Robert A. Ober wrote:
> On 3/4/2009 9:56 AM, Scent-Sations Support wrote:
>> Robert A. Ober wrote:
>>   
>>> On 3/4/2009 9:48 AM, Charles Marcus wrote:
>>>     
>>> No,  postfix -n does not return anything except a posfix generated
>>> error.  It does not like the -n .
>>>
>>>     
>> Charles means 'postconf -n'.
>> This gives us a better picture of what Postfix is using and avoids fat
>> finger mistakes.
>>
>> Brian
>>   
>
> But of course!
>
> Here it is;
>
> mynetworks = 76.224.200.64/29

I would add in 127.0.0.1 to that too.
>
> smtpd_client_restrictions = permit_mynetworks,
> permit_sasl_authenticated, check_client_access
> hash:/etc/postfix/pop-before-smtp
If there are no REJECTs in that hash, then it has no effect.
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, reject_unauth_destination
> smtpd_sasl_auth_enable = yes

This means use cyrus SASL unless smtpd_sasl_type=dovecot and
smtpd_sasl_path are set.
> smtpd_sasl_local_domain = robob.com
> smtpd_sasl_security_options = noanonymous
> smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated

This restriction has no meaning other than: permit,permit,permit.

>
> Robert;-)
> PS:Turned off the sasl_auth_type = dovecot as it kept my IMAP from
> sending as well. 
>
You mentioned having issues with Dovecot.
Have you read over http://www.postfix.org/SASL_README.html#server_dovecot ?

Brian

Reply via email to