Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision Both sides next revision
postfix:smtp-auth [2006/03/21 21:34]
a created
postfix:smtp-auth [2006/03/22 12:29]
greebo
Line 2: Line 2:
 **''main.cf''** **''main.cf''**
   smtpd_recipient_restrictions =   smtpd_recipient_restrictions =
-          reject_unauth_pipelining, +  ... 
-          reject_non_fqdn_sender, +     permit_sasl_authenticated 
-          reject_non_fqdn_recipient, +  ... 
-          reject_unknown_sender_domain, +  
-          reject_unknown_recipient_domain, +
-          permit_mynetworks, +
-          permit_sasl_authenticated +
-          reject_unverified_sender +
-          reject_rbl_client relays.ordb.org +
-          reject_rbl_client list.dsbl.org, +
-          reject +
   smtp_use_tls = yes   smtp_use_tls = yes
   smtpd_tls_auth_only = no   smtpd_tls_auth_only = no
 +  
   tls_random_source = dev:/dev/urandom   tls_random_source = dev:/dev/urandom
   tls_daemon_random_source = $tls_random_source   tls_daemon_random_source = $tls_random_source
 +  
 +# [[How to make SSL key]] FIXME
   smtpd_tls_cert_file = /etc/ssl/certs/cert.pem   smtpd_tls_cert_file = /etc/ssl/certs/cert.pem
   smtpd_tls_key_file = /etc/ssl/certs/cert.key   smtpd_tls_key_file = /etc/ssl/certs/cert.key
   smtpd_use_tls = yes   smtpd_use_tls = yes
 +  
   smtpd_sasl_auth_enable = yes   smtpd_sasl_auth_enable = yes
   smtpd_sasl_security_options = noanonymous   smtpd_sasl_security_options = noanonymous
postfix/smtp-auth.txt · Last modified: 2009/05/25 00:35 (external edit)
CC Attribution-Share Alike 4.0 International
Driven by DokuWiki Recent changes RSS feed Valid CSS Valid XHTML 1.0 ipv6 ready