Re: private/hash

2009-05-08 Thread Matt Hayes
Rocco Scappatura wrote:
 Hello,
 
 I get:
 
 warning: connect #3 to subsystem private/hash: No such file or directory
 
 In main.cf I set:
 
 virtual_alias_domains = domain.tld
 virtual_alias_maps = hash:/etc/postfix/virtual
 
 while in /etc/postfix/virtual
 
 kubasms@ domain.tld   autogerma@ domain2.tld
 kubasms-notifiche@ domain.tld roberto.pellegrino@ domain2.tld
 
 and then:
 
 # postmap /etc/postfix/virtual
 # rcpostfix reload
 
 What is the problem? How I have to do to solve the warning in log
 messages?
 
 Thanks,
 
 rocsca
 

Did you make changes to master.cf?

-Matt




RE: private/hash

2009-05-08 Thread Rocco Scappatura


 -Original Message-
 From: owner-postfix-us...@postfix.org [mailto:owner-postfix-
 us...@postfix.org] On Behalf Of Matt Hayes
 Sent: Friday, May 08, 2009 5:22 PM
 To: postfix-users@postfix.org
 Subject: Re: private/hash
 
 Rocco Scappatura wrote:
  Hello,
 
  I get:
 
  warning: connect #3 to subsystem private/hash: No such file or
 directory
 
  In main.cf I set:
 
  virtual_alias_domains = domain.tld
  virtual_alias_maps = hash:/etc/postfix/virtual
 
  while in /etc/postfix/virtual
 
  kubasms@ domain.tld   autogerma@ domain2.tld
  kubasms-notifiche@ domain.tld roberto.pellegrino@ domain2.tld
 
  and then:
 
  # postmap /etc/postfix/virtual
  # rcpostfix reload
 
  What is the problem? How I have to do to solve the warning in log
  messages?
 
  Thanks,
 
  rocsca
 
 
 Did you make changes to master.cf?

No

rocsca


Re: private/hash

2009-05-08 Thread /dev/rob0
On Fri May 8 2009 10:20:22 Rocco Scappatura wrote:
 I get:

 warning: connect #3 to subsystem private/hash: No such file or
 directory

And which process gives you this warning? You snipped out significant 
portions of the log, so definitive help is not possible.

 In main.cf I set:

 virtual_alias_domains = domain.tld
 virtual_alias_maps = hash:/etc/postfix/virtual

And you're showing a main.cf snippet rather than postconf(1) output.

 What is the problem? How I have to do to solve the warning in log
 messages?

Haven't you been through the drill before? This is not an adequate 
posting as per DEBUG_README.html#mail.

I can guess, maybe you have a transport(5) setting. It may or may not 
have any relation to the virtual_alias_maps setting. Probably not, is 
my guess.
-- 
Offlist mail to this address is discarded unless
/dev/rob0 or not-spam is in Subject: header


Re: private/hash

2009-05-08 Thread Wietse Venema
Rocco Scappatura:
 Hello,
 
 I get:
 
 warning: connect #3 to subsystem private/hash: No such file or directory

You have configured a hash: LOOKUP TABLE where Postfix expects a
SERVICE NAME (such as a content filter or policy service).

Use ls -lt to find out what Postfix config files you have changed.

Wietse


RE: private/hash

2009-05-08 Thread Rocco Scappatura
Hello,

 Rocco Scappatura:
  Hello,
 
  I get:
 
  warning: connect #3 to subsystem private/hash: No such file or
 directory
 
 You have configured a hash: LOOKUP TABLE where Postfix expects a
 SERVICE NAME (such as a content filter or policy service).
 
 Use ls -lt to find out what Postfix config files you have changed.
 
/etc/postfix # ls -lta
total 476
drwxr-xr-x  2 root root  4096 May  8 17:33 .
-rw-r--r--  1 root root 12288 May  8 17:18 virtual.db
-rw-r--r--  1 root root 12105 May  8 17:10 virtual
-rw-r--r--  1 root root 28460 May  8 17:09 main.cf
drwxr-xr-x 63 root root  8192 May  8 14:59 ..
-rwx--  1 root root 14788 May  7 09:38 relayzahra2
-rw-r--r--  1 root root  5554 Apr 10 12:47 master.cf
-rw-r--r--  1 root root   341 Mar 23 16:55 postgrey_whitelist_recipients
-rw-r--r--  1 root root   270 Jan 15 17:55
mysql-check-client-filter-access.cf
-rwxr-xr-x  1 root root 36380 Jan 15 15:18 postgrey
-rw-r--r--  1 root root  7363 Jan 15 15:18 postgrey_whitelist_clients
-rw-r--r--  1 root root 16977 Jan 12 11:34 body_checks
-rw-r--r--  1 root root 16896 Jan  9 10:20 header_checks

rocsca


RE: private/hash

2009-05-08 Thread Rocco Scappatura
Sorry,

 On Fri May 8 2009 10:20:22 Rocco Scappatura wrote:
  I get:
 
  warning: connect #3 to subsystem private/hash: No such file or
  directory
 
 And which process gives you this warning? You snipped out significant
 portions of the log, so definitive help is not possible.

May  8 17:16:50 av3 postfix/local[3419]: fatal: connect #11 to subsystem
private/hash: No such file or directory
May  8 17:16:51 av3 postfix/qmgr[2075]: warning: premature end-of-input
on private/local socket while reading input attribute name
May  8 17:16:51 av3 postfix/qmgr[2075]: warning: private/local socket:
malformed response
May  8 17:16:51 av3 postfix/qmgr[2075]: warning: transport local failure
-- see a previous warning/fatal/panic logfile record for the problem
description
May  8 17:16:51 av3 postfix/master[2071]: warning: process
/usr/libexec/postfix/local pid 3419 exit status 1
May  8 17:16:51 av3 postfix/master[2071]: warning:
/usr/libexec/postfix/local: bad command startup -- throttling
May  8 17:16:51 av3 postfix/qmgr[2075]: BE6C2750131:
to=postmas...@localhost.av3.sttspa.it, orig_to=postmas...@localhost,
relay=none, delay=101, delays=0.11/101/0/0, dsn=4.3.0, status=deferred
(unknown mail transport error)

  In main.cf I set:
 
  virtual_alias_domains = domain.tld
  virtual_alias_maps = hash:/etc/postfix/virtual
 
 And you're showing a main.cf snippet rather than postconf(1) output.

alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 60s
body_checks = regexp:/etc/postfix/body_checks
bounce_size_limit = 1
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
default_process_limit = 150
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
inet_interfaces = $myhostname, localhost
local_recipient_maps = unix:passwd.byname $alias_maps
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_transport = hash:/etc/postfix/transport
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 3584
minimal_backoff_time = 1800s
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = av3.domain2.tld
myhostname = av3.domain2.tld
mynetworks = /etc/postfix/relayzahra2
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
proxy_read_maps = $local_recipient_maps $mydestination
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks
proxy:mysql:/etc/postfix/mysql-check-recipient-access.cf
proxy:mysql:/etc/postfix/mysql-check-client-access.cf
proxy:mysql:/etc/postfix/mysql-check-sender-access.cf
proxy:mysql:/etc/postfix/mysql-relay-recipients.cf
proxy:mysql:/etc/postfix/mysql-transport.cf
proxy:mysql:/etc/postfix/mysql-check-client-filter-access.cf
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = proxy:mysql:/etc/postfix/mysql-relay-domains.cf
relay_recipient_maps =
proxy:mysql:/etc/postfix/mysql-relay-recipients.cf
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_connect_timeout = 10s
smtp_discard_ehlo_keyword_address_maps =
hash:/etc/postfix/mta_workarounds
smtpd_banner = $myhostname
smtpd_client_connection_count_limit = 50
smtpd_client_connection_rate_limit = 100
smtpd_client_event_limit_exceptions = 10.38.200.62
smtpd_client_message_rate_limit = 60
smtpd_client_recipient_rate_limit = 250
smtpd_client_restrictions = check_client_access
proxy:mysql:/etc/postfix/mysql-check-client-filter-access.cf
smtpd_end_of_data_restrictions =
smtpd_helo_restrictions =
smtpd_recipient_restrictions = check_client_access
proxy:mysql:/etc/postfix/mysql-check-client-access.cf
permit_mynetworkspermit_sasl_authenticated
reject_unauth_destinationreject_non_fqdn_sender
reject_non_fqdn_recipientreject_unlisted_sender
reject_unlisted_recipientreject_unknown_sender_domain
reject_invalid_hostnamereject_rbl_client zen.spamhaus.org
reject_rbl_client list.dsbl.orgcheck_policy_service
inet:127.0.0.1:54000
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access
proxy:mysql:/etc/postfix/mysql-check-sender-access.cf
check_recipient_access
proxy:mysql:/etc/postfix/mysql-check-sender-access.cf
check_recipient_access
proxy:mysql:/etc/postfix/mysql-check-recipient-access.cf
strict_rfc821_envelopes = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-transport.cf
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
virtual_alias_domains = domain.tld
virtual_alias_maps = hash:/etc/postfix/virtual

thanks,

rocsca


Re: private/hash

2009-05-08 Thread Noel Jones

Rocco Scappatura wrote:

mailbox_transport = hash:/etc/postfix/transport


Remove the above setting.

  -- Noel Jones


Re: private/hash

2009-05-08 Thread Magnus Bäck
On Friday, May 08, 2009 at 17:45 CEST,
 Rocco Scappatura rocco.scappat...@infracom.it wrote:

  And which process gives you this warning? You snipped out
  significant portions of the log, so definitive help is not possible.
 
 May  8 17:16:50 av3 postfix/local[3419]: fatal: connect #11 to
 subsystem private/hash: No such file or directory

[...]

 mailbox_transport = hash:/etc/postfix/transport

mailbox_transport should specify a transport name, not a lookup table.
Use mailbox_transport_maps if you need mailbox transport table lookups.

[...]

-- 
Magnus Bäck
mag...@dsek.lth.se


Re: private/hash

2009-05-08 Thread /dev/rob0
On Fri May 8 2009 10:45:33 Rocco Scappatura wrote:
 Sorry,

  On Fri May 8 2009 10:20:22 Rocco Scappatura wrote:
   I get:
  
   warning: connect #3 to subsystem private/hash: No such file or
   directory
 
  And which process gives you this warning? You snipped out
  significant portions of the log, so definitive help is not
  possible.

 May  8 17:16:50 av3 postfix/local[3419]: fatal: connect #11 to
 subsystem private/hash: No such file or directory
 May  8 17:16:51 av3 postfix/qmgr[2075]: warning: premature
 end-of-input on private/local socket while reading input attribute
 name
 May  8 17:16:51 av3 postfix/qmgr[2075]: warning: private/local
 socket: malformed response
 May  8 17:16:51 av3 postfix/qmgr[2075]: warning: transport local
 failure -- see a previous warning/fatal/panic logfile record for the
 problem description
 May  8 17:16:51 av3 postfix/master[2071]: warning: process
 /usr/libexec/postfix/local pid 3419 exit status 1
 May  8 17:16:51 av3 postfix/master[2071]: warning:
 /usr/libexec/postfix/local: bad command startup -- throttling
 May  8 17:16:51 av3 postfix/qmgr[2075]: BE6C2750131:
 to=postmas...@localhost.av3.sttspa.it,
 orig_to=postmas...@localhost, relay=none, delay=101,
 delays=0.11/101/0/0, dsn=4.3.0, status=deferred (unknown mail
 transport error)

This helps, and no, it was not your virtual_alias_maps ...

   In main.cf I set:
  
   virtual_alias_domains = domain.tld
   virtual_alias_maps = hash:/etc/postfix/virtual
 
  And you're showing a main.cf snippet rather than postconf(1)
  output.

 alias_maps = hash:/etc/aliases
 anvil_rate_time_unit = 60s
 body_checks = regexp:/etc/postfix/body_checks
 bounce_size_limit = 1
 command_directory = /usr/sbin
 config_directory = /etc/postfix
 content_filter = smtp-amavis:[127.0.0.1]:10024
 daemon_directory = /usr/libexec/postfix
 debug_peer_level = 2
 default_process_limit = 150
 header_checks = regexp:/etc/postfix/header_checks
 html_directory = no
 inet_interfaces = $myhostname, localhost
 local_recipient_maps = unix:passwd.byname $alias_maps
 mail_owner = postfix
 mail_spool_directory = /var/spool/mail

The culprit is this:

 mailbox_transport = hash:/etc/postfix/transport

Any transport(5) setting takes the form of transport:nexthop.  You 
have defined a transport of hash, which does not exist, and a nexthop 
of /etc/postfix/transport, which makes no sense.

 mailq_path = /usr/bin/mailq
 manpage_directory = /usr/local/man
 message_size_limit = 3584
 minimal_backoff_time = 1800s
 mydestination = $myhostname, localhost.$mydomain, localhost,
 $mydomain mydomain = av3.domain2.tld
 myhostname = av3.domain2.tld
 mynetworks = /etc/postfix/relayzahra2
 myorigin = $mydomain
 newaliases_path = /usr/bin/newaliases
 proxy_read_maps = $local_recipient_maps $mydestination
 $virtual_mailbox_domains $relay_recipient_maps $relay_domains
 $canonical_maps $sender_canonical_maps $recipient_canonical_maps
 $relocated_maps $transport_maps $mynetworks
 proxy:mysql:/etc/postfix/mysql-check-recipient-access.cf
 proxy:mysql:/etc/postfix/mysql-check-client-access.cf
 proxy:mysql:/etc/postfix/mysql-check-sender-access.cf
 proxy:mysql:/etc/postfix/mysql-relay-recipients.cf
 proxy:mysql:/etc/postfix/mysql-transport.cf
 proxy:mysql:/etc/postfix/mysql-check-client-filter-access.cf
 queue_directory = /var/spool/postfix
 readme_directory = no
 relay_domains = proxy:mysql:/etc/postfix/mysql-relay-domains.cf
 relay_recipient_maps =
 proxy:mysql:/etc/postfix/mysql-relay-recipients.cf
 sample_directory = /etc/postfix
 sendmail_path = /usr/sbin/sendmail
 setgid_group = postdrop
 smtp_connect_timeout = 10s
 smtp_discard_ehlo_keyword_address_maps =
 hash:/etc/postfix/mta_workarounds
 smtpd_banner = $myhostname
 smtpd_client_connection_count_limit = 50
 smtpd_client_connection_rate_limit = 100
 smtpd_client_event_limit_exceptions = 10.38.200.62
 smtpd_client_message_rate_limit = 60
 smtpd_client_recipient_rate_limit = 250
 smtpd_client_restrictions = check_client_access
 proxy:mysql:/etc/postfix/mysql-check-client-filter-access.cf
 smtpd_end_of_data_restrictions =
 smtpd_helo_restrictions =
 smtpd_recipient_restrictions = check_client_access
 proxy:mysql:/etc/postfix/mysql-check-client-access.cf
 permit_mynetworkspermit_sasl_authenticated
 reject_unauth_destinationreject_non_fqdn_sender
 reject_non_fqdn_recipientreject_unlisted_sender
 reject_unlisted_recipientreject_unknown_sender_domain
 reject_invalid_hostnamereject_rbl_client zen.spamhaus.org
 reject_rbl_client list.dsbl.orgcheck_policy_service
 inet:127.0.0.1:54000
 smtpd_sasl_auth_enable = yes
 smtpd_sender_restrictions = check_sender_access
 proxy:mysql:/etc/postfix/mysql-check-sender-access.cf
 check_recipient_access
 proxy:mysql:/etc/postfix/mysql-check-sender-access.cf
 check_recipient_access
 proxy:mysql:/etc/postfix/mysql-check-recipient-access.cf
 strict_rfc821_envelopes = yes
 transport_maps = proxy:mysql:/etc/postfix/mysql-transport.cf
 unknown_local_recipient_reject_code = 550
 

RE: private/hash

2009-05-08 Thread Rocco Scappatura
Thanks all!

 -Original Message-
 From: owner-postfix-us...@postfix.org [mailto:owner-postfix-
 us...@postfix.org] On Behalf Of Magnus Bäck
 Sent: Friday, May 08, 2009 6:00 PM
 To: postfix-users@postfix.org
 Subject: Re: private/hash
 
 On Friday, May 08, 2009 at 17:45 CEST,
  Rocco Scappatura rocco.scappat...@infracom.it wrote:
 
   And which process gives you this warning? You snipped out
   significant portions of the log, so definitive help is not
 possible.
 
  May  8 17:16:50 av3 postfix/local[3419]: fatal: connect #11 to
  subsystem private/hash: No such file or directory
 
 [...]
 
  mailbox_transport = hash:/etc/postfix/transport
 
 mailbox_transport should specify a transport name, not a lookup table.
 Use mailbox_transport_maps if you need mailbox transport table lookups.
 
 [...]
 
 --
 Magnus Bäck
 mag...@dsek.lth.se