[pfx] Re: Documentation on upgrade 2.10 to 3.5

2024-01-24 Thread Bill Gee via Postfix-users

Oops!  I just realized that I sent this instead of saving it.  Dang!

So continuing my thoughts with item 4 ...

4) Probably not a PostFix question, but it is related.  One big reason 
for doing an in-place upgrade is because I do not know how to move my 
mailbox from the old server to something new.  Is that just a matter of 
copying a $HOME directory?


I hate to mess with a working system.  The current setup is not broken. 
The server has almost 300 days of uptime on it and has been running for 
most of ten years.  Looking forward, though, I see in a year or two 
CentOS7 might become less and less usable, in much the same way that 
Windows XP is pretty much unusable now.  I want to get ahead of that curve.


It is probably worth noting that I have now converted all of my CentOS 
systems except the email server to AlmaLinux 9 using ELevate.  There 
were a few glitches along the way, but it did work.  The converted 
systems were a mix of CentSO7, 8 Stream and 9 Stream.  Only one of them 
has any significant workload (VirtualBox host).  The others are all test 
beds.


Thanks!

===
Bill Gee

On 1/21/24 15:44, Bill Gee wrote:

Hello everyone -

The time is finally coming when I have to do something with my Postfix 
server.  I have several questions for the group.


Background - Currently I have Postfix 2.10.1 running on CentOS7.  It is 
rock-solid.  If not for the coming EOL on CentOS7 I would leave it 
alone.  The upgrade target I have chosen is AlmaLinux 9 which packages 
PostFix 3.5.9.  This will be an in-place upgrade using ELevate and leapp.


I ran "leapp preupgrade" on the system.  It issued a raft of advice 
regarding the Postfix main.cf and master.cf files.  The only other 
inhibitor is NFS.  This system hosts quite a few other services 
including DHCP, DNS, DoveCot (from third party repository), Samba and 
NFS shares.


My questions for this group:

1) Is there any documentation about moving from Postfix 2 to 3?  I 
looked on the web site but saw nothing obvious.


2) The leapp output mentions a compatibility option.  I think I need to 
use that.  Is there documentation on it?


3) Would it be useful to set up a test machine (of which I have several) 
and try the configuration files on it?  I think there is no good way to 
actually run messages through it, but I can at least see if the Postfix 
service starts.


4)


___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


Re: Postfix -> Whatapp

2020-05-26 Thread Bill Gee
Almost completely irrelevant, but still an interesting (and true!) story ...  
About 30 years ago I started a job at an insurance company.  At that time less 
than half the company had PCs.  Most had 3270 green screen terminals.  The 
corporate email was SYSM running on a System 370 mainframe.  Someone had 
cleverly arranged things so that whenever you got an email, it would send you a 
voice mail.

Fast-forward 25 years:  After several acquisitions and many changes of email, 
the company is now running on Exchange.  Someone very clever rigged up a system 
so that whenever you got a voice mail, it sent you an email.

How things go around!

-- 
Bill Gee



On Tuesday, May 26, 2020 12:52:13 PM CDT Phil Stracchino wrote:
> On 2020-05-26 13:42, Jos Chrispijn wrote:
> > Is there a way of Postfix sending a Whatsapp message to a user when
> > there came in email for her/him?
> > 
> > Thanks, Jos
> 
> No.  That is utterly and totally not Postfix's, or any MTA's, job.  Period.
> 
> If you wanted to get a WhatsApp notification when you receive new mail,
> you'd need to find a mail *client* that has some kind of WhatsApp
> notification plugin.  (Good luck with that.)
> 
> 
> 



How to accept email from unknown servers

2010-08-04 Thread Bill Gee
Hello everyone -

I have my Postfix server set up to reject mail from servers which are unknown 
in DNS.  Normally that is a good thing, but every now and then I run across 
one that I want to accept mail from.  

I have tried several ways to set up the exceptions in Postfix, but so far it is 
not working.  What rule is causing the rejection?  I've tried changing all of 
the rules I list below, but no luck.

I may have two problems here.  The listings below show two servers that are 
being denied.  The maillog entries are slightly different.  I may have two 
different rules to change.

This is Postfix 2.3.3 running on CentOS 5.5.

Here is a sample entry from maillog:

=
Jul 25 15:54:53 server2 postfix/smtpd[7338]: NOQUEUE: reject: RCPT from 
unknown[212.96.160.162]
: 450 4.7.1 Client host rejected: cannot find your hostname, 212.96.160.162]; 
from=therion-bo
un...@speleo.sk to=b...@campercaver.net proto=ESMTP 
helo=outsider2.texxar.cz
Jul 25 15:54:55 server2 postfix/smtpd[7338]: lost connection after RSET from 
unknown[212.96.160.162]
Jul 25 15:54:55 server2 postfix/smtpd[7338]: disconnect from 
unknown[212.96.160.162]

Jul 25 16:15:22 server2 postfix/smtpd[7829]: connect from 
unknown[67.213.214.192]
Jul 25 16:15:23 server2 postfix/smtpd[7829]: NOQUEUE: reject: RCPT from 
unknown[67.213.214.192]: 450 4.7.1 vps.zr2usa.com: Helo command rejected: 
Host not found; from=nob...@vps.zr2usa.com to=b...@campercaver.net 
proto=ESMTP helo=vps.zr2usa.com
Jul 25 16:15:23 server2 postfix/smtpd[7829]: disconnect from 
unknown[67.213.214.192]



Here are the relevant entries from main.cf:

==
smtpd_client_restrictions = check_client_access hash:/etc/postfix/access,
reject_unknown_client_hostname

smtpd_require_helo = yes
smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
check_helo_access hash:/etc/postfix/ok-ipaddresses,
reject_invalid_helo_hostname,
reject_unknown_helo_hostname,
reject_non_fqdn_hostname,
permit

smtpd_recipient_restrictions = check_recipient_access 
hash:/etc/postfix/special-senders,
reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
permit_mynetworks,
check_recipient_access hash:/etc/postfix/denied-system-mailboxes,
reject_unauth_destination,
permit


Here is the 'access' file:

==
zr2usa.com OK
vps.zr2usa.com OK
nob...@vps.zr2usa.com OK
ke...@vps.zr2usa.com OK
67.213.214.192 OK
212.96.160.162 OK


Here is the special-senders file:


75.144.158.125 OK
.onsetcomp.com OK
65.55.90.161 OK
.snt0.hotmail.com OK
67.213.214.192 OK
212.96.160.162 OK
===

And finally, the ok-ipaddresses file:

===
65.55.90.161 OK
.snt0.hotmail.com OK
65.55.90.175 OK
67.213.214.192 OK
212.96.160.162 OK
===

Thanks - Bill Gee