Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread raf
On Fri, Jun 03, 2022 at 03:58:04PM +0200, Matus UHLAR - fantomas wrote: > > On Fri, Jun 03, 2022 at 11:09:08AM +0200, Matus UHLAR - fantomas wrote: > > > this will unpack the tarball in local directory. > > > I use standard debian packages, there's SASL related patch but it doesn't > > > seem

Re: SASL error after login password change

2022-06-03 Thread Wietse Venema
> On Fri, Jun 3, 2022 at 5:38 PM Wietse Venema wrote: > > > > Nathan Dehnel: > > > Jun 03 17:14:51 gentooserver postfix/submission/smtpd[5]: < > > > unknown[10.0.0.152]: > > > > The Postfix SMTP server receives that password from the remote SMTP > > client. Nathan Dehnel: > The error is

Re: SASL error after login password change

2022-06-03 Thread Nathan Dehnel
Found it, the old password was in /etc/nullmailer/remotes. Thanks. On Fri, Jun 3, 2022 at 6:01 PM Nathan Dehnel wrote: > > The error is triggered by me running > echo "test" | mail -s "test" log...@gentooserver.dehnel.info > on another computer. I don't recall ever dealing with passwords when >

Re: SASL error after login password change

2022-06-03 Thread Nathan Dehnel
The error is triggered by me running echo "test" | mail -s "test" log...@gentooserver.dehnel.info on another computer. I don't recall ever dealing with passwords when SENDING mail to an account. On Fri, Jun 3, 2022 at 5:38 PM Wietse Venema wrote: > > Nathan Dehnel: > > Jun 03 17:14:51

Re: SASL error after login password change

2022-06-03 Thread Wietse Venema
Nathan Dehnel: > Jun 03 17:14:51 gentooserver postfix/submission/smtpd[5]: < > unknown[10.0.0.152]: The Postfix SMTP server receives that password from the remote SMTP client. > So something is passing around the old password, and I need to know > how to change it. That depends on what the

Re: SASL error after login password change

2022-06-03 Thread Nathan Dehnel
I have fixed the opendkim error by mounting /run/opendkim into smtpd's chroot. However the SASL error is still present. I got this in the debug log: Jun 03 17:14:51 gentooserver postfix/submission/smtpd[5]: < unknown[10.0.0.152]: Jun 03 17:14:53 gentooserver postfix/submission/smtpd[5]:

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Scott Kitterman
On June 3, 2022 3:20:31 PM UTC, Viktor Dukhovni wrote: >On Fri, Jun 03, 2022 at 09:27:15AM -0400, Viktor Dukhovni wrote: >> On Fri, Jun 03, 2022 at 11:09:08AM +0200, Matus UHLAR - fantomas wrote: >> >> > >Also can you "apt-get source postfix", and post a link to the tarball? >> > >> > this

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Viktor Dukhovni
On Fri, Jun 03, 2022 at 09:27:15AM -0400, Viktor Dukhovni wrote: > On Fri, Jun 03, 2022 at 11:09:08AM +0200, Matus UHLAR - fantomas wrote: > > > >Also can you "apt-get source postfix", and post a link to the tarball? > > > > this will unpack the tarball in local directory. > > I use standard

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Viktor Dukhovni
On Fri, Jun 03, 2022 at 09:27:15AM -0400, Viktor Dukhovni wrote: > The only thing to decide is whether the upstream mechanism behind > "cyrus_sasl_config_path" should continue to use the simple > sasl_set_path() API: > > https://github.com/cyrusimap/cyrus-sasl/blob/master/include/sasl.h

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Matus UHLAR - fantomas
On Fri, Jun 03, 2022 at 11:09:08AM +0200, Matus UHLAR - fantomas wrote: this will unpack the tarball in local directory. I use standard debian packages, there's SASL related patch but it doesn't seem to affect this issue https://sources.debian.org/patches/postfix/3.5.6-1/

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Viktor Dukhovni
On Fri, Jun 03, 2022 at 11:09:08AM +0200, Matus UHLAR - fantomas wrote: > >Also can you "apt-get source postfix", and post a link to the tarball? > > this will unpack the tarball in local directory. > I use standard debian packages, there's SASL related patch but it doesn't > seem to affect

Re: one PREPEND action per rule: {prepend foo} {prepend bar}

2022-06-03 Thread Wietse Venema
lutz.niede...@gmx.net: > Hi Wietse, > > about 7 years before you wrote: > > > As implemented, there is one PREPEND action per rule, so you would > > need multiple rules. > > ... > > I have an unfinished implementation for multiple actions in access > > maps or header/body_checks. Instead of

Re: one PREPEND action per rule: {prepend foo} {prepend bar}

2022-06-03 Thread Wietse Venema
lutz.niede...@gmx.net: > Hi Wietse, > > about 7 years before you wrote: > > > As implemented, there is one PREPEND action per rule, so you would > > need multiple rules. > > ... > > I have an unfinished implementation for multiple actions in access > > maps or header/body_checks. Instead of

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Matus UHLAR - fantomas
On 02.06.22 08:38, raf wrote: >No. Perhaps in the past, but no longer. I grepped for >/etc/postfix/sasl in every file on a debian11 system >and it didn't appear in libsasl2 or anywhere >interesting. On Thu, Jun 02, 2022 at 03:45:01PM +0200, Matus UHLAR - fantomas wrote: maybe it uses e.g.

Re: Block MX from recipients

2022-06-03 Thread Matus UHLAR - fantomas
On 02.06.22 16:29, Emanuel Gonzalez wrote: The option is interesting, do you have an example? I tried to use it but it didn’t work for me. smtpd_recipient_restrictions =     check_recipient_mx_access cidr:/etc/postfix/recipient_mx_access.cidr 52.164.206.56 reject haven't tried with cidr,

Re: SASL error after login password change

2022-06-03 Thread Benny Pedersen
On 2022-06-03 01:17, Nathan Dehnel wrote: I restarted it and that did not fix it. Here is my opendkim config: try change unix socket to inet , hope this atleast solve it, but unix socket should work aswell case could be that parent dir does not exists or is owned by another user