Difference between revisions of "HowTos/Complete Postfix"

From Scalix Wiki
Jump to: navigation, search
Line 1: Line 1:
If you hate sendmail as much as I do, you've probably been wanting to switch it out with postfix for a while.  
+
Whether you want to avoid sendmail's archaic configuration syntax, or take advantage of postfix's modern and secure modular architecture, there are plenty of reasons to want to integrate postfix into a Scalix system.  
  
Here's the quick and dirty on how to do that.
+
After reading this howto you should be prepared to set up your MTA however you want to have it.
  
When you finish this howto you'll have achieved the following:
+
By then you'll have achieved the following:
  
- sendmail will be gone
+
* sendmail will be but a memory
- postfix will accept incoming mail from authenticated clients
+
* postfix will accept incoming mail from internet hosts to the domain
- postfix will virus-scan incoming mail
+
* postfix will allow relaying by authenticated clients
- postfix will deliver incoming mail that belongs to local-users to scalix
+
* postfix will deliver incoming mail that belongs to local-users into the Scalix system
 +
* amavisd-new will virus-scan and spam-check incoming mail
  
==conventions==
 
  
throughout this document, $FQDN means the fully qualified domain name of your serfer
 
  
 
==installing postfix==
 
==installing postfix==
  
first you'll need to install postfix and ditch sendmail.
+
First you'll need to install postfix and stop sendmail. You'll probably want to leave sendmail installed to keep your package management happy - the Scalix Server RPM package depends on sendmail.
  
redhat:
+
I'll go through these examples for RedHat/Fedora, and I've tested everything on Debian as well. If you use SuSE, well, I'm sorry.
  
rpm -ivh postfix system-switch-mail
+
RedHat:
system-switch-mail, select postfix, and ok
+
 
 +
Most of the software used in these examples comes from the RHEL 4U4 CD set. If you have a RedHat Network subscription you can just '''up2date install''' the packages rather than manually installing.
 +
 
 +
<pre>
 +
rpm -ivh postfix-2.2.10-1.RHEL4.2.i386.rpm system-switch-mail-0.5.25-3.noarch.rpm
 +
</pre>
 +
 
 +
Now that postfix is installed, switch to it by running '''system-switch-mail-nox'''. Then select postfix, and choose OK.
  
 
==set postfix to listen on the external ip, omsmtpd to a high port==
 
==set postfix to listen on the external ip, omsmtpd to a high port==
  
add the line LISTEN=$FQDN:10025 to your /var/opt/scalix/*/s/sys/smtpd.cfg
+
On a standard Scalix system omsmtpd listens to port 25 on the public IP while sendmail listens to port 25 on the loopback address. Because we want to leverage postfix's flexibility to add virus and spam scanning on incoming mail, we'll let postfix listen to both addresses, and have it deliver to omsmtpd running on a high port.
omoff -d0 -w smtpd; omon smtpd to activate the config
+
  
remove the line inet_interfaces = localhost from /etc/postfix/main.cf
+
In order to switch omsmtp's listening socket add the line
/etc/init.d/postfix reload
+
<pre>LISTEN=$FQDN:10025</pre> to the file '''/var/opt/scalix/*/s/sys/smtpd.cfg''' while replacing $FQDN with your server's fully qualified domain name.
 +
 
 +
To activate that change, restart omsmtpd with the commands
 +
'''omoff -d0 -w smtpd; omon smtpd'''
 +
 
 +
To let postfix take over the newly freed port, remove the line
 +
<pre>inet_interfaces = localhost</pre> from the file '''/etc/postfix/main.cf'''
 +
 
 +
To active the second change, run '''/etc/init.d/postfix reload'''
 +
 
 +
Postfix has now taken over for omsmtpd. In the next section, we'll integrate them so that postfix passes incoming mail on to omsmtpd.
  
 
==set up transport==
 
==set up transport==
  
you'll want postfix to check which addresses belong to scalix and deliver email there. to do this, create the file /etc/postfix/scalix-transport.cf and fill it with:
+
When email is delivered to the system, postfix needs to check which addresses belong to the Scalix server and deliver email to those addresses to omsmtpd. All other email, postfix can deliver directly to its destination.
 +
 
 +
We'll set postfix up to check in the LDAP directory whether users' addresses are local. Create the file '''/etc/postfix/scalix-transport.cf''' and fill it with the following information about the LDAP directory.
  
 
<pre>
 
<pre>
Line 45: Line 62:
 
</pre>
 
</pre>
  
then add the line transport_maps = ldap:/etc/postfix/scalix-transport.cf to your /etc/postfix/main.cf
+
Be sure to put your own primary domain in place of scalix.demo above - the rest should be correct.
  
now postfix has replaced sendmail. however, it needs to fully replace omsmtpd as well, so it should authenticate
+
Configure postfix to use that information for lookups by inserting the line
 +
<pre>transport_maps = ldap:/etc/postfix/scalix-transport.cf</pre> at the end of your '''/etc/postfix/main.cf''' file.
 +
 
 +
Now postfix has replaced sendmail and taken part of omsmtpd's job, it needs to accept incoming email from pop3 and imap users. However, those users will need to authenticate with their Scalix passwords in order to relay mail over the system.
  
 
==setting up smtp-auth==
 
==setting up smtp-auth==
  
ensure that cyrus-sasl, cyrus-sasl-md5 and cyrus-sasl-plain are installed.  
+
Ensure that cyrus-sasl, cyrus-sasl-md5 and cyrus-sasl-plain are installed on RedHat. On Debian execute apt-get install libsasl2-modules-ldap                  sasl2-bin to install the necessary authentication helpers.
  
we'll use saslauthd to authenticate against scalix's ldap directory. first let's set saslauthd up to do ldap by setting MECH=ldap in /etc/sysconfig/saslauthd. Change the location of saslauthd's conf file and enable caching by setting FLAGS="-O /etc/postfix/saslauthd.conf -c -m /var/spool/postfix/var/run/saslauthd" in the same file. Also set saslauthd to start at boot /sbin/chkconfig --level 345 saslauthd on
+
We'll use saslauthd to authenticate against Scalix's LDAP directory. First let's set saslauthd up to do ldap by setting '''MECH=ldap''' in the '''/etc/sysconfig/saslauthd''' file. Change the location of saslauthd's conf file and enable caching by setting '''FLAGS="-O /etc/postfix/saslauthd.conf -c"''' in the same file. Also set saslauthd to start at boot with '''/sbin/chkconfig --level 345 saslauthd on'''
  
create the directory /etc/postfix/sasl2/ and edit /etc/postfix/sasl2/smtpd.conf with the following:
+
Create the directory '''/etc/postfix/sasl/''' and the file '''/etc/postfix/sasl2/smtpd.conf''' which you'll fill with the following:
  
 
<pre>
 
<pre>
Line 65: Line 85:
 
</pre>
 
</pre>
  
now we need to configure our ldap parameters in /etc/postfix/saslauthd.conf:
+
Now we need to tell sasl how to talk to the LDAP directory in '''/etc/postfix/saslauthd.conf''':
  
 
<pre>
 
<pre>
Line 77: Line 97:
 
</pre>
 
</pre>
  
now we configure postfix to use sasl in the main.cf:
+
Don't forget to put your real sxadmin password as bind_pw.
 +
 
 +
Now that sasl is set up, we need to configure postfix to use it. The following changes to the '''/etc/postfix/main.cf''' will cause postfix to use sasl to offer authenticated SMTP.
  
 
<pre>
 
<pre>
Line 87: Line 109:
 
</pre>
 
</pre>
  
and we configure postfix to require sasl:
+
To require authentication in order to relay email over the system set the following rules, also in the '''/etc/postfix/main.cf''' file.
  
 
<pre>
 
<pre>
Line 107: Line 129:
 
</pre>
 
</pre>
  
==now that we do authenticated smtp, we should be encrypting as well==
+
Just doing authenticated smtp isn't enough in the modern internet, we should protect our passwords with encryption as well.
  
in order to encrypt smtp communication, you'll need a certificate. if you've never generated one before, http://www.redhat.com/docs/manuals/enterprise/RHEL-5-manual/Deployment_Guide-en-US/s1-httpd-secure-server.html should be a pretty good starting place to get a handle on how ssl is working.
+
==configure tls on postfix==
  
if you have generated a certificate before, either use that one or do it again. come back when you have your certificate and place it in /etc/ssl. I'll call it keyfile for simplicity's sake.
+
In order to encrypt SMTP (or any other) communication, you'll need a certificate. if you've never generated one before, http://www.redhat.com/docs/manuals/enterprise/RHEL-5-manual/Deployment_Guide-en-US/s1-httpd-secure-server.html should be a pretty good starting place to get a handle on how ssl works, generate your first certificate signing request and self-sign it.  
  
configure postfix to do tls, and to require tls for authenticated sessions:
+
If you have generated a certificate before, either use that one or do it again. Come back when you have your certificate and place the files in /etc/ssl.
  
 +
The following will configure postfix offer TLS to any other server it talks to while making TLS a requirement for authenticated sessions.
 +
 +
<pre>
 
smtpd_use_tls = yes
 
smtpd_use_tls = yes
 
smtpd_tls_auth_only = yes
 
smtpd_tls_auth_only = yes
Line 124: Line 149:
 
smtpd_tls_session_cache_timeout = 3600s
 
smtpd_tls_session_cache_timeout = 3600s
 
tls_random_source = dev:/dev/urandom
 
tls_random_source = dev:/dev/urandom
 +
</pre>
  
==time to take on spam and virii==
+
Now that the server is ready for the rigors of the internet, let's shore up our defenses by adding some malware protection.
  
unfortunately, what to do about a/v on rhel is not cut and dry. i'd recommend installing amavisd-new via apt.
+
==protect against spam and virii==
  
get apt and rpmforge from http://dag.wieers.com/rpm/packages/apt/ and http://dag.wieers.com/rpm/packages/rpmforge-release/
+
Unfortunately, RedHat doesn't package much in the way of defensive software in RHEL4. I'd recommend installing amavisd-new from rpmforge via apt.  
  
install both rpms, apt-get update, then apt-get install clamav clamd spamassassin razor-agents perl-Razor-Agent amavisd-new will get you a nice set of anti-spam and anti-virus tools.
+
Download apt and rpmforge from Dag's [http://dag.wieers.com/rpm/packages/apt/ APT] and [http://dag.wieers.com/rpm/packages/rpmforge-release/ RPM-Forge] sites.
  
start amavisd with /etc/init.d/amavisd start
+
Install both rpms, then run '''apt-get update''' to get a current copy of the package lists.
  
add the following to the bottom of /etc/postfix/master.cf
+
Once everything is synchronized, run '''apt-get install clamav clamd spamassassin razor-agents perl-Razor-Agent amavisd-new''' to get a nice set of anti-spam and anti-virus tools.
 +
 
 +
Start amavisd with '''/etc/init.d/amavisd start''', start spamassassin with '''/etc/init.d/spamassassin start''' and start clamav with '''/etc/init.d/clamd start''' to get them all ready.
 +
 
 +
Tell postfix about the newly installed services by adding the following to the bottom of '''/etc/postfix/master.cf'''
  
 
<pre>
 
<pre>
Line 167: Line 197:
 
</pre>
 
</pre>
  
instruct postfix to use amavisd as a content filter by adding the following to /etc/postfix/main.cf
+
Instruct postfix to use amavisd as a content filter by adding the following to the bottom of '''/etc/postfix/main.cf'''
  
 
<pre>content_filter=smtp-amavis:[127.0.0.1]:10024</pre>
 
<pre>content_filter=smtp-amavis:[127.0.0.1]:10024</pre>
  
Now that postfix and amavis are playing together, it's time to make a couple of specific settings
+
Now postfix will send incoming mail to amavis to have it checked for virii and spam, and it's time to make a couple of specific settings.
  
 
==tuning amavisd==
 
==tuning amavisd==
Line 178: Line 208:
  
 
set your domain name
 
set your domain name
$mydomain = 'scalix.demo';
 
  
uncomment the clamav virus scanner which we installed
+
<pre>$mydomain = 'scalix.demo';</pre>
 +
 
 +
uncomment the clamav virus scanner to activate it
  
 
<pre>
 
<pre>
Line 188: Line 219:
 
   qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],
 
   qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],
 
</pre>
 
</pre>
 +
 +
==test your setup==
 +
 +
Send yourself some email, and look at the full headers. You should see lines like <pre>X-Virus-Scanned: amavisd-new at scalix.demo</pre> in the full email headers.
 +
 +
You can also watch the mail log with '''tail -n 50 -f /var/log/maillog''' or '''tail -n 50 -f /var/log/mail.log''' depending on your system setup.
 +
 +
You'll see your test emails go by looking something like the following
 +
 +
<pre>
 +
Jun  2 07:20:09 rightbrain postfix/qmgr[9701]: 0AA6816860D: from=<user1@scalix.demo>, size=920, nrcpt=2 (queue active)
 +
Jun  2 07:20:09 rightbrain amavis[9768]: (09768-01) Passed CLEAN, LOCAL [10.211.55.2] [10.211.55.2] <user1@scalix.demo> -> <user1@scalix.demo>,<user2@scalix.demo>, Message-ID: <4660D7D0.5080706@scalix.demo>, mail_id: SQBCQ+o1haQX, Hits: 1.459, queued_as: 0AA6816860D, 23958 ms
 +
Jun  2 07:20:09 rightbrain postfix/smtp[9887]: < 127.0.0.1[127.0.0.1]: 250 2.6.0 Ok, id=09768-01, from MTA([127.0.0.1]:10025): 250 Ok: queued as 0AA6816860D
 +
Jun  2 07:20:09 rightbrain postfix/smtp[9887]: B0E0D16860A: to=<user1@scalix.demo>, relay=127.0.0.1[127.0.0.1], delay=27, status=sent (250 2.6.0 Ok, id=09768-01, from MTA([127.0.0.1]:10025): 250 Ok: queued as 0AA6816860D)
 +
Jun  2 07:20:15 rightbrain postfix/smtp[9905]: 0AA6816860D: to=<user1@scalix.demo>, relay=rightbrain.scalix.demo[10.211.55.9], delay=6, status=sent (250 Ok)
 +
</pre>
 +
 +
Enjoy your spiffy mail server!

Revision as of 02:41, 2 June 2007

Whether you want to avoid sendmail's archaic configuration syntax, or take advantage of postfix's modern and secure modular architecture, there are plenty of reasons to want to integrate postfix into a Scalix system.

After reading this howto you should be prepared to set up your MTA however you want to have it.

By then you'll have achieved the following:

  • sendmail will be but a memory
  • postfix will accept incoming mail from internet hosts to the domain
  • postfix will allow relaying by authenticated clients
  • postfix will deliver incoming mail that belongs to local-users into the Scalix system
  • amavisd-new will virus-scan and spam-check incoming mail


installing postfix

First you'll need to install postfix and stop sendmail. You'll probably want to leave sendmail installed to keep your package management happy - the Scalix Server RPM package depends on sendmail.

I'll go through these examples for RedHat/Fedora, and I've tested everything on Debian as well. If you use SuSE, well, I'm sorry.

RedHat:

Most of the software used in these examples comes from the RHEL 4U4 CD set. If you have a RedHat Network subscription you can just up2date install the packages rather than manually installing.

rpm -ivh postfix-2.2.10-1.RHEL4.2.i386.rpm system-switch-mail-0.5.25-3.noarch.rpm

Now that postfix is installed, switch to it by running system-switch-mail-nox. Then select postfix, and choose OK.

set postfix to listen on the external ip, omsmtpd to a high port

On a standard Scalix system omsmtpd listens to port 25 on the public IP while sendmail listens to port 25 on the loopback address. Because we want to leverage postfix's flexibility to add virus and spam scanning on incoming mail, we'll let postfix listen to both addresses, and have it deliver to omsmtpd running on a high port.

In order to switch omsmtp's listening socket add the line

LISTEN=$FQDN:10025
to the file /var/opt/scalix/*/s/sys/smtpd.cfg while replacing $FQDN with your server's fully qualified domain name.

To activate that change, restart omsmtpd with the commands omoff -d0 -w smtpd; omon smtpd

To let postfix take over the newly freed port, remove the line

inet_interfaces = localhost
from the file /etc/postfix/main.cf

To active the second change, run /etc/init.d/postfix reload

Postfix has now taken over for omsmtpd. In the next section, we'll integrate them so that postfix passes incoming mail on to omsmtpd.

set up transport

When email is delivered to the system, postfix needs to check which addresses belong to the Scalix server and deliver email to those addresses to omsmtpd. All other email, postfix can deliver directly to its destination.

We'll set postfix up to check in the LDAP directory whether users' addresses are local. Create the file /etc/postfix/scalix-transport.cf and fill it with the following information about the LDAP directory.

server_host = ldap://localhost:5757
query_filter = mail=%s
bind = no
result_attribute = scalixInstanceMailHost
result_format = smtp:[%s]:10025
size_limiti = 1
domain = scalix.demo

Be sure to put your own primary domain in place of scalix.demo above - the rest should be correct.

Configure postfix to use that information for lookups by inserting the line

transport_maps = ldap:/etc/postfix/scalix-transport.cf
at the end of your /etc/postfix/main.cf file.

Now postfix has replaced sendmail and taken part of omsmtpd's job, it needs to accept incoming email from pop3 and imap users. However, those users will need to authenticate with their Scalix passwords in order to relay mail over the system.

setting up smtp-auth

Ensure that cyrus-sasl, cyrus-sasl-md5 and cyrus-sasl-plain are installed on RedHat. On Debian execute apt-get install libsasl2-modules-ldap sasl2-bin to install the necessary authentication helpers.

We'll use saslauthd to authenticate against Scalix's LDAP directory. First let's set saslauthd up to do ldap by setting MECH=ldap in the /etc/sysconfig/saslauthd file. Change the location of saslauthd's conf file and enable caching by setting FLAGS="-O /etc/postfix/saslauthd.conf -c" in the same file. Also set saslauthd to start at boot with /sbin/chkconfig --level 345 saslauthd on

Create the directory /etc/postfix/sasl/ and the file /etc/postfix/sasl2/smtpd.conf which you'll fill with the following:

pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
log_level: 5
saslauthd_path: /var/run/saslauthd/mux
auxprop_plugin: ldap

Now we need to tell sasl how to talk to the LDAP directory in /etc/postfix/saslauthd.conf:

ldap_servers: ldap://localhost:389/
ldap_search_base: o=Scalix
ldap_auth_method: bind
ldap_filter: omUlAuthid=%u
ldap_version: 3
ldap_bind_dn: cn=sxadmin,o=scalix
ldap_bind_pw: super_secret

Don't forget to put your real sxadmin password as bind_pw.

Now that sasl is set up, we need to configure postfix to use it. The following changes to the /etc/postfix/main.cf will cause postfix to use sasl to offer authenticated SMTP.

smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes

To require authentication in order to relay email over the system set the following rules, also in the /etc/postfix/main.cf file.


smtpd_client_restrictions =
                permit_mynetworks
                permit_sasl_authenticated
                reject

smtpd_sender_restrictions =
                permit_mynetworks
                permit_sasl_authenticated
                reject

smtpd_recipient_restrictions =
                permit_mynetworks
                permit_sasl_authenticated
                reject_unauth_destination

Just doing authenticated smtp isn't enough in the modern internet, we should protect our passwords with encryption as well.

configure tls on postfix

In order to encrypt SMTP (or any other) communication, you'll need a certificate. if you've never generated one before, http://www.redhat.com/docs/manuals/enterprise/RHEL-5-manual/Deployment_Guide-en-US/s1-httpd-secure-server.html should be a pretty good starting place to get a handle on how ssl works, generate your first certificate signing request and self-sign it.

If you have generated a certificate before, either use that one or do it again. Come back when you have your certificate and place the files in /etc/ssl.

The following will configure postfix offer TLS to any other server it talks to while making TLS a requirement for authenticated sessions.

smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/ssl/key.pem
smtpd_tls_cert_file = /etc/ssl/cert.pem
smtpd_tls_CAfile = /etc/ssl/cacert.pem
smtpd_tls_security_level = may
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

Now that the server is ready for the rigors of the internet, let's shore up our defenses by adding some malware protection.

protect against spam and virii

Unfortunately, RedHat doesn't package much in the way of defensive software in RHEL4. I'd recommend installing amavisd-new from rpmforge via apt.

Download apt and rpmforge from Dag's APT and RPM-Forge sites.

Install both rpms, then run apt-get update to get a current copy of the package lists.

Once everything is synchronized, run apt-get install clamav clamd spamassassin razor-agents perl-Razor-Agent amavisd-new to get a nice set of anti-spam and anti-virus tools.

Start amavisd with /etc/init.d/amavisd start, start spamassassin with /etc/init.d/spamassassin start and start clamav with /etc/init.d/clamd start to get them all ready.

Tell postfix about the newly installed services by adding the following to the bottom of /etc/postfix/master.cf

smtp-amavis unix -      -       n     -       2  smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20

127.0.0.1:10025 inet n  -       n     -       -  smtpd
    -o content_filter=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o smtpd_milters=
    -o local_header_rewrite_clients=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks

Instruct postfix to use amavisd as a content filter by adding the following to the bottom of /etc/postfix/main.cf

content_filter=smtp-amavis:[127.0.0.1]:10024

Now postfix will send incoming mail to amavis to have it checked for virii and spam, and it's time to make a couple of specific settings.

tuning amavisd

in /etc/amavisd.conf

set your domain name

$mydomain = 'scalix.demo';

uncomment the clamav virus scanner to activate it

 ['ClamAV-clamd',
   \&ask_daemon, ["CONTSCAN {}\n", "/var/run/clamav/clamd"],
   qr/\bOK$/, qr/\bFOUND$/,
   qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],

test your setup

Send yourself some email, and look at the full headers. You should see lines like
X-Virus-Scanned: amavisd-new at scalix.demo
in the full email headers.

You can also watch the mail log with tail -n 50 -f /var/log/maillog or tail -n 50 -f /var/log/mail.log depending on your system setup.

You'll see your test emails go by looking something like the following

Jun  2 07:20:09 rightbrain postfix/qmgr[9701]: 0AA6816860D: from=<user1@scalix.demo>, size=920, nrcpt=2 (queue active)
Jun  2 07:20:09 rightbrain amavis[9768]: (09768-01) Passed CLEAN, LOCAL [10.211.55.2] [10.211.55.2] <user1@scalix.demo> -> <user1@scalix.demo>,<user2@scalix.demo>, Message-ID: <4660D7D0.5080706@scalix.demo>, mail_id: SQBCQ+o1haQX, Hits: 1.459, queued_as: 0AA6816860D, 23958 ms
Jun  2 07:20:09 rightbrain postfix/smtp[9887]: < 127.0.0.1[127.0.0.1]: 250 2.6.0 Ok, id=09768-01, from MTA([127.0.0.1]:10025): 250 Ok: queued as 0AA6816860D
Jun  2 07:20:09 rightbrain postfix/smtp[9887]: B0E0D16860A: to=<user1@scalix.demo>, relay=127.0.0.1[127.0.0.1], delay=27, status=sent (250 2.6.0 Ok, id=09768-01, from MTA([127.0.0.1]:10025): 250 Ok: queued as 0AA6816860D)
Jun  2 07:20:15 rightbrain postfix/smtp[9905]: 0AA6816860D: to=<user1@scalix.demo>, relay=rightbrain.scalix.demo[10.211.55.9], delay=6, status=sent (250 Ok)

Enjoy your spiffy mail server!