Postfix with no auth setup in Ubuntu?

7,972

It is already configured to accept authenticated users, users in your networks or known mail addresses (smtpd_recipient_restrictions).

So your easiest fix is to add your internal network to the mynetworks variable. Something like this should do what you want (assuming that 192.168.x.x is your internal network). The /8 means that everything up to the first dot has to be the same and the /16 means that everything up to the second dot has to be equal to your definition.

mynetworks = 127.0.0.0/8 192.168.0.0/16
Share:
7,972

Related videos on Youtube

saturngod
Author by

saturngod

CEO and Founder of COMQUAS CO., Ltd. Love and work with Swift,Objective-C. Hobby on node.js and rethinks. Twitter : @saturngod

Updated on September 17, 2022

Comments

  • saturngod
    saturngod almost 2 years

    Now, postfix has been setup by auth. I want to remove user login with username and password. I want to make anonymous SMTP Mail server. What path should I change or what line should I remove ?

    my main.cf is following

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = smtp.wpecho.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = smtp.wpecho.com, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    #Use these on Postfix 2.2.x only
    #smtp_use_tls = yes
    #smtpd_use_tls = yes
    #For Postfix 2.3 or above use:
    smtp_tls_security_level = may
    smtpd_tls_security_level = may
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/ssl/private/smtpd.key
    smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
    smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    always_bcc = [email protected]
    
  • saturngod
    saturngod almost 14 years
    yes, I use one web app but they didn't setup for SMTP username and password. I knew the effect and add ip in mynetworks may be best way