Re: SASL configuration is not working.

2021-09-25 Thread C. Petro
Blink Blink.

Uh yeah. How'd that happen.

I've been staring at that schiznit all stinking day.

Thank you.

On Sat, Sep 25, 2021 at 4:56 PM Wietse Venema  wrote:

> C. Petro:
> > Sep 25 22:36:28 mailserver postfix/smtpd[6385]: warning: unsupported SASL
> > server implementation: dovecot
> >  39,1
> 70%
>
> Is that 39,1 70% stuff in main.cf?
>
> Wietse
>


SASL configuration is not working.

2021-09-25 Thread C. Petro
I'm attempting to set up postfix + dovecot + postfixadmin on Ubuntu 20.04
using the provided packages.

This is what the SASL configs in main.cf look like:

root@mailserver:/etc/postfix# grep -i sasl main.cf
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot

#smtpd_sasl_path = /var/run/dovecot/auth-client
#smtpd_sasl_path = /var/spool/postfix/private/auth
smtpd_sasl_path = private/auth
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
reject_unauth_destination
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_sasl_local_domain = $mydomain

Every minute I get:
Sep 25 22:36:28 mailserver postfix/smtpd[6385]: warning: unsupported SASL
server implementation: dovecot
 39,1  70%
Sep 25 22:36:28 mailserver postfix/smtpd[6385]: fatal: SASL per-process
initialization failed
Sep 25 22:36:29 mailserver postfix/master[6191]: warning: process
/usr/lib/postfix/sbin/smtpd pid 6385 exit status 1
Sep 25 22:36:29 mailserver postfix/master[6191]: warning:
/usr/lib/postfix/sbin/smtpd: bad command startup -- throttling

in the /var/log/mail.log

root@mailserver:~# postconf -a
cyrus
dovecot
root@mailserver:~#

What am I missing?

Thanks.


Re: Renewal of Let's encrypt certs being used in postfix

2018-10-15 Thread C. Petro
>  I don't see readon to reboot servers periodically.

I have 2 reasons, neither having anything to do with postfix:

1) If you are using a filesystem type that wants to be checked every 180+
days, you will want to do a controlled reboot when YOU want your server
offline for a while, not when Thor, God of Storms and Lighting, or Loki,
god of Chaos decides. They have enough say anyway.
2) Some administrators see a big uptime and start to defer patches unless
"really necessary" because they want to win uptime wars.

Both of these can be mitigated by a policy of "no more than 182 days
uptime"



On Thu, Oct 11, 2018 at 2:23 AM Matus UHLAR - fantomas 
wrote:

> >> We just started using let's encrypt certs in our mail servers. Since
> renewal of the certs is
> >> done automatically, will postfix cope well with that or will we have to
> restart it after the renewal
> >> takes place?
>
> On 11.10.18 15:14, Olivier wrote:
> >I do restart postfix. In fact, I do reboot the mail server as other
> >pieces of software are affected (imap).
>
> I only do reload for apache, proftpd, courier etc and only restart services
> that can't handle reload. I don't restart unless really needed.
>
> >A general reboot every 3 months is not that bad.
>
> only if a kernel is to be replaced. I don't see readon to reboot servers
> periodically.
> --
> Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
> Warning: I wish NOT to receive e-mail advertising to this address.
> Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
> The 3 biggets disasters: Hiroshima 45, Tschernobyl 86, Windows 95
>


Re: Hostname being set by server, not by main.cf

2018-09-03 Thread C. Petro
postfinger gives:

On Sun, Sep 2, 2018 at 10:02 PM, Viktor Dukhovni  wrote:

>
>
> > On Sep 2, 2018, at 10:30 PM, C. Petro  wrote:
> >
> > What am I missing?
>
> http://www.postfix.org/DEBUG_README.html
>
> --
> Viktor.
>
>


Hostname being set by server, not by main.cf

2018-09-02 Thread C. Petro
I've been out of the mailserver side of things for eight or ten years now,
and got drafted to help a friend replace a SUSE based server that is pretty
hacked over with a new one.

The current problem I'm having is that despite having:

myorigin = /etc/mailname
mydomain = rcousins.com
myhostname = rcousins.com

all set in main.cfg mail is *still* appearing as from "
mail1.home.rcousins.com"


I can't find "mail1.home" anywhere in the configuration file *or* the
postconf output:



root@mail1:~# postconf | grep rcousins.com
mydestination = localdomain, localhost, localhost.localdomain,
albertosevilla.com, ponderosa1969.com, bccsecurity.com, wickedcoolvideo.com,
bunnycousins.com, danacummin.com, hewittfarm.com, wychwoodfarms.com,
rcousins.com, primosresearch.com, smithie.com, mail.rcousins.com,
abelhome.net
mydomain = rcousins.com
myhostname = rcousins.com
smtp_tls_cert_file = /etc/letsencrypt/live/lab2.rcousins.com/fullchain.pem
smtp_tls_key_file = /etc/letsencrypt/live/lab2.rcousins.com/privkey.pem
smtpd_tls_cert_file = /etc/letsencrypt/live/lab2.rcousins.com/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/lab2.rcousins.com/privkey.pem

(these keys will be replaced by the proper FQDN when it's flipped into
production)

root@mail1:~# postconf | grep hostname
invalid_hostname_reject_code = 501
lmtp_lhlo_name = $myhostname
lmtp_tls_verify_cert_match = hostname
local_transport = local:$myhostname
milter_macro_daemon_name = $myhostname
myhostname = rcousins.com
smtp_helo_name = $myhostname
smtp_tls_verify_cert_match = hostname
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_proxy_ehlo = $myhostname
unknown_helo_hostname_tempfail_action = $reject_tempfail_action
unknown_hostname_reject_code = 450

root@mail1:~# grep mail1 /etc/postfix/main.cf
root@mail1:~# grep hostname /etc/postfix/main.cf
myhostname = rcousins.com
#smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_banner = $myhostname ESMTP $mail_name


What am I missing?