From: Dan Burkland on
Hello all,

I have been trying to setup my Postfix server as follows:

a) Clients need to use STARTTLS + Authentication in order to send mail using my SMTP Server. They can only submit mail on port 587 (25 for submission is disallowed).
b) Port 25 is to be used for MTA-to-MTA communication and should still accept mail for all domains that my server is the final destination for.

I have attempted at setting this up however I am unable to send mail to external domains. I am now prevented from sending mail through 25 as designed and can still however send to myself (or other recipients that are hosted on my server). I would appreciate any insight regarding my goal as previously described.

Relevant configuration entries:

-------main.cf--------
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination

-------master.cf-------
submission inet n - n - - smtpd
-o smtpd_enforce_tls=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_sasl_type=dovecot
-o smtpd_sasl_path=private/auth
-o smtpd_client_restrictions_permit_sasl_authenticated,reject

Any insight is greatly appreciated!

Thanks again,

Dan

From: Phil Howard on
On Fri, Jun 4, 2010 at 16:21, Dan Burkland <dburklan(a)nmdp.org> wrote:

> -------main.cf--------
> smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
>
> -------master.cf-------
> submission      inet    n       -       n       -       -       smtpd
>        -o smtpd_enforce_tls=yes
>        -o smtpd_sasl_auth_enable=yes
>        -o smtpd_sasl_type=dovecot
>        -o smtpd_sasl_path=private/auth
>        -o smtpd_client_restrictions_permit_sasl_authenticated,reject

If you copy&paste this to here, does that mean you left off the = (no
spaces around it in master.cf)?

From: Dan Burkland on

-----Original Message-----
From: Phil Howard [mailto:ttiphil(a)gmail.com]
Sent: Friday, June 04, 2010 3:48 PM
To: Dan Burkland
Cc: Postfix users
Subject: Re: Submission service

On Fri, Jun 4, 2010 at 16:21, Dan Burkland <dburklan(a)nmdp.org> wrote:

> -------main.cf--------
> smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
>
> -------master.cf-------
> submission      inet    n       -       n       -       -       smtpd
>        -o smtpd_enforce_tls=yes
>        -o smtpd_sasl_auth_enable=yes
>        -o smtpd_sasl_type=dovecot
>        -o smtpd_sasl_path=private/auth
>        -o smtpd_client_restrictions_permit_sasl_authenticated,reject

If you copy&paste this to here, does that mean you left off the = (no
spaces around it in master.cf)?

-----Original Message-----

My apologies, I typed the parameter in the email incorrectly. It is entered correctly in main.cf (smtpd_client_restrictions=permit_sasl_authenticated,reject)

Regards,

Dan

From: Dan Burkland on
-----Original Message-----

My apologies, I typed the parameter in the email incorrectly. It is entered correctly in main.cf (smtpd_client_restrictions=permit_sasl_authenticated,reject)

Regards,

Dan
-----Original Message-----

Seems like I am dyslexic today, I meant to say master.cf (TGIF :))

Dan

From: Phil Howard on
On Fri, Jun 4, 2010 at 16:52, Dan Burkland <dburklan(a)nmdp.org> wrote:

> My apologies, I typed the parameter in the email incorrectly. It is entered correctly in main.cf (smtpd_client_restrictions=permit_sasl_authenticated,reject)

OK, then that looks fine. Since you are having trouble on port 25,
can you show that entry from master.cf? And how has port 587 worked
with this configuration?