User Tools

Site Tools


notes:postfix-stunnel-smtps

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
notes:postfix-stunnel-smtps [2014/11/25 11:18] adminnotes:postfix-stunnel-smtps [2014/11/25 11:42] (current) – [Postfix configuration] admin
Line 1: Line 1:
-====== Relaying mail with Postfix and Stunnel through an SMTPS smarthost on port 465 with Debian 7======+====== Relaying mail with Postfix and Stunnel through SMTPS with Debian 7======
  
 Do you have setup your own Debian 7 VPS and you want to send mail from it to the outside world without running a full-blown mail server? You can install Postfix and use it in satellite mode, relaying email to another mail server. Do you have setup your own Debian 7 VPS and you want to send mail from it to the outside world without running a full-blown mail server? You can install Postfix and use it in satellite mode, relaying email to another mail server.
Line 7: Line 7:
 ===== Stunnel configuration ===== ===== Stunnel configuration =====
  
-Install stunnel with 
-  sudo apt-get install stunnel 
  
 Install stunnel in Ubuntu or Debian with Install stunnel in Ubuntu or Debian with
-  sudo apt-get install stunnel+  apt-get install stunnel
 Enable it on startup by editing /etc/default/stunnel4 to Enable it on startup by editing /etc/default/stunnel4 to
   #ENABLED=0   #ENABLED=0
Line 17: Line 15:
  
 Create a .conf file in etc/stunnel directory with Create a .conf file in etc/stunnel directory with
-  vim /etc/stunnel/stunnel.conf.+  vim /etc/stunnel/stunnel.conf
 and paste the following text inside  and paste the following text inside 
  
Line 43: Line 41:
   220-We do not authorize the use of this system to transport unsolicited,    220-We do not authorize the use of this system to transport unsolicited, 
   220 and/or bulk e-mail.   220 and/or bulk e-mail.
-type ''quit'' to exit.+type ''quit'' to leave.
      
 ===== Postfix configuration ===== ===== Postfix configuration =====
Line 60: Line 58:
   smtp_sasl_auth_enable = yes   smtp_sasl_auth_enable = yes
   smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd   smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
-  smtp_sasl_security_options =+  smtp_sasl_security_options = noanonymous 
 +  smtp_sasl_mechanism_filter = login
  
 The SASL settings [1] point to a password file, which we haven't yet created. Let's do that now, using the same email address from which we send messages. The SASL settings [1] point to a password file, which we haven't yet created. Let's do that now, using the same email address from which we send messages.
Line 118: Line 117:
  
  
-[1] http://www.postfix.org/SASL_README.html +[1] http://www.postfix.org/SASL_README.html\\ 
-[2] http://www.postfix.org/ADDRESS_REWRITING_README.html#generic +[2] http://www.postfix.org/ADDRESS_REWRITING_README.html#generic\\ 
-[3] http://quietmint.com/linux/postfix-relaying-mail-through-an-smtps-smarthost-on-port-465/ +[3] http://quietmint.com/linux/postfix-relaying-mail-through-an-smtps-smarthost-on-port-465/\\ 
-[4] http://tech.surveypoint.com/posts/relay-mail-with-postfix-and-stunnel/+[4] http://tech.surveypoint.com/posts/relay-mail-with-postfix-and-stunnel/\\
notes/postfix-stunnel-smtps.1416914317.txt.gz · Last modified: 2014/11/25 11:18 by admin