have your smtp-auth people use port 587/465[1].  That will also solve 
the problem of traveling users being blocked at public access points.


[1] smtp+sasl or smtp wrapped in ssl, depending on the client.  Don't 
forget to enable this in your MTA.



On 2007 May 22 (Tue) at 10:22:19 -0600 (-0600), Stephen Schaff wrote:
:I just moved my super-fantastic spamd soekris in front of a new mail  
:server that requires SMTP Auth to send mail... and it broke. No one  
:can send mail from that server.
:My old server didn't require SMTP Auth and it worked fine.
:
:I couldn't find anything in the docs or on the net that suggests that  
:I need to make changes - but obviously I do. Can anyone point me in  
:the right direction? Your help is much appreciated!
:
:
:Best Regards,
:Stephen
:


--
We gave you an atomic bomb, what do you want, mermaids?
                -- I. I. Rabi to the Atomic Energy Commission

Reply via email to