Sunteți pe pagina 1din 3

## DOVECOT CONFIGURATION FILE

base_dir = /var/run/dovecot/
login_dir = /var/run/dovecot/login
mail_location = maildir:/home/vmail/%d/%n/Maildir

protocols = imap imaps pop3 pop3s


login_user = dovecot

listen = *
disable_plaintext_auth = no
shutdown_clients = yes

first_valid_uid = 500
first_valid_gid = 0
mail_uid = vmail
mail_gid = vmail

ssl_disable = no
ssl_listen = *
ssl_cert_file = /etc/ssl/certs/dovecot-inertia.crt
ssl_key_file = /etc/ssl/certs/dovecot-inertia.pem
ssl_cipher_list = ALL:!LOW:!SSLv2
verbose_ssl = no

log_path = /var/log/dovecot-error.log
info_log_path = /var/log/dovecot-info.log
log_timestamp = "%F %H:%M:%S "

maildir_copy_with_hardlinks = yes
verbose_proctitle = yes

protocol imap {
}

protocol pop3 {
pop3_uidl_format = %08Xu%08Xv
pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
}

protocol lda {
postmaster_address = postmaster@inertia.mydomain.com
auth_socket_path = /var/run/dovecot/auth-master
log_path = /var/log/dovecot-deliver.log
info_log_path = /var/log/dovecot-deliver.log
}

auth default {
mechanisms = plain login
socket listen {
master {
path = /var/run/dovecot/auth-master
mode = 0600
user = vmail # User runing deliver
group = vmail
}
client {
path = /var/spool/postfix/private/auth
mode = 0660
user = postfix
group = postfix
}
}
passdb pam {
}
userdb passwd {
args = mail=maildir:/home/%u/Maildir
}
userdb static {
args = uid=vmail gid=vmail
home=/home/vmail/%d/%n/Maildir
}
user = root
}

dict {
}

plugin {
}

-----------------------------

## MAIN.CF

debug_peer_level = 9 # normally set to 2


debug_peer_list = 127.0.0.1

queue_directory = /var/spool/postfix
command_directory = /usr/local/sbin
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix

mail_owner = postfix
myhostname = inertia.mydomain.com
mydomain = inertia.mydomain.com
myorigin = $myhostname

mydestination = $myhostname
localhost.$mydomain
localhost

mynetworks_style = host
mynetworks = 192.168.1.0/24 #currently behind a firewall
relay_domains = $mydestination

smtpd_helo_required = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
broken_sasl_auth_clients = yes
disable_vrfy_command = yes

home_mailbox = Maildir/
dovecot_destination_recipient_limit = 1
mailbox_command = /usr/local/libexec/dovecot/deliver
mailbox_transport = dovecot
virtual_transport = dovecot
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = someotherdomain.com
#virtual_mailbox_maps = hash:/etc/postfix/virtual # do I actually
need this with Dovecot as the LDA?
smtpd_recipient_restrictions =
reject_non_fqdn_recipient
reject_non_fqdn_sender
reject_unknown_sender_domain
reject_unknown_recipient_domain
permit_mynetworks
permit_sasl_authenticated
reject_non_fqdn_hostname
reject_invalid_hostname
reject_unauth_destination

smtpd_data_restrictions =
reject_multi_recipient_bounce
reject_unauth_pipelining

sendmail_path = /usr/local/sbin/sendmail
newaliases_path = /usr/local/bin/newaliases
mailq_path = /usr/local/bin/mailq
setgid_group = maildrop
html_directory = no
manpage_directory = /usr/local/man
readme_directory = /usr/local/etc/postfix/README_FILES

-----------------------------
## MASTER.CF
#Postfix master.cf is the default file with the following changes
(only the changes from the file are included below):

#enable alternative SMTPD ports as 25 is often blocked by ISPs


465 inet n - n - - smtpd
587 inet n - n - - smtpd

#tlsmgr is commented out:


#tlsmgr unix - - n 1000? 1 tlsmgr

#Dovecot LDA
dovecot unix - n n - - pipe
flags=DRhu user=vmail:vmail
argv=/usr/local/libexec/dovecot/deliver -f ${sender} -d ${recipient}

S-ar putea să vă placă și