Postfix implements simple configuration of Mail sending

Source: Internet
Author: User
Tags tld
Postfix implements simple configuration of Mail sending 1 install postfix. Run rpm & amp; ndash; qapostfix to check whether postfix is installed. if not, run yuminstallpostfix. 2 configure/etc/postfix/main. cf [root @ reage ~] # Vim/etc/postfix/m... postfix implement simple configuration of Mail sending 1 install postfix. Use rpm-qa postfix to check whether postfix is installed. If no, use yum install postfix. 2 configure/etc/postfix/main. cf [root @ reage ~] # Vim/etc/postfix/main. cf highlight: Edit the Postfix configuration file # myhostname = host. domain. tld hosts finds this line and changes the part after the equal sign to the host name ↓ myhostname = smtp.rhttp.cn then to this status. set the host name of the system # mydomain = domain. tld locate this line and change the part after the equal sign to the domain name registrant mydomain = rhttp.com into this status, set the domain name (we will set it here as part of the e-mail address "@") # myorigin = $ mydomain locate this line, change the # at the beginning of the line to the desired myorigin = $ mydomain succeeded state. set the part after the Mail address "@" to the domain name (non-system host name) inet_interfaces = localhost succeeded to find this line, change "localhost" to "all" ↓ inet_interface S = all hosts changed to this status, accepting requests from all networks mydestination = $ myhostname, localhost. $ mydomain, localhost locate this line, and add "$ mydomain" into mydestination = $ myhostname, localhost. $ mydomain, localhost, $ mydomain expired is changed to this status. specify the domain name sent to the local Email # relay_domains = $ mydestination found to find this line, remove repeated relay_domains = $ mydestination domains from the beginning of the line and change them to this status. define the domain name that allows forwarding # mynetworks = 168.100.189.0/28,127.0 .0.0/8 bytes to find this line, modify ingress mynetworks = 168.100.189.0/28,127.0 .0.0/8 ingress according to your intranet conditions. Change to this status, specify the intranet and local IP address range # home_mailbox = Maildir/inbox find this line, remove the line # begin home_mailbox = Maildir/mailbox to this status, specify the user's email directory # smtpd_banner = $ myhostname ESMTP $ mail_name ($ mail_version) locate this line and add the following line to this line: smtpd_banner = $ myhostname ESMTP unknow rows add this line. The SMTP server information is not displayed at the end of the configuration file. add the following lines: smtpd_sasl_auth_enable = yes. the server uses SMTP Authentication smtpd_sasl_local_domain = $ myhostname authentication to specify the local domain name (host name) sm for SMTP Authentication. Authorization = noanonymous authentication does not allow anonymous authentication. authorization = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination message_size_limit = 15728640 authorization specifies the maximum email size is 15 MB 3 configure SMTP authentication options to improve security, instead of using the password of the system user as the password for SMTP authentication, a dedicated password for SMTP authentication will be created later. /Etc/sasl2/smtpd. conf [root @ reage ~] # Vim/usr/sasl2/smtpd. conf configure edit SMTP authentication configuration file pwcheck_method: saslauthd then find this line and change "saslauthd" to "auxprop" then pwcheck_method: auxprop KeyStore does not use the system user password as the user's SMTP authentication password [root @ reage ~] # Vim/etc/sysconfig/saslauthd MECH = shadow watermark find this line, and add # register # MECH = shadow watermark in front to find this line without using the shadow mechanism FLAGS = shadow, add "sasldb" secret FLAGS = sasldb certificate after the equal sign to define the authentication method as sasldb2 4. set the password saslpasswd2-u myhostname-cuserid to replace the centralized myhostname with the main. the value of myhostname in cf. Userid is the user you want to set the password for. for example, I set the reage password [root @ reage ~] Saslpasswd2-usmtp. rhttp. ch-c reage Password: Again (for verification): [root @ reage ~]
Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.