Differences

This shows you the differences between two versions of the page.

Link to this comparison view

postfix:smtp-auth [2006/03/21 21:34]
a created
postfix:smtp-auth [2009/05/25 00:35]
Line 1: Line 1:
-====== Postfix with SMTP-auth ====== 
-**''main.cf''** 
-  smtpd_recipient_restrictions = 
-          reject_unauth_pipelining, 
-          reject_non_fqdn_sender, 
-          reject_non_fqdn_recipient, 
-          reject_unknown_sender_domain, 
-          reject_unknown_recipient_domain, 
-          permit_mynetworks, 
-          permit_sasl_authenticated 
-          reject_unverified_sender 
-          reject_rbl_client relays.ordb.org 
-          reject_rbl_client list.dsbl.org, 
-          reject 
- 
-  smtp_use_tls = yes 
-  smtpd_tls_auth_only = no 
- 
-  tls_random_source = dev:/dev/urandom 
-  tls_daemon_random_source = $tls_random_source 
-  smtpd_tls_cert_file = /etc/ssl/certs/cert.pem 
-  smtpd_tls_key_file = /etc/ssl/certs/cert.key 
-  smtpd_use_tls = yes 
- 
-  smtpd_sasl_auth_enable = yes 
-  smtpd_sasl_security_options = noanonymous 
-  smtp_sasl_security_options = noanonymous 
-  smtpd_sasl_local_domain = 
- 
- 
-==== sasl + pam-mysql (encrypted passwords in db) ==== 
-==== the other way  ==== 
- 
- 
  
postfix/smtp-auth.txt ยท Last modified: 2009/05/25 00:35 (external edit)
CC Attribution-Share Alike 4.0 International
Driven by DokuWiki Recent changes RSS feed Valid CSS Valid XHTML 1.0 ipv6 ready