Gentoo Archives: gentoo-user

From: Grant <emailgrant@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] SSL CUPS and SMTP on port 587
Date: Mon, 18 Feb 2008 20:28:32
Message-Id: 49bf44f10802181228w26c5315djdae7db82f174f40e@mail.gmail.com
In Reply to: Re: [gentoo-user] SSL CUPS and SMTP on port 587 by kashani
1 > > Here's my main.cf (I'm using postgrey):
2 > >
3 > > mydestination = mydomain.com
4 > > setgid_group = postdrop
5 > > smtpd_recipient_restrictions =
6 > > permit_mynetworks,
7 > > check_policy_service inet:127.0.0.1:10030
8 > > reject_unauth_destination,
9 > > permit
10 > > virtual_alias_maps = hash:/etc/postfix/virtual
11 > > message_size_limit = 20480000
12 > > smtpd_tls_security_level = may
13 > > smtpd_tls_auth_only = yes
14 > > smtpd_tls_key_file = /etc/ssl/postfix/server.key
15 > > smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
16 > > smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
17 > > smtpd_tls_session_cache_timeout = 3600s
18 > > tls_random_source = dev:/dev/urandom
19 > >
20 > > How does that look?
21 >
22 > Where is your mynetwork statement. You need to have at least 127.0.0.1
23 > in it or locally generated emails won't be able to relay.
24
25 I actually don't have a mynetworks statement in main.cf at all and I
26 send from squirrelmail all over the place.
27
28 I won't be able to specify a single IP for my laptop. Can I allow
29 authenticated users to send?
30
31 - Grant
32 --
33 gentoo-user@l.g.o mailing list

Replies

Subject Author
Re: [gentoo-user] SSL CUPS and SMTP on port 587 kashani <kashani-list@××××××××.net>