Re: Config changes?

2022-10-13 Thread Viktor Dukhovni
On Thu, Oct 13, 2022 at 05:16:56PM +0200, Jack Raats wrote:

> I'm using postfix 3.7.2_1,1 on a FreeBSD 13.2-p2 server. Everything is OK.
> 
> After updating to version 3.7.3,1 mail is n't delivered to another 
> server due to zen.spamhaus blocking by postscreen.
> 
> Unstalling 3.7.3,1 and replacing is by 3.7.2_1,1 everything is OK again.
> 
> Is something in the config of 3.7.3,1 changed?

Which resolvers are you using in /etc/resolv.conf?  Do you have a local
resolver, or are you forwarding to an ISP or some other shared resolver?

-- 
Viktor.


Re: Config changes?

2022-10-13 Thread Wietse Venema
Jack Raats:
> Hi,
> 
> I'm using postfix 3.7.2_1,1 on a FreeBSD 13.2-p2 server. Everything is OK.
> 
> After updating to version 3.7.3,1 mail is n't delivered to another 
> server due to zen.spamhaus blocking by postscreen.
> 
> Unstalling 3.7.3,1 and replacing is by 3.7.2_1,1 everything is OK again.
> 
> Is something in the config of 3.7.3,1 changed?

You may want to check this again: DNS lookups results will sometimes
change over time.

There are no changes in postscreen source code. There are no changes
in files that handle configuration settings.  The changes in the
two global library files are not in code that postscreen depends
on.  The changes in the tls library do not affect postscreen's DNSBL
code.

However if Postfix 3.7.2 was built with a different compiler then some
things may change even if the code did not.

These are the files that are changed with Postfix-3.7.3:

$ zcat postfix-2.3-patch-03.gz | grep '^d'
diff -ur --new-file /var/tmp/postfix-3.7.2/src/global/mail_version.h 
./src/global/mail_version.h
diff -ur --new-file /var/tmp/postfix-3.7.2/HISTORY ./HISTORY
diff -ur --new-file /var/tmp/postfix-3.7.2/RELEASE_NOTES ./RELEASE_NOTES
diff -ur --new-file /var/tmp/postfix-3.7.2/src/cleanup/cleanup_milter.c 
./src/cleanup/cleanup_milter.c
diff -ur --new-file /var/tmp/postfix-3.7.2/src/global/map_search.c 
./src/global/map_search.c
diff -ur --new-file /var/tmp/postfix-3.7.2/src/global/verify.c 
./src/global/verify.c
diff -ur --new-file /var/tmp/postfix-3.7.2/src/oqmgr/qmgr_message.c 
./src/oqmgr/qmgr_message.c
diff -ur --new-file /var/tmp/postfix-3.7.2/src/qmgr/qmgr_message.c 
./src/qmgr/qmgr_message.c
diff -ur --new-file /var/tmp/postfix-3.7.2/src/tls/tls_server.c 
./src/tls/tls_server.c


Config changes?

2022-10-13 Thread Jack Raats

Hi,

I'm using postfix 3.7.2_1,1 on a FreeBSD 13.2-p2 server. Everything is OK.

After updating to version 3.7.3,1 mail is n't delivered to another 
server due to zen.spamhaus blocking by postscreen.


Unstalling 3.7.3,1 and replacing is by 3.7.2_1,1 everything is OK again.

Is something in the config of 3.7.3,1 changed?

Gr.,
Jack



Re: Postfix smtpd processes not aware of config changes...

2021-02-22 Thread Pedro David Marco
 Thanks Viktor and Wietse...  i will keep digging it out!!
My understading was what you said, so probably the problem is anywhere else...
thanks again!
Pedreter.
On Monday, February 22, 2021, 05:23:04 PM GMT+1, Viktor Dukhovni 
 wrote:  
 
 > On Feb 22, 2021, at 2:07 PM, Pedro David Marco  
 > wrote:
> 
> postfix restart means  'postfix stop ; postfix start'
> 
> maybe it would be a good idea to introduce some delay between stop and start?

Actually, to expedite the visibility configuration changes, it is generally
sufficient to do a "graceful" reconfiguration via "postfix reload".  Or
just do nothing, and let the change take place incrementally as processes
"age out" (subject to $max_use and $max_idle) and are replaced.

Are the changes you're making so urgent that a restart or reload is warranted?
A restart disrupts existing inbound and outgoing connections (some mail may be
delivered twice), while a reload disrupts the queue manager, causing all active
mail to go back to incoming, and the active queue is then rebuilt.

If it is not an emergency, and it was working fine before the change, generally
best to let the change take place incrementally.  You can reduce the latency
by reducing $max_idle to ~5s and perhaps take $max_use down to ~20 from 100.

-- 
    Viktor.

  

Re: Postfix smtpd processes not aware of config changes...

2021-02-22 Thread Viktor Dukhovni
> On Feb 22, 2021, at 2:07 PM, Pedro David Marco  wrote:
> 
> postfix restart means  'postfix stop ; postfix start'
> 
> maybe it would be a good idea to introduce some delay between stop and start?

Actually, to expedite the visibility configuration changes, it is generally
sufficient to do a "graceful" reconfiguration via "postfix reload".  Or
just do nothing, and let the change take place incrementally as processes
"age out" (subject to $max_use and $max_idle) and are replaced.

Are the changes you're making so urgent that a restart or reload is warranted?
A restart disrupts existing inbound and outgoing connections (some mail may be
delivered twice), while a reload disrupts the queue manager, causing all active
mail to go back to incoming, and the active queue is then rebuilt.

If it is not an emergency, and it was working fine before the change, generally
best to let the change take place incrementally.  You can reduce the latency
by reducing $max_idle to ~5s and perhaps take $max_use down to ~20 from 100.

-- 
Viktor.



Re: Postfix smtpd processes not aware of config changes...

2021-02-22 Thread Wietse Venema
Pedro David Marco:
>  Ops, forgot to mention that, thanks Wietse...
> postfix restart means? 'postfix stop ; postfix start'
> maybe it would be a good idea to introduce some delay between stop and start?

With "postfix stop", ALL Postfix processes are terminated, so they
cannot remember old database state. 

Postfix does not make copies of your database unless you configured
Postfix to do that with memcache or some other cache.

If new Postfix processes see old database state, then you have a
problem with your database update procedure.

Wietse


Re: Postfix smtpd processes not aware of config changes...

2021-02-22 Thread Pedro David Marco
 Ops, forgot to mention that, thanks Wietse...
postfix restart means  'postfix stop ; postfix start'
maybe it would be a good idea to introduce some delay between stop and start?
Thanks,
Pedreter.

On Monday, February 22, 2021, 04:54:38 PM GMT+1, Wietse Venema 
 wrote:  
 
 Pedro David Marco:
> Hi!
> i have this in my main.cf:
> address_verify_transport_maps = hash:/etc/postfix/transport_para_vrfy
> It works ok when i add a new domain, but when i modify an exsiting one and do 
> the corresponding postmap and postfix restart, randomlysome Postfix smtpd 
> processes (not all of them!!!) keeps trying the old data instead of actual 
> one!!! (as stated, this only happens withmodificacions; no problem with new 
> entries)
> To my knowledge, a postmap on transport_para_vrfy and Postfix restart is 
> enough... but...??It looks like not all postfix processes are aware of the 
> config changes.

There is no "postfix restart" in Postfix as released by me.

What does YOUR "postfix restart" do?

a) Issue "postfix stop', which terminates all deliveries that are in progress?

b) Issue "postfix reload" which does not stop deliveries that are in progress?

    Wietse
  

Re: Postfix smtpd processes not aware of config changes...

2021-02-22 Thread Wietse Venema
Pedro David Marco:
> Hi!
> i have this in my main.cf:
> address_verify_transport_maps = hash:/etc/postfix/transport_para_vrfy
> It works ok when i add a new domain, but when i modify an exsiting one and do 
> the corresponding postmap and postfix restart, randomlysome Postfix smtpd 
> processes (not all of them!!!) keeps trying the old data instead of actual 
> one!!! (as stated, this only happens withmodificacions; no problem with new 
> entries)
> To my knowledge, a postmap on transport_para_vrfy and Postfix restart is 
> enough... but...??It looks like not all postfix processes are aware of the 
> config changes.

There is no "postfix restart" in Postfix as released by me.

What does YOUR "postfix restart" do?

a) Issue "postfix stop', which terminates all deliveries that are in progress?

b) Issue "postfix reload" which does not stop deliveries that are in progress?

Wietse


Postfix smtpd processes not aware of config changes...

2021-02-22 Thread Pedro David Marco
Hi!
i have this in my main.cf:
address_verify_transport_maps = hash:/etc/postfix/transport_para_vrfy
It works ok when i add a new domain, but when i modify an exsiting one and do 
the corresponding postmap and postfix restart, randomlysome Postfix smtpd 
processes (not all of them!!!) keeps trying the old data instead of actual 
one!!! (as stated, this only happens withmodificacions; no problem with new 
entries)
To my knowledge, a postmap on transport_para_vrfy and Postfix restart is 
enough... but...  It looks like not all postfix processes are aware of the 
config changes.
Any idea, please?
Thanks!
Pedreter.


Re: Upgrade from 2.2.8 to 2.5.1 - major config changes?

2008-09-02 Thread Wietse Venema
Jim Garrison:
[ Charset ISO-8859-1 unsupported, converting... ]
> I maintain an old Fedora Core 5 system that I'm going to be
> updating to Fedora 9 -- I'll be rebuilding from scratch and
> copying over the config.  The FC5 system has Postfix 2.2.8,
> and the new system will have 2.5.1.
> 
> Can anyone tell me if there are any major config file
> differences or incompatibilities between those two versions?

This is documented in the RELEASE_NOTES files.

Wietse


Re: Upgrade from 2.2.8 to 2.5.1 - major config changes?

2008-09-02 Thread Алексей Доморадов
> I maintain an old Fedora Core 5 system that I'm going to be
> updating to Fedora 9 -- I'll be rebuilding from scratch and
> copying over the config.  The FC5 system has Postfix 2.2.8,
> and the new system will have 2.5.1.
> 
> Can anyone tell me if there are any major config file
> differences or incompatibilities between those two versions?
> 
> -- 
> Jim Garrison ([EMAIL PROTECTED])
> PGP Keys at http://www.jhmg.net RSA 0x04B73B7F DH 0x70738D88 
> 
Show postconf -n output


Re: Upgrade from 2.2.8 to 2.5.1 - major config changes?

2008-09-01 Thread Jim Garrison

J.P. Trosclair wrote:

Hi Jim,

I did something similar with fedora core 6 last week. The way I did it 
was take the last postfix security update (source rpm) from fedora core 
6 extracted it and used it's spec file to build a new rpm with the 
latest postfix stable release. I left our config files intact on the 
development server and I've still not pushed it up to our live servers. 
The short answer is, so far I've had absolutely no problems going to the 
latest stable release on our old config, haven't even modified it 
period. The most difficult part was tweaking out the old source rpm's 
spec file so I could build an upgradable package for our production 
systems. Hope this info is of use to you.


J.P.

On Sep 1, 2008, at 8:58 PM, Jim Garrison wrote:


I maintain an old Fedora Core 5 system that I'm going to be
updating to Fedora 9 -- I'll be rebuilding from scratch and
copying over the config.  The FC5 system has Postfix 2.2.8,
and the new system will have 2.5.1.

Can anyone tell me if there are any major config file
differences or incompatibilities between those two versions?


Thanks for the reply.  I've found a couple of changes in SASL
config, but it's nice to know there probably won't be any
major glitches.

--
Jim Garrison ([EMAIL PROTECTED])
PGP Keys at http://www.jhmg.net RSA 0x04B73B7F DH 0x70738D88 



Upgrade from 2.2.8 to 2.5.1 - major config changes?

2008-09-01 Thread Jim Garrison

I maintain an old Fedora Core 5 system that I'm going to be
updating to Fedora 9 -- I'll be rebuilding from scratch and
copying over the config.  The FC5 system has Postfix 2.2.8,
and the new system will have 2.5.1.

Can anyone tell me if there are any major config file
differences or incompatibilities between those two versions?

--
Jim Garrison ([EMAIL PROTECTED])
PGP Keys at http://www.jhmg.net RSA 0x04B73B7F DH 0x70738D88