Re: Copying IMAP messages instead of Forwarding?

2017-09-25 Thread Robert Schetterer
Am 25.09.2017 um 16:37 schrieb LuKreme:
> Is there a method to use IMAP to move messages to another account on another 
> server for which I have login credentials on delivery instead of simply 
> forwarding? Or would this be a question for the Dovecot list?
> 
> I am trying to get around various spam checking and DKIM failures for a local 
> user who uses gmail but whose address is on my server. She wants all her mail 
> to end up in Gmail, but forwarding it fails too often.
> 
> The other option that I am looking at is to enable POP3 so that gmail can 
> simply get the messages, but I haven’t allowed POP3 in ages and am reluctant 
> to do so now, though that is probably the simplest thing.
> 
> The user isn’t really savvy enough to manage two IMAP accounts herself.
> 
> 
> 

perhaps

imaputils help


https://github.com/mtsatsenko/imaputils

some blog

https://sys4.de/de/blog/2014/01/12/imap-weiterleitungen-mit-pop3toimap-als-ersatz-fur-smtp-weiterleitungen/


Best Regards
MfG Robert Schetterer

-- 
[*] sys4 AG

http://sys4.de, +49 (89) 30 90 46 64
Schleißheimer Straße 26/MG, 80333 München

Sitz der Gesellschaft: München, Amtsgericht München: HRB 199263
Vorstand: Patrick Ben Koetter, Marc Schiffbauer
Aufsichtsratsvorsitzender: Florian Kirstein


Re: Bombarded With Spam

2017-09-25 Thread Kirk Bocek



On 9/25/2017 7:34 AM, Benny Pedersen wrote:


yes each domain must not be listed in both places, sinc postfix need 
to know how to deliver and route it to there destinations


Okay, I set it back to

mydestination = $myhostname, localhost.$mydomain, localhost

The other stuff was me trying to get local delivery working.



dont fokus on sender access yet, fokus on recipient works before solve 
sender access


[snip]


smtpd_recipient_restrictions =


[snip]

with that config you are on your own, since i cant see logs, and thus 
not helping with the problem to be solved


Well, I can but my log files are *huge* due to all the spam traffic 
being denied.




if you like to get postfix stable dont use so many access hash files, 
it hides your real problem




But is it okay to have all the "check" configuration lines in a single 
section?




Re: Copying IMAP messages instead of Forwarding?

2017-09-25 Thread Harald Koch
This isn't an answer to your actual question, however:

I've been using postsrsd (https://github.com/roehling/postsrsd)
successfully to forward email in a similar situation - users with addresses
on my box that they want to be forwarded to a Gmail account. It has obvious
downsides, but it did solve the problem in my specific case, where google
was rejecting ~20% because of SPF failures.

-- 
Harald


Postfix 3.2.3 stable release available

2017-09-25 Thread Wietse Venema
[An on-line version of this announcement will be available at
http://www.postfix.org/announcements/postfix-3.2.3.html]

This announcement concerns fixes for problems that were introduced
with Postfix 3.2. Older releases are unaffected.

Fixed in Postfix 3.2 and later:

 * Extension propagation was broken with "recipient_delimiter = .".
   This change reverts a change that was trying to be too clever.

 * The postqueue command would abort with a panic message after it
   experienced an output write error while listing the mail queue.
   This change restores a write error check that was lost with the
   Postfix 3.2 rewrite of the vbuf_print formatter.

 * Restored sanity checks for dynamically-specified width and precision
   in format strings (%*, %.*, and %*.*). These checks were lost with
   the Postfix 3.2 rewrite of the vbuf_print formatter.

You can find the updated Postfix source code at the mirrors listed
at http://www.postfix.org/.

Wietse


Copying IMAP messages instead of Forwarding?

2017-09-25 Thread LuKreme
Is there a method to use IMAP to move messages to another account on another 
server for which I have login credentials on delivery instead of simply 
forwarding? Or would this be a question for the Dovecot list?

I am trying to get around various spam checking and DKIM failures for a local 
user who uses gmail but whose address is on my server. She wants all her mail 
to end up in Gmail, but forwarding it fails too often.

The other option that I am looking at is to enable POP3 so that gmail can 
simply get the messages, but I haven’t allowed POP3 in ages and am reluctant to 
do so now, though that is probably the simplest thing.

The user isn’t really savvy enough to manage two IMAP accounts herself.



-- 
This is my signature. There are many like it, but this one is mine.


Re: Bombarded With Spam

2017-09-25 Thread Benny Pedersen

Kirk Bocek skrev den 2017-09-25 16:04:


So I need to receive email from bocek.org and then relay it elsewhere.
That's why I put that there. Is that wrong?


yes each domain must not be listed in both places, sinc postfix need to 
know how to deliver and route it to there destinations


dont fokus on sender access yet, fokus on recipient works before solve 
sender access


[snip]


smtpd_recipient_restrictions =


[snip]

with that config you are on your own, since i cant see logs, and thus 
not helping with the problem to be solved


if you like to get postfix stable dont use so many access hash files, it 
hides your real problem



by adding the sender_access lines. This seems to help. I realize I
have two check_recipient_access lines. Is this an issue.


sadly it helps you get more questions on faults aswell


Re: Postfix Mailrules from diffrend Source Systems

2017-09-25 Thread anabel.en...@gmail.com
is there a posibility to map it through the source eMail address?



--
Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html


Re: Bombarded With Spam

2017-09-25 Thread Kirk Bocek



On 9/25/2017 3:28 AM, Benny Pedersen wrote:


grep bocek.org main.cf | wc -l

simple rule is that domain names is final destination for postfix, so if 
you have bocek.org in mydestination AND in virtual_domain it does not 
work as you want


So I need to receive email from bocek.org and then relay it elsewhere. 
That's why I put that there. Is that wrong?




keep mydestination as minimal as possible, and then all public domains 
as virtual you get more control of what happens, aswell for system 
accouns that basicly should be in mydestination (tip here is that 
domains in this lists cant be used in public)


to make system accounts works in public use virtual alias mapping


This part always confuses me in Postfix.


how ?

have you edit relay as suggested ?, if yes what error is there now ?


So I modified my recipient restrictions:

smtpd_recipient_restrictions =
check_recipient_access hash:/etc/postfix/access,
check_helo_access hash:/etc/postfix/sender_access,
check_recipient_access hash:/etc/postfix/sender_access,
check_sender_access hash:/etc/postfix/sender_access,
permit_mynetworks,
reject_unauth_pipelining,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
reject_unauth_destination,
reject_unknown_helo_hostname
check_policy_service unix:postgrey/socket,
permit_sasl_authenticated,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
#reject_unknown_sender_domain,
reject_rbl_client zen.spamhaus.org,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client dnsbl.sorbs.net,
reject_rbl_client dnsbl-1.uceprotect.net,
reject_rbl_client dnsbl-2.uceprotect.net,
reject_rbl_client dnsbl-3.uceprotect.net,
reject_rbl_client b.barracudacentral.org,
reject_unlisted_recipient,
reject_unverified_recipient,
permit

by adding the sender_access lines. This seems to help. I realize I have 
two check_recipient_access lines. Is this an issue.


Re: Bombarded With Spam

2017-09-25 Thread Benny Pedersen

Kirk Bocek skrev den 2017-09-25 00:21:


Several complex things are happening. I need to accept mail from
localhost for messages from an array controller. This host needs to
relay mail from workstations on the LAN. This host is also accepting
mail from several listed domains via the router.


grep bocek.org main.cf | wc -l

simple rule is that domain names is final destination for postfix, so if 
you have bocek.org in mydestination AND in virtual_domain it does not 
work as you want


keep mydestination as minimal as possible, and then all public domains 
as virtual you get more control of what happens, aswell for system 
accouns that basicly should be in mydestination (tip here is that 
domains in this lists cant be used in public)


to make system accounts works in public use virtual alias mapping


This part always confuses me in Postfix.


how ?

have you edit relay as suggested ?, if yes what error is there now ?


Re: Postfix Mailrules from diffrend Source Systems

2017-09-25 Thread anabel.en...@gmail.com
thx Victor



--
Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html