> Am 19.03.2015 um 21:16 schrieb Nick Howitt <n...@howitts.co.uk>:
> 
> Hi,
> 
> I am trying to set up authentication on 587 and I'm struggling with the 
> postfix implementation in ClearOS. I have a restriction:
> smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
> reject_unknown_recipient_domain, reject_unauth_pipelining, 
> reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, 
> reject_non_fqdn_recipient, reject_unauth_destination, reject_rbl_client 
> zen.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client 
> 2.0.0.127.b.barracudacentral.org, permit
> But when I make certain changes it adds
> , check_policy_service unix:/var/spool/postfix/postgrey/socket
> to the end of it. Postfix then throws an error saying there is no point 
> adding anything after a "permit" instruction. I filed a bug with ClearOS but 
> their response is that they use a standard "postconf" tool rather than their 
> own script. This has me wondering, is there any need to have a "permit" 
> statement at the end of smtpd_recipient_restrictions? If not, then it would 
> get round the issue irrespective of any discussion of whether it was a 
> postconf tool bug or not.
> 

No there is no Need for the permit on the end. It will ne there by default.
Take a Look at http://www.postfix.org/SMTPD_ACCESS_README.html for more Details.

> Similarly I have permit at the end of smtpd_sender_restrictions and 
> smtpd_helo_restrictions. Is it necessary?
> 
> FWIW postfix is at version 2.6.6
> 

Cheers 
André 

> TIA,
> 
> Nick

Reply via email to