outlook connect postfix use tls will fail,reject: RCPT from , 554 5.7.1,Client host rejected: Access denied
use outlook connect to postfix on ubuntu 16.04 will fail, it seemed tls established, and can connect to imap success, but send test mail will fail, if use roundcube without tls, can log imap and smtp, and send recevive mail successfully,here is log: Sep 10 18:40:01 xiedeacc postfix/smtpd[5536]: Anonymous TLS connection established from unknown[122.226.185.66]: TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits) from here we can see tls established, but send mail will rejected by postfix Sep 10 18:40:01 xiedeacc postfix/smtpd[5536]: NOQUEUE: reject: RCPT from unknown[122.226.185.66]: 554 5.7.1 : Client host rejected: Access denied; from= to= proto=ESMTP helo= here is main.cf smtpd_helo_restrictions = permit_mynetworks, reject_non_fqdn_hostname, reject_invalid_hostname, permit #smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, check_sender_access hash:/etc/postfix/sender_access, permit smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, check_sender_access hash:/etc/postfix/sender_access, permit smtpd_client_restrictions = check_client_access hash:/etc/postfix/access, reject_rbl_client anti-spam.org.cn, permit_mynetworks, permit_inet_interfaces, permit_sasl_authenticated, reject smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/recipient_access, permit_auth_destination, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service unix:/var/spool/postfix/var/run/postgrey/socket, reject #smtpd_recipient_restrictions = check_recipient_access mysql:/etc/postfix/mysql_block_recip.cf smtpd_data_restrictions = reject_unauth_pipelining smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, permit_auth_destination, reject here is master.cf submission inet n - y - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_mynetworks,permit_inet_interfaces,permit_sasl_authenticated,reject -o smtpd_helo_restrictions=permit_mynetworks,reject_non_fqdn_hostname,reject_invalid_hostname,permit -o smtpd_sender_restrictions=permit_mynetworks,reject_non_fqdn_sender,reject_unknown_sender_domain,permit -o smtpd_recipient_restrictions=permit_auth_destination,reject_unauth_pipelining,permit_mynetworks,permit_sasl_authenticated,reject_non_fqdn_recipient,reject_unknown_recipient_domain,reject_unauth_destination,reject -o smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,permit_auth_destination,reject -o milter_macro_daemon_name=ORIGINATING smtps inet n - y - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes # -o smptd_tls_auth_only=yes -o smtpd_sasl_security_options=noanonymous,noplaintext -o smtpd_sasl_tls_security_options=noanonymous -o smtpd_tls_cert_file=/etc/ssl/certs/xiedeacc.com.crt -0 smtpd_tls_key_file=/etc/ssl/private/xiedeacc.com.nopassword.key -o smtpd_client_restrictions=permit_mynetworks,permit_inet_interfaces,permit_sasl_authenticated,reject -o smtpd_helo_restrictions=permit_mynetworks,reject_non_fqdn_hostname,reject_invalid_hostname,permit # -o smtpd_sender_restrictions=permit_mynetworks,reject_non_fqdn_sender,reject_unknown_sender_domain,reject_unauth_pipelining,permit -o smtpd_sender_restrictions=permit_mynetworks,reject_non_fqdn_sender,reject_unknown_sender_domain,permit -o smtpd_recipient_restrictions=permit_auth_destination,reject_unauth_pipelining,permit_mynetworks,permit_sasl_authenticated,reject_non_fqdn_recipient,reject_unknown_recipient_domain,reject_unauth_destination,reject -o smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,permit_auth_destination,reject -o milter_macro_daemon_name=ORIGINATING -- Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html
Re: outlook connect postfix use tls will fail,reject: RCPT from , 554 5.7.1,Client host rejected: Access denied
please, use a real MUA to send mail so it does not wrap lines pasted from configuration and logs. On 10.09.17 04:05, xiedeacc wrote: Sep 10 18:40:01 xiedeacc postfix/smtpd[5536]: NOQUEUE: reject: RCPT from unknown[122.226.185.66]: 554 5.7.1 : Client host rejected: Access denied; from= to= proto=ESMTP helo= this looks like "deny" permission in some of the rules. smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, check_sender_access hash:/etc/postfix/sender_access, permit smtpd_client_restrictions = check_client_access hash:/etc/postfix/access, reject_rbl_client anti-spam.org.cn, permit_mynetworks, permit_inet_interfaces, permit_sasl_authenticated, reject smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/recipient_access, permit_auth_destination, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service unix:/var/spool/postfix/var/run/postgrey/socket, reject check /etc/postfix/sender_access, /etc/postfix/access and /etc/postfix/recipient_access if they don't block the mail here is master.cf submission inet n - y - - smtpd it is apparently NOT the master.cf, just part of it. However, since the log line above says postfix/smtpd, it was NOT sent from submission port, but apparently via port 25 where restrictions from master.cf don't apply. -- Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/ Warning: I wish NOT to receive e-mail advertising to this address. Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu. Nothing is fool-proof to a talented fool.
Re: OT lightweight IMAP client
Alpine (formerly PINE) does all of this and a lot more: https://www.washington.edu/alpine/ Thunderbird is also a good option if you want a GUI, but not so light on memory. You may want to check out Mulberry as well. It's quite old but was one of the best IMAP clients of its time: http://MulberryMail.com/ On Sep 8, 2017, at 8:29 PM, @lbutlr mailto:krem...@kreme.com>> wrote: > Figured someone on the list would have an opinion on a very > lightweight feature-poor IMAP client. It doesn't need to do much else > but access a single IMAP account and be able to forward emails as > attachments. Search would be good, but not required. Searching for > queueIDs in the Received header would be fantastic. > > Primary considerations are fast and as light on memory use as possible > and usable from a Mac (command-line is fine). I know mutt can do IMAP > but I don't think it can forward messages as attachments though I am > probably wrong. Windows 10 might be useful, but not required.
Re: outlook connect postfix use tls will fail,reject: RCPT from , 554 5.7.1,Client host rejected: Access denied
it's really a real mua, it's dovecot -- Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html
Re: outlook connect postfix use tls will fail,reject: RCPT from , 554 5.7.1,Client host rejected: Access denied
xiedeacc skrev den 2017-09-10 16:44: it's really a real mua, it's dovecot no Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html this is a real mua ironical ?
Re: outlook connect postfix use tls will fail,reject: RCPT from , 554 5.7.1,Client host rejected: Access denied
xiedeacc: > Sep 10 18:40:01 ... 554 5.7.1 : Client host > rejected: Access denied This is blocked by a 'reject' action in smtpd_client_restrictions or by a 'reject' result in a check_client_access lookup table. Suggestion: simply your rules and add things until things break. Then you know what is broken. Wietse
Re: outlook connect postfix use tls will fail,reject: RCPT from , 554 5.7.1,Client host rejected: Access denied
maybe I misunderstood what's MUA, I will try to change configurations tommorow, for in a inet envirament, my postfix will send a wrong certs for unkown reason ,this really bother me, not localhost, but inet, and in inet, nginx will sent wrong certs too, I cannot find the reason -- Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html
Re: outlook connect postfix use tls will fail,reject: RCPT from , 554 5.7.1,Client host rejected: Access denied
On Sun, Sep 10, 2017 at 04:05:02AM -0700, xiedeacc wrote: > Sep 10 18:40:01 xiedeacc postfix/smtpd[5536]: Anonymous TLS connection > established from unknown[122.226.185.66]: TLSv1 with cipher > ECDHE-RSA-AES256-SHA (256/256 bits) TLS encrypts the channel, but does not typically authenticate the client, perhaps you're confusing TLS with SASL (a not uncommon beginner mistake). * TLS: Provides traffic integrity and confidentiality, may authenticate the server to the client. * SASL: Authenticates the client to the server, may also authenticate the server to the client (for some SASL "mechanisms"). > from here we can see tls established, but send mail will rejected by postfix Authorization to send is not typically based on TLS alone. > postfix/smtpd[5536]: NOQUEUE: reject: RCPT from unknown[122.226.185.66]: >554 5.7.1 : >Client host rejected: Access denied; This is a "reject" action in "smtpd_client_restrictions" for a client that *did not* do SASL authentication. Perhaps this client wants the SASL "LOGIN" mechanism to be available, but you're only offering "PLAIN". >from= >to= >proto=ESMTP >helo= > smtpd_client_restrictions = >check_client_access hash:/etc/postfix/access, Most likely not this one unless you have a "REJECT" in this table for the client's IP address. >reject_rbl_client anti-spam.org.cn, This would be logged differently. >permit_mynetworks, >permit_inet_interfaces, >permit_sasl_authenticated, None of the above passed. >reject So this action took effect, assuming the client connected to the SMTP service on port 25. > submission inet n - y - - smtpd > [...] > -o > smtpd_client_restrictions=permit_mynetworks,permit_inet_interfaces,permit_sasl_authenticated,reject Much the same conclusion for the submission port (587). > smtps inet n - y - - smtpd > -o smtpd_tls_wrappermode=yes > -0 smtpd_tls_key_file=/etc/ssl/private/xiedeacc.com.nopassword.key That "-0" (digit 0) is not "-o". Use a font that clearly distinguishes them. > -o > smtpd_client_restrictions=permit_mynetworks,permit_inet_interfaces,permit_sasl_authenticated,reject And the same client reject observation for port 465. The client did not do SASL. -- Viktor.
Re: OT lightweight IMAP client
On 09 Sep 2017, at 21:31, Viktor Dukhovni wrote: > "mime_forward = yes" is not a new Mutt feature, it has been around for at > least a decade, however, it is likely still not the default, you have to > turn it on. After looking, even with that setting mutt still sends emails as inline instead of as attachments, which is what I need: mutt: Content-Type: message/rfc822 Content-Disposition: inline Apple Mail.app: Content-Disposition: attachment; filename=".eml" Content-Type: message/rfc822; With the former the message is just in the email and it's difficult (if not impossible) fo an end uer to simply take that and treat it as if it was the original email; with the latter it's just an attachment and the user can drag it to a mailbox and it will be exactly as if the mail had been delivered there. (The forwarding is down out of a backup account for mails that were lost, misplaced, or accidentally trashed by the user). But this has gone down the rabbit hole enough, I guess. > On 10 Sep 2017, at 07:25, Alan Dobkin wrote: > > Alpine (formerly PINE) does all of this and a lot more: > https://www.washington.edu/alpine/ -- Apple broke AppleScripting signatures in Mail.app, so no random signatures.
Re: OT lightweight IMAP client
On 10 Sep 2017, at 15:52, @lbutlr wrote: > But this has gone down the rabbit hole enough, I guess. > On 10 Sep 2017, at 07:25, Alan Dobkin wrote: >> >> Alpine (formerly PINE) does all of this and a lot more: >> https://www.washington.edu/alpine/ Sorry, fat fingers. I had completely forgotten about Alpine, will definitely compile that and test it out. I used to use elm back in the 80s, which was similar in many ways to the later Pine. -- Apple broke AppleScripting signatures in Mail.app, so no random signatures.
Cannot send mail following upgrade to 3.1.4 - can't find user/alias info
I just upgraded my server from Debian old-stable (jessie) to stable (stretch) - and with it came an update to Postfix 3.1.4. (Quick note: I typically send from my workstation, 'shere-khan', by way of an ssh tunnel. That domain name will pop up.) Following the upgrade, I can't seem to process mail properly after setting compatibility_level to 2. I have a few messages currently in queue, and 'postfix flush' turns up the following: Sep 10 14:55:40 bast postfix/qmgr[1920]: C9C4DD4039: from=, size=772, nrcpt=1 (queue active) Sep 10 14:55:40 bast postfix/qmgr[1920]: 579D8D406A: from=<>, size=2860, nrcpt=1 (queue active) Sep 10 14:55:41 bast postfix/local[2049]: warning: cannot find alias database owner for hash:/var/lib/mailman/data/aliases(0,lock|no_regsub|no_proxy|no_unauth| fold_fix|utf8_request): No such file or directory Sep 10 14:55:41 bast postfix/qmgr[1920]: 400DED403F: from=, size=4508, nrcpt=1 (queue active) Sep 10 14:55:41 bast postfix/local [2071]: warning: error looking up passwd info for dennisthetiger: No such file or directory Sep 10 14:55:41 bast postfix/local[2071]: 579D8D406A: to=, relay=local, delay=514, delays=514/0.08/0/0.03, dsn=4.0.0, status=deferred (user lookup error) Sep 10 14:55:41 bast postfix/local [2049]: C9C4DD4039: to=, relay=local, delay=1062, delays=1062/0.06/0/0.11, dsn=4.3.0, status=deferred (cannot find alias database owner) Sep 10 14:55:41 bast postfix/qmgr[1920]: AC837D4118: from=, size=2491, nrcpt=1 (queue active) Sep 10 14:55:41 bast postfix/local[2070]: warning: error looking up passwd info for dennisthetiger: No such file or directory Sep 10 14:55:41 bast postfix/local[2070]: 400DED403F: to=, relay=local, delay=196, delays=195/0.03/0/0.13, dsn=4.0.0, status=deferred (user lookup error) Sep 10 14:55:41 bast postfix/qmgr[1920]: 6592DD407E: from=<>, size=2860, nrcpt=1 (queue active) Sep 10 14:55:41 bast postfix/qmgr [1920]: 70092D4059: from=<>, size=2860, nrcpt=1 (queue active) Sep 10 14:55:41 bast postfix/local[2049]: warning: error looking up passwd info for dennisthetiger: No such file or directory Sep 10 14:55:41 bast postfix/local[2070]: warning: error looking up passwd info for dennisthetiger: No such file or directory Sep 10 14:55:41 bast postfix/local[2049]: 6592DD407E: to=, relay=local, delay=1110, delays=1110/0.03/0/0.1, dsn=4.0.0, status=deferred (user lookup error) Sep 10 14:55:41 bast postfix/local[2070]: 70092D4059: to=, relay=local, delay=633, delays=633/0/0/0.1, dsn=4.0.0, status=deferred (user lookup error) In this case, 'ffml' is a Mailman mailing list, 'dennisthetiger' is me, and 'null' is in /etc/postfix/aliases: null: /dev/null ...which should just send anything to that address and any associated alias to /dev/null. Output of postconf -n follows: root@bast:/var/lib/mailman/data# postconf -n alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases biff = no compatibility_level = 2 default_transport = smtp delay_warning_time = 4h disable_vrfy_command = yes empty_address_recipient = null html_directory = /usr/share/doc/postfix/html inet_interfaces = all inet_protocols = ipv4 local_recipient_maps = proxy:unix:passwd.byname, $alias_maps mailbox_size_limit = 0 maximal_backoff_time = 3600s maximal_queue_lifetime = 3d mydestination = $myhostname,localhost.$mydomain, $mydomain,localhost,chez-vrolet.net,bast.chez-vrolet.net,shere-khan.chez-vrolet.net mynetworks = 127.0.0.1, chez-vrolet.net, localhost, bast.chez-vrolet.net, 206.225.172.6 myorigin = /etc/mailname postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr postscreen_greet_banner = postscreen_greet_wait = 3 queue_run_delay = 1800 readme_directory = /usr/share/doc/postfix recipient_delimiter = + relay_transport = smtp relayhost = smtp_helo_name = $mydomain smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_client_restrictions = permit_mynetworks, check_client_access hash:/etc/postfix/rbl_override reject_unknown_reverse_client_hostname, reject_unknown_client_hostname, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client sbl.spamhaus.org, reject_rbl_client xbl.spamhaus.org, permit smtpd_data_restrictions = reject_unauth_pipelining, reject_multi_recipient_bounce permit smtpd_helo_required = yes smtpd_helo_restrictions = check_helo_access hash:/etc/postfix/helo_block reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, permit smtpd_recipient_limit = 100 smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, reject_unauth_destination, permit smtpd_relay_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, reject_unauth_destination, permit smtpd_sender_restrictions = check_sender_access pcre:/etc/postfix/sender_access, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit strict_rfc821_envelope
Re: Throttling bursts of connections at postscreen? More to do here?
On 09 Sep 2017, at 11:19, yodel...@yepmail.net wrote: > I'm just wondering if there's any throttling or something else to here? This is only a "problem" because you are looking at it. Yes, there are lots of log lines, but all they show is that this person is being kept out of your mail server nearly the instant the connection is made. Is there anything more you could do? Not really. If you really want the log lines to go away you could put in a DENY in your hosts table, but if you do that you're going to be doing it A LOT. Easiest way to solve the "problem" is to not look at it. -- Apple broke AppleScripting signatures in Mail.app, so no random signatures.
Re: OT lightweight IMAP client
On Sun, Sep 10, 2017 at 03:52:14PM -0600, @lbutlr wrote: > On 09 Sep 2017, at 21:31, Viktor Dukhovni wrote: > > "mime_forward = yes" is not a new Mutt feature, it has been around for at > > least a decade, however, it is likely still not the default, you have to > > turn it on. > > After looking, even with that setting mutt still sends emails as inline > instead of as attachments, which is what I need: > What's a MIME attachment is and > Content-Type: message/rfc822 > Content-Disposition: inline That's an attachment of a complete message. Just because the disposition (display hint) says inline it is still a separate MIME part. Inline is franly more useful. MUAs should be able to allow users to save "inline" attachments, but if not, the "Content-Disposition" can also be tweaked in Mutt. -- Viktor.
Re: Cannot send mail following upgrade to 3.1.4 - can't find user/alias info
On Sun, Sep 10, 2017 at 03:01:54PM -0700, Dennis Carr wrote: > postfix/local[2049]: warning: cannot find alias database owner for > hash:/var/lib/mailman/data/aliases(0,lock|no_regsub|no_proxy|no_unauth| > fold_fix|utf8_request): No such file or directory The database file "hash:/var/lib/mailman/data/aliases" is missing. > # postconf -n > alias_database = hash:/etc/postfix/aliases > alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases But Postfix is configured to use it. > In a nutshell: what am I missing here? The mailman aliases file. -- Viktor.
Re: Cannot send mail following upgrade to 3.1.4 - can't find user/alias info
Dennis Carr: > Sep 10 14:55:41 bast > postfix/local[2049]: warning: cannot find alias database owner for > hash:/var/lib/mailman/data/aliases(0,lock|no_regsub|no_proxy|no_unauth| > fold_fix|utf8_request): No such file or directory Postfix was unable to look up the password file entry for the user that owns the file /var/lib/mailman/data/aliases, because of some missing file. > Sep 10 14:55:41 bast postfix/local > [2071]: warning: error looking up passwd info for dennisthetiger: No > such file or directory The getpwnam_r() system library function could not look up the user dennisthetiger, because of some missing file. And so on. You have a system configuration problem. There is no Postfix change that would fix that. I suggest using strace to find out what file might be missing. See http://www.postfix.org/DEBUG_README.html. You need to trace the local daemon. Wietse
Re: Cannot send mail following upgrade to 3.1.4 - can't find user/alias info
On Sun, Sep 10, 2017 at 06:27:19PM -0400, Wietse Venema wrote: > > hash:/var/lib/mailman/data/aliases(0,lock|no_regsub|no_proxy|no_unauth| > > fold_fix|utf8_request): No such file or directory > > Postfix was unable to look up the password file entry for the user > that owns the file /var/lib/mailman/data/aliases, because of some > missing file. I guess this my turn for a hasty incorrect answer. Wietse's comment fits the evidence better. The problem is non-working getpwuid() and friends, because of some missing file that makes password file lookups happen. -- Viktor.
Re: OT lightweight IMAP client
On 10 Sep 2017, at 16:11, Viktor Dukhovni wrote: > MUAs should be able to allow users to save "inline" attachments, MUAs *should* do many things they do not do. Especially the more popular ones, which seem to have the least features. -- Apple broke AppleScripting signatures in Mail.app, so no random signatures.
Re: Cannot send mail following upgrade to 3.1.4 - can't find user/alias info
Wietse Venema wrote > Dennis Carr: >> Sep 10 14:55:41 bast >> postfix/local[2049]: warning: cannot find alias database owner for >> hash:/var/lib/mailman/data/aliases(0,lock|no_regsub|no_proxy|no_unauth| >> fold_fix|utf8_request): No such file or directory > > Postfix was unable to look up the password file entry for the user > that owns the file /var/lib/mailman/data/aliases, because of some > missing file. > > (snip) > > And so on. You have a system configuration problem. There is no > Postfix change that would fix that. > > I suggest using strace to find out what file might be missing. > See http://www.postfix.org/DEBUG_README.html. You need to trace > the local daemon. > > Wietse Solved it by using master.cf.proto as master.cf; it seemed to be trying to use a chroot environment that wasn't properly configured. Now I have a general server configuration issue throwing SMTP 451 4.3.5 for any mail coming in from outside or through my ssh tunnel on my local machine, it will only deliver if it originates on localhost. master.cf currently looks like this (commented lines removed with 'grep -v \# master.cf'): smtp inet n - y - - smtpd pickupunix n - y 60 1 pickup cleanup unix n - y - 0 cleanup qmgr unix n - n 300 1 qmgr tlsmgrunix - - y 1000? 1 tlsmgr rewrite unix - - y - - trivial-rewrite bounceunix - - y - 0 bounce defer unix - - y - 0 bounce trace unix - - y - 0 bounce verifyunix - - y - 1 verify flush unix n - y 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - y - - smtp relay unix - - y - - smtp showq unix n - y - - showq error unix - - y - - error retry unix - - y - - error discard unix - - y - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - y - - lmtp anvil unix - - y - 1 anvil scacheunix - - y - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmailunix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} Current postconf -n output: root@bast:/etc/postfix# postconf -n alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases biff = no compatibility_level = 0 default_transport = smtp delay_warning_time = 4h disable_vrfy_command = yes empty_address_recipient = null html_directory = /usr/share/doc/postfix/html inet_interfaces = all inet_protocols = ipv4 local_recipient_maps = proxy:unix:passwd.byname, $alias_maps mailbox_size_limit = 0 maximal_backoff_time = 3600s maximal_queue_lifetime = 3d mydestination = $myhostname,localhost.$mydomain,$mydomain,localhost,chez-vrolet.net,bast.chez-vrolet.net,shere-khan.chez-vrolet.net mynetworks = 127.0.0.1, chez-vrolet.net, localhost, bast.chez-vrolet.net, 206.225.172.6 myorigin = /etc/mailname postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr postscreen_greet_banner = postscreen_greet_wait = 3 queue_run_delay = 1800 readme_directory = /usr/share/doc/postfix recipient_delimiter = + relay_transport = smtp relayhost = smtp_helo_name = $mydomain smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_client_restrictions = permit_mynetworks, check_client_access hash:/etc/postfix/rbl_override reject_unknown_reverse_client_hostname, reject_unknown_client_hostname, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client sbl.spamhaus.org, reject_rbl_client xbl.spamhaus.org, permit smtpd_data_restric
Re: Cannot send mail following upgrade to 3.1.4 - can't find user/alias info
dennisthetiger wrote > Solved it by using master.cf.proto as master.cf; it seemed to be trying to > use a chroot environment that wasn't properly configured. Now I have a > general server configuration issue throwing SMTP 451 4.3.5 for any mail > coming in from outside or through my ssh tunnel on my local machine, it > will > only deliver if it originates on localhost. ...and that's what I get for not staring at 'tail -F /var/log/logfile', isn't it? I caught that postfix didn't know how to speak pcre and reinstalled the relevant package. Fixed. Victor, Wietse, if I ever see you in real life, I should buy you a $beverage. =D Thanks, gentlemen. -Dennis Carr -- Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html
Re: Cannot send mail following upgrade to 3.1.4 - can't find user/alias info
On Sep 10, 2017, at 6:25 PM, dennisthetiger wrote: > Victor, Wietse, if I ever see you in real life, I should buy you a > $beverage. =D Thanks, gentlemen. I probably owe each of them a case or two. -- Apple broke AppleScripting signatures in Mail.app, so no random signatures.
Re: OT lightweight IMAP client
> On Sep 10, 2017, at 8:01 PM, @lbutlr wrote: > >> MUAs should be able to allow users to save "inline" attachments, > > MUAs *should* do many things they do not do. Especially the more popular > ones, which seem to have the least features. http://blog.lance.tw/posts/2013/08/24/attach-mails-as-attachments-in-mutt/ -- Viktor.
Re: Cannot send mail following upgrade to 3.1.4 - can't find user/alias info
On Mon, Sep 11, 2017 at 04:16:04AM CEST, "@lbutlr" said: > On Sep 10, 2017, at 6:25 PM, dennisthetiger > wrote: > > Victor, Wietse, if I ever see you in real life, I should buy you a > > $beverage. =D Thanks, gentlemen. > > I probably owe each of them a case or two. > I think it would be bad for their health if everybody on the list payed them the beers we owe them at the same time. -- Erwan