Re: smtp_sasl_password_maps round robbin

2021-08-04 Thread postfix
I have setting upa Postfix relay to send from my iterenal network certain mail to our google workspace account I have it all set up and working but i saw in the google docs there is a limit to how much mail can be sent per user per day. In smtp_sasl_password_maps could i have more then one

Re: smtp_sasl_password_maps round robbin

2021-08-04 Thread postfix
I have setting upa Postfix relay to send from my iterenal network certain mail to our google workspace account Im fairly inexperienced and curious... If you have your own email servers why would you relay through google? Can't your email servers just send the emails themselves? What ar

Logging of Queue Removed

2021-08-04 Thread postfix
Usually when postfix gets far enough along in a transaction it creates a queue ID, then at the end around disconnect it logs removing from queue. postfix/smtpd[6147]: 4Gg1J52gV6z4l3g5: client=camomile.cloud9.net[168.100.1.3] ... postfix/qmgr[2409]: 4Gg1J52gV6z4l3g5: removed And 99% of

Re: Logging of Queue Removed

2021-08-04 Thread postfix
Never? That would be most likely lost logging due to systemd or rsyslog rate limits, or naive logfile analysis that misses that that the logfile is rotated, so that the 'deleted' record is written to different file than the one you're looking at. I do not think that is the case in this instance.

Re: Logging of Queue Removed

2021-08-04 Thread postfix
This message never entered the queue, the client sent "QUIT" without sending any data. The nascent queue file was deleted by cleanup(8), when smtpd(8) abandoned the transaction. Oh okay, so it is possible for it to assign a queue ID and log it without sending an actual message to the queue? A

Reject Code Logging

2021-08-05 Thread postfix
I noticed when mail is rejected by a milter or header check it only logs the DSN number and not the error code (550). cleanup: milter-reject: END-OF-MESSAGE from mail.example.com[111.222.333.444]: 5.7.1 Command rejected; from= to= proto=ESMTP helo= Is this intentional or should it have the

Re: ALPACA writeup

2021-08-09 Thread postfix
Oh, no, I assume that we speak SMTP when it is agreed upon to do so, and nothing else at least systems people should be able to keep separate things separate, simple and robust. What you don't take into account is that there are bad actors who do not follow your agreed upon standards. People

Re: ALPACA writeup

2021-08-09 Thread postfix
While this is true, if I write and operate an SMTP server, and someone sends HTTP commands to it, I consider my responsibility to them to end at sending back a "Please speak SMTP" response and closing the connection. Thank goodness postfix agrees and does this.

Re: Overriding transport_maps with sender_dependent

2021-08-11 Thread postfix
by an optional sender lookup, then by the recipient lookup, then the default, no? In any case, I'll likely go with a second instance of postfix for now, but its a lot of additional complexity. I might be off course, but wouldn't a milter cover those requirements?

Re: will this break DMARC?

2021-08-13 Thread postfix
Raf, Im confused by this, i thought as long as either dkim or spf passes then dmarc passes. But i still see dmarc fails. Envelope-From: dovecot-boun...@dovecot.org Header From: some...@netcourrier.com DKIM: bad signature data DMARC: SPF(mailfrom): dovecot.org pass DMARC: netcourrier.

Re: will this break DMARC?

2021-08-13 Thread postfix
validation mechanism succeeds. All of that makes sense. Anyone know why a sizeable percentage of emails from the dovecot mailing list fail dmarc? Is dovecot doing something wrong or is it users with improperly setup dkim keys? Because it seems like mail from the postfix mailing list always pass

Re: Message delivery request rate limit exceeded

2021-08-13 Thread postfix
I remember theres a way to specify certain parameter overrides per-recipient, but is there a way to override smtpd_client_message_rate_limit per-client IP address? Right now smtpd_client_message_rate_limit is set in main.cf Is smtpd_client_connection_count_limit what you are looking for? http:/

Logging - Handling of Aliases

2021-08-18 Thread postfix
Im confused by this situation. Two separate independent servers both running same version of postfix and both setup the same way with virtual users and alias address stored in SQL. main.cf: virtual_transport = lmtp:unix:private/dovecot-lmtp virtual_mailbox_maps = proxy:mysql:/etc

Re: Logging - Handling of Aliases

2021-08-18 Thread postfix
Im confused by this situation. Two separate independent servers both running same version of postfix and both setup the same way with virtual users and alias address stored in SQL. Okay, i think i figured out what is going on. On the second server that im sending email to, im sending from a

Re: Logging - Handling of Aliases

2021-08-18 Thread postfix
Is there anyway to prevent this behavior? Have the third server just send the email to who it was told to send it to, the alias address. Don't expand the alias. I don't understand this. As far as i know, *IM* not expanding the alias. Is this a setting in postfix? Is this a default behavior?

Re: Logging - Handling of Aliases

2021-08-18 Thread postfix
Don't expand the alias. I don't understand this. As far as i know, *IM* not expanding the alias. Is this a setting in postfix? Is this a default behavior? You are expanding the alias, by configuring a virtual(5) alias table entry with an expansion for the alias. To not expand

Re: Logging - Handling of Aliases

2021-08-18 Thread postfix
A useful rubric to keep in mind is: * There's no such thing as outbound mail, all mail comes in, and then it goes out... Any notion of incoming or outgoing is a mental model you overlay on your use of the Postfix MTA, the actual MTA is just a message switch. The expansion of vi

Re: Today is a good day to DANE!

2021-08-18 Thread postfix
The adoption of DNSSEC seems to have increased a lot in the past 12 months (~30% increase). Is google / gmail using it yet? Last i knew they weren't using DNSSEC or DANE.

address_verify_*_*_time

2021-08-22 Thread postfix
xpire" If the refresh time is 3h doesn't that mean the answer is cached for 3 hours and after 3 hours (upon receiving mail) postfix will attempt to verify the address again? How is that different than the answer expiring? Can you explain the mechanics of what postfix is doing with refresh vs expire?

Re: address_verify_*_*_time

2021-08-22 Thread postfix
On 08-22-2021 1:49 pm, Viktor Dukhovni wrote: Cached data is used until it *expires*. When a cache hit is *found* it is immediately used to determine the address status. If however, the refresh timer has expired, a new probe is sent to try to bring the cache up to date. The key difference from

Re: TLSA debugging

2021-08-24 Thread postfix
I guess we're not generating enough security bugs to trigger urgent updates. :-) Perhaps Debian needs a Postfix maintainer with more cycles to proactively keep it up to date? Or... Dovecot maintains their own repo (https://repo.dovecot.org/) for us common folk to add to our package man

Error appended to bounce.cf

2021-08-26 Thread postfix
At the end of the message body in bounce.cf postfix appends the error received from the mail server. It is not using line breaks \n like i expect it would. POSTFIX: : host smtp.example.com[IP] said: 550-5.5.1 Address u...@example.com does not exist 550 5.5.1 This is

Re: Error appended to bounce.cf

2021-08-26 Thread postfix
, its just noise to them. Sorry, Postfix does not support ASCII art. Seriously, only nerds care about multiline server responses. And only nerds program mail servers from scratch and only nerds run mail servers. So here we are, and i care. I care because this is something that NON-nerds interact

Re: Error appended to bounce.cf

2021-08-26 Thread postfix
And i forgot... Sorry, Postfix does not support ASCII art. Seriously, only nerds care about multiline server responses. I want to challenge this assertion. Postfix regularly artificially adds line breaks and even truncates responses based on an arbitrary length picked by the programmer

Validating FROM address against users

2021-08-26 Thread postfix
From: u...@example.com, To: u...@example.com then postfix issues the default reject: NOQUEUE: reject: RCPT from unknown[196.188.245.169]: 550 5.1.0 : Sender address rejected: User unknown in virtual mailbox table; from= to= proto=ESMTP helo=<[196.188.245.169]> In that case is postfi

Re: Validating FROM address against users

2021-08-26 Thread postfix
rejected: User unknown in virtual mailbox table; from= to= proto=ESMTP helo= NOQUEUE: milter-reject: RCPT from example2.com[IP]: 550 5.5.1 Address u...@example.com does not exist; from=<> to= proto=ESMTP helo= So not only did the first reject come from the postfix default when i

Re: Validating FROM address against users

2021-08-26 Thread postfix
[ May I ask you to capitalise your "I"s? That is, aside from inadvertent typos or honest mistakes, stick to standard US or UK (pick one) English orthography? ] I'm sorry, it's just my personal twist using little i's. If my suicide note has capital I's you know I didn't write it :) Out of

sender address verification

2021-08-26 Thread postfix
Are there any tools for the address verification database? To see what addresses are in the positive/negative sides or manage them? When an attempt to verify an address times out because the sender mail server didn't respond, its logged as: 450 4.1.7 Sender address rejected: unverified address:

Re: sender address verification

2021-08-26 Thread postfix
Verify(8) wont attempt to retry timeouts until the address_verify_negative_refresh_time has lapsed? Correct? Anyway around this so timeouts would be re-tried on each delivery attempt? Or would I have to disable the negative database? Is there a difference between a timeout vs a successful rcpt

Re: reject_unverified_recipient applied to virtual alias destination

2021-08-27 Thread postfix
nt to be using reject_unverified_recipient. You might be misunderstanding what this feature is for. http://www.postfix.org/ADDRESS_VERIFICATION_README.html reject_unlisted_recipient is what postfix uses to check if the address is valid for the accounts it accepts mail for. The reject_unverifie

Re: reject_unverified_recipient applied to virtual alias destination

2021-08-27 Thread postfix
an actual solution since I have no idea how your system works, but between either check_recipient_access or check_policy_service could you write a query or script that could lookup the rcpt alias address and validate it? Then a reject can be returned to postfix before the mail is accepted a

Re: limit record in map

2021-08-30 Thread postfix
What is a limit (if exists) character limit in this map for one query smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf - for reject_sender_login_mismatch I create a one record with ~120 e-mail (It doesn't work for some endpoints) You don't want to retur

Re: Whitelist sender if past recipient

2021-08-30 Thread postfix
I would like to whitelist any sender that a user on my mail server has sent an email to. Overriding some spamchecks,greylisting etc, depending on where it is in the smtpd_recipient_restrictions order. I do not believe there is a solution out of the box. But postfix gives you the tools to

Re: limit record in map

2021-08-31 Thread postfix
You don't want to return multiple emails like that. Your query should include what it is looking for so you just get back the result you need. I am constantly amazed at how some folks just make stuff up, and feel at liberty to suggest impress it upon others. This is of course wrong. With l

Re: limit record in map

2021-08-31 Thread postfix
The query should be returning any of the "aliases" (email addresses), I think our confusion lies in our understanding of the word alias. You just said it should return the aliases. I believe this to be wrong. It should return the SASL username that the user is logged in as. Example; I have

Re: Validating FROM address against users

2021-09-02 Thread postfix
On 09-02-2021 10:24 am, Matus UHLAR - fantomas wrote: And thanks for the initial issue of figuring out I had smtpd_reject_unlisted_sender incorrectly set. Im done with this issue. incorrectly? Unless you tend to send mail from non-existing addresses, I recommend you setting smtpd_reject_unli

warning: unreasonable macro call nesting

2021-09-15 Thread postfix
Doing main.cf:milter_rcpt_macros = $milter_rcpt_macros {tls_version} results in aliasesdb[8675]: /usr/sbin/postconf: warning: unreasonable macro call nesting: "milter_rcpt_macros" aliasesdb[8675]: /usr/sbin/postconf: fatal: macro processing error postfix[8683]: /usr/sbin/postcon

Re: logging directly to database?

2021-09-21 Thread postfix
I'm interested in having postfix log directly to a mariadb or mongodb database so I can then query it for different info like sender, recipient and subject, etc. Does anyone know the best way to go about doing this? I don't know if this is the best way, but one option is to send all

Re: Filtering MAIL FROM for autenticated users

2021-09-28 Thread postfix
I have been reading the documentation for smtpd_sender_login_maps and for what i understood I must create a db of the form @domain user1,user2 From the docs: "In all cases the result of table lookup must be either "not found" or a list of SASL login names separated by comma and/or whitespac

Re: SpamC - connection refused

2021-09-28 Thread postfix
Sep 28 15:11:23 nmail spamc[4525]: connect to spamd on 127.0.0.1 failed, retrying (#1 of 3): Connection refused Sep 28 15:11:23 nmail spamc[4525]: connect to spamd on 127.0.0.1 failed, retrying (#2 of 3): Connection refused Sep 28 15:11:24 nmail spamc[4525]: connect to spamd on 127.0.0.1 failed,

Table Lookup - Database Injections?

2021-10-13 Thread postfix
I received the following logged errors postfix/smtpd[126515]: connect from mx1.testo.tel[52.39.45.118] postfix/proxymap[126516]: warning: mysql:/etc/postfix/mysql_email_aliases: query failed: Illegal mix of collations (latin1_swedish_ci,IMPLICIT) and (utf8mb4_general_ci,COERCIBLE) for

Re: Table Lookup - Database Injections?

2021-10-13 Thread postfix
You might want to use a UTF-8 encoding when creating the database and choose the same on the client end. Thank for the pointer.

Re: Table Lookup - Database Injections?

2021-10-13 Thread postfix
Also since this is table lookup and AFAIK postfix doesn't have to write anything on it, so you can give SELECT only right. Least privileges are the key... So even if there is a clever guy that found a way to escape and send SQL injection he can never insert something.. end of the game for

UTF-8 Encoding for MySQL

2021-10-13 Thread postfix
You might want to use a UTF-8 encoding when creating the database and choose the same on the client end. Between character sets utf8mb3 and utf8mb4 does postfix work better with one over the other or are they same same?

Re: forwarding behavior questions

2021-10-18 Thread postfix
istrars or users and where? If there are rules in postfix to forward, redirect, rewrite the recipient then postfix will use the RCPT TO address. If you are talking about users setting rules in sieve then sieve uses the header "to:" address and has no knowledge of what info was given during

Re: forwarding behavior questions

2021-10-18 Thread postfix
describing it, sounds like your registrar has an email server that gets the email and then forwards it. In that case we have no idea if they are even using postfix for their service. There is too much unknown. It is better to ask your registrar how they are forwarding your email since they are

Delivery Status Notification

2021-10-19 Thread postfix
Is there a setting for disabling delivery status notification reports being emailed back to the sender address by MAILER-DAEMON? I could not find one searching in postconf.5.html Is there any negative effects from disabling this? I feel like it could be abused as a type of back scatter.

Re: Delivery Status Notification

2021-10-19 Thread postfix
DSN, ETRN $ postconf -p smtp_discard_ehlo_keywords smtp_discard_ehlo_keywords = This prevents my postfix from sending a DSN to a sender for email coming to my sever from the internet. However I would like for my postfix to send a DSN back to me (locally), for an email I'm sending out to the int

Re: Delivery Status Notification

2021-10-19 Thread postfix
I would like for my postfix to send a DSN back to me (locally), for an email I'm sending out to the internet via submission port 587 as an authenticated user. Never mind, I figured it out. main.cf: smtpd_discard_ehlo_keywords = pipelining, chunking, silent-discard, ETRN, DSN mast

Re: Delivery Status Notification

2021-10-19 Thread postfix
$ postconf smtpd_discard_ehlo_keywords smtpd_discard_ehlo_keywords = pipelining, chunking, silent-discard, DSN, ETRN Why did you decide to turn off PIPELINING and CHUNKING? Based on the last paragraph of BDAT_README.html I do not see any benefit of offering it and I assume disabling

Re: I got an email from "myself?" what the heck!

2021-10-24 Thread postfix
My concern is that the email APPEARED to come from me! I was listed as the sender. Any email server can send any email claiming to come from anyone. DKIM Signatures and SPF records working together with DMARC provides a way to verify if a sending email server is authorized to send an email on

Re: smtp disobeying smtp_bind_address

2021-10-26 Thread postfix
can find out how to make the setting a mandate rather than a suggestion. To me this looks like a reasonable feature request, despite the fact that nobody else had asked for it in the first 24 years of Postfix. So by no means urgent, but sensible. Just to confirm I'm following along correctly

Re: AUTH rate limit

2021-11-03 Thread postfix
Just a FYI programs that change the firewall like fail2ban and sshguard can put a high burdern on the server in the event your firewall blocks a large amount of IP space AND you are on a very limited CPU. Touching the firewall can lock out the server for seconds as the firewalld I assume creat

Re: Having unexpected results using sender_canonical_maps

2021-11-04 Thread postfix
that email exist, which means you are either looking at the email itself, or a log that the email happened. If you are looking at the email itself, the headers would tell you which server it came from in the "Received" fields. If you are looking at logs, the postfix logs record

Re: Postfix-fg and maillog_file to stdout

2021-11-05 Thread postfix
I'm running postfix on containers and have set logging to stdout. I notice that just the qmgr logs are sent to stdout, smtp logs are ignored. Any idea how to fix this? http://www.postfix.org/postconf.5.html#maillog_file http://www.postfix.org/postconf.5.html#syslog_facility ...might be

Re: Postfix-fg and maillog_file to stdout

2021-11-05 Thread postfix
I've set the maillog_file to stdout but I don't get other logs (mainly the delivery log comming from smtp process). It just shows qmgr logs in the output. Did you see in the docs about the start up requirement? Stdout logging requires that Postfix is started with "postfix

Re: mx.kolabsys.com

2021-11-06 Thread postfix
> Their TLSA records have been broken since ~May 12th 2021: > > https://stats.dnssec-tools.org/explore/?kolabsys.com > > but they ignored the notification sent on the 13th. If you know a > responsive contact there, let them know to not neglect their systems: The roundcube / kolabsys team t

Re: recipient_delimiter and bounced mail

2021-11-06 Thread postfix
> My expectation is that dovecot is not involved in this issue, but I'm > not sure, so I mention anyway that that I have set > >     virtual_transport = dovecot Dovecot has the same setting: recipient_delimiter = + In the logs, is the mail being rejected by postfix or by dove

Re: recipient_delimiter and bounced mail

2021-11-07 Thread postfix
>> Dovecot has the same setting: recipient_delimiter = + >> In the logs, is the mail being rejected by postfix or by dovecot >> after postfix tries to deliver? > I'm not 100% sure: I suspect dovecot because the error occurs talking > on the pipe to dovecot. > >

Re: Postfix spawn

2021-11-08 Thread postfix
> For testing purposes, the policy_service script just returns "PERMIT" so it > won't have any heavy processing. What script? Perl? Python? PHP? Nodejs? Bash? Maybe which ever script language you are using is expensive to start, loading libraries, dependencies, etc.

Re: Postfix spawn

2021-11-08 Thread postfix
Here is an example of how i was able to get PHP to process multiple emails before exiting the script. #!/usr/bin/php # # Postfix Creates Socket At # /var/spool/postfix/private/ # # master.cf: # unix - n n - 0 spawn user= argv=/usr/libexec/postfix/ # # mai

Re: How to reject generic FCrDNS clients

2021-11-11 Thread postfix
> How can I reject connections from generic Forward Confirmed Reverse DNS > (FCrDNS) like “123-45-67-8.your.isp.com”. I do not know if there is an easier way but you could make a script using check_policy_service or a milter to check if client name contains client IP. However i wonder how compl

Re: Postfix unable to locate opendmarc.sock file

2021-11-12 Thread postfix
> On 11-12-2021 5:11 pm, bobby wrote: > As for the opendmarc.sock, I was not able to locate that file on my system. Did you install opendmarc? Look in the config /etc/opendmarc.conf to see what the socket is set to. If its not set then its using default. Mine is set as: Socket local:/var/run/ope

Re: Postfix unable to locate opendmarc.sock file

2021-11-12 Thread postfix
> On 11-12-2021 5:11 pm, bobby wrote: > So my opendkim file is located here: > /var/spool/postfix/opendkim/opendkim.sock > Do I need to move that, or is that location OK? While it will technically work, i believe it is bad practice and sockets should be under the /run/ directory. Im

Re: email from servers claiming to be ours

2021-11-16 Thread postfix
> On 11-16-2021 5:55 pm, Ruben Safir wrote: > I got an email from cpa...@mrbrklyn.com which is not from > us, as we are mrbrklyn.com > > How do I block email with this on the From line You could just block any mail received on port 25 with mrbrklyn.com using a header check as someone else menti

RCPT info in logging

2021-11-25 Thread postfix
I am guessing when this happens: postfix/smtpd[879005]: connect from smtpout79.briteverify.com[54.175.215.209] postfix/smtpd[879005]: 4J0QTC1PzHz4l3gS: client=smtpout79.briteverify.com[54.175.215.209] postfix/smtpd[879005]: disconnect from smtpout79.briteverify.com[54.175.215.209] helo

virtual mailbox domains??

2021-12-03 Thread postfix
VPS Ubuntu 20.04 postfix 3.4.13 and dovecot 2.3.7.2 Virtual Mailboxes MySql Our server hosts multiple mail domains each having multiple email addresses. Domain: sizzelicks.com has an MX record pointing to mail.sizzelicks.com showing the IP: 194:163:45:150 which is our VPS IP. https

RE: virtual mailbox domains??

2021-12-03 Thread postfix
I tried to send the logs and configs. I cleared the logs before I: started postfix & dovecot; attempted to send an email; attempted to create a mail account in Thunderbird. Then I retrieved syslog and mail.log. For configs I did: postconf -n postconf Mf dovecot -n The email bou

RE: virtual mailbox domains??

2021-12-03 Thread postfix
I stopped postfix and dovecot, cleared the logs, started postfix and dovecot, attempted to send an email to smok...@sizzelicks.com (I don't see this in the logs) and then attempted to create a mail account in Thunderbird for smok...@sizzelicks.com syslog Dec 3 19:26:55 softlinksys syst

RE: virtual mailbox domains??

2021-12-03 Thread postfix
Thunderbird -Original Message- From: owner-postfix-us...@postfix.org On Behalf Of Wietse Venema Sent: Friday, December 3, 2021 1:35 PM To: Postfix users Subject: Re: virtual mailbox domains?? <mailto:post...@aecperformance.com> post...@aecperformance.com: > How ca

RE: virtual mailbox domains??

2021-12-03 Thread postfix
smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/letsencrypt/live/mail.softlinksys.com/fullchain.pem smtpd_tls_key_file = /etc/letsencrypt/live/mail.softlinksys.com/privkey.pem smtpd_use_tls = yes virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf virtual_mailbox_domains = mysql

RE: virtual mailbox domains??

2021-12-03 Thread postfix
sages" { special_use = \Sent } mailbox Trash { auto = create special_use = \Trash } prefix = } passdb { args = /etc/dovecot/dovecot-sql.conf.ext driver = sql } protocols = imap pop3 lmtp service auth-worker { user = vmail } service auth { unix_listener /var/spo

RE: virtual mailbox domains??

2021-12-05 Thread postfix
OK, our VPS is back up and running. If you log I did the installation of postfix and dovecot from this tutorial. https://yiworkdisk.netlify.app/en/linux/install_postfix.html Command line tests for msql connections: sudo postmap -q sizzelicks.com mysql:/etc/postfix/mysql-virtual-mailbox

RE: virtual mailbox domains??

2021-12-05 Thread postfix
lchain.pem smtpd_tls_key_file = /etc/letsencrypt/live/mail.softlinksys.com/privkey.pem smtpd_tls_security_level = may smtpd_use_tls = yes virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf virtual_mailbox_ma

RE: virtual mailbox domains??

2021-12-05 Thread postfix
prefix = } passdb { args = /etc/dovecot/dovecot-sql.conf.ext driver = sql } protocols = imap pop3 lmtp service auth-worker { user = vmail } service auth { unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0666 user = postfix } unix_lis

RE: virtual mailbox domains??

2021-12-06 Thread postfix
I just stopped postfix and dovecot, then cleared the logs then restarted postfix and dovecot. The status of postfix says active (exited). The status of dovecot says: active (running) syslog Dec 6 12:48:45 softlinksys systemd[1]: Started Dovecot IMAP/POP3 email server. Dec 6 12:48:45

RE: virtual mailbox domains??

2021-12-06 Thread postfix
I have both postfix and dovecot running. Command: sudo postfix status postfix/postfix-script: the Postfix mail system is running: PID: 38284 Command: sudo systemctl status dovecot.service Active: active (running) since Mon 2021-12-06 12:48:45 UTC; 2h 29min ago I've checked all 3

RE: virtual mailbox domains??

2021-12-06 Thread postfix
smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/letsencrypt/live/aecperformance.com/fullchain.pem smtpd_tls_key_file = /etc/letsencrypt/live/aecperformance.com/privkey.pem smtpd_tls_security_level = may virtual_alias_maps = mysql:/etc/postfix

RE: virtual mailbox domains??

2021-12-06 Thread postfix
prefix = } passdb { args = /etc/dovecot/dovecot-sql.conf.ext driver = sql } protocols = imap pop3 lmtp service auth-worker { user = vmail } service auth { unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0666 user = postfix } unix_lis

FW: virtual mailbox domains??

2021-12-06 Thread postfix
Good. > I attempted to send an email to <mailto:smok...@sizzelicks.com> smok...@sizzelicks.com > < <mailto:smok...@sizzelicks.com> mailto:smok...@sizzelicks.com> . It bounced. What is the Postfix logging for this? Be sure to include more than only the delivery

RE: virtual mailbox domains??

2021-12-06 Thread postfix
#x27;ll set the permissions back when we're done. Maybe this will help you help me solve my problem. https://sizzelicks.com/LogLook.php If you have any problems with it let me know and I'll fix them. It tested OK for me. -Original Message- From: owner-postfix-us...@postfix.org On Beh

RE: virtual mailbox domains??

2021-12-06 Thread postfix
I don't know what happened on the server end. The mailbox folder exists and dovecot has files in there but I can't say it contains emails. I still can't connect to the mailbox. I'm guessing that's a dovecot/imap problem. Maybe you can help me now? Dec 6 23:17:01 softlinksys po

RE: virtual mailbox domains??

2021-12-07 Thread postfix
VPS Ubuntu 20.04 postfix 3.4.13 and dovecot 2.3.7.2 I'm making progress but still not there. Any help would be greatly appreciated. I'm getting the errors: warning: SASL: Connect to private/auth failed: Connection refused fatal: no SASL authentication mechanisms I have

Re: virtual mailbox domains??

2021-12-07 Thread postfix
Sorry I sent this from the wrong email address. VPS Ubuntu 20.04 postfix 3.4.13 and dovecot 2.3.7.2 I'm making progress but still not there. Any help would be greatly appreciated. I'm getting the errors: warning: SASL: Connect to private/auth failed: Connection refused fata

postfix logs on delivery success?

2021-12-08 Thread postfix
Hi: VPS Ubuntu 20.04 postfix 3.4.13 and dovecot 2.3.7.2 I *think* I've got postfix working but definitely not dovecot. Therefore, I can't tell if postfix is actually delivering email. I have an email smok...@sizzelicks.com <mailto:smok...@sizzelicks.com> on the VPS. If I

RE: Mailbox connection fails: Connection closed (No commands sent) Help please

2021-12-08 Thread postfix
iple domains (5 right now) all of which receive and send email. The websites on the VPS all work fine under ssl using the same certificate chain set up in postfix/dovecot config. When I install postfix and dovecot the configuration includes paths for 1 certificate. The certificate files I have

RE: virtual mailbox domains??

2021-12-09 Thread postfix
- From: owner-postfix-us...@postfix.org On Behalf Of raf Sent: Thursday, December 9, 2021 1:07 AM To: postfix-users@postfix.org Subject: Re: virtual mailbox domains?? On Tue, Dec 07, 2021 at 10:25:44AM -0500, <mailto:post...@aecperformance.com> post...@aecperformance.com wrote: &

Send to mailbox + alias??

2021-12-12 Thread postfix
Is there any way to set postfix/dovecot to: 1. Deliver email to the mailbox -> ie. b...@test.com <mailto:b...@test.com> AND 2. Set the email as an alias and send it to the forwarded address -> bobs.b...@bosses.com <mailto:bobs.b...@bosses.com> This would be given that both

recipient_bcc_maps using mysql

2021-12-13 Thread postfix
can add this to main.cf: recipient_bcc_maps = mysql:/etc/postfix/recipient_bcc_maps.cf <http://recipient_bcc_maps.cf> I can't figure out what fields I need in the table or what the query should be. I don't know what variables are available for bcc or what postfix will look for.

RE: recipient_bcc_maps using mysql

2021-12-13 Thread postfix
Thanks. I've got it working. -Original Message- From: owner-postfix-us...@postfix.org On Behalf Of Viktor Dukhovni Sent: Monday, December 13, 2021 3:34 PM To: postfix-users@postfix.org Subject: Re: recipient_bcc_maps using mysql On Mon, Dec 13, 2021 at 09:42:41AM -0800, Fred M

Re: Google and UK.COM domains

2021-12-14 Thread postfix
> Surely it's the provider of the hosting who gets blacklisted not the > 'name' of the host. RBL public black list companies keep a database of both IP's and domain names. While banning the IP does blacklist the hosting provider, banning the domain name follows them no matter where they host. Spa

Re: another way to block incomming

2021-12-20 Thread postfix
> What is a fastest method to block that recipient domain (because I would > like it not to ask the ldap server for that account/domain ) One way to block an entire domain: main.cf smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/block_domains block_d

Re: another way to block incomming

2021-12-20 Thread postfix
>> You can set "Invalid Recipient Domain" to any error message. >> And don't forget to run "postmap block_domains" > or DISCARD if I dont have send any info That is up to you if you want a reject message or silent discard. If you use a reject then the person sending the email knows it didn't work

Re: How do I prevent bogus HELO ?

2021-12-21 Thread postfix
> On 12-21-2021 9:38 am, White, Daniel E. (GSFC-770.0)[NICS] wrote: > How do I stop junk like… > HELO example.com > … without having to create a huge "check_helo_access" table ? In my opinion it would be better to focus on the client PTR than to worry about HELO. I have seen a small percentage of

Re: Add value from header to postfix/smtp daemon log

2021-12-21 Thread postfix
> is it possible to configure Postfix stmp daemon to add in its log the value > of a specific header? If I understand the question correctly. To show headers for smtp "outgoing" emails in logs use smtp_header_checks, but for headers in smtpd "incoming" emails u

Re: Why postfix client performs a dns AAAA lookup if smtp_address_preference=ipv4 ?

2021-12-30 Thread postfix
> Is there a debug/verbose setting in postfix to enforce > that every such dns error is logged? I'm aware that this will lead to > much more log output but for tracking dns issues it could be helpful. http://www.postfix.org/postconf.5.html#debug_peer_level http://www.postfix.

SMTP over IPv6

2022-01-03 Thread postfix
Two systemd test servers running postfix 3.5.8 with IPv4 and IPv6. Servers run own bind and resolv.conf points to 127.0.0.1 Not sure if im reading the manual wrong but this is what I have observed. If using [ ] around IPv6 smtp_bind_address6 = [] And using submission over port 587, when

Re: SMTP over IPv6

2022-01-04 Thread postfix
> out of the box, Postfix will randomly deliver over IPv4 or IPv6 as > both addresses have the same MX preference. > > To try an IPv6 address before IPv4 with the same MX preference, use > "smtp_address_preference = ipv6". But I see no benefits for this > specific ca

Re: Fatal: no SASL authentication mechanisms

2022-01-04 Thread postfix
> That's what I have, except my passdb driver is sql. Could that be the > problem? To test if you have dovecot configured correctly for auth you can use the doveadm tool. Examples: doveadm auth lookup doveadm auth test

Re: Fatal: no SASL authentication mechanisms

2022-01-04 Thread postfix
f there are permission issues in the directories dovecot will still startup without creating the socket. [root@host /]# ll /var/spool/postfix/private/auth srw-rw---- 1 postfix postfix 0 Jan 4 15:31 /var/spool/postfix/private/auth

<    1   2   3   4   5   6   7   8   9   10   >