mail server problem(postfix)

Alexander Dalloz ad+lists at uni-x.org
Mon Jun 13 15:13:47 UTC 2005


Am Mo, den 13.06.2005 schrieb Ankush Grover um 8:56:

> R u talking about putting these entries in main.cf file
> 
> smtpd_sasl_local_domain = 
> broken_sasl_auth_clients = yes 
> smtpd_tls_auth_only = yes
> smtpd_use_tls= yes
> smtpd_tls_key_file= /etc/postfix/newreq.pem
> smtpd_tls_cert_file=/etc/postfix/newcert.pem
> smtpd_tls_CAfile=/etc/postfix/cacert.pem
> smtpd_tls_received_header = yes
> smtpd_tls_session_cache_timeout = 3600s
> tls_random_source = dev:/dev/urandom
> smtpd_tls_loglevel= 1 
> smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, reject
> smtpd_recipient_restrictions = permit_mynetworks 

Those options starting with "smtpd_" are for Postfix acting as a server,
not client. I meant

smtp_sasl_security_options = noanonymous, noplaintext

> > > The entries for passwd file are as
> > >
> > > ISP mailserver            username:password.
> > 
> > Did you set "relayhost" in main.cf?

> I did not set relay host in main.cf .

You did now? If not your ISP's smart host will not be used as the
standard relay. As an alternate you could use the transport map, but in
your case with dynamic IP situation you always want your ISP's MTA for
relaying.

> Ankush Grover

Alexander


-- 
Alexander Dalloz | Enger, Germany | GPG http://pgp.mit.edu 0xB366A773
legal statement: http://www.uni-x.org/legal.html
Fedora Core 2 GNU/Linux on Athlon with kernel 2.6.11-1.27_FC2smp 
Serendipity 17:07:07 up 20 days, 15:44, load average: 0.31, 0.39, 0.68 
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: Dies ist ein digital signierter Nachrichtenteil
URL: <http://listman.redhat.com/archives/fedora-list/attachments/20050613/41a61a7f/attachment-0001.sig>


More information about the fedora-list mailing list