logo Debian Debian Debian-France Debian-Facile Debian-fr.org Forum-Debian.fr Debian ? Communautés logo inclusivité

Debian-facile

Bienvenue sur Debian-Facile, site d'aide pour les nouveaux utilisateurs de Debian.

Vous n'êtes pas identifié(e).

Raw Paste Créer un nouveau Paste

dovecot conf - #F7C309E3C7

  1. conf dovecot
  2.  
  3. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  4.  
  5. # deliver mail for users to Dovecot's LMTP socket
  6. #local_transport = lmtp:unix:private/dovecot-lmtp
  7.  
  8. # Debian specific: Specifying a file name will cause the first
  9. # line of that file to be used as the name. The Debian default
  10. # is /etc/mailname.
  11. #myorigin = /etc/mailname
  12.  
  13. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  14. biff = no
  15.  
  16. # appending .domain is the MUA's job.
  17. append_dot_mydomain = no
  18.  
  19. # Uncomment the next line to generate "delayed mail" warnings
  20. #delay_warning_time = 4h
  21.  
  22. readme_directory = no
  23.  
  24. # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
  25. # fresh installs.
  26. compatibility_level = 3.6
  27.  
  28.  
  29. #setgid_group = mail
  30.  
  31. #message_size_limit=10240000
  32. ### Maximum size of inbound e-mails (50 MB)
  33. message_size_limit = 52428800
  34.  
  35. # TLS parameters
  36. smtpd_tls_cert_file=/etc/letsencrypt/live/domain.org/fullchain.pem
  37. smtpd_tls_key_file=/etc/letsencrypt/live/domain.org/privkey.pem
  38. smtpd_tls_security_level = may
  39. smtpd_tls_auth_only = yes
  40. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  41. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  42.  
  43.  
  44. #smtpd_tls_auth_only = no
  45. # activate SASL authentication
  46. smtpd_sasl_auth_enable = yes
  47. smtpd_sasl_type = dovecot
  48. smtpd_sasl_path = private/auth
  49. # don't allow plaintext auth methods on unencrypted connections
  50. smtpd_sasl_security_options = noanonymous, noplaintext
  51. # but plaintext auth is fine when using TLS
  52. smtpd_sasl_tls_security_options = noanonymous
  53.  
  54. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  55. # information on enabling SSL in the smtp client.
  56.  
  57. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  58. myhostname = domain.org
  59. alias_maps = hash:/etc/aliases
  60. alias_database = hash:/etc/aliases
  61. myorigin = /etc/mailname
  62. mydestination = $myhostname, domain.org, localhost.fr, localhost
  63. relayhost =
  64. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  65. mailbox_size_limit = 0
  66. recipient_delimiter = +
  67. inet_interfaces = all
  68. inet_protocols = all
  69.  
  70. mydomain=smtp.domain.org
  71.  
  72. #transport_maps = hash:/etc/postfix/transport
  73.  
  74. #Ré-écriture d'adresse
  75. #######################
  76. #sender_canonical_maps = hash:/etc/postfix/send_canonical
  77. #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
  78.  
  79. home_mailbox = Maildir/
  80. message_size_limit = 52428800
  81. mailbox_size_limit = 0
  82. mailbox_transport = lmtp:unix:private/dovecot-lmtp
  83.  
  84. smtpd_recipient_restrictions=
  85. permit_mynetworks,
  86. permit_sasl_authenticated,
  87. reject_unauth_destination,
  88. reject_non_fqdn_recipient,
  89. reject_unknown_sender_domain,
  90. reject_non_fqdn_sender,
  91. reject_unknown_recipient_domain,
  92. reject_invalid_helo_hostname,
  93. reject_unlisted_recipient,
  94. reject_unlisted_sender,
  95. reject_non_fqdn_helo_hostname,
  96. reject_rbl_client list.dsbl.org,
  97. reject_rhsbl_sender dsn.rfc-ignorant.org
  98.  
  99. #OpenDKIM en tant que milter pour postfix
  100. #milter_default_action = accept
  101. #milter_protocol = 2
  102. #smtpd_milters = inet:localhost:17789
  103. #non_smtpd_milters = $smtpd_milters
  104.  
  105. #Rspam milter postfix
  106.  
  107. #smtpd_milters = inet:127.0.0.1:11332
  108.  
  109. # /var/spool/postfix c’est une sorte de chroot, postfix voit ça comme sa racine
  110. # /var/spool/postfix -> /var/spool/postfix/run/rspamd/milter.sock
  111. smtpd_milters = unix:/run/rspamd/milter.sock
  112.  
  113. #non_smtpd_milters = inet:127.0.0.1:11332
  114.  
  115. # /var/spool/postfix c’est une sorte de chroot, postfix voit ça comme sa racine
  116. # /var/spool/postfix -> /var/spool/postfix/run/rspamd/milter.sock
  117. non_smtpd_milters = unix:/run/rspamd/milter.sock
  118.  
  119. milter_protocol = 6
  120. milter_mail_macros = i {mail_addr} {client_addr} {client_name} {auth_authen}
  121. # if rspamd is down, don't reject mail
  122. milter_default_action = accept
  123.  
  124. # We'll uncomment these when we set up rspamd later:
  125. #milter_protocol = 6
  126. #milter_default_action = accept
  127. #smtpd_milters = unix:/var/spool/postfix/run/rspamd/milter.sock
  128. #milter_mail_macros = i {mail_addr} {client_addr} {client_name} {auth_authen}

Pied de page des forums

Propulsé par FluxBB