Re: Postfix, SASL sending mail through Postfix.

2010-05-16 Thread Patrick Ben Koetter
* BABEDH-DHRA babedh-d...@biggdog.biz: I understand you want to use Dovecot as SASL provider. In this case the configuration (see below) you are currently trying to use is leading you completely the wrong way. Take a look at the section Configuring Dovecot SASL in the SASL_README

Re: TLS Client certificate expiry?

2010-05-16 Thread zhong ming wu
On Sun, May 16, 2010 at 6:03 AM, Hadmut Danisch had...@danisch.de wrote: On 16.05.2010 01:24, zhong ming wu wrote: On Sat, May 15, 2010 at 6:52 PM, Hadmut Danisch had...@danisch.de wrote: I am running a postfix server which allows relaying and using particular sender domains for some people,

Re: TLS Client certificate expiry?

2010-05-16 Thread Victor Duchovni
On Sun, May 16, 2010 at 12:52:56AM +0200, Hadmut Danisch wrote: So relaying and using local domains as sender domains is restricted with permit_mynetworks, permit_tls_clientcerts, permit_sasl_authenticated. Works as expected. There is a difference between permit_tls_clientcerts and

ISP bounces email

2010-05-16 Thread Frank Shute
Hi, My ISP suddenly started bouncing my mail. I phoned them up and they started saying In profiles do I pointed out at that point that I used Unix and the tech took fright said that he'd get somebody to ring me back; nobody ever did. I assume that they've added some sort of authentication

Re: ISP bounces email

2010-05-16 Thread John Peach
On Sun, 16 May 2010 20:52:54 +0100 Frank Shute boysh...@googlemail.com wrote: Hi, My ISP suddenly started bouncing my mail. I phoned them up and they started saying In profiles do I pointed out at that point that I used Unix and the tech took fright said that he'd get somebody to

Re: ISP bounces email

2010-05-16 Thread Sahil Tandon
On Sun, 16 May 2010, Frank Shute wrote: I tried setting up cyrus-sasl with my Postfix running on FreeBSD-8-STABLE. This is what I did: added the lines: smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/usr/local/etc/postfix/sasl_passwd to main.cf put this in

RE: Postfix, SASL sending mail through Postfix.

2010-05-16 Thread BABEDH-DHRA
I have done the Dovecot additions So I think as well as the Postfix ones. I think I am missing something since I have not added a DB for my username and password. Please let me know if I need to follow another document. I do not think I need to do the Cyrus part as this is different, correct?

Re: Postfix, SASL sending mail through Postfix.

2010-05-16 Thread Patrick Ben Koetter
* BABEDH-DHRA babedh-d...@biggdog.biz: I have done the Dovecot additions So I think as well as the Postfix ones. I think I am missing something since I have not added a DB for my username and password. If you can log into Dovecot the Dovecot config should be okay. If not, the Dovecot mailing

RE: Postfix, SASL sending mail through Postfix.

2010-05-16 Thread BABEDH-DHRA
mail:~# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix html_directory = /usr/share/doc/postfix/html inet_interfaces = all local_transport = error:no local mail delivery

Re: ISP bounces email

2010-05-16 Thread Frank Shute
On Sun, May 16, 2010 at 9:20 PM, Sahil Tandon sa...@freebsd.org wrote: On Sun, 16 May 2010, Frank Shute wrote: I tried setting up cyrus-sasl with my Postfix running on FreeBSD-8-STABLE. This is what I did: added the lines: smtp_sasl_auth_enable = yes smtp_sasl_password_maps =

Re: Postfix, SASL sending mail through Postfix.

2010-05-16 Thread Patrick Ben Koetter
* BABEDH-DHRA babedh-d...@biggdog.biz: mail:~# postconf -n broken_sasl_auth_clients = yes ... smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, ... ... smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes

Re: ISP bounces email

2010-05-16 Thread Sahil Tandon
On Sun, 16 May 2010, Frank Shute wrote: So I decided to try pushing mail through my hosting provider and that worked! No more crappy webmail! If your hosting provider supports TLS, then you could safely send your username and password in plaintext over an encrypted session. -- Sahil Tandon

RE: Postfix, SASL sending mail through Postfix.

2010-05-16 Thread BABEDH-DHRA
mail:~# ls -al /var/spool/postfix/private/auth srw-rw 1 postfix postfix 0 2010-05-16 11:33 /var/spool/postfix/private/auth I am not sure about your second question. Give me a bit as I must get back to my 18 month old daughter. -Original Message- From:

Re: Postfix, SASL sending mail through Postfix.

2010-05-16 Thread Jan Kohnert
BABEDH-DHRA schrieb: mail:~# ls -al /var/spool/postfix/private/auth srw-rw 1 postfix postfix 0 2010-05-16 11:33 /var/spool/postfix/private/auth That looks sane, too. I am not sure about your second question. Especially Cisco-systems are known to mess up SMTP Traffic, so is there a

Re: ISP bounces email

2010-05-16 Thread Daniel V. Reinhardt
- Original Message From: Frank Shute boysh...@googlemail.com To: postfix-users@postfix.org Sent: Sun, May 16, 2010 7:52:54 PM Subject: ISP bounces email Hi, My ISP suddenly started bouncing my mail. I phoned them up and they started saying In profiles do I pointed out

RE: Postfix, SASL sending mail through Postfix.

2010-05-16 Thread BABEDH-DHRA
I am using a non standard port 2525 for both incoming and outgoing mail. I am using IPCop + COPFilter for my firewall. No router but just the other box for IPCop. Now I did have a special program installed so my mail could be filtered through port 2525 instead of the standard port 25. This came

OpenSSL 0.9.8 - 1.0.0 CApath (in)compatibility

2010-05-16 Thread Victor Duchovni
Postfix works fine when compiled and linked with OpenSSL 1.0.0. However, when migrating from OpenSSL 0.9.8 to OpenSSL 1.0.0, there is a potential (in)compatibility issue with CApath directories. If you use a CApath to store root CA certificates for either the Postfix SMTP client or the Postfix