Re: Postfix does not authenticate to relayhost

2018-05-16 Thread Benny Pedersen

Matus UHLAR - fantomas skrev den 2018-05-16 15:24:


Am 15.05.2018 um 22:29 schrieb Benny Pedersen:

its a dns problem to solve, not postfix

# /etc/hosts

127.0.0.1 horus.localdomain horus


Benny, 127.0.0.1 should always resolve to "localhost" (surprises can 
happen

otherwise). That's why debian puts local host name with IP 127.0.1.1
to /etc/hosts.


127.0.0.1 horus.localdomain horus localhost.localdomain localhost
::1 horus.localdomain horus localhost.localdomain localhost

but thats only used if there is no real dns server on localhost, if 
there is localdomain must be served in real dns server running on 
localhost


Re: Question regarding OpenDKIM milter with Postfix 3.1.0

2018-05-16 Thread J Doe
Hi Andreas,

> 
> yes, the OpenDKIM lists are unfortunately broken since a long time. I hope I 
> could push the list admin to fix that.
> 

Ok, thank you for confirming that.  I was wondering if it was just my attempts 
to post to the list

> I never used caching in OpenDKIM and disable it where ever possible. I prefer 
> a local DNS resolver and a fast/local database (for signing).

It would appear that the starting and stopping of OpenDKIM has solved this; 
there are no further aberrations with the statistics.  

I will be implementing a local resolver with caching - thank you for mentioning 
that.

- J

Re: Specify good mail sender

2018-05-16 Thread forums
Sorry, I made a mistake... 

When I send a mail from SERVER1 with the user USER to my personnel mail,
I receive the mail "FROM USER@SERVER1.MYDOMAIN". 

And not "FROM USER@MYDOMAIN". 

---
## 

Philippe - Forums 

Le 2018-05-16 20:10, for...@mehl-family.fr a écrit :

> I'm french, sorry for my english. 
> 
> I didn't understand anything. 
> 
> Or certainly that my explanation was not very clear. 
> 
> I retry to explain... 
> 
> _(THE LINK WAS A BAD LINK INSERTED BY DEFAULT INTO MY SENT E-MAIL)_ 
> 
> When I send a mail from SERVER1 with the user USER to my personnel mail, I 
> receive the mail "FROM USER@MYDOMAIN". 
> 
> But when I send a mail from MAILSERVER1 with the user USER to my personnel 
> mail, I receive the mail "FROM USER@MAILSERVER1". 
> 
> The postfix configuration for SERVER1 is a "basic" configuration (just to 
> send mail). 
> 
> _MYDOMAIN = MYDOMAIN_
> _MYHOSTNAME = SERVER1.$MYDOMAIN_
> _MYNETWORKS_STYLE = HOST_
> _MYNETWORKS = 127.0.0.0/8_
> relayhost = xx.xx.xx.xx (MAILSERVER1 IP)
> 
> The postfix configuration for MAILSERVER1 is a "SMTP" configuration (used 
> with dovecot). 
> 
> _MYDOMAIN = MYDOMAIN_
> _MYHOSTNAME = MAILSERVER1.$MYDOMAIN_
> _MYORIGIN = MYDOMAIN_
> _MYDESTINATION = $MYHOSTNAME_
> _RELAYHOST = [IS SMTP]:25_
> _MYNETWORKS = 127.0.0.0/8 192.168.1.0/24_
> _MAILBOX_SIZE_LIMIT = 2048_
> _RECIPIENT_DELIMITER = +_
> _INET_INTERFACES = ALL_
> _INET_PROTOCOLS = IPV4_
> _MYNETWORKS_STYLE = SUBNET_ 
> 
> I hope that my explanation is clearer you.
> 
> ---
> ## 
> 
> Philippe - Forums 
> 
> Le 2018-05-16 19:28, /dev/rob0 a écrit : 
> On Wed, May 16, 2018 at 06:48:55PM +0200, for...@mehl-family.fr wrote: I 
> can't specifie the good mail sender with postfix. 
> What you describe most likely is not a Postfix problem.
> 
> I explain: 
> 
> I have a server mail cluster with 2 nodes (but only one works, the
> second is going to be made). 
> 
> Node names is "node1" and "node2", cluster name is "node". On 
> node1, the server name is "node1" and the mail server name (for 
> postfix) is "node". The servers are on a personnal domain 
> (my_domain.fr).
> 
> On all of my servers (mail servers and others), the postfix
> configuration is: 
> 
> . 
> 
> mydomain = my_domain.fr 
> 
> myhostname = server_name.$mydomain 
> Neither of which is directly relevant.  See:
> 
> http://www.postfix.org/BASIC_CONFIGURATION_README.html
> http://www.postfix.org/postconf.5.html#myorigin
> 
> (with "node" for relay to others servers and mail server 
> configuration for "node1")
> 
> When I send a mail from a local server (linux) with a linux user,
> I receive the mail with "from user@server.my_domain.fr" [1]. So,
> that's OK.
> 
> But when I send a mail from the mail server with a linux user, 
> How did you send the mail?  Typically the MUA would set a sender 
> address.  Is the sender set in the MUA?  We might have been able to 
> tell, if you had shown us LOGS.
> 
> I receive the mail with "from user@node1" [1] instead of "from
> user@node1.my_domain.fr" [1]. 
> Your link was not a real link.
> 
> I don't understand where is the bad configuration. 
> Right, and we could possibly tell you, as above.  But most likely 
> your OS has preconfigured your mail(1) command to set a sender
> domain name.
> 
> Links:
> --
> [1]
> https://mehlsrvmail:40030/?_task=mail_caps=pdf%3D0%2Cflash%3D1%2Ctiff%3D0%2Cwebp%3D0_uid=59_mbox=Sent_framed=1_action=preview#NOP

Re: Postfix does not authenticate to relayhost

2018-05-16 Thread Christian Kivalo

On 2018-05-16 20:41, Florian Lindner wrote:

Am 16.05.2018 um 15:24 schrieb Matus UHLAR - fantomas:

On 15.05.18 22:17, Florian Lindner wrote:
May 15 22:10:04 venus postfix/smtpd[20438]: NOQUEUE: reject: RCPT 
from host[x.x.x]: 450 4.1.8
: Sender address rejected: Domain not 
found; from=

to= proto=ESMTP helo=

smtpd_sender_restrictions =
 permit_mynetworks,
 permit_sasl_authenticated,
 reject_non_fqdn_sender,
 reject_unknown_sender_domain,
 permit



What could be wrong here?



On 15.05.18 23:12, Florian Lindner wrote:
I understand why there is the Domain not found for horus.localdomain, 
but not why it blocks the delivery, given my

sender_restriction and relay_restrictions.


you have reject_unknown_sender_domain in sender restrictions.

your DNS servers don't apparently know "horus.localdomain"
you should better configure proper sender address in source address.


But there is also permit_sasl_authenticated positioned before
reject_unknown_sender_domain. The sending MTA should
authenticate to the relay host.

I am pretty sure that the problem is not the relay host, but the
sending machine. The relay host venus.centershock works just fine as
an SMTP drop off with the usual clients, but the sending postix
doesn't even try to authenticate.
Complete postconf -n output from both hosts would help here so just a 
shot in the dark based on a config snippet from your first message:



Local configuration is

% postconf -n
[...]
mynetworks_style = host
relayhost = [venus.centershock.net]
smtp_sasl_password_maps = hash:/etc/postfix/relay
smtp_sasl_security_options = noanonymous
smtpd_tls_security_level = encrypt


In your local config have you set smtp_sasl_auth_enable = yes ?


Thanks,
Florian


--
 Christian Kivalo


Re: Postfix does not authenticate to relayhost

2018-05-16 Thread Florian Lindner
Am 16.05.2018 um 15:24 schrieb Matus UHLAR - fantomas:
> On 15.05.18 22:17, Florian Lindner wrote:
>> May 15 22:10:04 venus postfix/smtpd[20438]: NOQUEUE: reject: RCPT from 
>> host[x.x.x]: 450 4.1.8
>> : Sender address rejected: Domain not found; 
>> from=
>> to= proto=ESMTP helo=
>>
>> smtpd_sender_restrictions =
>>  permit_mynetworks,
>>  permit_sasl_authenticated,
>>  reject_non_fqdn_sender,
>>  reject_unknown_sender_domain,
>>  permit
> 
>> What could be wrong here?

> On 15.05.18 23:12, Florian Lindner wrote:
>> I understand why there is the Domain not found for horus.localdomain, but 
>> not why it blocks the delivery, given my
>> sender_restriction and relay_restrictions.
> 
> you have reject_unknown_sender_domain in sender restrictions.
> 
> your DNS servers don't apparently know "horus.localdomain"
> you should better configure proper sender address in source address.

But there is also permit_sasl_authenticated positioned before 
reject_unknown_sender_domain. The sending MTA should
authenticate to the relay host.

I am pretty sure that the problem is not the relay host, but the sending 
machine. The relay host venus.centershock works just fine as an SMTP drop off 
with the usual clients, but the sending postix doesn't even try to authenticate.

Thanks,
Florian





Re: Problem when I send a mail

2018-05-16 Thread forums
The files are the same.

---
## 

Philippe - Forums 

Le 2018-05-16 19:45, Viktor Dukhovni a écrit :

>> On May 16, 2018, at 1:20 PM, for...@mehl-family.fr wrote:
>> 
>> My SMTP server is running in chroot.
>> 
>> Here is the line in /etc/postfix/master.cf :
>> 
>> smtp   inet  n   -   y   -   -   smtpd
> 
> You can disable chroot, or make sure that /etc/hosts and nsswitch.conf,
> ... are the same in the chroot jail as outside.

Re: Specify good mail sender

2018-05-16 Thread forums
I'm french, sorry for my english. 

I didn't understand anything. 

Or certainly that my explanation was not very clear. 

I retry to explain... 

_(THE LINK WAS A BAD LINK INSERTED BY DEFAULT INTO MY SENT E-MAIL)_ 

When I send a mail from SERVER1 with the user USER to my personnel mail,
I receive the mail "FROM USER@MYDOMAIN". 

But when I send a mail from MAILSERVER1 with the user USER to my
personnel mail, I receive the mail "FROM USER@MAILSERVER1". 

The postfix configuration for SERVER1 is a "basic" configuration (just
to send mail). 

_MYDOMAIN = MYDOMAIN_
_MYHOSTNAME = SERVER1.$MYDOMAIN_
_MYNETWORKS_STYLE = HOST_
_MYNETWORKS = 127.0.0.0/8_
relayhost = xx.xx.xx.xx (MAILSERVER1 IP)

The postfix configuration for MAILSERVER1 is a "SMTP" configuration
(used with dovecot). 

_MYDOMAIN = MYDOMAIN_
_MYHOSTNAME = MAILSERVER1.$MYDOMAIN_
_MYORIGIN = MYDOMAIN_
_MYDESTINATION = $MYHOSTNAME_
_RELAYHOST = [IS SMTP]:25_
_MYNETWORKS = 127.0.0.0/8 192.168.1.0/24_
_MAILBOX_SIZE_LIMIT = 2048_
_RECIPIENT_DELIMITER = +_
_INET_INTERFACES = ALL_
_INET_PROTOCOLS = IPV4_
_MYNETWORKS_STYLE = SUBNET_ 

I hope that my explanation is clearer you.

---
## 

Philippe - Forums 

Le 2018-05-16 19:28, /dev/rob0 a écrit :

> On Wed, May 16, 2018 at 06:48:55PM +0200, for...@mehl-family.fr wrote: 
> 
>> I can't specifie the good mail sender with postfix.
> 
> What you describe most likely is not a Postfix problem.
> 
>> I explain: 
>> 
>> I have a server mail cluster with 2 nodes (but only one works, the
>> second is going to be made). 
>> 
>> Node names is "node1" and "node2", cluster name is "node". On 
>> node1, the server name is "node1" and the mail server name (for 
>> postfix) is "node". The servers are on a personnal domain 
>> (my_domain.fr).
>> 
>> On all of my servers (mail servers and others), the postfix
>> configuration is: 
>> 
>> . 
>> 
>> mydomain = my_domain.fr 
>> 
>> myhostname = server_name.$mydomain
> 
> Neither of which is directly relevant.  See:
> 
> http://www.postfix.org/BASIC_CONFIGURATION_README.html
> http://www.postfix.org/postconf.5.html#myorigin
> 
>> (with "node" for relay to others servers and mail server 
>> configuration for "node1")
>> 
>> When I send a mail from a local server (linux) with a linux user,
>> I receive the mail with "from user@server.my_domain.fr" [1]. So,
>> that's OK.
>> 
>> But when I send a mail from the mail server with a linux user,
> 
> How did you send the mail?  Typically the MUA would set a sender 
> address.  Is the sender set in the MUA?  We might have been able to 
> tell, if you had shown us LOGS.
> 
>> I receive the mail with "from user@node1" [1] instead of "from
>> user@node1.my_domain.fr" [1].
> 
> Your link was not a real link.
> 
>> I don't understand where is the bad configuration.
> 
> Right, and we could possibly tell you, as above.  But most likely 
> your OS has preconfigured your mail(1) command to set a sender
> domain name.
> 
>> Links:
>> --
>> [1]
>> https://mehlsrvmail:40030/?_task=mail_caps=pdf%3D0%2Cflash%3D1%2Ctiff%3D0%2Cwebp%3D0_uid=59_mbox=Sent_framed=1_action=preview#NOP

Re: Problem when I send a mail

2018-05-16 Thread Viktor Dukhovni


> On May 16, 2018, at 1:20 PM, for...@mehl-family.fr wrote:
> 
> My SMTP server is running in chroot.
> 
> Here is the line in /etc/postfix/master.cf :
> 
> smtp   inet  n   -   y   -   -   smtpd
> 

You can disable chroot, or make sure that /etc/hosts and nsswitch.conf,
... are the same in the chroot jail as outside.

-- 
Viktor.



Re: Specify good mail sender

2018-05-16 Thread /dev/rob0
On Wed, May 16, 2018 at 06:48:55PM +0200, for...@mehl-family.fr wrote:
> I can't specifie the good mail sender with postfix. 

What you describe most likely is not a Postfix problem.

> I explain: 
> 
> I have a server mail cluster with 2 nodes (but only one works, the
> second is going to be made). 
> 
> Node names is "node1" and "node2", cluster name is "node". On 
> node1, the server name is "node1" and the mail server name (for 
> postfix) is "node". The servers are on a personnal domain 
> (my_domain.fr).
> 
> On all of my servers (mail servers and others), the postfix
> configuration is: 
> 
> . 
> 
> mydomain = my_domain.fr 
> 
> myhostname = server_name.$mydomain 

Neither of which is directly relevant.  See:

http://www.postfix.org/BASIC_CONFIGURATION_README.html
http://www.postfix.org/postconf.5.html#myorigin

> (with "node" for relay to others servers and mail server 
> configuration for "node1")
> 
> When I send a mail from a local server (linux) with a linux user,
> I receive the mail with "from user@server.my_domain.fr" [1]. So,
> that's OK.
> 
> But when I send a mail from the mail server with a linux user,

How did you send the mail?  Typically the MUA would set a sender 
address.  Is the sender set in the MUA?  We might have been able to 
tell, if you had shown us LOGS.

> I receive the mail with "from user@node1" [1] instead of "from
> user@node1.my_domain.fr" [1]. 

Your link was not a real link.

> I don't understand where is the bad configuration. 

Right, and we could possibly tell you, as above.  But most likely 
your OS has preconfigured your mail(1) command to set a sender
domain name.


> Links:
> --
> [1]
> https://mehlsrvmail:40030/?_task=mail_caps=pdf%3D0%2Cflash%3D1%2Ctiff%3D0%2Cwebp%3D0_uid=59_mbox=Sent_framed=1_action=preview#NOP

-- 
  http://rob0.nodns4.us/
  Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:


Re: Problem when I send a mail

2018-05-16 Thread forums
My SMTP server is running in chroot. 

Here is the line in /etc/postfix/master.cf : 

smtp   inet  n   -   y   -   -   smtpd 

---
## 

Philippe - Forums 

Le 2018-05-15 23:39, Viktor Dukhovni a écrit :

>> On May 15, 2018, at 5:31 PM, for...@mehl-family.fr wrote:
>> 
>> My /etc/nsswitch.conf contain that :
>> 
>> hosts:  files mdns4_minimal [NOTFOUND=return] dns
>> networks:   files
> 
> Your SMTP server may be running in a chroot jail.

Re: Problem when I send a mail

2018-05-16 Thread forums
I am thus going to remove the "local" DNS (192.168.1.1) 

I planned to go up a firewall on a new server, and to transform it into
DNS. 

---
## 

Philippe - Forums 

Le 2018-05-16 06:58, Bill Cole a écrit :

> On 15 May 2018, at 16:58, for...@mehl-family.fr wrote:
> 
>> I don't want to configure DNS server on my machine.
> 
> That's perfectly fine but it is not relevant.
> 
> What you *want* has no effect on what *works*. If you want Postfix to 
> recognize an IP in RFC1918 private space as having a valid name, you MUST set 
> up your own DNS server that serves the relevant zone under in-addr.arpa. This 
> is true whether or not you *want* to configure such a server.
> 
>> I use 2 DNS (/etc/resolv.conf) :
>> 
>> - 1.1.1.1
> 
> Which will *correctly* reply that 192.168.1.1 has no name, because on the 
> public Internet, 192.168.1.1 has no name
> 
>> - 192.168.1.1
> 
> Which will never be used as long as 1.1.1.1 responds with reasonable speed.

Specify good mail sender

2018-05-16 Thread forums
Hi, 

I can't specifie the good mail sender with postfix. 

I explain: 

I have a server mail cluster with 2 nodes (but only one works, the
second is going to be made). 

Node names is "node1" and "node2", cluster name is "node". On node1, the
server name is "node1" and the mail server name (for postfix) is "node".
The servers are on a personnal domain (my_domain.fr). 

On all of my servers (mail servers and others), the postfix
configuration is: 

. 

mydomain = my_domain.fr 

myhostname = server_name.$mydomain 

. 

(with "node" for relay to others servers and mail server configuration
for "node1") 

When I send a mail from a local server (linux) with a linux user, I
receive the mail with "from user@server.my_domain.fr" [1]. So, that's
OK. 

But when I send a mail from the mail server with a linux user, I receive
the mail with "from user@node1" [1] instead of "from
user@node1.my_domain.fr" [1]. 

I don't understand where is the bad configuration. 

-- 
## 

Philippe - Forums 

Links:
--
[1]
https://mehlsrvmail:40030/?_task=mail_caps=pdf%3D0%2Cflash%3D1%2Ctiff%3D0%2Cwebp%3D0_uid=59_mbox=Sent_framed=1_action=preview#NOP

Re: postfix 3.3.0 and vda quota patch

2018-05-16 Thread Reid Sutherland
Roberto Sebastiano wrote:
> Hello,
> 
> it seems that "postfix vda" patch that brings quota support for virtual
> maildirs is not updated / not mantained anymore. There is no patch for
> 3.3.0
> http://vda.sourceforge.net/
> 
> I used that patch to create a custom mailserver on ubuntu 10.04 and
> 14.04, but 18.04 uses postfix 3.3.0 and i'm stuck.
> 
> Is there any way to achieve the same result (maildirsize quota and
> overquota replay) without the vda patch at this point ?


This might help:

https://blog.sys4.de/postfix-dovecot-mailbox-quota-en.html


Re: postfix 3.3.0 and vda quota patch

2018-05-16 Thread /dev/rob0
On Wed, May 16, 2018 at 02:30:52PM +0200, Roberto Sebastiano wrote:
> it seems that "postfix vda" patch that brings quota support for 
> virtual maildirs is not updated / not mantained anymore. There
> is no patch for 3.3.0
> http://vda.sourceforge.net/

Note that your patch never was supported on this list.

> I used that patch to create a custom mailserver on ubuntu 10.04
> and 14.04, but 18.04 uses postfix 3.3.0 and i'm stuck.
> 
> Is there any way to achieve the same result (maildirsize quota
> and overquota replay) without the vda patch at this point ?

The recommended way is via a policy service which checks with the 
imapd, and causes a rejection for overquota recipients.  Dovecot 
actually includes such a policy server.  Refer to the Dovecot wiki 
for use and setup instructions.
-- 
  http://rob0.nodns4.us/
  Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:


Re: postfix 3.3.0 and vda quota patch

2018-05-16 Thread Christos Chatzaras
dovecot + quota plugin

> On 16 May 2018, at 15:30, Roberto Sebastiano  
> wrote:
> 
> Hello, 
> 
> it seems that "postfix vda" patch that brings quota support for virtual 
> maildirs is not updated / not mantained anymore. There is no patch for 3.3.0 
> http://vda.sourceforge.net/  
> 
> I used that patch to create a custom mailserver on ubuntu 10.04 and 14.04, 
> but 18.04 uses postfix 3.3.0 and i'm stuck. 
> 
> Is there any way to achieve the same result (maildirsize quota and overquota 
> replay) without the vda patch at this point ? 
> 
> Thank you, 
> Roberto S. 



Re: Testing new server

2018-05-16 Thread Steve Huston
On Wed, May 16, 2018 at 9:28 AM Matus UHLAR - fantomas 
wrote:
> On 15.05.18 16:54, Steve Huston wrote:
> >To do so, I'd like to send a copy of all locally-delivered
> >mail from the old machine to the new one to have it processed there.
> always_bcc and *_bcc_maps will not help you - they acceps single address,
so
> even if you configured that address to be sent to remote server, it's
always
> just one address.

> unless you'd configure recipient_bcc_maps for each recipient - but it
still
> would be different address than processed locally.

That's what I was afraid of.  Alright, I'll test on a smaller scale and for
the load test... we'll do it live :D

Thanks!


-- 
Steve Huston - W2SRH - Unix Sysadmin, PICSciE/CSES & Astrophysical Sci
   Princeton University  |ICBM Address: 40.346344   -74.652242
 345 Lewis Library   |"On my ship, the Rocinante, wheeling through
   Princeton, NJ   08544 | the galaxies; headed for the heart of Cygnus,
 (267) 793-0852  | headlong into mystery."  -Rush, 'Cygnus X-1'


Re: Testing new server

2018-05-16 Thread Matus UHLAR - fantomas

On 15.05.18 16:54, Steve Huston wrote:

I have an old machine I'm in the process of retiring, and want to test its
replacement.  To do so, I'd like to send a copy of all locally-delivered
mail from the old machine to the new one to have it processed there.  I've
set "default_transport = discard:Outgoing email disabled for testing" on
the new server, and tested single messages here and there, but am having
trouble figuring out a way to tell the old machine that its local_transport
should be both the normal local delivery and in addition to send a copy to
another server.

I did find always_bcc and the bcc maps, but I'm not sure if that's the
right answer.  A transport map seems like the right answer, but that
appears to only have a single target.


always_bcc and *_bcc_maps will not help you - they acceps single address, so
even if you configured that address to be sent to remote server, it's always
just one address.

unless you'd configure recipient_bcc_maps for each recipient - but it still
would be different address than processed locally.
--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
There's a long-standing bug relating to the x86 architecture that
allows you to install Windows.   -- Matthew D. Fuller


Re: Postfix does not authenticate to relayhost

2018-05-16 Thread Matus UHLAR - fantomas

On 15.05.18 22:17, Florian Lindner wrote:

May 15 22:10:04 venus postfix/smtpd[20438]: NOQUEUE: reject: RCPT from host[x.x.x]: 450 4.1.8 
: Sender address rejected: Domain not found; 
from= to= proto=ESMTP 
helo=

smtpd_sender_restrictions =
 permit_mynetworks,
 permit_sasl_authenticated,
 reject_non_fqdn_sender,
 reject_unknown_sender_domain,
 permit



What could be wrong here?



Am 15.05.2018 um 22:29 schrieb Benny Pedersen:

its a dns problem to solve, not postfix

# /etc/hosts

127.0.0.1 horus.localdomain horus


Benny, 127.0.0.1 should always resolve to "localhost" (surprises can happen
otherwise). 
That's why debian puts local host name with IP 127.0.1.1 to /etc/hosts.



On 15.05.18 23:12, Florian Lindner wrote:

I understand why there is the Domain not found for horus.localdomain, but not 
why it blocks the delivery, given my
sender_restriction and relay_restrictions.


you have reject_unknown_sender_domain in sender restrictions.

your DNS servers don't apparently know "horus.localdomain"
you should better configure proper sender address in source address.

--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
Fucking windows! Bring Bill Gates! (Southpark the movie)


postfix 3.3.0 and vda quota patch

2018-05-16 Thread Roberto Sebastiano
Hello,

it seems that "postfix vda" patch that brings quota support for virtual
maildirs is not updated / not mantained anymore. There is no patch for
3.3.0
http://vda.sourceforge.net/

I used that patch to create a custom mailserver on ubuntu 10.04 and 14.04,
but 18.04 uses postfix 3.3.0 and i'm stuck.

Is there any way to achieve the same result (maildirsize quota and
overquota replay) without the vda patch at this point ?

Thank you,
Roberto S.