Re: documentation issue

2018-08-22 Thread Noel Jones
On 8/22/2018 5:12 PM, Orion Poplawski wrote: > http://www.postfix.org/TLS_README.html#client_tls_reuse contains this: > > To enable multiple deliveries per TLS connection, specify: > > /etc/postfix/main.cf: > smtp_tls_connection_reuse = yes > > > However, that does not appear to

documentation issue

2018-08-22 Thread Orion Poplawski
http://www.postfix.org/TLS_README.html#client_tls_reuse contains this: To enable multiple deliveries per TLS connection, specify: /etc/postfix/main.cf: smtp_tls_connection_reuse = yes However, that does not appear to be a valid postfix option. -- Orion Poplawski Manager of NWRA

Re: GSSAPI and Success as a error code

2018-08-22 Thread Viktor Dukhovni
> On Aug 22, 2018, at 1:05 PM, Kacper wrote: > > I know I should have the keytab in /etc/dovecot but I don't think it > makes any difference right now, seeing how GSSAPI for imap using > dovecot works. Using which keytab file? What kerberos/GSSAPI-related settings do you have in the dovecot

Re: GSSAPI and Success as a error code

2018-08-22 Thread Kacper
It's a test system so I'm not worried if the keys become public (which they now are). On my test box dovecot runs as root (something I'm going to change, but it's out of the scope for this problem). I know I should have the keytab in /etc/dovecot but I don't think it makes any difference right

Re: GSSAPI and Success as a error code

2018-08-22 Thread Viktor Dukhovni
On Wed, Aug 22, 2018 at 06:41:31PM +0200, Kacper wrote: > On Wed, Aug 22, 2018 at 6:30 PM Viktor Dukhovni > wrote: > > Why are you looking in the dovecot logs? This is a dovecot IMAP error, > > not a Postfix smtpd(8) error... > > Because you said that you had GSSAPI working using dovecot sasl,

Re: GSSAPI and Success as a error code

2018-08-22 Thread Kacper
On Wed, Aug 22, 2018 at 6:30 PM Viktor Dukhovni wrote: > Why are you looking in the dovecot logs? This is a dovecot IMAP error, > not a Postfix smtpd(8) error... Because you said that you had GSSAPI working using dovecot sasl, so I configured postfix to use dovecot instead of cyrus and got the

Re: GSSAPI and Success as a error code

2018-08-22 Thread Bastian Blank
On Wed, Aug 22, 2018 at 06:04:33PM +0200, Kacper wrote: > klist -Kek /etc/postfix/postfix.keytab > Keytab name: FILE:/etc/postfix/postfix.keytab > KVNO Principal > > -- >2 smtp/srv.mydomain.t...@mydomain.test

Re: GSSAPI and Success as a error code

2018-08-22 Thread Viktor Dukhovni
> On Aug 22, 2018, at 12:04 PM, Kacper wrote: > > As requested: > > # ls -la /etc/postfix/postfix.keytab > -rw-rw-rw-. 1 root root 5859 Aug 22 15:52 /etc/postfix/postfix.keytab This is of course wrong. The file MUST NOT be world-readable. It needs to belong to the "postfix" user, and have

Re: GSSAPI and Success as a error code

2018-08-22 Thread Kacper
I know for a fact that postfix and cyrus can read the keytab since wrong permissions correctly give a permission denied in the log file. I also verified that the correct files was chosen using strace. I also tried using dovecot as a sasl auth backend. It gave me the same cryptic kerberos error

Re: GSSAPI and Success as a error code

2018-08-22 Thread Kacper
I managed to get gdb setup and tracked down the error happening in gss_accept_sec_context in the cyrus sasl library. I got the major and minor kerberos error codes (851968 respectively 11) but that doesn't leave much to go on either. On Wed, Aug 22, 2018 at 2:37 PM Wietse Venema wrote: >

Re: Restrict sender to domain/s

2018-08-22 Thread Noel Jones
On 8/21/2018 11:24 PM, mli...@x76.eu wrote: > Hello, > I have a number of authenticated senders I would like to restrict to > certain recipient domains. > > I.e. user "apachel...@example.org" should only be able to send emails to > domains "example.org" and "foobarbaz.com". > Recipient/s with any

Re: Does anyone have any good tips/tricks/guides for tuning MySQL/MariaDB for use with Postfix?

2018-08-22 Thread Noel Jones
On 8/21/2018 3:17 PM, deoren wrote: > Hi all, > > We've been using Postfix for years with good results, but in recent > years have moved to a load-balanced HAProxy front-end with multiple > backend relay nodes. I've consulted various sources during that time > to perform the initial setup and

Change "Return-Path" header on relayed mails

2018-08-22 Thread jonathan
Some background: We have an Exchange 2013 server that do not seems capable of setting a Return-Path header when a user has Autoreply on. For example, I am mailing "u...@company.com" and that user has an Autoreply/OOTO on his/her account, exchange sends an Autoreply back

Re: GSSAPI and Success as a error code

2018-08-22 Thread Viktor Dukhovni
> On Aug 22, 2018, at 5:02 AM, Kacper wrote: > > I've been trying to setup GSSAPI in postfix via cyrus-sasl. The service > principal is configured and so is sasl2/smtpd.conf. All I get from the > postfix log file is that the GSSAPI auth failed and that the minor error code > was Success.

Re: GSSAPI and Success as a error code

2018-08-22 Thread Wietse Venema
Kacper: > Hello, > > I've been trying to setup GSSAPI in postfix via cyrus-sasl. The service > principal is configured and so is sasl2/smtpd.conf. All I get from the > postfix log file is that the GSSAPI auth failed and that the minor error > code was Success. Indeed. Postfix does not implement

Re: Restrict sender to domain/s

2018-08-22 Thread Alex Irmel Oviedo Solis
Actually I'm using cbpolicy with postfix to restric recipients and incoming mail to prevent spam attacks El mar., 21 de ago. de 2018 a la(s) 23:25, mli...@x76.eu escribió: > Hello, > I have a number of authenticated senders I would like to restrict to > certain recipient domains. > > I.e. user

GSSAPI and Success as a error code

2018-08-22 Thread Kacper
Hello, I've been trying to setup GSSAPI in postfix via cyrus-sasl. The service principal is configured and so is sasl2/smtpd.conf. All I get from the postfix log file is that the GSSAPI auth failed and that the minor error code was Success. Success as an error code doesn't leave much to go on.