David C. Rankin wrote:
Per, Wolfgang, All..
I'm just getting back to this issue. I am trying to get the idea of having the iphone submit on port 587 sorted out if that is what I need to do to be able to relay across my server when not connected to the LAN. Are you talking about enabling a second port with:
smtp inet n - n - - smtpd 587 inet n - n - - smtpd
in master.cf as referenced in:
http://www.howtoforge.com/forums/archive/index.php/t-4788.html
I have seen two different references. One giving the suggestion above, and the other simply uncommenting the 'submission' line in master.cf to enable submission on port 587.
Whether you write 'submission' or '587', it's the same thing.
What I don't want to do is mess up my port 25 normal operations.
Right, and adding a daemon to accept mail on port 587 won't affect that.
That's the part I don't have sorted yet. The "what do I need to do to enable relay from the phone (on whatever port) and not mess up the normal server operations for the rest of the mail?"
Add an smtpd listening on port 587 (or any other port you fancy), and add the various requirements you need (TLS, authentication, whatever).
Why the second port anyway?
Generally because port 587 is used for that purpose, but more because you want different criteria for this kind of traffic.
Can't I just configure postfix to authenticate me from my phone and just send using port 25?
No. If you say "authentication required" on the smtpd that services port 25, it'll apply to all traffic, not just to your phone. If you open your mailserver to everyone, well ...
There may very well be valid reason that configuring on port 587 is better and the way to go, but that's what I'm trying to figure out...
The key thing is that you want different criteria for the two different kinds of traffic (mails from your phone, mails from other mailservers).
I've tried adding the permit_sasl_authenticated before the rbl check, but I'm still blocked from sending from the phone.
And your phone did authenticate? Check that you have line like this: postfix2/smtpd[8832]: 4DFA0556E0: client=yourclient, sasl_method=LOGIN, sasl_username=<youruserid> [snip]
smtpd_client_restrictions = permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_unknown_client [snip] smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous, noplaintext smtpd_sasl_tls_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_auth_only = yes unknown_local_recipient_reject_code = 550
All the normal mail server operation work fine, so the question of the day is what do I need to do to be able to send email from my phone across my server?
Which error messages are you currently seeing?
Any links that you have used would be appreciated.
http://www.postfix.org/documentation.html :-)
A quick go-by of changes to main.cf and master.cf would be great. I'd love to see a working configuration :)
Sure, I'll send you a copy off-line. -- Per Jessen, Zürich (9.1°C) -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org