Upgrade ...

2011-12-29 Thread Barbara M.
I read the already suggested: http://stevejenkins.com/blog/2011/01/building-postfix-2-8-on-rhel5-centos-5- from-source/ My current situation is: - Old server CentOS 4.x based (Postfix 2.2) I want to migrate to a new CentOS 6.x (Postfix 2.6) My plan is to update Postfix (and dovecot, procmail)

Upgrade 2.5.4

2010-10-19 Thread Linux Addict
Hello, I am running postfix 2.5.4 and would like to upgrade it to latest stable 2.7.0. What is the best way upgrade? Do a clean install and port the settings to newer version? Any help is appreciated. ~LA

Upgrade questions.

2009-03-25 Thread chas
Hello, I'm considering upgrading Postfix on a Centos box from version postfix-2.3.3-2.1.el5_2 to a rpm compiled for another Centos box postfix-2.5.6-1.sasl2.rhel5. The older version was installed as a part of the Virtualmin add-on package and uses Procmail for deliveries to virtual users and has

upgrade concerns

2013-05-31 Thread Dean Guenther
This week I upgraded postfix from a RHEL 3 box to a new install with CentOS 6.2 and Postfix 2.6.6 and Dovecot 2.0.9 Most things are working (logging in, sending mail, etc). But I'm having some issues receiving mail. But not all accounts are having this trouble. My setup is that I have /home moun

upgrade postfix

2011-10-31 Thread Amira Othman
Hi all I am trying to upgrade postfix version form 2.3 to 2.7 but each time I finish installing rpm I get error smtpd_sasl_auth_enable is true, but SASL support is not compiled in and when I run saslfinger -c I have nothing in authentication mechanisms. I didn't compile rpm by mys

Re: Upgrade ...

2011-12-29 Thread Dennis Carr
run Debian. I wound up doing a dist-upgrade for my old server to bring it up to current Stable (Squeeze), to make sure that everything was on par with what's current in the latest version of Postfix, and then pretty much ported over my requisite files - straight copy of /etc/postfix ali

Re: Upgrade ...

2011-12-29 Thread Tomas Macek
On Thu, 29 Dec 2011, Barbara M. wrote: I read the already suggested: http://stevejenkins.com/blog/2011/01/building-postfix-2-8-on-rhel5-centos-5- from-source/ My current situation is: - Old server CentOS 4.x based (Postfix 2.2) I want to migrate to a new CentOS 6.x (Postfix 2.6) My plan is

2.9 upgrade

2012-02-14 Thread jeffrey j donovan
greetings I have a couple of PPC 10.5 machines running as authenticated smtp relays. I upgraded postfix to 2.9.0 using macports. I am running into a warning when I run postfix check. /opt/local/sbin/postconf: warning: /opt/local/etc/postfix/main.cf: unused parameter: smtpd_use_pw_server=yes /o

Upgrade lessons..

2012-03-01 Thread Mr fix
All, Have been trying to find a blog, pdf or any emails on Postfix upgrade "lessons learned" kind of stuff, reason is we custom patched the Postfix source code and it is an inherited one. Can any one guide me to a post or any personal experiences/insights? Thanks in advance, J

Planning An Upgrade

2010-02-25 Thread Carlos Williams
I am getting ready to step up my Postfix version from postfix-2.3.3-2.1.el5_2 (Package maintainers version) to Simon's binary RPM 2.7.0 package. Currently I checked out the 'Release Notes": http://de.postfix.org/ftpmirror/official/postfix-2.7.0.RELEASE_NOTES >From what I read, no functionalist ha

2.6.5->2.7.0 upgrade

2010-03-23 Thread Gary Smith
Our Q2 patch cycle is coming up and I was going to upgrade 2.6.5 -> 2.6.6 on the servers but then though maybe 2.6.5 -> 2.7.0 might be in order. I have everything ready to go either way (download and created RPM's for both 2.6.6 and 2.7.0). Is there any consideration that needs

Re: Upgrade 2.5.4

2010-10-19 Thread Victor Duchovni
On Tue, Oct 19, 2010 at 12:17:23PM -0400, Linux Addict wrote: > Hello, I am running postfix 2.5.4 and would like to upgrade it to latest > stable 2.7.0. What is the best way upgrade? Do a clean install and port the > settings to newer version? Any help is appreciated. No. Do an up

Re: Upgrade 2.5.4

2010-10-19 Thread fake...@fakessh.eu
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Le 19.10.2010 19:42, Victor Duchovni a écrit : > On Tue, Oct 19, 2010 at 12:17:23PM -0400, Linux Addict wrote: > >> Hello, I am running postfix 2.5.4 and would like to upgrade it to latest >> stable 2.7.0. What is the best way u

Re: Upgrade 2.5.4

2010-10-20 Thread Linux Addict
On Tue, Oct 19, 2010 at 3:37 PM, fake...@fakessh.eu wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Le 19.10.2010 19:42, Victor Duchovni a écrit : > > On Tue, Oct 19, 2010 at 12:17:23PM -0400, Linux Addict wrote: > > > >> Hello, I am running postfix 2

Re: Upgrade 2.5.4

2010-11-02 Thread Linux Addict
10 at 12:17:23PM -0400, Linux Addict wrote: >> > >> >> Hello, I am running postfix 2.5.4 and would like to upgrade it to >> latest >> >> stable 2.7.0. What is the best way upgrade? Do a clean install and port >> the >> >> settings to newer version? An

Re: Upgrade 2.5.4

2010-11-02 Thread Victor Duchovni
On Tue, Nov 02, 2010 at 01:21:03PM -0400, Linux Addict wrote: > >> > No. Do an upgrade. If installing from source: > >> > > >> > Read the RELEASE_NOTES file for 2.6 and 2.7, then: > >> > > >> > % make > >> >

Re: Upgrade 2.5.4

2010-11-02 Thread Wietse Venema
/etc/postfix/cfsavedir > >> > # cp /etc/postfix/main.cf /etc/postfix/master.cf \ > >> > /etc/postfix/cfsavedir/ > >> > > >> > # some-command-to-install-updated-poorly-constructed-package > >> > > >> > #

Re: Upgrade 2.5.4

2010-11-02 Thread Linux Addict
# some-command-to-install-updated-poorly-constructed-package > > >> > > > >> > # cp /etc/postfix/cfsavedir/main.cf /etc/postfix/cfsavedir/ > > >> master.cf \ > > >> > /etc/postfix/ > > >>

Re: Upgrade 2.5.4

2010-11-03 Thread Linux Addict
gt; > >> > # cp /etc/postfix/main.cf /etc/postfix/master.cf \ > >> > >> > /etc/postfix/cfsavedir/ > >> > >> > > >> > >> > # > some-command-to-install-updated-poorly-constructed-package &

Re: Upgrade 2.5.4

2010-11-03 Thread Victor Duchovni
On Wed, Nov 03, 2010 at 12:21:20PM -0400, Linux Addict wrote: > Victor, I see these message after upgrade and in fact its RHEL4 > w/ openssl-0.9.7a-43.17.el4_6.1 I don't know what fixes RedHat backports to OpenSSL 0.9.7, but this is rather an anciennt and otherwise unsupported

Re: Upgrade questions.

2009-03-25 Thread Wietse Venema
c...@digital-journal.com: > Hello, > I'm considering upgrading Postfix on a Centos box from version > postfix-2.3.3-2.1.el5_2 to a rpm compiled for another Centos box > postfix-2.5.6-1.sasl2.rhel5. > > The older version was installed as a part of the Virtualmin add-on package > and uses Procmail

Post upgrade problem(?)

2012-07-08 Thread Rick Zeman
Just upgraded to 3.93 from 3.62 from source (amazingly smooth "make upgrade" after skipping 3 years of interim versions. Easier than using an rpm!). I fixed the TLS database location warnings that cropped up in the logs, but I'm also seeing: Jul 8 21:51:51 tux postfix/verif

upgrade broke postfix

2015-08-19 Thread Paul Schmehl
I'm struggling with a broken Postfix and can't figure out what's wrong. I upgraded the mail server from FreeBSD 8.4-RELEASE to 10.2-RELEASE yesterday. After upgrading, you have to upgrade all packages, but that breaks my Postfix install because it doesn't include sasl.

Re: upgrade concerns

2013-05-31 Thread Brian Evans
On 5/31/2013 12:51 PM, Dean Guenther wrote: I suspect I'm just missing something when converting from the earlier postfix to the newer postfix (and dovecot). Why am I getting these tmp and new files under /home/user/mail? This is a sign you are saving in maildir format. Its probably not relat

Re: upgrade concerns

2013-05-31 Thread Dean Guenther
Thanks Brian!!! Commenting out home_mailbox took care of the problem. I appreciate the help -- Dean On Fri, 2013-05-31 at 13:21 -0400, Brian Evans wrote: > On 5/31/2013 12:51 PM, Dean Guenther wrote: > > I suspect I'm just missing something when converting from the earlier > > postfix to the new

Re: upgrade concerns

2013-05-31 Thread LuKreme
On 31 May 2013, at 11:27 , Dean Guenther wrote: > Thanks Brian!!! Commenting out home_mailbox took care of the problem. I > appreciate the help -- Dean Suggest, in the strongest possible terms, that you do not use mbox format. Maildir is far more robust and is also much more efficient, requiring

Re: upgrade concerns

2013-05-31 Thread Steve Jenkins
SU), may I also suggest that you consider running a newer version of Postfix (like 2.10) on your CentOS 6 box? Postscreen alone is worth the upgrade! :) Postfix upgrades extremely easily from the 2.6.6 that installs by default on CentOS 6 (and the 2.3.3 on CentOS 5). This walk-thru will get it done in

Re: upgrade postfix

2011-10-31 Thread Reindl Harald
Am 31.10.2011 17:07, schrieb Amira Othman: > I am trying to upgrade postfix version form 2.3 to 2.7 but each time I finish > installing rpm I get error > > smtpd_sasl_auth_enable is true, but SASL support is not compiled in > > and when I run saslfinger –c I have nothing

Re: upgrade postfix

2011-10-31 Thread Ralf Hildebrandt
* Amira Othman : > Hi all > > > > I am trying to upgrade postfix version form 2.3 to 2.7 but each time I > finish installing rpm I get error > > smtpd_sasl_auth_enable is true, but SASL support is not compiled in I guess the version you're updating to has no SA

Re: upgrade postfix

2011-10-31 Thread Nikolaos Milas
On 31/10/2011 6:07 μμ, Amira Othman wrote: I am trying to upgrade postfix version form 2.3 to 2.7 but each time I finish installing rpm I get error Since you are in CentOS (as you describe in earlier posts), I would suggest you to follow these *easy* directions and upgrade to 2.8

Re: 2.9 upgrade

2012-02-14 Thread Noel Jones
On 2/14/2012 8:45 AM, jeffrey j donovan wrote: > greetings > > I have a couple of PPC 10.5 machines running as authenticated smtp relays. I > upgraded postfix to 2.9.0 using macports. > > I am running into a warning when I run postfix check. > > /opt/local/sbin/postconf: warning: /opt/local/etc

Re: 2.9 upgrade

2012-02-14 Thread Larry Stone
On Feb 14, 2012, at 8:47 AM, Noel Jones wrote: > On 2/14/2012 8:45 AM, jeffrey j donovan wrote: >> greetings >> >> I have a couple of PPC 10.5 machines running as authenticated smtp relays. I >> upgraded postfix to 2.9.0 using macports. >> >> I am running into a warning when I run postfix chec

Re: 2.9 upgrade

2012-02-14 Thread Wietse Venema
Noel Jones: > On 2/14/2012 8:45 AM, jeffrey j donovan wrote: > > greetings > > > > I have a couple of PPC 10.5 machines running as authenticated smtp relays. > > I upgraded postfix to 2.9.0 using macports. > > > > I am running into a warning when I run postfix check. > > > > /opt/local/sbin/pos

Re: 2.9 upgrade

2012-02-14 Thread /dev/rob0
smtpd source > code then I can try to fix the AWK script. At this point we're not sure if it is an Apple-patched system or just macports without the Apple patches. My guess is that the OP upgraded from patched to unpatched, and Larry's reply is the one he needs to regard, because that upgrade probably broke things. -- http://rob0.nodns4.us/ -- system administration and consulting Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: 2.9 upgrade

2012-02-14 Thread Noel Jones
I suspect that my AWK pattern doesn't match their coding convention. >> If someone can dig up a copy of (or URL for) their smtpd source >> code then I can try to fix the AWK script. > > At this point we're not sure if it is an Apple-patched system or just > macports withou

Re: 2.9 upgrade

2012-02-14 Thread Bradley Giesbrecht
On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: > greetings > > I have a couple of PPC 10.5 machines running as authenticated smtp relays. I > upgraded postfix to 2.9.0 using macports. > > I am running into a warning when I run postfix check. > > /opt/local/sbin/postconf: warning: /opt/l

Re: 2.9 upgrade

2012-02-14 Thread jeffrey j donovan
On Feb 14, 2012, at 11:07 AM, Larry Stone wrote: > > On Feb 14, 2012, at 8:47 AM, Noel Jones wrote: > >> On 2/14/2012 8:45 AM, jeffrey j donovan wrote: >>> greetings >>> >>> I have a couple of PPC 10.5 machines running as authenticated smtp relays. >>> I upgraded postfix to 2.9.0 using macpor

Re: 2.9 upgrade

2012-02-14 Thread Bradley Giesbrecht
On Feb 14, 2012, at 5:02 PM, jeffrey j donovan wrote: > > On Feb 14, 2012, at 11:07 AM, Larry Stone wrote: > >> >> On Feb 14, 2012, at 8:47 AM, Noel Jones wrote: >> >>> On 2/14/2012 8:45 AM, jeffrey j donovan wrote: greetings I have a couple of PPC 10.5 machines running as aut

Re: 2.9 upgrade

2012-02-14 Thread Bill Cole
On 14 Feb 2012, at 17:35, Bradley Giesbrecht wrote: On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: greetings I have a couple of PPC 10.5 machines running as authenticated smtp relays. I upgraded postfix to 2.9.0 using macports. I am running into a warning when I run postfix check.

Re: 2.9 upgrade

2012-02-15 Thread jeffrey j donovan
On Feb 14, 2012, at 10:57 PM, Bill Cole wrote: > On 14 Feb 2012, at 17:35, Bradley Giesbrecht wrote: > >> On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: >> >>> greetings >>> >>> I have a couple of PPC 10.5 machines running as authenticated smtp relays. >>> I upgraded postfix to 2.9.0 u

Re: 2.9 upgrade

2012-02-15 Thread Bradley Giesbrecht
On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: > these options were to access my local password server for authentication. Is > there an alternate command ? > how do I get my users to authenticated without creating another password > database ? How are your users managed? If your user

Re: 2.9 upgrade

2012-02-15 Thread Bill Cole
On 15 Feb 2012, at 7:57, jeffrey j donovan wrote: On Feb 14, 2012, at 10:57 PM, Bill Cole wrote: On 14 Feb 2012, at 17:35, Bradley Giesbrecht wrote: On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: greetings I have a couple of PPC 10.5 machines running as authenticated smtp relays.

Re: 2.9 upgrade

2012-02-15 Thread jeffrey j donovan
On Feb 15, 2012, at 10:47 AM, Bill Cole wrote: > On 15 Feb 2012, at 7:57, jeffrey j donovan wrote: > >> On Feb 14, 2012, at 10:57 PM, Bill Cole wrote: >> >>> On 14 Feb 2012, at 17:35, Bradley Giesbrecht wrote: >>> On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: > greetings

Re: Upgrade lessons..

2012-03-01 Thread Reindl Harald
Am 01.03.2012 23:59, schrieb Mr fix: > reason is we custom patched the Postfix source code and it is an inherited one in which way? usually a unmodified postfix setup is the easiest upgrade and i am user since 2.4 with partly real complex setups never seen any postfix update hurting me l

Re: Upgrade lessons..

2012-03-01 Thread Wietse Venema
Mr fix: > All, > > Have been trying to find a blog, pdf or any emails on Postfix > upgrade "lessons learned" kind of stuff, reason is we custom patched > the Postfix source code and it is an inherited one. > > Can any one guide me to a post or any personal exp

upgrade/compile options

2017-07-11 Thread techlist06
I have a functioning install of 2.10 from rpm's on Centos7. I'm trying to upgrade the postfix to 2.11. I don't use LDAP and I'm using Dovecot for SASL. I use TLS. Following the postfix docs and other's directions, I've tried to pick the correct compile options

postfix upgrade-configuration

2017-12-31 Thread @lbutlr
Looking at Postfix 3.3 and upgrade-configuration I get: Note: the following files or directories still exist but are no longer part of Postfix: /usr/local/etc/postfix/access /usr/local/etc/postfix/aliases /usr/local/etc/postfix/canonical /usr/local/etc/postfix/generic /usr

upgrade of production server

2009-09-18 Thread Δημήτριος Καραπιπέ ρης
Hi all I am about to upgrade a production server to Postfix 2.6.5.-1 (from RPM) ( Red Hat EL 5 ) What is the proper way to achieve a smooth upgrade? Thanks in advance Dimitrios -- ΔΗΜΗΤΡΙΟΣ ΚΑΡΑΠΙΠΕΡΗΣ ΤΕΧΝ. ΥΠ. ΣΥΖΕΥΞΙΣ ΕΛΛΗΝΙΚΗ ΔΗΜΟΚΡΑΤΙΑ - Ν. ΘΕΣΣΑΛΟΝΙΚΗΣ ΔΗΜΟΣ ΘΕΣΣΑΛΟΝΙΚΗΣ - Δ/ΝΣΗ

multi pronged upgrade/migration

2010-01-01 Thread Stan Hoeppner
rom 2.3.8 during the upgrade to Lenny. I never configured local mail delivery on this host as I installed Postfix on build day in '05 and set it to relay only. I have no experience with standard *nix mailbox or maildir formats, but I've recently read up a little bit on the basics of both

Re: Planning An Upgrade

2010-02-25 Thread Brian Evans - Postfix List
y of the map library versions differ from old to new. You will know if this is required by the log files saying "Server configuration problem". After such a large jump, I recommend scanning the log files for signs of trouble more frequently until you are satisfied. Other than that, standard upgrade procedures apply. ("postfix upgrade-configuration", etc) Brian

Re: 2.6.5->2.7.0 upgrade

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 08:47:27AM -0700, Gary Smith wrote: > Our Q2 patch cycle is coming up and I was going to upgrade 2.6.5 -> 2.6.6 on > the servers but then though maybe 2.6.5 -> 2.7.0 might be in order. I have > everything ready to go either way (download and created RPM&#

RE: 2.6.5->2.7.0 upgrade

2010-03-23 Thread Gary Smith
> Everything you need to know is the RELEASE_NOTES. > Read them already... I just wanted to do a double check first. Thanks, Gary-

Re: 2.6.5->2.7.0 upgrade

2010-03-23 Thread Erik Logtenberg
production environment you'd probably best leave it that way. -- Erik. Gary Smith wrote: > Our Q2 patch cycle is coming up and I was going to upgrade 2.6.5 -> 2.6.6 on > the servers but then though maybe 2.6.5 -> 2.7.0 might be in order. I have > everything ready to go ei

RE: 2.6.5->2.7.0 upgrade

2010-03-23 Thread Gary Smith
> There may be several legitimate reasons to stick with an older version > for some time, but if it's all the same to you, then using the latest > stable release is always the best default choice. For products like postfix (in terms of how they manager their product), I have high confidence when

Re: 2.6.5->2.7.0 upgrade

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 09:09:24AM -0700, Gary Smith wrote: > > Everything you need to know is the RELEASE_NOTES. > > Read them already... I just wanted to do a double check first. Good. You should be all set then. By all means go with 2.7. -- Viktor. P.S. Morgan Stanley is looking

Re: 2.6.5->2.7.0 upgrade

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 04:18:49PM +, rich...@buzzhost.co.uk wrote: [ Received: from stytwo.spampig.org.uk (stytwo.spampig.org.uk [212.69.52.158]) ] > On Tue, 2010-03-23 at 12:05 -0400, Victor Duchovni wrote: > > > Everything you need to know is the RELEASE_NOTES. > > You are such a rude arse

Re: Post upgrade problem(?)

2012-07-08 Thread Noel Jones
On 7/8/2012 9:09 PM, Rick Zeman wrote: > Just upgraded to 3.93 from 3.62 from source (amazingly smooth "make > upgrade" after skipping 3 years of interim versions. Easier than > using an rpm!). I fixed the TLS database location warnings that > cropped up in the log

Upgrade for Postfix & Mailman

2013-01-25 Thread Jeff Bernier
Hello All, I am currently running Mailman (2.1.14) and Postfix (2.4.3) on an aging Mac OS X server (10.5.8). Mailman and Postfix on this system are Apple's implementation on their platform of course. Apple no longer supports the Xserve platform, and I am in need of replacing this system, and upgra

Re: upgrade broke postfix

2015-08-19 Thread Paul Schmehl
Following up on my own post... I ran this and got the following results. No idea what it means: # postfix upgrade-configuration set-permissions Note: the following files or directories still exist but are no longer part of Postfix: /usr/local/etc/postfix/access /usr/local/etc

Re: upgrade broke postfix

2015-08-19 Thread Noel Jones
etails earlier in the log, probably shortly after restart. > # postfix upgrade-configuration set-permissions Good idea to run that, it should fix many installation/upgrade problems. If you're still having trouble, check your logs for more information. > >Note: the followin

Re: upgrade broke postfix

2015-08-19 Thread Viktor Dukhovni
On Wed, Aug 19, 2015 at 10:49:35AM -0500, Paul Schmehl wrote: > After reinstalling, I had problems with policyd-weight. I was seeing these > errors in the logs: > > postfix/policyd-weight[17306]: warning: child: err: Undefined subroutine > &Net::DNS::Packet::dn_expand called at /u > sr/local/bin

Re: upgrade broke postfix

2015-08-19 Thread Paul Schmehl
--On August 19, 2015 at 4:21:52 PM + Viktor Dukhovni wrote: On Wed, Aug 19, 2015 at 10:49:35AM -0500, Paul Schmehl wrote: After reinstalling, I had problems with policyd-weight. I was seeing these errors in the logs: postfix/policyd-weight[17306]: warning: child: err: Undefined subrout

Re: upgrade broke postfix

2015-08-19 Thread Viktor Dukhovni
On Wed, Aug 19, 2015 at 11:42:36AM -0500, Paul Schmehl wrote: > >>This morning I got up and checked on the server, and the queue was filled > >>up. I'm seeing transport errors in the logs: status=deferred (mail > >>transport unavailable) > > > >WHICH TRANSPORT!!! Why are you "summarizing" the l

Re: upgrade broke postfix

2015-08-19 Thread Paul Schmehl
--On August 19, 2015 at 5:16:03 PM + Viktor Dukhovni wrote: On Wed, Aug 19, 2015 at 11:42:36AM -0500, Paul Schmehl wrote: Well, with the complete log entry (provided in *this* message), we see that the "filter" transport is the one that's missing. >># cat master.cf | grep -v '#' >> smt

Re: upgrade broke postfix

2015-08-19 Thread Viktor Dukhovni
On Wed, Aug 19, 2015 at 12:30:55PM -0500, Paul Schmehl wrote: > >The port 465 wrapper-mode service is for mail submission, and so > >should allow only authenticated users, and let them send outbound > >mail. Or perhaps you don't need it at all, if you don't know > >what it is for. > > No need to

Re: upgrade broke postfix

2015-08-19 Thread Paul Schmehl
--On August 19, 2015 at 5:47:44 PM + Viktor Dukhovni wrote: On Wed, Aug 19, 2015 at 12:30:55PM -0500, Paul Schmehl wrote: When it is broken, you need to fix it, not comment it out, *and* when commenting out multi-line entries in master.cf, you have to comment out *each* line, not just the

Re: upgrade broke postfix

2015-08-19 Thread Viktor Dukhovni
On Wed, Aug 19, 2015 at 06:11:09PM -0500, Paul Schmehl wrote: > After I got the server working properly again, I began sifting through logs > trying to see if there were any clues. I found this in the messages log: > /var/log/messages:Aug 19 14:43:21 mail postfix/pipe[17690]: fatal: > get_service

Re: upgrade broke postfix

2015-08-19 Thread Paul Schmehl
--On August 20, 2015 at 1:51:11 AM + Viktor Dukhovni wrote: On Wed, Aug 19, 2015 at 06:11:09PM -0500, Paul Schmehl wrote: After I got the server working properly again, I began sifting through logs trying to see if there were any clues. I found this in the messages log: /var/log/message

Re: upgrade broke postfix

2015-08-19 Thread Viktor Dukhovni
On Wed, Aug 19, 2015 at 10:21:54PM -0500, Paul Schmehl wrote: > >This is not the right test. Try: > > > >$ getent passwd filter > > That returns nothing. It does return the line for my account. So what > would be the cause of that? Missing from the "passwd" sources as listed in nsswitch.c

Re: upgrade broke postfix

2015-08-19 Thread Paul Schmehl
--On August 20, 2015 at 3:36:45 AM + Viktor Dukhovni wrote: On Wed, Aug 19, 2015 at 10:21:54PM -0500, Paul Schmehl wrote: > This is not the right test. Try: > >$ getent passwd filter That returns nothing. It does return the line for my account. So what would be the cause of that?

Re: 2.9 upgrade::solved::

2012-02-21 Thread jeffrey j donovan
On Feb 15, 2012, at 8:09 PM, jeffrey j donovan wrote: > > On Feb 15, 2012, at 10:47 AM, Bill Cole wrote: > >> On 15 Feb 2012, at 7:57, jeffrey j donovan wrote: >> >>> On Feb 14, 2012, at 10:57 PM, Bill Cole wrote: >>> On 14 Feb 2012, at 17:35, Bradley Giesbrecht wrote: > On Feb

Postfix upgrade, possible issue

2019-07-23 Thread Enrico Morelli
Dear, I would to upgrade our mail server from Debian 9 to 10. The postfix version on Debian 9 is 3.1.12 while on Debian 10 will be 3.4.5. Can I encounter issue during the upgrade? Are there incompatible configuration options between the two versions

Re: upgrade/compile options

2017-07-11 Thread Wietse Venema
techlist06: > I have a functioning install of 2.10 from rpm's on Centos7. I'm trying to > upgrade the postfix to 2.11. > > I don't use LDAP and I'm using Dovecot for SASL. I use TLS. Following the > postfix docs and other's directions, I'v

RE: upgrade/compile options

2017-07-11 Thread Scott Techlist
>Do "postfix reload" and see what Postfix version is being logged. Jul 11 15:58:29 tn2 postfix/postfix-script[17935]: refreshing the Postfix mail system Jul 11 15:58:29 tn2 postfix/master[17876]: reload -- version 2.11.10, configuration /etc/postfix

Re: upgrade/compile options

2017-07-11 Thread Viktor Dukhovni
On Tue, Jul 11, 2017 at 01:21:44PM -0700, techlist06 wrote: > make makefiles CCARGS=' -fPIC -DUSE_TLS -DUSE_SSL -DUSE_SASL_AUTH > -DDEF_SERVER_SASL_TYPE=\"dovecot\" -DPREFIX=\\"/usr\\" -DHAS_PCRE > -I/usr/include/openssl > -I/usr/include/dovecot > -I/usr/include' Do NOT add "/usr/include/openssl"

Re: upgrade/compile options

2017-07-11 Thread Wietse Venema
techlist06: > I have a functioning install of 2.10 from rpm's on Centos7. I'm trying to > upgrade the postfix to 2.11. > > I don't use LDAP and I'm using Dovecot for SASL. I use TLS. Following the > postfix docs and other's directions, I'v

Re: upgrade/compile options

2017-07-11 Thread techlist06
/dovecot -I/usr/include' AUXLIBS='-L/usr/lib64 -L/usr/lib64/openssl -lssl -lcrypto -L/usr/lib64/sasl2 -lpcre -lz -lm -Wl,-rpath,/usr/lib64/openssl -pie -Wl,-z,relro' OPT='-O' DEBUG='-g' Anyway after make upgrade and a restart I didn't get the warnings

Re: upgrade/compile options

2017-07-11 Thread techlist06
ion. On a stock centos7 install with functioning postfix 2.10, SASL and TLS, I did this to upgrade to 2.11: - yum install gcc openssl-devel pcre pcre-devel dovecot-devel - download source to /usr/local/src - used this to build makefile on x64 make makefiles CCARGS=' -fPIC -DUSE_TLS -DUSE_SSL

Re: upgrade/compile options

2017-07-11 Thread Peter
On 12/07/17 08:21, techlist06 wrote: > I have a functioning install of 2.10 from rpm's on Centos7. I'm trying to > upgrade the postfix to 2.11. Why are you trying to upgrade from old to slightly less old? The current stable of postfix is 3.2.2. If you're afraid of 2.10

Re: upgrade/compile options

2017-07-11 Thread techlist06
Hi Peter: > Why are you trying to upgrade from old to slightly less old? The > current stable of postfix is 3.2.2. Valid question. It wasn't because of EOL concerns. I was looking to add the feature available in 2.11+: postscreen_dnsbl_whitelist_threshold Beyond that, I was just

Re: upgrade/compile options

2017-07-11 Thread Peter
On 12/07/17 15:05, techlist06 wrote: >> Why are you trying to upgrade from old to slightly less old? The >> current stable of postfix is 3.2.2. > > Valid question. It wasn't because of EOL concerns. I was looking to add > the feature available in 2.11+: > postscr

Re: upgrade/compile options

2017-07-12 Thread techlist06
Thanks Peter, appreciate the nudge. What the hell, I'm in . I'll try it on my test server. It would be nice for me to stay in the yum update world. -- View this message in context: http://postfix.1071664.n5.nabble.com/upgrade-compile-options-tp91241p91262.html Sent from the Pos

Suggested version for upgrade

2017-08-29 Thread Gabriele Bulfon
Hi, I'm using Postfix 2.7.1 for some years now on our systems, built around our XStreamOS / illumos distro. I'm considering to upgrade Postfix to a more recent version. What is the best upgrade path I should choose? Should I really consider to upgrade directly to latest (3.2.2) or maybe

Re: postfix upgrade-configuration

2017-12-31 Thread Viktor Dukhovni
> On Dec 31, 2017, at 1:45 PM, @lbutlr wrote: > > Note: the following files or directories still exist but are >no longer part of Postfix: > > /usr/local/etc/postfix/access /usr/local/etc/postfix/aliases > /usr/local/etc/postfix/canonical /usr/local/etc/postfix/generic > /usr/l

Re: postfix upgrade-configuration

2017-12-31 Thread Wietse Venema
@lbutlr: > Looking at Postfix 3.3 and upgrade-configuration I get: > > Note: the following files or directories still exist but are > no longer part of Postfix: > > /usr/local/etc/postfix/access /usr/local/etc/postfix/aliases > /usr/local/etc/postfix/can

Re: postfix upgrade-configuration

2017-12-31 Thread @lbutlr
On 31 Dec 2017, at 16:32, Viktor Dukhovni wrote: >> On Dec 31, 2017, at 1:45 PM, @lbutlr wrote: >> >> Note: the following files or directories still exist but are >> no longer part of Postfix: >> >>/usr/local/etc/postfix/access /usr/local/etc/postfix/aliases >>/usr/local/etc/postfix/c

Re: postfix upgrade-configuration

2018-01-01 Thread @lbutlr
On 31 Dec 2017, at 16:41, @lbutlr wrote: > Perhaps "are no longer part of the default Postfix install. If you are not > using them, they may be removed."? -- 'Where's the gritsucker? And the rock?' 'Ah,' said Vimes, 'you are referring to those representative members of our fellow sapient races

Re: postfix upgrade-configuration

2018-01-01 Thread Wietse Venema
l % pwd /home/wietse/postfix-3.3-20171229 % make -j8 ... % su Password: # make upgrade ... Skipping /usr/local/doc/postfix/trivial-rewrite.8.html... Skipping /usr/local/doc/postfix/verify.8.html... Skipping /usr/local/doc/postfix/virtual.5.html... Skipping /usr/local/doc/postfix/virtual.8.html... # pos

Re: postfix upgrade-configuration

2018-01-02 Thread @lbutlr
On 1 Jan 2018, at 11:18, Wietse Venema wie...@porcupine.org> wrote: > > @lbutlr: >> On 31 Dec 2017, at 16:41, @lbutlr wrote: >>> Perhaps "are no longer part of the default Postfix install. If you are = >> not using them, they may be removed."? > > Per my previous email, Postfix 3.3 as distribute

Re: postfix upgrade-configuration

2018-01-02 Thread Wietse Venema
now installed the current build: > > postfix 3.3-20171229: > /usr/local/etc/postfix/aliases /usr/local/etc/postfix/canonical > /usr/local/etc/postfix/generic /usr/local/etc/postfix/relocated > /usr/local/etc/postfix/transport /usr/local/etc/postfix/virtual Wh

Re: postfix upgrade-configuration

2018-01-02 Thread Viktor Dukhovni
> On Jan 2, 2018, at 12:24 PM, Wietse Venema wrote: > > I frequently install Postfix on a development machine, and I would > certainly have noticed messages about an obsolete 'access' file > (the access file on my development machine dates from 2005). Indeed there have been very few additional

Re: postfix upgrade-configuration

2018-01-02 Thread @lbutlr
local/etc/postfix/generic /usr/local/etc/postfix/relocated >> /usr/local/etc/postfix/transport /usr/local/etc/postfix/virtual > > What is the above list of pathnames? Is that output from 'postconf > upgrade-configuration' Yes. > I frequently install Postfix on a dev

Re: postfix upgrade-configuration

2018-01-02 Thread Wietse Venema
Postfix as distributed by me has never nagged about obsolete 'access' files, and I suggest that any complaints about such behavior are directed at the downstream maintainer who introduced that behavior. Wietse

Re: upgrade of production server

2009-09-18 Thread Wietse Venema
? ???: > Hi all > I am about to upgrade a production server to Postfix 2.6.5.-1 (from RPM) > ( Red Hat EL 5 ) > > What is the proper way to achieve a smooth upgrade? 1-Read the RELEASE_NOTES file for incompatible changes that may affect your configuration. 2-Stop

Upgrade From 2.3 to 2.6

2009-10-26 Thread Carlos Williams
I perform this upgrade!

Re: multi pronged upgrade/migration

2010-01-01 Thread Barney Desmond
I should warn beforehand that I'm probably not giving this as much consideration as would be ideal - that'd mean breaking out a pen and paper to collect my thoughts, which is a tough effort at this time of year :) 2010/1/1 Stan Hoeppner : > What I want to do is: > > 1.  Switch Postfix from relay m

upgrade from 2.6.2 to 2.7.1

2010-06-15 Thread Terry Barnum
I noticed that macports has updated the postfix port to 2.7.1_0. I looked through the release notes and didn't see any upgrade gotchas but thought I'd ask here before pulling the trigger. Here's my 2.6.2 postconf -n. Any recommended changes for 2.7.1? broken_sasl_aut

MAIL FROM problem after upgrade

2010-07-13 Thread Johan Vromans
4all mail server therefore rejects the mail with 553 5.1.8 j...@phoenix.squirrel.nl... Domain of sender address j...@phoenix.squirrel.nl does not exist Since I did not have any problems with outgoing mail before the upgrade to 2.7 I'm pretty sure that in the older version of postfix

Upgrade version 2.5.5 to 2.7.1

2010-12-01 Thread Bruno Costacurta
Hello, I intend to upgrade Postfix version 2.5.5 to 2.7.1. Are there incompatibilities or specific path for upgrade ? Or any manual re-configuration to be done ? At the end of this email I posted my postconf -n Thanks for info. * note : I know the famous "if it is not broken, do not f

Transport Maps Ignored After Upgrade

2009-04-29 Thread Eric Cunningham
tion that hasn't surfaced until the upgrade? Any ideas on how to address this? Thanks! = Eric Cunningham Computer and Information Services - http://www.whoi.edu/CIS Woods Hole Oceanographic Institution - http://www.whoi.ed

  1   2   3   4   5   >