Snippets

Mikhail Nacharov webnach-local-mailrelay-using-postfix

Updated by Former user

File main.cf Modified

  • Ignore whitespace
  • Hide word diff
 smtp_sasl_auth_enable = yes
 smtp_sasl_security_options = noanonymous
 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
+# Multiple ISP
+smtp_sender_dependent_authentication = yes
+sender_dependent_relayhost_maps = hash:/etc/postfix/relayhost_map
+
 # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
 # information on enabling SSL in the smtp client.
 

File relayhost_map Added

  • Ignore whitespace
  • Hide word diff
+# Per-sender provider
+secret.user@outlook.com         smtp-mail.outlook.com:587
+another.user@yahoo.com          smtp.mail.yahoo.com:587

File sasl_passwd Modified

  • Ignore whitespace
  • Hide word diff
-smtp-mail.outlook.com:587 secret.user@outlook.com:very-strong-password
+# Per-sender authentication
+secret.user@outlook.com secret.user@outlook.com:very-strong-password
+another.user@yahoo.com  another.user@yahoo.com:yet-another-password
+
+# Login for the default relayhost
+smtp-mail.outlook.com:587 secret.user@outlook.com:very-strong-password
Updated by Former user

File main.cf Modified

  • Ignore whitespace
  • Hide word diff
 smtpd_use_tls=yes
 smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
-
+smtp_use_tls = yes
+smtp_tls_security_level = encrypt
+smtp_tls_note_starttls_offer = yes
+smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
+# Authentication
+smtp_sasl_auth_enable = yes
+smtp_sasl_security_options = noanonymous
+smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
 # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
 # information on enabling SSL in the smtp client.
 

File sasl_passwd Added

  • Ignore whitespace
  • Hide word diff
+smtp-mail.outlook.com:587 secret.user@outlook.com:very-strong-password
Created by Former user

File main.cf Added

  • Ignore whitespace
  • Hide word diff
+# See /usr/share/postfix/main.cf.dist for a commented, more complete version
+
+
+# Debian specific:  Specifying a file name will cause the first
+# line of that file to be used as the name.  The Debian default
+# is /etc/mailname.
+#myorigin = /etc/mailname
+
+smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
+biff = no
+
+# appending .domain is the MUA's job.
+append_dot_mydomain = no
+
+# Uncomment the next line to generate "delayed mail" warnings
+#delay_warning_time = 4h
+
+readme_directory = no
+
+# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
+# fresh installs.
+compatibility_level = 2
+
+# TLS parameters
+smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
+smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
+smtpd_use_tls=yes
+smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
+smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
+
+# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
+# information on enabling SSL in the smtp client.
+
+smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
+myhostname = relay.example.com
+alias_maps = hash:/etc/aliases
+alias_database = hash:/etc/aliases
+myorigin = /etc/mailname
+mydestination = relay.example.com, localhost
+relayhost = smtp-mail.outlook.com:587
+mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
+mailbox_size_limit = 0
+recipient_delimiter = +
+inet_interfaces = all
+inet_protocols = all
HTTPS SSH

You can clone a snippet to your computer for local editing. Learn more.