[pfx] Re: Potential bug in milter interface, can't change first header field

2024-02-21 Thread Wietse Venema via Postfix-users
Taco de Wolff via Postfix-users: > Thanks Wietse and Steffen, I forgot to mention that I'm using Postfix > 3.5.8, but it appears the bug is thus still present in the latest version. > Looking forward to the fix :-) Another solution is to adopt Postfix 3.9 (the development relea

[pfx] Re: Potential bug in milter interface, can't change first header field

2024-02-21 Thread Steffen Nurpmeso via Postfix-users
Taco de Wolff via Postfix-users wrote in : |Thanks Wietse and Steffen, I forgot to mention that I'm using Postfix |3.5.8, but it appears the bug is thus still present in the latest version. |Looking forward to the fix :-) | |@Steffen, that is genius and hadn't thought of it. I can confirm

[pfx] Re: Potential bug in milter interface, can't change first header field

2024-02-21 Thread Taco de Wolff via Postfix-users
Thanks Wietse and Steffen, I forgot to mention that I'm using Postfix 3.5.8, but it appears the bug is thus still present in the latest version. Looking forward to the fix :-) @Steffen, that is genius and hadn't thought of it. I can confirm that issuing two modifications works as expected

[pfx] Re: Potential bug in milter interface, can't change first header field

2024-02-21 Thread Steffen Nurpmeso via Postfix-users
Taco de Wolff via Postfix-users wrote in : |While writing a milter for use with Postfix, I was unable to change the |first header field and instead of changing it, Postfix appends it to the |end of the header. Incidentally, as I believed this was a bug with the insheader with index 0 worked

[pfx] Re: Potential bug in milter interface, can't change first header field

2024-02-21 Thread Wietse Venema via Postfix-users
The Postfix Milter implementation is sometimes inconsistent about the "first" header so that it can sometimes not be updated. The fix below was in the queue for Postfix 3.5 - 3.8 a few days before the SMTP smuggling shitshow happened. The last SMTP smuggling patch was released on January 21. For

[pfx] Potential bug in milter interface, can't change first header field

2024-02-21 Thread Taco de Wolff via Postfix-users
Hi, While writing a milter for use with Postfix, I was unable to change the first header field and instead of changing it, Postfix appends it to the end of the header. Incidentally, as I believed this was a bug with the milter library, I rewrote the milter server implementation from scratch

[pfx] Re: Bug in COMPATIBILITY_README

2024-02-06 Thread Wietse Venema via Postfix-users
Rune Philosof via Postfix-users: > Mismatching between compatibility_level in overview and explanations for > http://www.postfix.org/COMPATIBILITY_README.html#relay_restrictions > and > http://www.postfix.org/COMPATIBILITY_README.html#smtputf8_enable > > The overview lists them as

[pfx] Bug in COMPATIBILITY_README

2024-02-06 Thread Rune Philosof via Postfix-users
Mismatching between compatibility_level in overview and explanations for http://www.postfix.org/COMPATIBILITY_README.html#relay_restrictions and http://www.postfix.org/COMPATIBILITY_README.html#smtputf8_enable The overview lists them as compatibility_level < 2 and the detailed explanation says <

[pfx] Re: When using LDAP over socket, „smtpd_sender_login_maps“ requires an LDAP socket relative to chroot in contrast to other map configurations (potential bug?)

2023-11-05 Thread Viktor Dukhovni via Postfix-users
On Sun, Nov 05, 2023 at 12:13:17PM +, Matthias Nagel via Postfix-users wrote: > Viktor, you recommend to use proxymap in combination with LDAP, Yes. > especially if all LDAP lookups use the same connection. Regardless of whether the connection settings are the same across all tables. But

[pfx] Re: When using LDAP over socket, „smtpd_sender_login_maps“ requires an LDAP socket relative to chroot in contrast to other map configurations (potential bug?)

2023-11-05 Thread Wietse Venema via Postfix-users
As Viktor mentions, best practice is to: - Share the LDAP socket handle among the three tables that connect to the same LDAP endpoint (i.e. delay the bind with bind=no in the three *cf files). - Open LDAP tables from outside the chroot, by configuring LDAP tables as proxy:ldap:/path/to/file, and

[pfx] Re: When using LDAP over socket, „smtpd_sender_login_maps“ requires an LDAP socket relative to chroot in contrast to other map configurations (potential bug?)

2023-11-05 Thread Matthias Nagel via Postfix-users
Dear Viktor, dear Wietse, Viktor, you recommend to use proxymap in combination with LDAP, especially if all LDAP lookups use the same connection. Indeed, this is the case for my setup. The LDAP server, the bind DN and bind passwd are the same. Only the search base, the query filter and the

[pfx] Re: When using LDAP over socket, „smtpd_sender_login_maps“ requires an LDAP socket relative to chroot in contrast to other map configurations (potential bug?)

2023-11-04 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > On Sat, Nov 04, 2023 at 09:48:32AM -0400, Wietse Venema via Postfix-users > wrote: > > > To be precise: Postfix opens your LDAP configuration file and asks > > the LDAP library to create an LDAP client instance, before entering > > the chroot jail and before

[pfx] Re: When using LDAP over socket, „smtpd_sender_login_maps“ requires an LDAP socket relative to chroot in contrast to other map configurations (potential bug?)

2023-11-04 Thread Viktor Dukhovni via Postfix-users
On Sat, Nov 04, 2023 at 09:48:32AM -0400, Wietse Venema via Postfix-users wrote: > To be precise: Postfix opens your LDAP configuration file and asks > the LDAP library to create an LDAP client instance, before entering > the chroot jail and before accepting any SMTP client commmands. > >

[pfx] Re: When using LDAP over socket, „smtpd_sender_login_maps“ requires an LDAP socket relative to chroot in contrast to other map configurations (potential bug?)

2023-11-04 Thread Wietse Venema via Postfix-users
Matthias Nagel via Postfix-users: > Hello all, > > I am using Postfix 3.8.1 on Ubuntu 23.10. Per distribution default, > Postfix runs chrooted. I have setup LDAP lookups for most maps. > OpenLDAP is only listening via UNIX socket on > ldapi:///var/run/slapd/ldapi. > > For all but one LDAP lookup

[pfx] When using LDAP over socket, „smtpd_sender_login_maps“ requires an LDAP socket relative to chroot in contrast to other map configurations (potential bug?)

2023-11-04 Thread Matthias Nagel via Postfix-users
rently than all other configuration options which allow LDAP lookup? - Is this an oversight? Is it an „bug“ in the Postfix software? All other LDAP connections seem to opened by Postfix before chrooting. - Did I miss something in the docs? If this is not a bug, but intended behaviour, the

[pfx] Re: [pfx-dev] Re: Bug in Dovecot SASL driver: authentication failure reason is wrong

2023-11-02 Thread Wietse Venema via Postfix-users
Stephan Bosch via Postfix-devel: > > Op 2-11-2023 om 15:22 schreef Wietse Venema: > > Stephan Bosch via Postfix-devel: > >> Looks like Postfix [...] somehow uses the data from the previous CONT auth > >> service > >> response as the reason. > > Does this patch address the problem? It resets any

[pfx] Re: BUG: Postfix deals badly with corrected-typo in aliases :(

2023-08-27 Thread Viktor Dukhovni via Postfix-users
On Sun, Aug 27, 2023 at 04:06:18PM -0400, Viktor Dukhovni via Postfix-users wrote: > If the aliases(5) table has actually been rebuilt, and the message > is now deliverable, the background refresh is supposed to happen: > > address_verify_negative_refresh_time (default: 3h) >The

[pfx] Re: BUG: Postfix deals badly with corrected-typo in aliases :(

2023-08-27 Thread Viktor Dukhovni via Postfix-users
ob/v3.8.1/postfix/src/verify/verify.c#L512-L550 If you have detailed log evidence of refresh probes not happening, please share. > I have 100% default values. Ten hours after correcting the problem, > it still failed. Perhaps a bug? During those 10 hours, how many deliveries were a

[pfx] Re: BUG: Postfix deals badly with corrected-typo in aliases :(

2023-08-25 Thread Viktor Dukhovni via Postfix-users
On Fri, Aug 25, 2023 at 08:07:01PM -0600, Pete Holzmann via Postfix-users wrote: > SUMMARY > > * Scenario/repeatability: >- See www.postfix.org/ADDRESS_VERIFICATION_README.html#caching >- Since Postfix 2.7, there's a persistent verification database. Actually, there isn't, or, more

[pfx] BUG: Postfix deals badly with corrected-typo in aliases :(

2023-08-25 Thread Pete Holzmann via Postfix-users
SUMMARY * Scenario/repeatability: - Typical default postfix configuration - An alias is added, but with a typo. - Incoming email is rejected as expected, "Recipient address rejected: undeliverable address: unknown user: "address" - Typo corrected. newaliases is used. Postfix can

[pfx] possible bug in rspamd

2023-04-19 Thread Benny Pedersen via Postfix-users
ARC-Authentication-Results: i=1; list.sys4.de; dkim=fail; arc=none (Message is not ARC signed); dmarc=none Authentication-Results: list.sys4.de; dkim=fail; arc=none (Message is not ARC signed); dmarc=none when originating mails is not dkim signed then i belive dkim=fail here should be

[pfx] Bug Report: main.cf smtpd_client_restrictions check_ccert_access fails when table spec contains spaces inside braces

2023-03-13 Thread Sean Gallagher via Postfix-users
I have been trying to understand why check_ccert_access does not work with an inline:{} table and I believe I have uncovered a subtle bug. My investigation has focused on https://github.com/vdukhovni/postfix/blob/master/postfix/src/global/map_search.c To cut to the chase, I believe line

Re: Bug: Postfix errors at startup for service listed in known_tcp_ports but not listed in /etc/services

2021-10-17 Thread Peter
On 17/10/21 8:00 pm, Viktor Dukhovni wrote: The feature appears to have been released in an incomplete form. I don't see any code in Postfix to actually use "known_tcp_ports" to load the underlying hash table. Hr, okay. Also, while numeric service names work with getaddrinfo(3), I don't

Re: Bug: Postfix errors at startup for service listed in known_tcp_ports but not listed in /etc/services

2021-10-17 Thread Viktor Dukhovni
On Sun, Oct 17, 2021 at 06:40:47PM +1300, Peter wrote: > Just had someone come into the IRC chat with this issue and I was able > to reproduce it quite easily, this is with Postfix 3.6.2. If your > /etc/services has smtps listed but not submissions (or vice-versa) and > you uncomment or add

Bug: Postfix errors at startup for service listed in known_tcp_ports but not listed in /etc/services

2021-10-16 Thread Peter
Just had someone come into the IRC chat with this issue and I was able to reproduce it quite easily, this is with Postfix 3.6.2. If your /etc/services has smtps listed but not submissions (or vice-versa) and you uncomment or add the relevant section to master.cf then postfix gives an error

Re: [BUG] tls_server_sni_maps parameter can't use texthash tables

2021-06-14 Thread Viktor Dukhovni
On Mon, Jun 14, 2021 at 04:57:24PM -0400, Christopher Gurnee wrote: > That was quick, thanks! Welcome to Postfix, where we don't let bugs linger and have no (need for a) bug tracking system, because there are no open bugs. Bugs are fixed in near real time, and show up in snaphots and pa

Re: [BUG] tls_server_sni_maps parameter can't use texthash tables

2021-06-14 Thread Wietse Venema
Christopher Gurnee: > That was quick, thanks! Well you did the work by finding the missing code in postmap.c :-) Wietse

Re: [BUG] tls_server_sni_maps parameter can't use texthash tables

2021-06-14 Thread Christopher Gurnee
That was quick, thanks! Regards, Chris On 06/14/2021 4:22 pm, Wietse Venema wrote: Wietse Venema: Christopher Gurnee: > Workaround > -- > > Use a hash table: > tls_server_sni_maps = hash:/etc/postfix/tls_server_sni > and create it with: > sudo postmap -F

Re: [BUG] tls_server_sni_maps parameter can't use texthash tables

2021-06-14 Thread Wietse Venema
Wietse Venema: > Christopher Gurnee: > > Workaround > > -- > > > > Use a hash table: > > tls_server_sni_maps = hash:/etc/postfix/tls_server_sni > > and create it with: > > sudo postmap -F /etc/postfix/tls_server_sni > > There is some code that was added to postmap/postmap.c but

Re: [BUG] tls_server_sni_maps parameter can't use texthash tables

2021-06-14 Thread Wietse Venema
Christopher Gurnee: > Workaround > -- > > Use a hash table: > tls_server_sni_maps = hash:/etc/postfix/tls_server_sni > and create it with: > sudo postmap -F /etc/postfix/tls_server_sni There is some code that was added to postmap/postmap.c but not to util/dict_thash.c. This is

[BUG] tls_server_sni_maps parameter can't use texthash tables

2021-06-14 Thread Christopher Gurnee
Hi, all! My apologies if I've gotten anything wrong below. Version --- 3.4.13-0ubuntu1 (from Ubuntu 20.04.2) (although I suspect this affects all versions >= 3.4) Configuration - /etc/postfix/main.cf: smtpd_tls_security_level = may tls_server_sni_maps =

Re: bug in debian10

2020-10-26 Thread IL Ka
It is just a warning, you can live with it. https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=926331 On Mon, Oct 26, 2020 at 7:59 PM natan wrote: > Hi > Probably bug in debian 10 ... > "warning: symlink leaves directory: /etc/postfix/./makedefs.out" > > ii postfix

bug in debian10

2020-10-26 Thread natan
Hi Probably bug in debian 10 ... "warning: symlink leaves directory: /etc/postfix/./makedefs.out" ii  postfix    3.4.14-0+deb10u1 amd64    High-performance mail transport agent Maybe another repo ? I don't want to install from source ... eh I search in google and probably bug in --

Re: Minor logrotate bug (was Re: logrotate script for Postfix)

2020-05-14 Thread Wietse Venema
nutes where you expect month. It should be > %Y%m%d-%H%M%S. > > And as I said, it?s technically not a bug because it works as documented but > as documented and as works is not what one would reasonably expect. > > I?m running Postfix 3.5.1. I fixed this in the pending stab

Minor logrotate bug (was Re: logrotate script for Postfix)

2020-05-14 Thread Larry Stone
be %Y%m%d-%H%M%S. And as I said, it’s technically not a bug because it works as documented but as documented and as works is not what one would reasonably expect. I’m running Postfix 3.5.1. -- Larry Stone lston...@stonejongleux.com > On May 9, 2020, at 10:31 AM, Larry Stone wr

Re: probably bug in postfix3-3.4

2020-05-06 Thread Viktor Dukhovni
On Wed, May 06, 2020 at 09:07:45AM -0400, Wietse Venema wrote: > You need to collect logs over at least 5 minutes. I was sitting this one out, but perhaps should make a few comments: 1. Postfix does not have bugs of the sort conjectured by the OP. The problem is entirely a result of

Re: probably bug in postfix3-3.4

2020-05-06 Thread Matus UHLAR - fantomas
natan maciej milaszewski: Thenx for replay: May? 5 06:00:51 smtp1 postfix/smtpd[5939]: warning: Illegal address syntax from unknown[217.153.30.34] in RCPT command: <> ... May? 5 06:00:54 smtp1 postfix/smtpd[6444]: warning: unknown[111.72.195.23]: SASL LOGIN authentication failed:

Re: probably bug in postfix3-3.4

2020-05-06 Thread Wietse Venema
natan maciej milaszewski: > Thenx for replay: > > May? 5 06:00:51 smtp1 postfix/smtpd[5939]: warning: Illegal address > syntax from unknown[217.153.30.34] in RCPT command: <> ... > May? 5 06:00:54 smtp1 postfix/smtpd[6444]: warning: > unknown[111.72.195.23]: SASL LOGIN authentication failed:

Re: probably bug in postfix3-3.4

2020-05-06 Thread Peter
On 5/05/20 5:04 pm, natan maciej milaszewski wrote: Hi I have a centos 7 and postfix3-3.4.7-1.gf.el7.x86_64 I reload postfix via: postfix reload May  5 06:00:52 smtp1 postfix/master[22162]: reload -- version 3.4.7, configuration /etc/postfix And new mail was only added to queue active They

Re: probably bug in postfix3-3.4

2020-05-05 Thread natan maciej milaszewski
Thenx for replay: May  5 06:00:51 smtp1 postfix/smtpd[5939]: warning: Illegal address syntax from unknown[217.153.30.34] in RCPT command: <> May  5 06:00:51 smtp1 postfix/smtpd[6242]: warning: Illegal address syntax from unknown[217.153.30.34] in RCPT command: <> May  5 06:00:51 smtp1

Re: probably bug in postfix3-3.4

2020-05-05 Thread Wietse Venema
natan maciej milaszewski: > Hi > I not found any errors: RUN THE COMMAND DESCRIBED IN http://www.postfix.org/DEBUG_README.html#logging $ egrep '(warning|error|fatal|panic):' /some/log/file | more Wietse

Re: probably bug in postfix3-3.4

2020-05-05 Thread natan maciej milaszewski
Hi I not found any errors: May  5 06:00:52 smtp1 postfix/master[22162]: reload -- version 3.4.7, configuration /etc/postfix May  5 06:00:52 smtp1 postfix/cleanup[5718]: 49GQxc60ggz4D9D: message-id= May  5 06:00:52 smtp1 postfix/qmgr[5678]: 49GQxc60ggz4D9D: from=, size=67939, nrcpt=1 (queue

Re: probably bug in postfix3-3.4

2020-05-05 Thread Wietse Venema
Have a look at the error logs. http://www.postfix.org/DEBUG_README.html#logging Look for obvious signs of trouble = Postfix logs all failed and successful deliveries to a logfile. * When Postfix uses syslog logging (the default), the file is usually called

probably bug in postfix3-3.4

2020-05-04 Thread natan maciej milaszewski
For second test i relod postfix via systemd (service postfix reload) - works fine Any idea ? maby bug ? anyone can confirm ?

Re: Bug report: problem with smtp_mx_address_limit = 0

2019-04-03 Thread Luc Pardon
On 3/04/19 17:13, Viktor Dukhovni wrote: > > > It seems you're in a sardonic mood, ... best to not go there. If I gave that impression, I apologize. All I was trying to say is that, because of the bug, you may be more likely to run out of disk space by trying to send to bona fid

Re: Bug report: problem with smtp_mx_address_limit = 0

2019-04-03 Thread Viktor Dukhovni
records. No, because failing deliveries to domains with tens to hundreds of unavailable MX host IPs would DoS the queue by tying up delivery agents for an unreasonably long time. It seems you're in a sardonic mood, ... best to not go there. Your bug report has been noted, and the so

Re: Bug report: problem with smtp_mx_address_limit = 0

2019-04-03 Thread Luc Pardon
eir mail queues melt down. > ... because of all the mail that will get stuck in the queue with "server unavailable or unable to receive mail" for _any_ MX that has _both_ A and records. One of each is enough to trigger the bug, even if they would all respond if Postfix bothered to

Re: Bug report: problem with smtp_mx_address_limit = 0

2019-04-02 Thread Wietse Venema
Luc Pardon: > On the same topic: what if smtp_mx_address_limit was simply made to > apply for each family separately? E.g. the default of 5 would mean: keep > max 5 IPv6 addresses _and_ max 5 IPv4's ? The purpose of these and other Postfix limits is not to frustrate legitimate mail operators.

Re: Bug report: problem with smtp_mx_address_limit = 0

2019-04-02 Thread Luc Pardon
On 2/04/19 13:21, Wietse Venema wrote: > Probably better to not allow a limit-less smtp_mx_address_limit, > as it makes Postfix vulnerable to resource exhaustion attack. > > Wietse > Fair enough, but then the docs for smtp_mx_address_limit ought to be changed to remove the "or zero (no

Re: Bug report: problem with smtp_mx_address_limit = 0

2019-04-02 Thread Wietse Venema
Probably better to not allow a limit-less smtp_mx_address_limit, as it makes Postfix vulnerable to resource exhaustion attack. Wietse

Bug report: problem with smtp_mx_address_limit = 0

2019-04-02 Thread Luc Pardon
e is an easy workaround, and that is: "don't RTFM", i.e. leave smtp_mx_address_limit at its default of 5. And if you really want "no limit", you can set it to a ridiculously high value, such as 100. >From the changelog, this seems to have been introduced on 20170505, and in

Re: Postfix benchmark: bug or performance regression ?

2019-03-29 Thread Wietse Venema
Ralf Hildebrandt: > * Viktor Dukhovni : > > > On Mar 28, 2019, at 12:03 PM, Wietse Venema wrote: > > > > > > And thank you for your thorough investigation that helped to narrow > > > down the root cause: under high traffic conditions, LMTP connections > > > are cached but never reused, therefore

Re: Postfix benchmark: bug or performance regression ?

2019-03-29 Thread Ralf Hildebrandt
* Viktor Dukhovni : > > On Mar 28, 2019, at 12:03 PM, Wietse Venema wrote: > > > > And thank you for your thorough investigation that helped to narrow > > down the root cause: under high traffic conditions, LMTP connections > > are cached but never reused, therefore those idle cached connections

Re: PATCH: Postfix benchmark: bug or performance regression ?

2019-03-29 Thread Wietse Venema
Juliana Rodrigueiro: > On Friday, 29 March 2019 00:49:34 CET Wietse Venema wrote: > > > > > This is a patch for LMTP connection reuse over UNIX-domain sockets. > > > > Bugfix (introduced: Postfix 3.0): LMTP connections over > > UNIX-domain sockets were cached but not reused, due

Re: PATCH: Postfix benchmark: bug or performance regression ?

2019-03-29 Thread Juliana Rodrigueiro
On Friday, 29 March 2019 00:49:34 CET Wietse Venema wrote: > > This is a patch for LMTP connection reuse over UNIX-domain sockets. > > Bugfix (introduced: Postfix 3.0): LMTP connections over > UNIX-domain sockets were cached but not reused, due to a > cache lookup key

PATCH: Postfix benchmark: bug or performance regression ?

2019-03-28 Thread Wietse Venema
Wietse Venema: > Juliana Rodrigueiro: > > > To get rid of the 2s delays: > > > > > > /etc/postfix/main.cf: > > > lmtp_connection_cache_on_demand = no > > > > > > Please let us know if that helps. Meanwhile we can develop a proper fix. > > > > And yes, it worked, that helped a lot. Although not

Re: Postfix benchmark: bug or performance regression ?

2019-03-28 Thread Viktor Dukhovni
> On Mar 28, 2019, at 12:03 PM, Wietse Venema wrote: > > And thank you for your thorough investigation that helped to narrow > down the root cause: under high traffic conditions, LMTP connections > are cached but never reused, therefore those idle cached connections > are exhausting server

Re: Postfix benchmark: bug or performance regression ?

2019-03-28 Thread Wietse Venema
Juliana Rodrigueiro: > > To get rid of the 2s delays: > > > > /etc/postfix/main.cf: > > lmtp_connection_cache_on_demand = no > > > > Please let us know if that helps. Meanwhile we can develop a proper fix. > > And yes, it worked, that helped a lot. Although not as fast as before, but now > I

Re: Postfix benchmark: bug or performance regression ?

2019-03-28 Thread Juliana Rodrigueiro
On Wednesday, 27 March 2019 20:01:49 CET Viktor Dukhovni wrote: > On Wed, Mar 27, 2019 at 03:36:28PM +0100, Juliana Rodrigueiro wrote: > > However, during a benchmark, we realized 3.3.2 was 5 times slower than the > > version before. > > This is misleading. Postfix is not 5 times slower, your

Re: Postfix benchmark: bug or performance regression ?

2019-03-28 Thread Wietse Venema
Wietse Venema: > Juliana Rodrigueiro: > > Excerpt of maillog version > 2.11.1: > > Mar 27 14:46:50 localdomain postfix/lmtp[24750]: 6CEFF61: > > to=, orig_to=, > > relay=localdomain.com[/var/ > > imap/socket/lmtp], delay=0.02, delays=0.01/0/0.01/0, dsn=2.1.5, status=sent > > (250 2.1.5 Ok

Re: Postfix benchmark: bug or performance regression ?

2019-03-27 Thread Viktor Dukhovni
> On Mar 27, 2019, at 3:01 PM, Viktor Dukhovni > wrote: > > There's likely a bug. We should either simulate a synthetic nexthop > ($myhostname?) for unix-domain destinations, and then do nexthop > reuse (and perhaps do no caching by endpoint address for unix-domain > dest

Re: Postfix benchmark: bug or performance regression ?

2019-03-27 Thread Wietse Venema
Juliana Rodrigueiro: > Excerpt of maillog version > 2.11.1: > Mar 27 14:46:50 localdomain postfix/lmtp[24750]: 6CEFF61: > to=, orig_to=, > relay=localdomain.com[/var/ > imap/socket/lmtp], delay=0.02, delays=0.01/0/0.01/0, dsn=2.1.5, status=sent > (250 2.1.5 Ok SESSIONID=) > Mar 27 14:46:50

Re: Postfix benchmark: bug or performance regression ?

2019-03-27 Thread Viktor Dukhovni
addr(), so that SASL authenticated connections might be re-used, but this looks like a mistake, since we're therefore creating cached sessions that will never be re-used, but that tie up LMTP server resources, possibly leading to subsequent congestion under load. > (2) Is this expected behavio

Postfix benchmark: bug or performance regression ?

2019-03-27 Thread Juliana Rodrigueiro
the configuration variables regarding this have not changed. The benchmark uses 3 emails, but generating 20 emails is sufficient to see the bug. After trials and errors and running out of ideas, I decided to bisect the code to see what made this change. It happens that version 2.11.1

Re: Uhm... next bug or my faulty configuration?

2019-03-12 Thread Wietse Venema
A. Schulze: > > Viktor Dukhovni: > > > Your no-BDAT work-around is sufficient until the code is updated > > along lines below > > > Hello Viktor, > > Thanks for that patch. I confirm it works like expected Did you test it in smtpd_end_of_data_restrictions? Wietse

Re: Uhm... next bug or my faulty configuration?

2019-03-12 Thread A. Schulze
Viktor Dukhovni: Your no-BDAT work-around is sufficient until the code is updated along lines below Hello Viktor, Thanks for that patch. I confirm it works like expected Andreas

Old bug: reject_multi_recipient_bounce

2019-03-12 Thread Wietse Venema
A. Schulze: > Hello, > > updated from 3.4.1 to 3.4.3 and at the same time dovecot-2.2 to dovecot-2.3 ( > + pigeonhole) > I assume the changes behavior is dovecot/pigeonhole now using the advertised > "CHUNKING" extension. > > Now an echo service (dovecot-2.3-pigeonhole) don't send messages

Re: Uhm... next bug or my faulty configuration?

2019-03-11 Thread Viktor Dukhovni
On Mon, Mar 11, 2019 at 11:48:56PM +0100, A. Schulze wrote: > I assume the changes behavior is dovecot/pigeonhole now using the advertised > "CHUNKING" extension. Yes. > Reason: "Data command rejected: Multi-recipient bounce" while there is > clearly only one recipient. > > Mar 11 23:27:54

Uhm... next bug or my faulty configuration?

2019-03-11 Thread A. Schulze
Hello, updated from 3.4.1 to 3.4.3 and at the same time dovecot-2.2 to dovecot-2.3 ( + pigeonhole) I assume the changes behavior is dovecot/pigeonhole now using the advertised "CHUNKING" extension. Now an echo service (dovecot-2.3-pigeonhole) don't send messages anymore. Reason: "Data command

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-11 Thread Lex Scarisbrick
On Sun, Mar 10, 2019 at 9:41 AM Scott Kitterman wrote: > My preference would be to press on with 3.4 (I don't mind packaging the bug > fixes if you don't mind releasing them), but if you are going to withdraw 3.4, > please do it before next Sunday so I can keep it out of the next Debian

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Wietse Venema
Daniele Nicolodi: > On 10/03/2019 15:07, Wietse Venema wrote: > > You are looking from the "we made improvements" angle. I am looking > > from the "with hard work, we introduce 1 bug in 1000 lines of new > > code" angle. > > > > In the TLS lib

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Daniele Nicolodi
On 10/03/2019 15:07, Wietse Venema wrote: > You are looking from the "we made improvements" angle. I am looking > from the "with hard work, we introduce 1 bug in 1000 lines of new > code" angle. > > In the TLS library there were 1039 additions and 559 deletions

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Wietse Venema
Viktor Dukhovni: > On Sun, Mar 10, 2019 at 12:29:44PM -0400, Wietse Venema wrote: > > > > My preference would be to press on with 3.4 (I don't mind packaging the > > > bug > > > fixes if you don't mind releasing them), but if you are going to withdraw > >

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Viktor Dukhovni
On Sun, Mar 10, 2019 at 12:29:44PM -0400, Wietse Venema wrote: > > My preference would be to press on with 3.4 (I don't mind packaging the bug > > fixes if you don't mind releasing them), but if you are going to withdraw > > 3.4 > > please do it before next Sun

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Viktor Dukhovni
On Sun, Mar 10, 2019 at 02:34:02PM +, Scott Kitterman wrote: > This worked just fine until 3.3.2-4 inclusive but since I've upgraded > my sid system yesterday and Postfix was upgraded to 3.4.1-1 I see: > > postfix/smtp[15202]: warning: Trust anchor files not supported >

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Wietse Venema
Scott Kitterman: > On Sunday, March 10, 2019 11:11:15 AM Wietse Venema wrote: > > Scott Kitterman: > > > I received the bug report/patch below from a Debian user. I'm somewhat > > > busy this weekend/week, so I decided to forward it without evaluation > > > ra

Re: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Postfix User
On Sun, 10 Mar 2019 11:41:01 -0400, Scott Kitterman stated: >On Sunday, March 10, 2019 11:11:15 AM Wietse Venema wrote: >> Scott Kitterman: >> > I received the bug report/patch below from a Debian user. I'm >> > somewhat busy this weekend/week, so I decided

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread PGNet Dev
To add a possible data point to the convo, at least one distro, OpenSUSE, is already toying with apparently poorly thought-thru patches (aka, not vetted/source here, from upstream) -- e,g, here,

Re: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Postfix User
On Sun, 10 Mar 2019 11:11:15 -0400 (EDT), Wietse Venema stated: >Scott Kitterman: >> I received the bug report/patch below from a Debian user. I'm >> somewhat busy this weekend/week, so I decided to forward it without >> evaluation rather than sit on it for a week u

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Scott Kitterman
On Sunday, March 10, 2019 11:11:15 AM Wietse Venema wrote: > Scott Kitterman: > > I received the bug report/patch below from a Debian user. I'm somewhat > > busy this weekend/week, so I decided to forward it without evaluation > > rather than sit on it for a week u

Re: Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Wietse Venema
Scott Kitterman: > I received the bug report/patch below from a Debian user. I'm somewhat busy > this weekend/week, so I decided to forward it without evaluation rather than > sit on it for a week until I could research it. > > I attempted to remove the distro specific noise

Fwd: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Scott Kitterman
I received the bug report/patch below from a Debian user. I'm somewhat busy this weekend/week, so I decided to forward it without evaluation rather than sit on it for a week until I could research it. I attempted to remove the distro specific noise from the report. Scott K Package: postfix

Re: AAAA requests on IPv6-disconnected system: bug of feature?

2017-05-04 Thread Scott Kitterman
off". Since this is about Postfix as shipped by Ubuntu and as packaged by Debian, the bug tracker for one of those distributions is the appropriate place for this discussion, not here. Apologies for not noticing which distro this was about sooner. Scott K

Re: AAAA requests on IPv6-disconnected system: bug of feature?

2017-05-04 Thread Wietse Venema
Marat Khalili: > > Postfix from me installs with IPv6 turned off. Complain with your > > distributor if they change that. > > Indeed default inet_protocols value in my distribution is "all", both in > configuration created by install script and when corresponding line is > commented out. Do you

Re: AAAA requests on IPv6-disconnected system: bug of feature?

2017-05-04 Thread Viktor Dukhovni
On Thu, May 04, 2017 at 05:18:55PM +0300, Marat Khalili wrote: > > Postfix from me installs with IPv6 turned off. Complain with your > > distributor if they change that. > > Indeed default inet_protocols value in my distribution is "all", both in > configuration created by install script and

Re: AAAA requests on IPv6-disconnected system: bug of feature?

2017-05-04 Thread Marat Khalili
Postfix from me installs with IPv6 turned off. Complain with your distributor if they change that. Indeed default inet_protocols value in my distribution is "all", both in configuration created by install script and when corresponding line is commented out. Do you mean, it is not supposed to

Re: AAAA requests on IPv6-disconnected system: bug of feature?

2017-05-04 Thread Marat Khalili
To disable outbound IPv6 in Postfix set "inet_protocols = ipv4". If you set "inet_protocols" to some other value, then Postfix will do nexthop IPv6 lookups. What will happen in my current setup if response suddenly becomes non-empty? Will it fail to send the message? -- With Best

Re: AAAA requests on IPv6-disconnected system: bug of feature?

2017-05-04 Thread Viktor Dukhovni
sts both > A and records of the relay from DNS, as I verified by tcpdump. > Is it a bug or feature? To disable outbound IPv6 in Postfix set "inet_protocols = ipv4". If you set "inet_protocols" to some other value, then Postfix will do nexthop IPv6 lookups. > (Y

Re: AAAA requests on IPv6-disconnected system: bug of feature?

2017-05-04 Thread Wietse Venema
s I verified by tcpdump. Is it > a bug or feature? (Yes I know I can explicitly disable IPv6 in postfix > configuration too, but that's not the point.) Postfix from me installs with IPv6 turned off. Complain with your distributor if they change that. Wietse > My investiga

AAAA requests on IPv6-disconnected system: bug of feature?

2017-05-04 Thread Marat Khalili
Postfix is installed as forwarder to a fixed relay in a system with no IPv6 addresses (disabled system-wide by net.ipv6.conf.*.disable_ipv6 lines in sysctl). Still, for each message it separately requests both A and records of the relay from DNS, as I verified by tcpdump. Is it a bug

Re: verify_cache.db: No such file or directory - possible Berkeley DB bug ?

2017-03-22 Thread Wietse Venema
Maurizio Caloro: > Hello > > >From time to time I see on mail.log the following error message: > > Mar 22 23:29:43 mail postfix/verify[2206]: close database > /var/lib/postfix/verify_cache.db: No such file or directory (possible > Berkeley DB bug) Indeed, the db-&g

verify_cache.db: No such file or directory - possible Berkeley DB bug ?

2017-03-22 Thread Maurizio Caloro
Hello >From time to time I see on mail.log the following error message: Mar 22 23:29:43 mail postfix/verify[2206]: close database /var/lib/postfix/verify_cache.db: No such file or directory (possible Berkeley DB bug) I have see found different answer, but I don't know which in furt

Re: AW: Possible Bug ? postfix 3.1.0-3 fails on mysql table lookup

2016-12-25 Thread John Fawcett
On 12/18/2016 09:38 PM, John Fawcett wrote: > On 12/18/2016 02:09 AM, Wietse Venema wrote: >> What if Postfix made an old-style query? I think it should just >> report the old-style error here. >> >> Wietse > I agree. It might be as simple as changing > > msg_warn("dict_mysql: stored

Re: AW: Possible Bug ? postfix 3.1.0-3 fails on mysql table lookup

2016-12-17 Thread Wietse Venema
I have been working this code into Postfix, and have a comment about error reporting for old-style queries. > while ((host = dict_mysql_get_active(dict_mysql)) != NULL) { > #if defined(MYSQL_VERSION_ID) && MYSQL_VERSION_ID >= 4 > @@ -536,9 +541,46 @@ > #endif > > if

Re: AW: Possible Bug ? postfix 3.1.0-3 fails on mysql table lookup

2016-11-27 Thread John Fawcett
On 11/27/2016 01:47 PM, John Fawcett wrote: > On 11/23/2016 10:54 PM, j...@conductive.de wrote: >> On 2016-11-23 21:57, John Fawcett wrote: >>> On 11/22/2016 01:35 AM, Joel Linn wrote: Hey Guys, this issue has decayed a bit but I now finally found the time (and the nerves) to

Re: AW: Possible Bug ? postfix 3.1.0-3 fails on mysql table lookup

2016-11-27 Thread John Fawcett
On 11/23/2016 10:54 PM, j...@conductive.de wrote: > On 2016-11-23 21:57, John Fawcett wrote: >> On 11/22/2016 01:35 AM, Joel Linn wrote: >>> Hey Guys, >>> >>> this issue has decayed a bit but I now finally found the time (and the >>> nerves) to integrate the fix in my system. >>> I'm running

Re: AW: Possible Bug ? postfix 3.1.0-3 fails on mysql table lookup

2016-11-23 Thread jl
On 2016-11-23 21:57, John Fawcett wrote: On 11/22/2016 01:35 AM, Joel Linn wrote: Hey Guys, this issue has decayed a bit but I now finally found the time (and the nerves) to integrate the fix in my system. I'm running Ubuntu 16.04 and trying not change to many things and be able to have clean

Re: AW: Possible Bug ? postfix 3.1.0-3 fails on mysql table lookup

2016-11-23 Thread John Fawcett
On 11/22/2016 01:35 AM, Joel Linn wrote: > Hey Guys, > > this issue has decayed a bit but I now finally found the time (and the > nerves) to integrate the fix in my system. > I'm running Ubuntu 16.04 and trying not change to many things and be > able to have clean comparison I applied the patch to

Re: AW: Possible Bug ? postfix 3.1.0-3 fails on mysql table lookup

2016-11-21 Thread Joel Linn
Hey Guys, this issue has decayed a bit but I now finally found the time (and the nerves) to integrate the fix in my system. I'm running Ubuntu 16.04 and trying not change to many things and be able to have clean comparison I applied the patch to the apt sources and only replaced the

Re: AW: Possible Bug ? postfix 3.1.0-3 fails on mysql table lookup

2016-07-06 Thread Wietse Venema
John Fawcett: > here is my proposed submission to add mysql stored procedure support to > Postfix. As per Wietse's comments in the following thread Thanks much. I'll examine it in the crumbs of available time. Wietse

  1   2   3   4   >