Install/Configure Postfix2011/11/13 |
Install Postfix to configure SMTP Server. This example shows to configure SMTP-Auth to use Dovecot's SASL function.
|
|
[1] | Install and Configure Postfix |
[root@mail ~]#
yum -y install postfix
[root@mail ~]#
vi /etc/postfix/main.cf # line 75: uncomment and specify hostname myhostname = mail.srv.world
# line 83: uncomment and specify domain name mydomain = srv.world
# line 99: uncomment myorigin = $mydomain # line 116: change inet_interfaces = all
# line 119: change if you use only IPv4 inet_protocols = ipv4
# line 164: add mydestination = $myhostname, localhost.$mydomain, localhost , $mydomain
# line 264: uncomment and specify your LAN mynetworks = 127.0.0.0/8, 10.0.0.0/24
# line 419: uncomment (use Maildir) home_mailbox = Maildir/ # line 545: uncomment, line 546: add header_checks = regexp:/etc/postfix/header_checks body_checks = regexp:/etc/postfix/body_checks
# line 571: add smtpd_banner = $myhostname ESMTP
# add at the last line # limit an email size 10M message_size_limit = 10485760 # limit mailbox 1G mailbox_size_limit = 1073741824
# for SMTP-Auth settings smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname smtpd_client_restrictions = permit_mynetworks, reject_unknown_client, permit smtpd_recipient_restrictions = permit_mynetworks, permit_auth_destination, permit_sasl_authenticated, reject
[root@mail ~]#
vi /etc/postfix/header_checks # add at the head # reject if email address is empty /^From:.*<#.*@.*>/ REJECT
/^Return-Path:.*<#.*@.*>/ REJECT
[root@mail ~]#
vi /etc/postfix/body_checks # reject if includes 'example.com' in mail body /^(|[^>].*)example.com/ REJECT
systemctl stop sendmail.service [root@mail ~]# systemctl disable sendmail.service [root@mail ~]# alternatives --config mta # change default MTA There are 2 programs which provide 'mta'. Selection Command ----------------------------------------------- *+ 1 /usr/sbin/sendmail.sendmail 2 /usr/sbin/sendmail.postfix
Enter to keep the current selection[+], or type selection number:
[root@mail ~]# 2 # change to Postfix
systemctl start postfix.service [root@mail ~]# chkconfig postfix on |
Sponsored Link |