7 # xxx.xxx.xxx.xxx = ipadresse; um den smtp server auf eine ip zu binden
9 xxx.xxx.xxx.xxx:smtp inet n - - - - smtpd
11 dovecot unix - n n - - pipe
12 flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${recipient}
21 postmap /etc/postfix/virtual_domains
27 myhostname = mail.example.net
28 myorigin = /etc/mailname
30 virtual_mailbox_domains = hash:/etc/postfix/virtual_domains
31 virtual_mailbox_base = /srv/vmail
33 virtual_uid_maps = static:8
34 virtual_gid_maps = static:8
36 virtual_transport = dovecot
38 dovecot_destination_recipient_limit = 1
40 mydestination = localhost
41 mynetworks = 127.0.0.0/8,
43 smtpd_banner = $myhostname ESMTP Mailserver
45 mailbox_size_limit = 512000000
46 message_size_limit = 10240000
48 smtpd_sender_restrictions = reject_unknown_address
49 smtpd_client_restrictions = reject_invalid_hostname
51 smtpd_helo_required = yes
52 smtpd_helo_restrictions = reject_invalid_hostname,
53 reject_non_fqdn_hostname,
54 reject_invalid_hostname,
57 smtpd_recipient_restrictions =
58 reject_invalid_hostname,
59 reject_non_fqdn_hostname,
60 reject_non_fqdn_sender,
61 reject_non_fqdn_recipient,
62 reject_unknown_sender_domain,
63 reject_unknown_recipient_domain,
64 reject_unauth_destination,
66 reject_rbl_client list.dsbl.org,
67 reject_rbl_client sbl-xbl.spamhaus.org,
68 reject_rbl_client cbl.abuseat.org,
69 reject_rbl_client dul.dnsbl.sorbs.net,
72 strict_rfc821_envelopes = yes
76 #smtpd_tls_cert_file = /etc/postfix/mail.csr
77 #smtpd_tls_key_file = /etc/postfix/mail.key
80 smtpd_enforce_tls = no
81 smtpd_tls_auth_only = no
83 smtpd_error_sleep_time = 1s
84 smtpd_soft_error_limit = 10
85 smtpd_hard_error_limit = 20
87 # http://www.mailscanner.info
88 header_checks = regexp:/etc/postfix/header_checks
89 body_checks surf to http://www.malware.com.br
92 ** /etc/postfix/header_checks **
97 /^X-Spam-Level: (\*){8,}/ REDIRECT sa-spam
101 base_dir = /var/run/dovecot/
102 #log_path = /var/log/dovecot.log
105 verbose_proctitle = yes
106 #first_valid_uid = 3000
107 #last_valid_uid = 3000
110 #valid_chroot_dirs = /var/mail
111 mail_location = maildir:~/Maildir
112 maildir_copy_with_hardlinks = yes
122 path = /var/run/dovecot/auth-master
127 mechanisms = plain login
131 args = uid=vmail gid=vmail home=/srv/vmail/%u
136 postmaster_address = host@example.net
144 echo "usage: $0 <newusername>"
147 maildirmake /srv/vmail/$1/Maildir
148 chown vmail:vmail /srv/vmail/$1 -R
150 htpasswd /etc/dovecot/dovecot.passwd $1
154 aptitude install libpam_pwdfile
160 auth required pam_pwdfile.so pwdfile=/etc/dovecot/dovecot.passwd debug
162 session sufficient pam_permit.so
163 account sufficient pam_permit.so
165 #@include common-auth
166 #@include common-account
167 #@include common-session
171 aptitude install policyd-weight
173 [[postgrey-unter-debian-einrichten|http://rikman.mtb-news.de/archives/2005/12/13/postgrey-unter-debian-einrichten/]]
175 [[MailScanner Debian-package|http://packages.debian.org/etch/mailscanner]]
177 [[MailScanner With Postfix on Etch|http://www.delodder.be/index.php/2007/10/18/mailscanner-with-postfix-on-etch/#more-86]]
179 [[Add Anti-Virus support to MailScanner|http://www.delodder.be/index.php/2007/10/22/add-anti-virus-support-to-mailscanner/#more-88]]
181 Um noch den Usern zu ermöglichen ihre Mails über den Server zu relayen sollte man eine SMTP Authentifizierung benutzen. Falls die Clients statisce IPs besitzen kann man diese natürlich auch in der main.cf unter my_networks eintragen. Wie eine mögliche SMTP Auth ausehen kann findet sich unter [[LittleMailserverSMTP|LittleMailserverSMTP]]
185 [[!tag CategoryCodeSnippets]] [[!tag CategoryTipsAndTricks]]