Re: Confusing sasl configuration examples

2010-01-09 Thread /dev/rob0
Bonjour mouss, On Fri, Jan 08, 2010 at 09:53:42PM +0100, mouss wrote: > /dev/rob0 a écrit : > > On Fri, Jan 08, 2010 at 10:23:38AM -0500, Wietse Venema wrote: > >> /dev/rob0: > >> The purpose of the submission service is to accept mail only from > >> authenticated clients. > > > > This, I underst

Re: Confusing sasl configuration examples

2010-01-08 Thread mouss
/dev/rob0 a écrit : > On Fri, Jan 08, 2010 at 10:23:38AM -0500, Wietse Venema wrote: >> /dev/rob0: >>> On Fri, Jan 08, 2010 at 08:37:16AM -0500, Shaun T. Erickson wrote: Yes, this is what is shown in the SASL Howto and how I have had my server's submission port configured in the past. >>>

Re: Confusing sasl configuration examples

2010-01-08 Thread mouss
Shaun T. Erickson a écrit : > On Thu, Jan 7, 2010 at 5:14 PM, mouss wrote: >> ... >> To allow relay, you need to configure smtpd_recipient_restrictions. By >> default, this contains >>permit_mynetworks >>reject_unauth_destination >> so if you don't change it, only "mynetworks" can

Re: Confusing sasl configuration examples

2010-01-08 Thread Wietse Venema
/dev/rob0: > On Fri, Jan 08, 2010 at 10:23:38AM -0500, Wietse Venema wrote: > > /dev/rob0: > > > On Fri, Jan 08, 2010 at 08:37:16AM -0500, Shaun T. Erickson wrote: > > > > Yes, this is what is shown in the SASL Howto and how I have had > > > > my server's submission port configured in the past. > >

Re: Confusing sasl configuration examples

2010-01-08 Thread /dev/rob0
On Fri, Jan 08, 2010 at 10:23:38AM -0500, Wietse Venema wrote: > /dev/rob0: > > On Fri, Jan 08, 2010 at 08:37:16AM -0500, Shaun T. Erickson wrote: > > > Yes, this is what is shown in the SASL Howto and how I have had > > > my server's submission port configured in the past. > > > > > > However, in

Re: Confusing sasl configuration examples

2010-01-08 Thread Wietse Venema
/dev/rob0: > On Fri, Jan 08, 2010 at 08:37:16AM -0500, Shaun T. Erickson wrote: > > Yes, this is what is shown in the SASL Howto and how I have had > > my server's submission port configured in the past. > > > > However, in the 2.6.2 postfix distribution I'm trying to configure > > now, the defau

Re: Confusing sasl configuration examples

2010-01-08 Thread /dev/rob0
On Fri, Jan 08, 2010 at 08:37:16AM -0500, Shaun T. Erickson wrote: > Yes, this is what is shown in the SASL Howto and how I have had > my server's submission port configured in the past. > > However, in the 2.6.2 postfix distribution I'm trying to configure > now, the default definition of the su

Re: Confusing sasl configuration examples

2010-01-08 Thread Shaun T. Erickson
On Thu, Jan 7, 2010 at 5:14 PM, mouss wrote: > ... > To allow relay, you need to configure smtpd_recipient_restrictions. By > default, this contains >        permit_mynetworks >        reject_unauth_destination > so if you don't change it, only "mynetworks" can relay. so you need to > add permit_s

Re: Confusing sasl configuration examples

2010-01-07 Thread mouss
Shaun T. Erickson a écrit : > In the "Postfix SASL Howto", it says: > > In order to allow mail relaying by authenticated remote SMTP clients: > > /etc/postfix/main.cf: > smtpd_recipient_restrictions = > ... > ... > > This is how I configured my submission port in the past. In

Confusing sasl configuration examples

2010-01-07 Thread Shaun T. Erickson
In the "Postfix SASL Howto", it says: In order to allow mail relaying by authenticated remote SMTP clients: /etc/postfix/main.cf: smtpd_recipient_restrictions = ... ... This is how I configured my submission port in the past. In building my new server, I see that the submissi