Guest User

Untitled

a guest
Jun 17th, 2018
141
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.90 KB | None | 0 0
  1. # SASL SMTP AUTH
  2. #smtpd_sasl_local_domain = $myhostname
  3. #smtpd_sasl_auth_enable = yes
  4. #broken_sasl_auth_clients = yes
  5. #smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
  6.  
  7. # tls config
  8. smtp_use_tls = yes
  9. smtpd_use_tls = yes
  10. smtp_tls_note_starttls_offer = yes
  11. smtpd_tls_key_file = /etc/ssl/certs/smtpd.pem
  12. smtpd_tls_cert_file = /etc/ssl/certs/smtpd.pem
  13. smtpd_tls_["CAfile"] = /etc/ssl/certs/smtpd.pem
  14. smtpd_tls_loglevel = 1
  15. smtpd_tls_received_header = yes
  16.  
  17. smtpd_sasl_type = dovecot
  18. # Can be an absolute path, or relative to $queue_directory
  19. # Debian/Ubuntu users: Postfix is setup by default to run chrooted, so it is best to leave it as-is below
  20. smtpd_sasl_path = private/auth
  21. # and the common settings to enable SASL:
  22. smtpd_sasl_auth_enable = yes
  23. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
Add Comment
Please, Sign In to add comment