Skip to content

By Тодор in Linux

Това е примерна конфигурация на пощенски сървър с локални системни потребители. Бързо и лесно за не особено голям брой пощенски кутии. Конфигурацията включва поддръжка на криптирани протоколи, спам филтриране, както и DKIM подписване на изходящата кореспонденция.

Postfix конфигурацията.
/etc/postfix/main.cf:

smtpd_banner = mail.kamenitza.org ESMTP
biff = no
append_dot_mydomain = no
readme_directory = no
smtpd_tls_cert_file=/etc/ssl/postfix.crt
smtpd_tls_key_file=/etc/ssl/postfix.key
smtpd_use_tls=yes
smtpd_tls_auth_only = yes
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
myhostname = mail.kamenitza.org
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = kamenitza.org, mail.kamenitza.org
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
message_size_limit = 50000000
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/
virtual_alias_maps = hash:/etc/postfix/virtual
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_recipient_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_rbl_client zen.spamhaus.org,
    reject_rbl_client bl.spamcop.net,
    reject_rbl_client 0spam.fusionzero.com,
    reject_rbl_client bl.spamcannibal.org,
    reject_rbl_client blackholes.five-ten-sg.com,
    reject_rbl_client blackholes.intersil.net,
    reject_rbl_client dnsbl.sorbs.net,
    reject_rbl_client dnsbl-0.uceprotect.net,
    reject_rbl_client dnsbl-1.uceprotect.net,
    reject_unauth_destination
milter_default_action = accept
milter_protocol = 2
smtpd_milters = inet:localhost:8891
non_smtpd_milters = inet:localhost:8891
disable_vrfy_command = yes

/etc/postfix/virtual:
todor@kamenitza.org        todor
t@kamenitza.org       todor

Да не се забрави и postmap /etc/postfix/virtual след това.

Dovecot
/etc/dovecot/conf.d/10-auth.conf:

disable_plaintext_auth = yes
auth_mechanisms = plain login
!include auth-system.conf.ext

/etc/dovecot/conf.d/10-mail.conf:
mail_location = maildir:~/Maildir
mbox_write_locks = fcntl

/etc/dovecot/conf.d/10-master.conf:
service auth {
  unix_listener /var/spool/postfix/private/auth {
    mode = 0666
  }
}

/etc/dovecot/conf.d/10-ssl.conf:
ssl = yes
ssl_cert = </etc/ssl/postfix.crt
ssl_key = </etc/ssl/postfix.key

Opendkim – подписването на писмата.
/etc/opendkim.conf:

PidFile         /var/run/opendkim/opendkim.pid
Mode            s
Syslog          yes
SyslogSuccess   yes
LogWhy          yes
UserID          opendkim:opendkim
Socket          inet:8891@localhost
Umask           002
Canonicalization        relaxed/simple
Domain          kamenitza.org
Selector        default
KeyFile         /etc/opendkim/keys/default.private

Генериране на сертификата в /etc/opendkim/keys/
opendkim-genkey -d kamenitza.org

Ако има нужда с -s се посочва селектора. В случая ползваме default.
Съдържанието на default.txt се добавя като TXT запис в DNS конфигурацията на домейна:
default._domainkey IN TXT "v=DKIM1; k=rsa; p=MI..."

Comment Feed

No Responses (yet)



Some HTML is OK

or, reply to this post via trackback.