   -   -   smtpd
#submission inet n  -   n   -   -   smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
smtpsinet  n   -   n   -   -   smtpd
   -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes

and here is my main.cf tls section


#   TLS  setting ###


#smtp_sasl_auth_enable = yes
smtp_use_tls = yes
#smtpd_client_restrictions =
#smtpd_helo_required = no
#smtpd_helo_restrictions =
smtpd_sasl_auth_enable=yes
smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_path = private/auth
#relay_domains = opendingo.de
smtpd_sasl_type = dovecot
#smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
#transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
#

And now both email sending and receiving is working.
Thanks a lot to you and Brain for enlighten me and make me able to fix
the problems.
With many thanks.

-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: smtps:,Servname not supported for ai_socktype"

2008-09-22 Thread J. Bakshi
J. Bakshi wrote:
> Brian Evans - Postfix List wrote:
>   
>> J. Bakshi wrote:
>>   
>> 
>>> Hello mouss,
>>>
>>> Thanks for your kind help. I am now in a position to give you some
>>> really good news. When I was looking close to my logs and got the error
>>> "can not connect to port 25" then your mail arrived and enlighten me.
>>>
>>> I have modified my main.cf as below
>>> #inet_interfaces = localhost
>>>
>>> then the master.cf as below
>>> smtp  inet  n   -   n   -   -   smtpd
>>> submission inet n  -   n   -   -   smtpd
>>>-o smtpd_etrn_restrictions=reject
>>>-o smtpd_client_restrictions=permit_sasl_authenticated,reject
>>> smtpsinet  n   -   n   -   -   smtpd -o
>>> smtpd_tls_wrappermode=yes smtpd_sasl_auth_enable
>>>   
>>> 
>>>   
>> This is incorrect.  One -o for each option you wish to change.
>> smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes 
>>
>> (but since you have the last option in main.cf.. what's the point)?
>>
>>
>>   
>> 
>>> The good news is after restarting the postfix the mail server is
>>> collecting the emails from the net.
>>>
>>> The unsolved one is smtps is still not working. I have tried the either
>>> way too as you suggested to use TLS but both the cases it says can't
>>> connect to the smtp server.
>>>   
>>> 
>>>   
>> Why try to use the archaic and obsolete smtps port when you already have
>> TLS on port 25?
>> Most modern clients will support TLS on any port if you ask it to look.
>>
>>   
>> 
>>> The mail.warn log provides a message
>>> postfix/master[1912]: warning: /usr/lib/postfix/smtpd: bad command
>>> startup -- throttling
>>>   
>>> 
>>>   
>> See above.
>>
>> Brian
>>
>>
>>   
>> 
> Good morning Brian and mouss,
>
> yes, after flipping through the logs I have discovered an error
>
> fatal: unexpected command-line argument: smtpd_sasl_auth_enable=yes
>
> But with TLS I hv no problem to send mail  ( no error ); thogh those mail has 
> never reached the destination.
>   

I then comment that smtpd_sasl_auth line from main.cf.
So no my configuration is like
smtp_use_tls = yes

smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_sasl_auth_enable=yes
smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550

after restarting the postfix the previous mails which was in queue
delivered to the destination immediately :-)


-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: smtps:,Servname not supported for ai_socktype"

2008-09-22 Thread J. Bakshi
Brian Evans - Postfix List wrote:
> J. Bakshi wrote:
>   
>> Hello mouss,
>>
>> Thanks for your kind help. I am now in a position to give you some
>> really good news. When I was looking close to my logs and got the error
>> "can not connect to port 25" then your mail arrived and enlighten me.
>>
>> I have modified my main.cf as below
>> #inet_interfaces = localhost
>>
>> then the master.cf as below
>> smtp  inet  n   -   n   -   -   smtpd
>> submission inet n  -   n   -   -   smtpd
>>-o smtpd_etrn_restrictions=reject
>>-o smtpd_client_restrictions=permit_sasl_authenticated,reject
>> smtpsinet  n   -   n   -   -   smtpd -o
>> smtpd_tls_wrappermode=yes smtpd_sasl_auth_enable
>>   
>> 
>
> This is incorrect.  One -o for each option you wish to change.
> smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes 
>
> (but since you have the last option in main.cf.. what's the point)?
>
>
>   
>> The good news is after restarting the postfix the mail server is
>> collecting the emails from the net.
>>
>> The unsolved one is smtps is still not working. I have tried the either
>> way too as you suggested to use TLS but both the cases it says can't
>> connect to the smtp server.
>>   
>> 
>
> Why try to use the archaic and obsolete smtps port when you already have
> TLS on port 25?
> Most modern clients will support TLS on any port if you ask it to look.
>
>   
>> The mail.warn log provides a message
>> postfix/master[1912]: warning: /usr/lib/postfix/smtpd: bad command
>> startup -- throttling
>>   
>> 
> See above.
>
> Brian
>
>
>   
Good morning Brian and mouss,

yes, after flipping through the logs I have discovered an error

fatal: unexpected command-line argument: smtpd_sasl_auth_enable=yes

But with TLS I hv no problem to send mail  ( no error ); thogh those mail has 
never reached the destination.



-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: smtps:,Servname not supported for ai_socktype"

2008-09-22 Thread J. Bakshi
mouss wrote:
> J. Bakshi wrote:
>> mouss wrote:
>>> J. Bakshi wrote:
>>>> J. Bakshi wrote:
>>>>> mouss wrote:
>>>>>  
>>>>>> J. Bakshi wrote:
>>>>>>   
>>>>>>> Dear list,
>>>>>>>
>>>>>>> I get an error like  "postfix/master[18801]: fatal:
>>>>>>> 127.0.0.1:smtps:
>>>>>>> Servname not supported for ai_socktype"
>>>>>>> below is my main.cf of postfix. Could any one give me a clue ?
>>>>>>>
>>>>>>>   
>>>>>> what does
>>>>>> # grep smtps /etc/services
>>>>>> return?
>>>>>>
>>>>>> 
>>>>> Good morning mouss,
>>>>> Thanks for your kind reply.
>>>>> Here is "grep smtps /etc/services" of my server
>>>>>
>>>>>
>>>>>   
>>>> Sorry for my previous *incomplete* post but it was sent by mistake.
>>>> The /etc/services didn't have any smtps entry. 
>>> that was it. postfix couldn't know what port to use for smtps (ports
>>> are not hardcoded).
>>>
>>>> Hence I added as below
>>>>
>>>> ~~~
>>>> #smtps   465/tcp# eMail Server
>>>> smtps   465/tcp
>>>> ~~~``
>>>>
>>>> Now I don't have the "smtps:,Servname not supported for ai_socktype"
>>>> error :-)
>>>> but when using smtps I got can't connect to smtp server :-(
>>> what do you mean? you can't connect to smtps? please be explicit and
>>> describe exactly what is happening.
>>>
>>>> I'm looking into it so that I can collect the error messages from log.
>>>> In between if you give me any hints it would be really helpful.
>>>> Onece I
>>>> check and collect logs I'll come back to the list.
>>>>
>>> - restart postfix
>>> - check that postfix is listening on port 465. use netstat, lsof, ...
>>> - check that no firewall prevents access
>>> - check postfix logs
>>> - read
>>> http://www.postfix.org/TLS_README.html
>>>
>>>
>>>
>> Hello mouss,
>>
>> I have done some testing on my mail server and I'm afraid to say you
>> that I am still suffering with my email server :-(
>> The system is based on postfix+dovecot+mysql.
>>
>> I don't have any firewall running here. I have restarted postfix and
>> dovecot.
>> Now have a look at my ports
>>
>> # netstat -nat
>> Active Internet connections (servers and established)
>> Proto Recv-Q Send-Q Local Address   Foreign Address
>> State
>> tcp0  0 0.0.0.0:993 0.0.0.0:*  
>> LISTEN
>> tcp0  0 0.0.0.0:995 0.0.0.0:*  
>> LISTEN
>> tcp0  0 0.0.0.0:47015   0.0.0.0:*  
>> LISTEN
>> tcp0  0 0.0.0.0:33060.0.0.0:*  
>> LISTEN
>> tcp0  0 0.0.0.0:110 0.0.0.0:*  
>> LISTEN
>> tcp0  0 0.0.0.0:143 0.0.0.0:*  
>> LISTEN
>> tcp0  0 0.0.0.0:111 0.0.0.0:*  
>> LISTEN
>> tcp0  0 127.0.0.1:465   0.0.0.0:*  
>> LISTEN
>
> listening on 127.0.0.1. only reachable from inside the box. remove
> inet_interfaces=localhost and restart your postfix.
>
> but where is 25? you should enable these (remove the '#' in the
> beginning of the lines)
>
> #smtp  inet  n   -   n   -   -   smtpd
> #submission inet n  -   n   -   -   smtpd
> #   -o smtpd_etrn_restrictions=reject
> #   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
>
> in master.cf. The first is the standard smtp service (port 25). The
> second is the standard submission service (port 587).
>
>> tcp0  0 :::47015:::*   
>> LISTEN
>> tcp0  0 :::80
>>
>>
>> When I send email through sendmail directly from the server no problem.
>> But If I configure thunderbird to use smtps the client reports it can't
>> connect with the server.
>
> you said Thunderbird? Then why do you use smtps? TB supports the
&

Re: smtps:,Servname not supported for ai_socktype"

2008-09-22 Thread J. Bakshi
mouss wrote:
> J. Bakshi wrote:
>> J. Bakshi wrote:
>>> mouss wrote:
>>>  
>>>> J. Bakshi wrote:
>>>>
>>>>> Dear list,
>>>>>
>>>>> I get an error like  "postfix/master[18801]: fatal: 127.0.0.1:smtps:
>>>>> Servname not supported for ai_socktype"
>>>>> below is my main.cf of postfix. Could any one give me a clue ?
>>>>>
>>>>>   
>>>> what does
>>>> # grep smtps /etc/services
>>>> return?
>>>>
>>>> 
>>> Good morning mouss,
>>> Thanks for your kind reply.
>>> Here is "grep smtps /etc/services" of my server
>>>
>>>
>>>   
>>
>> Sorry for my previous *incomplete* post but it was sent by mistake.
>> The /etc/services didn't have any smtps entry. 
>
> that was it. postfix couldn't know what port to use for smtps (ports
> are not hardcoded).
>
>> Hence I added as below
>>
>> ~~~
>> #smtps   465/tcp# eMail Server
>> smtps   465/tcp
>> ~~~``
>>
>> Now I don't have the "smtps:,Servname not supported for ai_socktype"
>> error :-)
>> but when using smtps I got can't connect to smtp server :-(
>
> what do you mean? you can't connect to smtps? please be explicit and
> describe exactly what is happening.
>
>> I'm looking into it so that I can collect the error messages from log.
>> In between if you give me any hints it would be really helpful. Onece I
>> check and collect logs I'll come back to the list.
>>
>
> - restart postfix
> - check that postfix is listening on port 465. use netstat, lsof, ...
> - check that no firewall prevents access
> - check postfix logs
> - read
> http://www.postfix.org/TLS_README.html
>
>
>
Hello mouss,

I have done some testing on my mail server and I'm afraid to say you
that I am still suffering with my email server :-(
The system is based on postfix+dovecot+mysql.

I don't have any firewall running here. I have restarted postfix and
dovecot.
Now have a look at my ports

# netstat -nat
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address   Foreign Address State
tcp0  0 0.0.0.0:993 0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:995 0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:47015   0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:33060.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:110 0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:143 0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:111 0.0.0.0:*   LISTEN
tcp0  0 127.0.0.1:465   0.0.0.0:*   LISTEN
tcp0  0 :::47015:::*LISTEN
tcp0  0 :::80 


# nmap localhost

Starting Nmap 4.60 ( http://nmap.org ) at 2008-09-22 09:37 CEST
Interesting ports on localhost (127.0.0.1):
Not shown: 1707 closed ports
PORT STATE SERVICE
80/tcp   open  http
110/tcp  open  pop3
111/tcp  open  rpcbind
143/tcp  open  imap
465/tcp  open  smtps
993/tcp  open  imaps
995/tcp  open  pop3s
3306/tcp open  mysql

Nmap done: 1 IP address (1 host up) scanned in 0.261 seconds

When I send email through sendmail directly from the server no problem.
But If I configure thunderbird to use smtps the client reports it can't
connect with the server. I have rechecked everything and there is no
problem in the thunderbird setting. If I use smtp rather than smtps I
can send mail . More over the mail server is not receiving any mail too :-(
I have checked the log files mail; mail.inoi; mail.err; mail.warn but
there is no such error log or any message which which provide even a
single clue :-(

hare is again my  "pstconf -n"
alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = localhost
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 1024
mydestination = $myhostname, localhost.$

Re: smtps:,Servname not supported for ai_socktype"

2008-09-21 Thread J. Bakshi
J. Bakshi wrote:
> mouss wrote:
>   
>> J. Bakshi wrote:
>> 
>>> Dear list,
>>>
>>> I get an error like  "postfix/master[18801]: fatal: 127.0.0.1:smtps:
>>> Servname not supported for ai_socktype"
>>> below is my main.cf of postfix. Could any one give me a clue ?
>>>
>>>   
>> what does
>> # grep smtps /etc/services
>> return?
>>
>> 
> Good morning mouss,
> Thanks for your kind reply.
> Here is "grep smtps /etc/services" of my server
>
>
>   

Sorry for my previous *incomplete* post but it was sent by mistake.
The /etc/services didn't have any smtps entry. Hence I added as below

~~~
#smtps   465/tcp# eMail Server
smtps   465/tcp
~~~``

Now I don't have the "smtps:,Servname not supported for ai_socktype"
error :-)
but when using smtps I got can't connect to smtp server :-(
I'm looking into it so that I can collect the error messages from log.
In between if you give me any hints it would be really helpful. Onece I
check and collect logs I'll come back to the list.

thanks



-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



Re: smtps:,Servname not supported for ai_socktype"

2008-09-21 Thread J. Bakshi
mouss wrote:
> J. Bakshi wrote:
>> Dear list,
>>
>> I get an error like  "postfix/master[18801]: fatal: 127.0.0.1:smtps:
>> Servname not supported for ai_socktype"
>> below is my main.cf of postfix. Could any one give me a clue ?
>>
>
> what does
> # grep smtps /etc/services
> return?
>
Good morning mouss,
Thanks for your kind reply.
Here is "grep smtps /etc/services" of my server



-- 
~~
Joydeep Bakshi, Linux System Admin
Kolkatainfoservices Pvt Ltd,
23A Royd Street, Kolkata 700016, India
Work Phone 91 033 40014784
http://infoservices.in/
~~~



smtps:,Servname not supported for ai_socktype"

2008-09-18 Thread J. Bakshi
Dear list,

I get an error like  "postfix/master[18801]: fatal: 127.0.0.1:smtps:
Servname not supported for ai_socktype"
below is my main.cf of postfix. Could any one give me a clue ?


alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = localhost
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 1024
mydestination = $myhostname, localhost.$mydomain
mydomain = infoservices.in
myhostname = Kolkata.infoservices.in
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps =
mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_domains =
mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000

Here is my master.cf

=
smtp  inet  n   -   n   -   -   smtpd
smtpsinet  n   -   n   -   -   smtpd -o 
smtpd_tls_wrappermode=yes
pickupfifo  n   -   n   60  1   pickup
cleanup   unix  n   -   n   -   0   cleanup
qmgr  fifo  n   -   n   300 1   qmgr
#qmgr fifo  n   -   n   300 1   oqmgr
tlsmgrunix  -   -   n   1000?   1   tlsmgr
rewrite   unix  -   -   n   -   -   trivial-rewrite
bounceunix  -   -   n   -   0   bounce
defer unix  -   -   n   -   0   bounce
trace unix  -   -   n   -   0   bounce
verifyunix  -   -   n   -   1   verify
flush unix  n   -   n   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
smtp  unix  -   -   n   -   -   smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix  -   -   n   -   -   smtp
-o fallback_relay=
#   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix  n   -   n   -   -   showq
error unix  -   -   n   -   -   error
discard   unix  -   -   n   -   -   discard
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  unix  -   -   n   -   -   lmtp
anvil unix  -   -   n   -   1   anvil
#localhost:10025 inet   n  -  n  -  -  smtpd -o content_filter=
scache unix   -  -  n  -  1  scache
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -   n   n   -   -   pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus   unix   -  n  n  -  -  pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m
${extension} ${user}
uucpunix   -  n  n  -  -  pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmailunix  -   n   n   -   -   pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix  -   n   n   -   -   pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$r