Commit Graph

134 Commits (171f394fd133149e1f8b04c231f341d79cdecd9e)

Author SHA1 Message Date
andryyy 68f9ca8cb0
[Postfix] Remove broken SASL access map, moved to Dovecot LUA authentication 2021-06-08 13:13:49 +02:00
waja 28ab9986a7
Remove left smtpd_last_auth statement (#4127) 2021-06-06 11:52:31 +00:00
Dmitriy Alekseev 05f6e28191
[Postfix] Remove smtpd_last_auth from master.cf (#4124) 2021-06-05 16:13:50 +02:00
andryyy 51e3521aac
[Postfix] Remove smtpd_last_auth service; replaced by SASL logging in Dovecot LUA auth process 2021-06-04 14:29:28 +02:00
andryyy c8955284a2
[Rspamd] Create BCC plugin 2021-06-03 08:02:03 +02:00
andryyy 1bad74101f
[Postfix] Add listener for BCC sender used by meta_exporter in Rspamd 2021-05-30 16:08:19 +02:00
andryyy 8a83587800
[Postfix] Finally here: MX based transport map routing; Sorry it took years, Patrik
[Web] Small fixes
2021-05-28 10:40:41 +02:00
andryyy 604f29e870
[Postfix] Set mynetworks_style = subnet to include all local subnets, will be overridden by mynetworks in extra.cf 2021-04-07 21:28:53 +02:00
ValdikSS b52fa1146a
Unset Postfix smtpd_tls_session_cache_database, reduce disk writes (#3981)
Postfix may update smtpd_tls_session_cache_database quite frequently even on not busy server, which leads to unnecessary (excessive) disk writes, which is an issue for SSD.
Postfix documentation suggests not to use this parameter anymore since there's another, better TLS session resumption method available.

>As of Postfix 2.11 the preferred mechanism for session resumption is RFC 5077 TLS session tickets, which don't require server-side storage. Consequently, for Postfix ≥ 2.11 this parameter should generally be left empty.

http://www.postfix.org/postconf.5.html#smtpd_tls_session_cache_database
2021-02-16 11:01:27 +01:00
andryyy 00723631dd
[Postfix] Add parent_domain_matches_subdomains 2021-01-13 21:17:10 +01:00
Dmitriy Alekseev 9ba1d4626d
[Postfix] Anonymize sender IP for mail sent locally (#3811)
This commit resolve #3723
2020-10-17 09:06:38 +02:00
andryyy 881f558e48
[Postfix] Add sasl check to deny specific users from using smtp relay 2020-09-17 19:44:52 +02:00
andryyy 1f36ae28d4
[Postfix, Web] Feature: Show last SMTP login 2020-09-15 11:02:53 +02:00
Dmitriy Alekseev 72387a4a48
Disable SMTPUTF8 in Postfix due Dovecot-LMTP isn't support it (#3680)
SMTPUTF8 to work correctly must be done end-to-end. Leaving it enabled now when LMTP cant receive such email gives more issues then profit.
2020-07-29 13:42:39 +02:00
andryyy 0cfdd763f8
[Feature] Add HAProxy listeners and an example override file 2020-07-04 19:30:40 +02:00
andryyy 75f4b77bc2
[Postfix] Remove smtpd_tls_CAfile, fixes #3589 2020-06-04 16:23:41 +02:00
andryyy 6a95d217b4
[Postfix] Remove obsolete comment 2020-05-21 21:55:43 +02:00
Dmitriy Alekseev d5ed0c0368
Update anonymize_headers.pcre (#3563)
Added anonymization for Sieve and changed regex for Rspamd to look same as new Sieve regex
2020-05-21 20:04:03 +02:00
Igor Scheller 16b2a2c055
[Postfix] Set smtp_address_preference to any (#3561)
Closes https://github.com/mailcow/mailcow-dockerized/issues/3560
2020-05-21 19:28:35 +02:00
Dmitriy Alekseev 4b22bd1dea
Update anonymize_headers.pcre (#3553)
* Update anonymize_headers.pcre

Change Received by for Rspamd with Dmarc Reporting module enabled.

* Update anonymize_headers.pcre

Co-authored-by: André Peters <andre.peters@debinux.de>
2020-05-20 11:51:00 +02:00
Florian Lindner 4519f460b4
Remove obsolete setting smtpd_use_tls. (#3548)
See http://www.postfix.org/postconf.5.html#smtpd_use_tls. It is
controlled by smtpd_tls_security_level, which is set to may.

Co-authored-by: Florian Lindner <florian.lindner@ipvs.uni-stuttgart.de>
2020-05-18 14:22:21 +02:00
Aaron 1f00887f91
Fix inconsistent spacing in dovecot/dovecot.conf and postfix/main.cf (#3511)
* Fix inconsistent spacing in dovecot.conf

* Fix inconsistent spacing in main.cf
2020-04-30 18:22:21 +02:00
andryyy ef0b40085b
[Postfix] Allow to relay only non-local mailboxes 2020-04-03 20:39:53 +02:00
andryyy 1d0e8a9497
[Postfix] Remove default rcpt count limit 2020-03-09 13:26:52 +01:00
andryyy b9d7519ec2
[Postfix] Set empty HELO restrictions for quarantine smtpd 2020-02-21 08:53:23 +01:00
andryyy b5c844d704
[Postfix] IMPORTANT: Disabling TLS 1.0 and 1.1 for submission and smtps 2020-02-12 10:36:54 +01:00
andryyy 82c094c77c
[Postfix] Added custom_postscreen_whitelist.cidr for a custom Postscreen wl, fixes #3313 2020-02-06 08:28:05 +01:00
andryyy 081602def9
[Postfix] Client rcpt rate limit set to 50 2020-01-18 16:32:41 +01:00
andryyy ad1f243667
[Postfix] Set CA path for smtpd
[Rspamd] Split deprecated metrics.conf to actions.conf and groups.conf
2020-01-05 11:21:04 +01:00
andryyy 57003a8215 [Postfix] Update Postscreen whitelist 2019-12-15 22:04:45 +01:00
andryyy 6564944f7a
[Postfix] Add bl.suomispam.net 2019-12-06 16:15:04 +01:00
andryyy eeda59e048
[Postfix] Add more service labels, thanks to @christianbur 2019-11-24 15:35:56 +01:00
andryyy 5d7e365592
[Postfix] Remove test var 2019-11-24 15:23:16 +01:00
andryyy 4a36eb014c
[Postfix] TLS protocols for submission and smtps can be overriden using extra.cf (submission_smtpd_tls_mandatory_protocols and smtps_smtpd_tls_mandatory_protocols), thanks to @christianbur
[Postfix] Show overriding warnings when starting Postfix, but hide them in syslog output
2019-11-24 14:18:27 +01:00
andryyy 2e972fb03b
[Rspamd, Postfix] Move PTR check to Postfix 2019-11-14 10:17:14 +01:00
andryyy c4656e00fd
[Postfix] Add hint for custom_transport.pcre 2019-11-12 20:50:21 +01:00
andryyy e1fdbba0f7
[Postfix] Add custom_transport.pcre 2019-11-12 20:44:43 +01:00
Marcel Hofer 2e35da6816 [SSL] create individual domain certificates, add SNI configs for Postfix/Dovecot/Nginx 2019-10-19 12:48:56 +02:00
andryyy 8f7693ccdb
[Postfix] Update postscreen_access 2019-10-04 08:43:59 +02:00
André Peters 37f6ddac2e
Merge pull request #2950 from friedPotat0/postwhite
update postscreen whitelist by using postwhite
2019-10-04 08:41:29 +02:00
Max Uetrecht bbe396d3c2
[Postfix] Add NO_RENEGOTIATION to tls_ssl_options 2019-09-22 17:38:03 +02:00
andryyy b5d169cf90
[Postfix] Fix anonymize headers... 2019-09-19 06:48:21 +02:00
friedPotat0 ea8c002eff update postscreen whitelist 2019-09-18 15:30:43 +02:00
andryyy b3c2f683cb
[Postfix] Adjustments for RBL 2019-09-18 07:58:54 +02:00
friedPotat0 58cbf2c9c8 update postscreen whitelist by using postwhite 2019-09-17 21:27:17 +02:00
MAGIC b272ed04a0
[Postfix] Remove DNSBL dnsbl.inps.de due to legal reasons 2019-09-09 21:37:49 +02:00
andryyy 87e99e53d9
[Postfix] Fix anonymize headers 2019-09-08 10:29:06 +02:00
andryyy 8608ded0ed
[Postfix] Replace Postcow header, remove authed user 2019-09-06 08:02:52 +02:00
andryyy 0d5df21ffc
[Postfix] Route watchdog@localhost to local7 discard 2019-09-04 23:07:35 +02:00
andryyy 1495bda2e1
[Postfix] Add info about extra.cf 2019-09-02 18:39:08 +02:00