Re: two mail servers

2013-07-05 Thread Robert Schetterer
Am 06.07.2013 04:29, schrieb Andrew Ho: > I run into problem of setting this. > > I have two mail servers, one for each domain. > I need email to be received for one domain to make a copy and > forwarded to the other mail server of another domain. > > Any suggestions? > you may read docs on htt

two mail servers

2013-07-05 Thread Andrew Ho
I run into problem of setting this. I have two mail servers, one for each domain. I need email to be received for one domain to make a copy and forwarded to the other mail server of another domain. Any suggestions?

Re: exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-05 Thread Wietse Venema
Viktor Dukhovni: > On Fri, Jul 05, 2013 at 04:00:44PM -0400, Wietse Venema wrote: > > Viktor Dukhovni: > > > On Fri, Jul 05, 2013 at 03:46:46PM -0400, Wietse Venema wrote: > > > > > > > To clone the submission service and set "smtpd_tls_auth_only=no" > > > > for connections to 127.0.0.1: > > > >

Re: smtpd_relay postfix version 2.6

2013-07-05 Thread Viktor Dukhovni
On Fri, Jul 05, 2013 at 10:18:35PM +0200, Dejan Doder wrote: > how can I authenticate to this version of postfix > postfix-2.6.6-2.2 to send mail on port 587? http://www.postfix.org/SASL_README.html -- Viktor.

Re: exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-05 Thread Viktor Dukhovni
On Fri, Jul 05, 2013 at 04:00:44PM -0400, Wietse Venema wrote: > Viktor Dukhovni: > > On Fri, Jul 05, 2013 at 03:46:46PM -0400, Wietse Venema wrote: > > > > > To clone the submission service and set "smtpd_tls_auth_only=no" > > > for connections to 127.0.0.1: > > > > > > /etc/postfix/master.cf >

smtpd_relay postfix version 2.6

2013-07-05 Thread Dejan Doder
Hi group , how can I authenticate to this version of postfix postfix-2.6.6-2.2 to send mail on port 587? BR DEjan

Re: exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-05 Thread Wietse Venema
Viktor Dukhovni: > On Fri, Jul 05, 2013 at 03:46:46PM -0400, Wietse Venema wrote: > > > To clone the submission service and set "smtpd_tls_auth_only=no" > > for connections to 127.0.0.1: > > > > /etc/postfix/master.cf > > 127.0.0.1:submission ...same stuff as ordinary submission service... >

Re: exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-05 Thread Pol Hallen
Thanks for your reply :-) I added 127.0.0.1:submission inet n - - - - smtpd -o smtpd_tls_auth_only=no to master.cf but I've same problem... thanks Pol

Re: exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-05 Thread Viktor Dukhovni
On Fri, Jul 05, 2013 at 03:46:46PM -0400, Wietse Venema wrote: > To clone the submission service and set "smtpd_tls_auth_only=no" > for connections to 127.0.0.1: > > /etc/postfix/master.cf > 127.0.0.1:submission ...same stuff as ordinary submission service... > ... same stuff as ordinar

Re: exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-05 Thread Wietse Venema
Pol Hallen: > Hi all! > > I forced postfix to uses smtpd_tls_auth_only = yes > > but I need exclude TLS from 127.0.0.1 > > I known there's a change to do in master.cf but I don't know how resolve To clone the submission service and set "smtpd_tls_auth_only=no" for connections to 127.0.0.1: /et

exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-05 Thread Pol Hallen
Hi all! I forced postfix to uses smtpd_tls_auth_only = yes but I need exclude TLS from 127.0.0.1 I known there's a change to do in master.cf but I don't know how resolve any idea? thanks! Pol

Re: GSSAPI with SMTP client

2013-07-05 Thread Erinn Looney-Triggs
On 07/02/2013 12:03 PM, Viktor Dukhovni wrote: > On Tue, Jul 02, 2013 at 11:25:53AM -0400, Erinn Looney-Triggs wrote: > >> However, it still is not working. >> >> Running a debug_peer_list with the verbosity set to 2 against both a >> thunderbird client working with GSSAPI and the postfix client.

Re: smtpd optional authentication and relay

2013-07-05 Thread Noel Jones
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 7/5/2013 9:52 AM, Tom Hendrikx wrote: > On 07/05/2013 04:07 PM, Viktor Dukhovni wrote: >> On Fri, Jul 05, 2013 at 10:00:02AM -0400, W T Riker wrote: >> >>> Thanks for that explanation. I think I understand the way >>> it works now so I modified my

Re: smtpd optional authentication and relay

2013-07-05 Thread W T Riker
On 7/5/2013 10:52 AM, Tom Hendrikx wrote: > On 07/05/2013 04:07 PM, Viktor Dukhovni wrote: >> On Fri, Jul 05, 2013 at 10:00:02AM -0400, W T Riker wrote: >> >>> Thanks for that explanation. I think I understand the way it works now >>> so I modified my restrictions a bit. Does this order pass the sn

Re: smtpd optional authentication and relay

2013-07-05 Thread Tom Hendrikx
On 07/05/2013 04:07 PM, Viktor Dukhovni wrote: > On Fri, Jul 05, 2013 at 10:00:02AM -0400, W T Riker wrote: > >> Thanks for that explanation. I think I understand the way it works now >> so I modified my restrictions a bit. Does this order pass the sniff test? >> >> smtpd_recipient_restrictions =

Re: smtpd optional authentication and relay

2013-07-05 Thread W T Riker
Thanks. I fixed it. On 7/5/2013 10:07 AM, Viktor Dukhovni wrote: > On Fri, Jul 05, 2013 at 10:00:02AM -0400, W T Riker wrote: > >> Thanks for that explanation. I think I understand the way it works now >> so I modified my restrictions a bit. Does this order pass the sniff test? >> >> smtpd_recipie

Re: smtpd optional authentication and relay

2013-07-05 Thread Viktor Dukhovni
On Fri, Jul 05, 2013 at 10:00:02AM -0400, W T Riker wrote: > Thanks for that explanation. I think I understand the way it works now > so I modified my restrictions a bit. Does this order pass the sniff test? > > smtpd_recipient_restrictions = > reject_non_fqdn_recipient, > reject_

Re: smtpd optional authentication and relay

2013-07-05 Thread W T Riker
On 7/5/2013 9:51 AM, Larry Stone wrote: > On Fri, 5 Jul 2013, W T Riker wrote: > >> Indeed this is using port 587. I did not realize that that in itself was >> sufficient to prevent relaying from non-authenticated clients. Thanks. > > It doesn't. If 587 is configured the same as 25, it will behave

Re: smtpd optional authentication and relay

2013-07-05 Thread Larry Stone
On Fri, 5 Jul 2013, W T Riker wrote: Indeed this is using port 587. I did not realize that that in itself was sufficient to prevent relaying from non-authenticated clients. Thanks. It doesn't. If 587 is configured the same as 25, it will behave just like port 25. There is nothing special abou

Re: Forward mail and receive mail to the same domain

2013-07-05 Thread Viktor Dukhovni
On Fri, Jul 05, 2013 at 04:19:36PM +0300, Dotan Cohen wrote: > This appears in the log: > warning: do not list domain someDomain.com in BOTH > virtual_alias_domains and virtual_mailbox_domains > > Of course, I cannot remove the domain from either > virtual_alias_domains or virtual_mailbox_domains

Forward mail and receive mail to the same domain

2013-07-05 Thread Dotan Cohen
I need to set up a virtual alias (forwarder) and a virtual mailbox on the same domain. I'm using Postfix on Ubuntu Server 12.04. Here is my setup: $ cat /etc/postfix/main.cf smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no append_dot_mydomain = no readme_directory = no # TLS parame

Re: smtpd optional authentication and relay

2013-07-05 Thread W T Riker
On 7/4/2013 11:21 PM, Noel Jones wrote: > On 7/4/2013 7:44 PM, W T Riker wrote: >> On 7/4/2013 8:36 PM, Wietse Venema wrote: >>> W T Riker: On 7/4/2013 8:01 PM, Wietse Venema wrote: > gw1500: >> It is not clear from the documentation if this is possible or how to do >> it but I wan

Re: smtpd optional authentication and relay

2013-07-05 Thread W T Riker
On 7/5/2013 12:27 AM, b...@bitrate.net wrote: > On Jul 4, 2013, at 20.44, W T Riker wrote: > >> On 7/4/2013 8:36 PM, Wietse Venema wrote: >>> W T Riker: On 7/4/2013 8:01 PM, Wietse Venema wrote: > gw1500: >> It is not clear from the documentation if this is possible or how to do >