Hello,
I get the following two errors in my mail.log:
This one when trying to send mail out:
> Oct 29 04:36:11 sp2427c postfix/qmgr[5139]: warning: connect totransport
> private/smtp-amavis: No such file or directory
There is no file smtp-amavis in /var/spool/postfix/private - only an
"amavis"
Hello,
We upgrade our postfix with ssl/auth connection.
postfix-2.3.3-2.3.el5_6 centos 5 32bits to
postfix-2.6.6-2.2.el6_1.x86_64 centos 6 64bits
Some user said that they must click 2 times on send email for their
email to be sended. (first time say : could not contact server) .. but
it work
On 10/29/2012 4:33 AM, Jeppe Bundsgaard wrote:
> Hello,
>
> I get the following two errors in my mail.log:
>
> This one when trying to send mail out:
>> Oct 29 04:36:11 sp2427c postfix/qmgr[5139]: warning: connect totransport
>> private/smtp-amavis: No such file or directory
>
> There is no fil
Ram:
> I want to redirect all mails that expire after maximal_queue_lifetime
> to a program that will parse these mails then send an appropriate error
> Can I do this with postfix ?
That is not documented, therefore that is not implemented.
Postfix uses the same text for bounced mail as "too ol
On 10/29/2012 05:28 PM, Wietse Venema wrote:
Ram:
I want to redirect all mails that expire after maximal_queue_lifetime
to a program that will parse these mails then send an appropriate error
Can I do this with postfix ?
That is not documented, therefore that is not implemented.
Postfix uses
Den 29-10-2012 12:27, Noel Jones skrev:
> On 10/29/2012 4:33 AM, Jeppe Bundsgaard wrote:
>> Hello,
>>
>> I get the following two errors in my mail.log:
>>
>> This one when trying to send mail out:
>>> Oct 29 04:36:11 sp2427c postfix/qmgr[5139]: warning: connect totransport
>>> private/smtp-amavis:
* Ram :
> The problem is when the mail has been on my postfix relay server for
> 5 days and then the mail bounces back, postfix does not log for
> which recipient the mail failed
Really? What DOES it say?
--
[*] sys4 AG
http://sys4.de, +49 (89) 30 90 46 64
Franziskanerstraße 15, 81669 München
Ram:
>
> On 10/29/2012 05:28 PM, Wietse Venema wrote:
> > Ram:
> >> I want to redirect all mails that expire after maximal_queue_lifetime
> >> to a program that will parse these mails then send an appropriate error
> >> Can I do this with postfix ?
> > That is not documented, therefore that is not
On 10/29/2012 7:24 AM, Jeppe Bundsgaard wrote:
> I still have the other problem with "mail transport unavailable", which
> means my users cannot receive mail. Can you point me in some direction?
>
> When postfix flush I get a lot of these:
> Oct 29 08:18:16 sp2427c postfix/error[12765]: 40CBA9B2
Pruniaux Ghislain:
> Hello,
>
> We upgrade our postfix with ssl/auth connection.
> postfix-2.3.3-2.3.el5_6 centos 5 32bits to
> postfix-2.6.6-2.2.el6_1.x86_64 centos 6 64bits
> Some user said that they must click 2 times on send email for their
> email to be sended. (first time say : could not
Quanah Gibson-Mount:
> When I execute postconf -d mynetworks, it returns:
>
> zimbra@zre-ldap002:~$ postconf -d mynetworks
> mynetworks = 127.0.0.0/8 10.137.242.0/24 [::1]/128 [fc00:10:137:242::]/64
> [fe80::%eth0]/64
Try this. Build Postfix without installing it, then execute
``bin/postconf -d'
--On Saturday, October 27, 2012 11:58 AM -0500 Stan Hoeppner
wrote:
If all the rejected recipient addresses follow some kind of pattern,
maybe a PCRE lookup can help. We don't know enough about it to
suggest anything more.
Actually, we might know enough. The op's primary stated concern is
a
--On Monday, October 29, 2012 2:21 PM -0400 Wietse Venema
wrote:
Quanah Gibson-Mount:
When I execute postconf -d mynetworks, it returns:
zimbra@zre-ldap002:~$ postconf -d mynetworks
mynetworks = 127.0.0.0/8 10.137.242.0/24 [::1]/128
[fc00:10:137:242::]/64 [fe80::%eth0]/64
Try this. Build
Quanah Gibson-Mount:
> --On Monday, October 29, 2012 2:21 PM -0400 Wietse Venema
> wrote:
>
> > Quanah Gibson-Mount:
> >> When I execute postconf -d mynetworks, it returns:
> >>
> >> zimbra@zre-ldap002:~$ postconf -d mynetworks
> >> mynetworks = 127.0.0.0/8 10.137.242.0/24 [::1]/128
> >> [fc00:1
--On Monday, October 29, 2012 3:49 PM -0400 Wietse Venema
wrote:
Quanah Gibson-Mount:
--On Monday, October 29, 2012 2:21 PM -0400 Wietse Venema
wrote:
> Quanah Gibson-Mount:
>> When I execute postconf -d mynetworks, it returns:
>>
>> zimbra@zre-ldap002:~$ postconf -d mynetworks
>> mynetwork
Am 29.10.2012 00:46, schrieb Christoph Anton Mitterer:
> I just stumbled across this issue with mboxo recently and it seems that
> most users are not familiar with it (or that there are actually several
> mbox formats).
Well, if you'd looked at the date of your sources, you'd have known that
othe
Hey Matthias.
On Mon, 2012-10-29 at 21:45 +0100, Matthias Andree wrote:
> Well, if you'd looked at the date of your sources, you'd have known that
> others have failed establishing alternatives to what DJB or Rahul Dhesi
> or whoever dubbed "mboxo" in nearly two decades.
Well there are several pro
Quanah Gibson-Mount:
> >> The patch definitely strips off the %eth0 bit.
> >>
> >> [root@zre-rhel6-64 postfix]# /opt/zimbra/postfix/sbin/postconf -d
> >> mynetworks mynetworks = 127.0.0.0/8 10.137.242.0/24 [::1]/128
> >> [fc00:10:137:242::]/64 [fe80::]/64
> >
> > Good. Maybe it is worthwhile to st
Christoph Anton Mitterer:
> Anyway, would you know any technical or compatibility reasons that
> prevent local(8) from using mboxrd?
A new parameter to select the mailbox type is OK, however the default
setting will remain 100% backwards compatible.
Wietse
Currently we set:
[zimbra ~]$ postconf smtpd_recipient_restrictions
smtpd_recipient_restrictions = reject_non_fqdn_recipient,
permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination,
reject_unlisted_recipient, reject_non_fqdn_sender, permit
I'd like to make use of smtpd_relay_
Am 29.10.2012 22:05, schrieb Christoph Anton Mitterer:
> Hey Matthias.
>
> On Mon, 2012-10-29 at 21:45 +0100, Matthias Andree wrote:
>> Well, if you'd looked at the date of your sources, you'd have known that
>> others have failed establishing alternatives to what DJB or Rahul Dhesi
>> or whoever
On Tue, 2012-10-30 at 02:06 +0100, Matthias Andree wrote:
> (I am aware of Wietse's reply to the message I am quoting.)
Yeah... so ongoing discussion on the issue itself is rather pointless,
nevertheless...
> > Well quoted printable encoding is of course a way around this, but
> > similarly as yo
On Tue, Oct 30, 2012 at 02:06:42AM +0100, Matthias Andree wrote:
> Am 29.10.2012 22:05, schrieb Christoph Anton Mitterer:
snip
> Now, if you are asking for reasons why local(8) is prevented from
> using mboxrd, or from switching to mboxrd by default, you will have
> to allow the question held up
On 10/29/2012 06:54 PM, Wietse Venema wrote:
Ram:
On 10/29/2012 05:28 PM, Wietse Venema wrote:
Ram:
I want to redirect all mails that expire after maximal_queue_lifetime
to a program that will parse these mails then send an appropriate error
Can I do this with postfix ?
That is not documente
24 matches
Mail list logo