Update html/enable.smtps.html, service name 'smtps' is not defined in /etc/services, we must replace it by port no. 465.

This commit is contained in:
Zhang Huangbin 2016-01-11 17:14:42 +08:00
parent 2335799d88
commit 223e4f3724
2 changed files with 50 additions and 13 deletions

View File

@ -21,19 +21,39 @@ To enable SMTPS, you should configure Postfix to listen on port 465 first, then
Please find below lines in Postfix config file `/etc/postfix/master.cf` (Linux/OpenBSD) or `/usr/local/etc/postfix/master.cf` (FreeBSD):
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
```
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
```
Uncomment first 4 lines, but leave the last one commented out (because iRedMail doesn't use Postfix milter at all):
Uncomment first 4 lines, and:
smtps inet n - n - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
* leave the last one commented out (because iRedMail doesn't use any Postfix milter)
* replace `smtps` by `465`, because service name `smtps` is deprecated and not
defined in `/etc/services` anymore.
```
465 inet n - n - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
```
If you're running iRedMail-0.9.3 or later releases, please replace
`-o milter_macro_daemon_name=ORIGINATING` by
`-o content_filter=smtp-amavis:[127.0.0.1]:10026`.
```
465 inet n - n - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o content_filter=smtp-amavis:[127.0.0.1]:10026
```
Restart Postfix service to enable SMTPS.

View File

@ -47,13 +47,30 @@ Quote from <a href="http://en.wikipedia.org/wiki/SMTPS">wikipedia.org</a></p>
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
</code></pre>
<p>Uncomment first 4 lines, but leave the last one commented out (because iRedMail doesn't use Postfix milter at all):</p>
<pre><code>smtps inet n - n - - smtpd
<p>Uncomment first 4 lines, and:</p>
<ul>
<li>leave the last one commented out (because iRedMail doesn't use any Postfix milter)</li>
<li>replace <code>smtps</code> by <code>465</code>, because service name <code>smtps</code> is deprecated and not
defined in <code>/etc/services</code> anymore.</li>
</ul>
<pre><code>465 inet n - n - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
</code></pre>
<p>If you're running iRedMail-0.9.3 or later releases, please replace
<code>-o milter_macro_daemon_name=ORIGINATING</code> by
<code>-o content_filter=smtp-amavis:[127.0.0.1]:10026</code>.</p>
<pre><code>465 inet n - n - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o content_filter=smtp-amavis:[127.0.0.1]:10026
</code></pre>
<p>Restart Postfix service to enable SMTPS.</p>
<h3 id="open-port-465-in-firewall">Open port <code>465</code> in firewall</h3>
<h4 id="on-rhelcentos">On RHEL/CentOS</h4>