Index: generic/server/C/mail.xml =================================================================== --- generic/server/C/mail.xml (revision 4325) +++ generic/server/C/mail.xml (working copy) @@ -72,27 +72,45 @@ Replace mail.example.com with your mail server hostname. + + Now is a good time to decide which mailbox format you want to use. By default + Postifx will use mbox for the mailbox format. + Rather than editing the configuration file directly, + you can use the postconf command to configure + all postfix parameters. The + configuration parameters will be stored in + /etc/postfix/main.cf file. Later if you + wish to re-configure a particular parameter, you can either + run the command or change it manually in the file. + + + To configure the mailbox format for Maildir: + + +sudo postconf -e 'home_mailbox = Maildir/' + + + + This will place new mail in /home/username/Maildir so + you'll need to configure your Mail Delivery Agent to use the same path. + + SMTP Authentication The next steps are to configure postfix to use SASL for SMTP - AUTH. Rather than editing the configuration file directly, - you can use the postconf command to configure - all postfix parameters. The - configuration parameters will be stored in - /etc/postfix/main.cf file. Later if you - wish to re-configure a particular parameter, you can either - run the command or change it manually in the file. + AUTH. + Configure Postfix to do SMTP AUTH using SASL (saslauthd): -postconf -e 'smtpd_sasl_local_domain =' -postconf -e 'smtpd_sasl_auth_enable = yes' -postconf -e 'smtpd_sasl_security_options = noanonymous' -postconf -e 'broken_sasl_auth_clients = yes' -postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination' -postconf -e 'inet_interfaces = all' +sudo sudo postconf -e 'smtpd_sasl_local_domain =' +sudo postconf -e 'smtpd_sasl_auth_enable = yes' +sudo postconf -e 'smtpd_sasl_security_options = noanonymous' +sudo postconf -e 'broken_sasl_auth_clients = yes' +sudo postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination' +sudo postconf -e 'inet_interfaces = all' Open the /etc/postfix/sasl/smtpd.conf file and add the following lines to end of the file: @@ -127,18 +145,18 @@ Configure Postfix to do TLS encryption for both incoming and outgoing mail: -postconf -e 'smtpd_tls_auth_only = no' -postconf -e 'smtp_use_tls = yes' -postconf -e 'smtpd_use_tls = yes' -postconf -e 'smtp_tls_note_starttls_offer = yes' -postconf -e 'smtpd_tls_key_file = /etc/ssl/private/smtpd.key' -postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt' -postconf -e 'smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem' -postconf -e 'smtpd_tls_loglevel = 1' -postconf -e 'smtpd_tls_received_header = yes' -postconf -e 'smtpd_tls_session_cache_timeout = 3600s' -postconf -e 'tls_random_source = dev:/dev/urandom' -postconf -e 'myhostname = mail.example.com' +sudo postconf -e 'smtpd_tls_auth_only = no' +sudo postconf -e 'smtp_use_tls = yes' +sudo postconf -e 'smtpd_use_tls = yes' +sudo postconf -e 'smtp_tls_note_starttls_offer = yes' +sudo postconf -e 'smtpd_tls_key_file = /etc/ssl/private/smtpd.key' +sudo postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt' +sudo postconf -e 'smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem' +sudo postconf -e 'smtpd_tls_loglevel = 1' +sudo postconf -e 'smtpd_tls_received_header = yes' +sudo postconf -e 'smtpd_tls_session_cache_timeout = 3600s' +sudo postconf -e 'tls_random_source = dev:/dev/urandom' +sudo postconf -e 'myhostname = mail.example.com' @@ -386,9 +404,9 @@ /etc/dovecot/dovecot.conf and change the following line: -default_mail_env = maildir:~/Maildir # (for maildir) +mail_location = maildir:~/Maildir # (for maildir) or -default_mail_env = mbox:~/mail:INBOX=/var/spool/mail/%u # (for mbox) +mail_location = mbox:~/mail:INBOX=/var/spool/mail/%u # (for mbox)