howto Postfix und Dovecot?

"Mathias Hägele" mathias.haegele at gmx.de
Fr Apr 10 10:23:30 CEST 2015



---
Gesendet: Freitag, 10. April 2015 um 09:56 Uhr
Von: "Patrick Ben Koetter" <p at sys4.de>
An: postfix-users at de.postfix.org
Betreff: Re: howto Postfix und Dovecot?
* "Mathias Hägele" <mathias.haegele at gmx.de>:
> Hallo,
>
> möchte meinen Mailserver wieder zum Leben erwecken ...
> Deshalb die Frage in die Runde:
> Kennt jemand ein gutes Howto für Postfix mit Dovecot
> bzw. gute auch gerne Grundlagen-Ressourcen hauptsächlich im Hinblick auf Dovecot.

Pack alle Domains in relay_domains und schicke sie per transport nach
localhost:24. Dort lauscht dann der LMTPD von dovecot.

Wenn Du das hast, dann kannst Du Dich mit dovecot-Details beschäftigen.

---

Hallo und Danke für die Antwort,

ich schick hier einfach mal meine anonymisierte Config:

--
postconf -n
address_verify_map = btree:/var/spool/postfix/verified_senders
address_verify_negative_cache = yes
address_verify_negative_refresh_time = 6m
address_verify_poll_count = 1
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_size_limit = 1000
config_directory = /etc/postfix
content_filter = amavisd-new:[127.0.0.1]:10024
delay_warning_time = 1h
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_size_limit = 0
mime_header_checks = pcre:/etc/postfix/mime_header_checks
mydestination = $mydomain, $myhostname localhost
mydomain = mydomain.dyndomain.org
myhostname = mymailserver.mydomain.dyndns.org
mynetworks = 127.0.0.0/8
myorigin = $mydomain
postscreen_dnsbl_action = enforce
postscreen_dnsbl_sites = bl.spamcop.net*1 b.barracudacentral.org*1
postscreen_dnsbl_threshold = 2
postscreen_greet_action = enforce
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_CAfile = /etc/postfix/cacert.crt
smtp_tls_cert_file = /etc/postfix/mail.crt
smtp_tls_key_file = /etc/postfix/mail.key.decrypted
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_data_restrictions = reject_multi_recipient_bounce
smtpd_discard_ehlo_keywords = silent-discard, dsn
smtpd_error_sleep_time = 5s
smtpd_hard_error_limit = 15
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, reject_unlisted_recipient, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, check_sender_access hash:/etc/postfix/disallow_my_domain check_sender_access hash:/etc/postfix/blacklist_sender check_recipient_access hash:/etc/postfix/roleaccount_exceptions sleep 1, reject_unauth_pipelining, reject_unknown_reverse_client_hostname reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_checks check_client_access pcre:/etc/postfix/client-checks check_sender_mx_access cidr:/etc/postfix/bogus_mx warn_if_reject reject_rhsbl_sender bogusmx.rfc-ignorant.org, reject_rhsbl_sender dsn.rfc-ignorant.org reject_rbl_client ix.dnsbl.manitu.net reject_unknown_sender_domain permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_soft_error_limit = 5
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/mail.crt
smtpd_tls_key_file = /etc/postfix/mail.key.decrypted
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_tls_session_cache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unverified_sender_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual_alias_domains
virtual_alias_maps = hash:/etc/postfix/virtual_mailbox_aliases
virtual_gid_maps = static:1003
virtual_mailbox_base = /var/spool/virtual_mailboxes
virtual_mailbox_domains = haegele-clan.eu
virtual_mailbox_maps = hash:/etc/postfix/virtual_mailbox_recipients
virtual_uid_maps = static:1003
postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_tls_CAFile=/etc/postfix/cacert.crt
 postconf -n
address_verify_map = btree:/var/spool/postfix/verified_senders
address_verify_negative_cache = yes
address_verify_negative_refresh_time = 6m
address_verify_poll_count = 1
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_size_limit = 1000
config_directory = /etc/postfix
content_filter = amavisd-new:[127.0.0.1]:10024
delay_warning_time = 1h
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_size_limit = 0
mime_header_checks = pcre:/etc/postfix/mime_header_checks
mydestination = $mydomain, $myhostname localhost
mydomain = domain.dyndomain.org
myhostname = myserver.domain.dyndomain.org
mynetworks = 127.0.0.0/8
myorigin = $mydomain
postscreen_dnsbl_action = enforce
postscreen_dnsbl_sites = bl.spamcop.net*1 b.barracudacentral.org*1
postscreen_dnsbl_threshold = 2
postscreen_greet_action = enforce
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_CAfile = /etc/postfix/cacert.crt
smtp_tls_cert_file = /etc/postfix/mail.crt
smtp_tls_key_file = /etc/postfix/mail.key.decrypted
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_data_restrictions = reject_multi_recipient_bounce
smtpd_discard_ehlo_keywords = silent-discard, dsn
smtpd_error_sleep_time = 5s
smtpd_hard_error_limit = 15
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, reject_unlisted_recipient, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, check_sender_access hash:/etc/postfix/disallow_my_domain check_sender_access hash:/etc/postfix/blacklist_sender check_recipient_access hash:/etc/postfix/roleaccount_exceptions sleep 1, reject_unauth_pipelining, reject_unknown_reverse_client_hostname reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_checks check_client_access pcre:/etc/postfix/client-checks check_sender_mx_access cidr:/etc/postfix/bogus_mx warn_if_reject reject_rhsbl_sender bogusmx.rfc-ignorant.org, reject_rhsbl_sender dsn.rfc-ignorant.org reject_rbl_client ix.dnsbl.manitu.net reject_unknown_sender_domain permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_soft_error_limit = 5
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/mail.crt
smtpd_tls_key_file = /etc/postfix/mail.key.decrypted
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_tls_session_cache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unverified_sender_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual_alias_domains
virtual_alias_maps = hash:/etc/postfix/virtual_mailbox_aliases
virtual_gid_maps = static:1003
virtual_mailbox_base = /var/spool/virtual_mailboxes
virtual_mailbox_domains = haegele-clan.eu
virtual_mailbox_maps = hash:/etc/postfix/virtual_mailbox_recipients
virtual_uid_maps = static:1003
postconf: warning: /etc/postfix/main.cf: unused parameter: smtpd_tls_CAFile=/etc/postfix/cacert.crt
 
--

Vielleicht fällt ja noch jemand was auf, was mittlerweile überflüssig ist etc.
Im mail.log sind z.B. komischerweise die letzten Einträge vom 15.02.2015.
(Postfix und dovecot restart wurde aktuell gemacht)
Eine lokale Testmail über 
"telnet localhost 25"
kommt aber im Maildir an ...

Gruß & Danke Vorab!
MH


Mehr Informationen über die Mailingliste postfix-users