On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
Hi, I've read (e.g. here: http://readlist.com/lists/postfix.org/postfix-users/19/99851.html and elsewhere) that when we want to use proxymap (like: "proxy:ldap:...", then we need to add in main.cf the output of postconf -d | grep proxy_read_maps and append any additional parameters. So in m

Re: On proxy_read_maps

2012-03-09 Thread Wietse Venema
Nikolaos Milas: > So in my case (Postfix 2.8.3): > > # postconf -d | grep proxy_read_maps > proxy_read_maps = $local_recipient_maps $mydestination > $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps > $virtual_mailbox_domains $relay_recipient_maps $relay_domains > $canonical_maps

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:03 μμ, Wietse Venema wrote: There is no proxy: in there. If you use virtual_alias_maps = proxy:ldap:whatever ... Then it will automatically be included in the proxy_read_maps value, and the proxymap dameon will permit lookups. Thanks Wietse, Initially, I assumed it would

Re: On proxy_read_maps

2012-03-09 Thread Wietse Venema
Nikolaos Milas: > Mar 8 20:06:56 vmail postfix/proxymap[32375]: fatal: open > /etc/postfix/ldap-alias-vacation.cf: Permission denied The ***POSTFIX*** user must be able to open the file. Wietse

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:33 μμ, Nikolaos Milas wrote: # ls -la /etc/postfix/ldap-* -rw-r- 1 root root 774 Oct 26 2010 /etc/postfix/ldap-aliases.cf -rw-r- 1 root root 358 Aug 24 2010 /etc/postfix/ldap-alias-vacation.cf -rwxr-x--- 1 root root 495 Aug 24 2010 /etc/postfix/ldap-users.cf I would lik

Re: On proxy_read_maps

2012-03-09 Thread Reindl Harald
Am 09.03.2012 12:44, schrieb Nikolaos Milas: > On 9/3/2012 1:33 μμ, Nikolaos Milas wrote: > >> # ls -la /etc/postfix/ldap-* >> -rw-r- 1 root root 774 Oct 26 2010 /etc/postfix/ldap-aliases.cf >> -rw-r- 1 root root 358 Aug 24 2010 /etc/postfix/ldap-alias-vacation.cf >> -rwxr-x--- 1 root ro

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
For reference: # postconf -n alias_database = hash:/etc/postfix/aliases, hash:/etc/postfix/aliases.d/virtual_aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix d

Re: On proxy_read_maps

2012-03-09 Thread Reindl Harald
Am 09.03.2012 12:49, schrieb Nikolaos Milas: > For reference: > > # postconf -n > why are you not doing simply what the error-message suggests? add it to "proxy_read_maps", see me mail before Mar 8 20:12:01 vmail postfix/proxymap[32599]: warning: to approve this table for read-only access,

Re: On proxy_read_maps

2012-03-09 Thread Wietse Venema
Nikolaos Milas: > Mar 8 20:12:01 vmail postfix/proxymap[32599]: warning: request for > unapproved table: "ldap:/etc/postfix/ldap-alias-vacation.cf" That is because you screwed up the proxy_read_maps parameter setting. COMMENT it OUT and THIS ERROR will go away, leaving your INCORRECT FILE PERMIS

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:49 μμ, Reindl Harald wrote: 644 is a very bad idea -> chown root:postfix, chmod 640 You are totally right Reindl, I only did it momentarily, just to check the hypothesis that it was a permissions problem. Thanks for your feedback. Nick

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:53 μμ, Wietse Venema wrote: That is because you screwed up the proxy_read_maps parameter setting. When I did all tests, I did not set ANY proxy_read_maps values (so it should have the default values). All the info I sent about settings of the proxy_read_maps parameter was hypot

Re: On proxy_read_maps

2012-03-09 Thread Reindl Harald
Am 09.03.2012 12:53, schrieb Nikolaos Milas: > On 9/3/2012 1:49 μμ, Reindl Harald wrote: > >> 644 is a very bad idea -> chown root:postfix, chmod 640 > > You are totally right Reindl, > I only did it momentarily, just to check the hypothesis that it was a > permissions problem even than it i

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 2:01 μμ, Reindl Harald wrote: even than it is still a wrong action I've: chown -R root:postfix /etc/postfix/ and chmod 640 to files and 750 to directories Thanks, Nick

Re: On proxy_read_maps

2012-03-09 Thread Reindl Harald
Am 09.03.2012 12:53, schrieb Wietse Venema: > Nikolaos Milas: >> Mar 8 20:12:01 vmail postfix/proxymap[32599]: warning: request for >> unapproved table: "ldap:/etc/postfix/ldap-alias-vacation.cf" > > That is because you screwed up the proxy_read_maps parameter setting. > COMMENT it OUT and THI

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 1:52 μμ, Reindl Harald wrote: why are you not doing simply what the error-message suggests? add it to "proxy_read_maps", see me mail before I understand. The question is why postfix did not use the proxymap service automatically - as Wietse mentioned - when I simply added "proxy:

Re: Keeping a copy of all mail, and then removing headers from outbound

2012-03-09 Thread Lars Preben Sørsdahl
> > > In that case, it should be safe to have the option in main.cf, > because LMTP mail delivery uses lmtp_header_checks instead of > smtp_header_checks. > Thanks, Wietse. It worked like a charm. -- Lars Preben Sørsdahl lars.preben.no

Message bounced by administrator

2012-03-09 Thread Nikolaos Milas
Hi, Today somebody (user1, see below) sent a message from outside to our org. Our gateway server (Cisco Ironport C-160: mailgw.admin.noa.gr) received the message which had 9 recipients, of which one in an outside domain, one in the @astro.noa.gr domain and 7 in the @noa.gr domain. Those last

mx bind ip

2012-03-09 Thread Nick Edwards
Hi, I gave a secondary mx with 2 ipv4 and 2 ipv6 ip's. I have dns'd one of each protocol for mx and ns Trying to get postfix to play nice with mx on outbound. hostname, mynetworks etc all setup right. I have tried smtp_bind_address(6) but for some reason, although it uses the correct IP, the rela

Re: mx bind ip

2012-03-09 Thread Wietse Venema
Nick Edwards: > I have tried smtp_bind_address(6) but for some reason, although it > uses the correct IP, the relays are denied for spf failure on the > main server, even though they are all permitted in spf RR, ok, evident So we know that Postfix sends mail with the correct IP address but you ha

Re: Message bounced by administrator

2012-03-09 Thread Reindl Harald
Am 09.03.2012 15:55, schrieb Nikolaos Milas: > Hi, > > Today somebody (user1, see below) sent a message from outside to our org. Our > gateway server (Cisco Ironport C-160: > mailgw.admin.noa.gr) received the message which had 9 recipients, of which > one in an outside domain, one in the > @as

Re: mx bind ip

2012-03-09 Thread Reindl Harald
Am 09.03.2012 16:01, schrieb Nick Edwards: > Hi, > > I gave a secondary mx with 2 ipv4 and 2 ipv6 ip's. > I have dns'd one of each protocol for mx and ns > Trying to get postfix to play nice with mx on outbound. hostname, > mynetworks etc all setup right. > I have tried smtp_bind_address(6) but

[SOLVED] Strange behavior of Postfix?

2012-03-09 Thread Leslie León Sinclair
After Noel Jones tips, I check his postfix config and database in MySQL, and found that his mailing list domain was added, and was empty. Of course, Postfix is not a member of Merlin´s the Magician family, empty domain, empty mailboxes, so, get the error slapping you in the face... Best regard

Re: mx bind ip

2012-03-09 Thread Nick Edwards
On 3/10/12, Wietse Venema wrote: > Nick Edwards: >> I have tried smtp_bind_address(6) but for some reason, although it >> uses the correct IP, the relays are denied for spf failure on the >> main server, even though they are all permitted in spf RR, ok, evident > > So we know that Postfix sends m

Re: mx bind ip

2012-03-09 Thread Nick Edwards
On 3/10/12, Reindl Harald wrote: > > > Am 09.03.2012 16:01, schrieb Nick Edwards: >> Hi, >> >> I gave a secondary mx with 2 ipv4 and 2 ipv6 ip's. >> I have dns'd one of each protocol for mx and ns >> Trying to get postfix to play nice with mx on outbound. hostname, >> mynetworks etc all setup righ

Re: mx bind ip

2012-03-09 Thread Ben Rosengart
On Sat, Mar 10, 2012 at 02:19:55AM +1000, Nick Edwards wrote: > > Is the smtp bind address correct method? or inet_interfaces? smtp_bind_address is for sending, inet_interfaces for receiving. I think you will get better help if you get down to specifics. Post the relevant IP addresses, the SPF r

Re: mx bind ip

2012-03-09 Thread Wietse Venema
Nick Edwards: > Is the smtp bind address correct method? or inet_interfaces? Everybody already knows that smtp_bind_address and smtp_bind_address6 set the correct IP address for SENDING mail. If the RECEIVING server flags an error for the correct IP address, then THAT is the problem you need to f

Re: mx bind ip

2012-03-09 Thread Reindl Harald
Am 09.03.2012 17:23, schrieb Nick Edwards: > On 3/10/12, Reindl Harald wrote: >> >> >> Am 09.03.2012 16:01, schrieb Nick Edwards: >>> Hi, >>> >>> I gave a secondary mx with 2 ipv4 and 2 ipv6 ip's. >>> I have dns'd one of each protocol for mx and ns >>> Trying to get postfix to play nice with mx

Re: Message bounced by administrator

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 5:16 μμ, Reindl Harald wrote: i doubt this is not a postfix-message It can't be from anywhere else (as far as I can tell). We are not running any filters, anti-spam or anti-virus on this Postfix server. I haven't seen any errors on the associated ldap server (used for user look

Re: Message bounced by administrator

2012-03-09 Thread /dev/rob0
On Fri, Mar 09, 2012 at 06:35:58PM +0200, Nikolaos Milas wrote: > On 9/3/2012 5:16, Reindl Harald wrote: > > >i doubt this is not a postfix-message > > It can't be from anywhere else (as far as I can tell). You said it was Ironport. > We are not running any filters, anti-spam or anti-virus on >

Re: Message bounced by administrator

2012-03-09 Thread Reindl Harald
Am 09.03.2012 17:35, schrieb Nikolaos Milas: > On 9/3/2012 5:16 μμ, Reindl Harald wrote: > >> i doubt this is not a postfix-message > > It can't be from anywhere else (as far as I can tell). We are not running any > filters, > anti-spam or anti-virus on this Postfix server. Mar 9 04:21:36 v

Re: Message bounced by administrator

2012-03-09 Thread Wietse Venema
Nikolaos Milas: > I hope Wietse can provide some more info. Negative. The mail is rejected by a non-Postfix machine. Wietse

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 2:07 μμ, Nikolaos Milas wrote: I've: chown -R root:postfix /etc/postfix/ and chmod 640 to files and 750 to directories Since I did this, I get the error: Mar 9 21:23:53 vmail postfix/sendmail[1752]: fatal: open /etc/postfix/main.cf: Permission denied # ls -la /etc/postfix/m

Re: On proxy_read_maps

2012-03-09 Thread Reindl Harald
Am 09.03.2012 20:28, schrieb Nikolaos Milas: > On 9/3/2012 2:07 μμ, Nikolaos Milas wrote: > >> I've: >> >> chown -R root:postfix /etc/postfix/ >> >> and chmod 640 to files and 750 to directories > > Since I did this, I get the error: > > Mar 9 21:23:53 vmail postfix/sendmail[1752]: fatal: op

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 9:28 μμ, Nikolaos Milas wrote: Since I did this, I get the error: Mar 9 21:23:53 vmail postfix/sendmail[1752]: fatal: open /etc/postfix/main.cf: Permission denied ... What do I have to do to get sendmail (i.e. sendmail.postfix) running correctly? Note: these errors come fro

Re: On proxy_read_maps

2012-03-09 Thread Nikolaos Milas
On 9/3/2012 9:59 μμ, Reindl Harald wrote: /etc/postfix -> 755 Thank you! You saved me from a very bad headache. Obviously this was the main cause. I found that /etc/postfix was 750. Thanks also for the absolutely valuable details on permissions. I followed your advice. I'll now manage to

Re: On proxy_read_maps

2012-03-09 Thread Reindl Harald
Am 09.03.2012 21:01, schrieb Nikolaos Milas: > On 9/3/2012 9:28 μμ, Nikolaos Milas wrote: > >> Since I did this, I get the error: >> >> Mar 9 21:23:53 vmail postfix/sendmail[1752]: fatal: open >> /etc/postfix/main.cf: Permission denied >> >> ... >> >> What do I have to do to get sendmail (i.e.

Re: On proxy_read_maps

2012-03-09 Thread Reindl Harald
Am 09.03.2012 21:18, schrieb Nikolaos Milas: > On 9/3/2012 9:59 μμ, Reindl Harald wrote: > >> /etc/postfix -> 755 > > Thank you! You saved me from a very bad headache. no problem > Obviously this was the main cause. I found that /etc/postfix was 750. > Thanks also for the absolutely valuable

WHY??>> Subject: Subject:

2012-03-09 Thread Ctdi Unix
Has anyone ever seen this ...when I type mail at the shell prompt, I get Subject: Subject: like there is two of something running?? /tmp=>id uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) /tmp=>mail freddy Subject: Subject: test test . Cc: /tmp=>exit /tmp/

Re: WHY??>> Subject: Subject:

2012-03-09 Thread Larry Stone
On Fri, 9 Mar 2012, Ctdi Unix wrote: Has anyone ever seen this ...when I type mail at the shell prompt, I get Subject: Subject: like there is two of something running?? The shell mail command is not part of Postfix. This problem does not appear to be related to Postfix in any manner. -- Lar

Re: WHY??>> Subject: Subject:

2012-03-09 Thread Wietse Venema
Ctdi Unix: > Has anyone ever seen this ...when I type mail at the shell prompt, I > get Subject: Subject: like there is two of something running?? > > > /tmp=>id > uid=0(root) gid=0(root) > groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) > /tmp=>mail freddy > Subject: Subject: tes

Re: mx bind ip

2012-03-09 Thread Nick Edwards
On 3/10/12, Wietse Venema wrote: > Nick Edwards: >> Is the smtp bind address correct method? or inet_interfaces? > > Everybody already knows that smtp_bind_address and smtp_bind_address6 > set the correct IP address for SENDING mail. > > If the RECEIVING server flags an error for the correct IP ad

Clever Virtual Mail Hosting Web Manager

2012-03-09 Thread Romans Malinovskis
Hi list Probably quite a few of you are running virtual domain hosting http://www.postfix.org/VIRTUAL_README.html. I have started with similar setup, but then I merged all tables into one to make management simpler. Unfortunately there wasn’t any web admin for managing such a set-up so I wrote

Re: Clever Virtual Mail Hosting Web Manager

2012-03-09 Thread Romans Malinovskis
I must have mentioned that the demo is running here: http://postfixadmin.agiletoolkit.org Have a nice weekend everyone. > Hi list > > Probably quite a few of you are running virtual domain hosting > http://www.postfix.org/VIRTUAL_README.html. I have started with similar > setup, but then I me

Re: mx bind ip

2012-03-09 Thread Nick Edwards
On 3/10/12, Reindl Harald wrote: > > > Am 09.03.2012 17:23, schrieb Nick Edwards: >> On 3/10/12, Reindl Harald wrote: >>> >>> >> >> logs are no good because it simply says rejected (ip) spf -all method. >> >> all other settings wont help either since the two new settings smtp >> bind address and

"unused parameter" warnings with postfix 2.9.1

2012-03-09 Thread Reindl Harald
i recently upgraded my test-vm to Fedora 16 the following messages appear in the syslog (with Fedora 15 they was not there) why they are unused and why they are not in /var/log/maillog? Mar 10 02:16:45 testserver postfix[1935]: /usr/sbin/postconf: warning: /etc/postfix/main.c

Re: "unused parameter" warnings with postfix 2.9.1

2012-03-09 Thread Wietse Venema
Reindl Harald: > i recently upgraded my test-vm to Fedora 16 > the following messages appear in the syslog (with Fedora 15 they was not > there) > why they are unused Because they are not used. For example, smtpd_tls_cipherlist does not exist, and barracuda_smtpd_recipient_restrictions also does

Re: "unused parameter" warnings with postfix 2.9.1

2012-03-09 Thread Reindl Harald
Am 10.03.2012 02:35, schrieb Wietse Venema: > Because they are not used. For example, smtpd_tls_cipherlist > does not exist ok, got an old documentation i assume > and barracuda_smtpd_recipient_restrictions > also does not exist. was mentioned by you because "permit_mynetworks, reject" does n

Re: mx bind ip

2012-03-09 Thread Noel Butler
On Sat, 2012-03-10 at 11:08 +1000, Nick Edwards wrote: > On 3/10/12, Reindl Harald wrote: > > what type of entries are you using in your SPF record? > > i found out that a/mx entries sometimes making troubles and since > > we changed our backend to use only ip and let the backend > > translate s

Re: "unused parameter" warnings with postfix 2.9.1

2012-03-09 Thread Wietse Venema
Reindl Harald: > Am 10.03.2012 02:35, schrieb Wietse Venema: > > Because they are not used. For example, smtpd_tls_cipherlist > > does not exist > > ok, got an old documentation i assume Nope, then there would be a backwards compatibility feature. > 10.0.0.15:10026 inet n - n - - s

Re: centos 5 postfix rpms?

2012-03-09 Thread The_Ace
On Thu, Mar 8, 2012 at 12:32 PM, Nikolaos Milas wrote: > On 8/3/2012 6:40 πμ, Eero Volotinen wrote: > > What is the best / reliable site to find newer postfix rpm packages >> for centos 5 / rhel 5? by default it ships postfix 2.3.x and it's a >> bit antique version. >> >> > Hi Eero, > > These ar

Re: centos 5 postfix rpms?

2012-03-09 Thread ml
Le samedi 10 mars 2012 à 09:28 +0530, The_Ace a écrit : > On Thu, Mar 8, 2012 at 12:32 PM, Nikolaos Milas wrote: > On 8/3/2012 6:40 πμ, Eero Volotinen wrote: > > What is the best / reliable site to find newer postfix > rpm packages >

Re: centos 5 postfix rpms?

2012-03-09 Thread The_Ace
2012/3/10 ml > Le samedi 10 mars 2012 à 09:28 +0530, The_Ace a écrit : > > On Thu, Mar 8, 2012 at 12:32 PM, Nikolaos Milas wrote: > > On 8/3/2012 6:40 πμ, Eero Volotinen wrote: > > > > What is the best / reliable site to find newer postfix > > rpm packages

LoadShared Failover

2012-03-09 Thread Michael Maymann
Hi List, I would like to setup a LoadShared Failover internal mail-relay solution (only for sending mail internal->external). My thoughts: - Setup virtual+physical server in same VLAN (different physical locations) with same OS+Postfix+config - Configure DNS RoundRobin - Have logging from both se