




版权说明:本文档由用户提供并上传,收益归属内容提供方,若内容存在侵权,请进行举报或认领
文档简介
1、/2010/11/postfx-postfixadmin-dovecot-roundcube-centos/http:/postfix.wiki.xs4all.nl/index.php?title=Virtual_Users_and_Domains_with_Courier-IMAP_and_MySQLPostfix mysql postfixadmin dovecot roundcube centos 5.7 (updated)基于Centos6.2 X64系统下的邮件系统原创作品,允许转载,转载时请务必以超链接形式标明文章 HYPERLINK http:/ t _blank 原始出处 、作
2、者信息和本声明。否则将追究法律责任。 HYPERLINK http:/ http:/ 所使用到的软件:Postfix+Dovecot+Mysql+PostfixAdmin+RoundcubemailAmavisd-new+ClamAV+SpamAssassin1、准备工作在安装前请把防火墙和selinux关闭,以防出错在163开源镜像站把CentOS的YUM软件仓库配置下载到本地 HYPERLINK http:/mirro/.help/CentOS6-Base-163.repo http:/mirro/.help/CentOS6-Base-163.repo添加rpmforge软件仓库 HYPE
3、RLINK http:/pkgs.repof/rpmforge-release/rpmforge-release-0.5.2-2.el6.rf.x86_64.rpm http:/pkgs.repof/rpmforge-release/rpmforge-release-0.5.2-2.el6.rf.x86_64.rpmrootmail # cd /etc/yum.repos.d/rootmail yum.repos.d# mkdir bakrootmail yum.repos.d# mv CentOS* bakrootmail etc# cdrootmail # cp -var CentOS6-
4、Base-163.repo /etc/yum.repos.d/rootmail # rpm -ivh rpmforge-release-0.5.2-2.el6.rf.x86_64.rpmrootmail # ll /etc/yum.repos.d/total 24drwxr-xr-x. 2 root root 4096 Apr 25 03:21 bak-rw-r-r-. 1 root root 2006 Apr 16 19:52 CentOS6-Base-163.repo-rw-r-r-. 1 root root739 Nov 132010 mirrors-rpmforge-rw-r-r-.
5、1 root root717 Nov 132010 mirrors-rpmforge-extras-rw-r-r-. 1 root root728 Nov 132010 mirrors-rpmforge-testing-rw-r-r-. 1 root root 1113 Nov 132010 rpmforge.reporootmail # yum clean allrootmail # yum updatePostfix用6.2系统自带的,因为CentOS6里面的postfix包已经支持mysql创建一个vmail用户,用作管理虚拟邮箱的文件夹useradd -u 2000 -d /var/v
6、mail -m -s /sbin/nologin vmail安装dovecot软件rootmail # yum install dovecot dovecot-devel dovecot-mysql yDovecot设置为开机启动rootmail # chkconfig dovecot on2、安装Mysql+Httpd+Postfixadmin rootmail # yum install mysql mysql-server mysql-devel httpd php y启动mysql与httpdrootmail # /etc/init.d/mysqld startrootmail # /
7、etc/init.d/httpd start设置为开机启动rootmail # chkconfig mysqld onrootmail # chkconfig httpd on3、配置PostfixAdmin HYPERLINK http:/sourceforg/projects/postfixadmin/ http:/sourceforg/projects/postfixadmin/在上面的网址下载最新的PostfixAdmin软件包,我的版本是postfixadmin-2.3.5把安装包移动到/var/www/html目录下rootmail # tar xvf postfixadmin-2
8、.3.5.tar.gzrootmail # mv postfixadmin-2.3.5 /var/www/html/postfixadmin为PostfixAdmin创建Mysql数据库与权限rootmail # mysqlmysql create database mail;mysql GRANT ALL PRIVILEGES ON mail.* TO adminlocalhost IDENTIFIED BY 123123 WITH GRANT OPTION;修改PostfixAdmin的配置文件rootmail # vim /var/www/html/postfixadmin/config
9、.inc.php$CONFconfigured = true;$CONFdatabase_type = mysql;$CONFdatabase_host = localhost;$CONFdatabase_user = admin;$CONFdatabase_password = 123123;$CONFdatabase_name = mail;$CONFadmin_email = postmasterexamp;$CONFencrypt = dovecot:CRAM-MD5;$CONFdovecotpw = /usr/bin/doveadm pw;$CONFdomain_path = YES
10、;$CONFdomain_in_mailbox = NO;$CONFaliases = 1000;$CONFmailboxes = 1000;$CONFmaxquota = 1000;$CONFfetchmail = NO;$CONFquota = YES;$CONFused_quotas = YES;$CONFnew_quota_table = YES;配置完毕后在浏览器上运行 HYPERLINK http:/mail.examp/postfixadmin/setup.php http:/mail.examp/postfixadmin/setup.php上图错误为缺少php-mysql包,安
11、装后重启httpd服务即可rootmail # yum install php-mysql yrootmail # /etc/init.d/httpd restart安装上图缺少的php扩展包,重启httpd服务rootmail # yum install php-mbstring php-imap yrootmail # /etc/init.d/httpd restart设置setup password把生成的hash值复制到$CONFsetup_password = changemepostfxiadmin不能自动创建目录,增加自动建立目录的功能建立创建虚拟邮箱脚本,脚本名称 /usr/l
12、ocal/bin/maildir-creation.sh ,脚本内容如下:#!/bin/bashHOME_DIR=/var/vmailUSER_NAME=vmailGROUP_NAME=vmailif ! -d $HOME_DIR/$1 ; then mkdir $HOME_DIR/$1 chown -R $USER_NAME.$GROUP_NAME $HOME_DIR/$1fimkdir $HOME_DIR/$1/$2chown -R $USER_NAME.$GROUP_NAME $HOME_DIR/$1/$2建立删除虚拟邮箱脚本,脚本名称 /usr/local/bin/maildir-de
13、letion.sh ,脚本内容如下:#!/bin/bash# vmta ALL = NOPASSWD: /usr/local/bin/maildir-deletion.sh#if $# -ne 2 ; then exit 127fiDOMAIN=$1USER=$2HOME_DIR=/var/vmailUSER_DIR=$HOME_DIR/$DOMAIN/$USERTRASH_DIR=$HOME_DIR/deleted-maildirsDATE=date +%Y%m%d_%H%M%Sif ! -d $TRASH_DIR/$DOMAIN ; then mkdir -p $TRASH_DIR/$DO
14、MAINfiif -d $USER_DIR ; then mv $USER_DIR $TRASH_DIR/$DOMAIN/$USER-$DATEfi建立删除目录rootmail html# mkdir /var/vmail/deleted-maildirsrootmail html# chown -R vmail.vmail /var/vmail/deleted-maildirs/赋予脚本可执行权限rootmail html# chmod 750 /usr/local/bin/maildir-*rootmail html# chown vmail.vmail /usr/local/bin/ma
15、ildir-*配置sudo在 /etc/sudoers 增加一行vmail ALL = NOPASSWD: /usr/local/bin/maildir-creation.sh vmail ALL = NOPASSWD: /usr/local/bin/maildir-deletion.sh在/etc/sudoers 注释掉下面内容#Defaults requiretty修改postfixadmin的相关文件修改create-mailbox.php 文件,229行内容应该是:db_log ($SESSID_USERNAME, $fDomain, create_mailbox, $fUsernam
16、e);在该行前面增加下面一行:system(sudo /usr/local/bin/maildir-creation.sh $fDomain .$_POSTfUsername);修改delete.php 文件,146行内容应该是:db_log ($SESSID_USERNAME, $fDomain, delete_mailbox, $fDelete);在该行下面增加下面4行:$userarray=explode(,$fDelete);$user=$userarray0;$domain=$userarray1;system(sudo /usr/local/bin/maildir-deletion
17、.sh $domain $user);4、配置Postfix修改/etc/postfix/main.cf文件:基本配置myhostname = mail.exampmydomain = exampmyorigin = $mydomaininet_interfaces = allmydestination = localhostmynetworks_style = host虚拟域名配置# ADDRESS REDIRECTION (VIRTUAL DOMAIN)# The VIRTUAL_README document gives information about the many forms#
18、 of domain hosting that Postfix supports.# See: HYPERLINK http:/ http:/ The follwing lines connect Postfix with the MySQL database that contains information about# the virtual users/accounts hosted. See proxymap(8) virtual(5) and mysql_table(5)#virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysq
19、l_virtual_domains_maps.cf#virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf#virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf# Additional for quota supportvirtual_create_maildirsize = yesvirtual_mailbox_extended = yesvirtual_mailbox_limit_maps = my
20、sql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cfvirtual_mailbox_limit_override = yesvirtual_maildir_limit_message = Sorry, this user has exceeded their disk space quota, please try again later.virtual_overquota_bounce = yes#Specify the user/group that owns the mail folders. Im not sure if this i
21、s strictly necessary when using Dovecots LDA.virtual_uid_maps = static:2000virtual_gid_maps = static:2000#Specifies which tables proxymap can read: HYPERLINK http:/www.postf/postconf.5.html l proxy_read_maps http:/www.postf/postconf.5.html#proxy_read_mapsproxy_read_maps = $local_recipient_maps $myde
22、stination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps创建Mysql脚本rootmail # vim /et
23、c/postfix/mysql_virtual_domains_maps.cfuser = adminpassword = 123123hosts = localhostdbname = mailquery = SELECT domain FROM domain WHERE domain=%s AND active = 1#optional query to use when relaying for backup MX#query = SELECT domain FROM domain WHERE domain=%s AND backupmx = 0 AND active = 1rootma
24、il # vim /etc/postfix/mysql_virtual_alias_maps.cfuser = adminpassword = 123123hosts = localhostdbname = mailquery = SELECT goto FROM alias WHERE address=%s AND active = 1rootmail # vim /etc/postfix/mysql_virtual_mailbox_maps.cfuser = adminpassword = 123123hosts = localhostdbname = mailquery = SELECT
25、 CONCAT(domain,/,maildir) FROM mailbox WHERE username=%s AND active = 1rootmail # vim /etc/postfix/mysql_virtual_mailbox_limit_maps.cfuser = adminpassword = 123123hosts = localhostdbname = mailquery = SELECT quota FROM mailbox WHERE username=%s AND active = 1SMTP加密设定#SASL SUPPORT FOR CLIENTS# The fo
26、llowing options set parameters needed by Postfix to enable# SMTP AUTH support using Dovecots SASL component for authentication of mail clients.# See: /usr/share/doc/postfix-2.3.3/README_FILES/SASL_README - HYPERLINK http:/www.postf/SASL_README.html http:/www.postf/SASL_README.html# And /usr/share/do
27、c/dovecot-1.0.7/wiki/HowTo.PostfixAndDovecotSASL.txt - HYPERLINK http:/wiki.dovec/HowTo/PostfixAndDovecotSASL http:/wiki.dovec/HowTo/PostfixAndDovecotSASL# Turns on sasl authorizationsmtpd_sasl_auth_enable = yes#Use dovecot for authenticationsmtpd_sasl_type = dovecot# Path to UNIX socket for SASLsmt
28、pd_sasl_path = /var/run/dovecot/auth-client#Disable anonymous login. We dont want to run an open relay for spammers.smtpd_sasl_security_options = noanonymous#Adds support for email software that doesnt follow RFC 4954.#This includes most versions of Microsoft Outlook before 2007.broken_sasl_auth_cli
29、ents = yes#smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination使用Dovecot做为投递# TRANSPORT MAP#virtual_transport = dovecotdovecot_destination_recipient_limit = 1修改master.cf文件rootmail # vim /etc/postfix/master.cfdovecot unix - n n - - pipe flags=DRhu use
30、r=vmail:vmail argv=/usr/libexec/dovecot/dovecot-lda -f $sender -d $recipient(错误:Jun 4 11:48:50 yxxsweb postfix/postfix-script4371: starting the Postfix mail systemJun 4 11:48:50 yxxsweb postfix/master4372: fatal: /etc/postfix/master.cf: line 107: bad transport type: user=vmail:vmail没明白这个配置)注意: flags
31、前面有两个空格,否则会报上面的错误。5、配置Dovecot因为配置文件比较分散,我把需要修改的配置文件的内容列出来rootmail # vim /etc/dovecot/dovecot.confprotocols = imap pop3listen = *dict quota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext!include conf.d/*.confrootmail # vim /etc/dovecot/conf.d/10-auth.confdisable_plaintext_auth = noauth_mechanisms = p
32、lain login cram-md5!include auth-sql.conf.extrootmail # vim /etc/dovecot/conf.d/10-mail.confmail_location = maildir:%hMaildirmbox_write_locks = fcntlrootmail # vim /etc/dovecot/conf.d/10-master.confservice imap-login inet_listener imap inet_listener imaps service pop3-login inet_listener pop3 inet_l
33、istener pop3s service lmtp unix_listener lmtp service imap service pop3 service auth unix_listener auth-userdb mode = 0600 user = vmail group = vmail unix_listener auth-client mode = 0600 user = postfix group = postfix service auth-worker service dict unix_listener dict mode = 0600 user = vmail grou
34、p = vmail rootmail # vim /etc/dovecot/conf.d/15-lda.confprotocol lda mail_plugins = quota postmaster_address = HYPERLINK mailto:postmasterexamp postmasterexamprootmail # vim /etc/dovecot/conf.d/20-imap.confprotocol imap mail_plugins = quota imap_quotarootmail # vim /etc/dovecot/conf.d/20-pop3.confpr
35、otocol pop3 pop3_uidl_format = %08Xu%08Xv mail_plugins = quotarootmail # vim /etc/dovecot/conf.d/90-quota.confplugin quota_rule = *:storage=1Gplugin plugin quota = dict:User quota:proxy:quotaplugin rootmail # vim /etc/dovecot/dovecot-sql.conf.extdriver = mysqlconnect = host=localhost dbname=mail use
36、r=admin password=123123default_pass_scheme = CRAM-MD5user_query = SELECT CONCAT(/var/vmail/, maildir) AS home, 2000 AS uid, 2000 AS gid, CONCAT(*:bytes=, quota) as quota_rule FROM mailbox WHERE username = %u AND active=1password_query = SELECT username AS user, password, CONCAT(/var/vmail/, maildir)
37、 AS userdb_home, 2000 AS userdb_uid, 2000 AS userdb_gid, CONCAT(*:bytes=, quota) as userdb_quota_rule FROM mailbox WHERE username = %u AND active=1rootmail # vim /etc/dovecot/dovecot-dict-sql.conf.extconnect = host=localhost dbname=mail user=admin password=123123map pattern = priv/quota/storage tabl
38、e = quota2 username_field = username value_field = bytesmap pattern = priv/quota/messages table = quota2 username_field = username value_field = messages6、测试SMTP与POP3服务创建虚拟域创建邮箱连接25端口rootmail # telnet localhost 25Trying .Connected to localhost.Escape character is .220 mail.examp ESMTP Postfixehlo ex
39、amp250-mail.examp250-PIPELINING250-SIZE 20480000250-VRFY250-ETRN250-AUTH PLAIN LOGIN CRAM-MD5250-AUTH=PLAIN LOGIN CRAM-MD5250-ENHANCEDSTATUSCODES250-8BITMIME250 DSN连接110端口rootmail # telnet localhost 110Trying .Connected to localhost.Escape character is .+OK Dovecot ready.user HYPERLINK mailto:testex
40、amp testexamp+OKpass test+OK Logged in.已经自动创建邮箱rootmail # ll /var/vmail/examp/test/Maildir/total 40drwx. 2 vmail vmail 4096 Apr 26 05:44 cur-rw. 1 vmail vmail 16384 Apr 26 05:43 dovecot.index.cache-rw. 1 vmail vmail 608 Apr 26 05:44 dovecot.index.log-rw. 1 vmail vmail 95 Apr 26 05:43 dovecot-uidlist
41、-rw. 1 vmail vmail 8 Apr 26 05:43 dovecot-uidvalidity-r-r-r-. 1 vmail vmail 0 Apr 26 05:43 dovecot-uidvalidity.4f986fe9drwx. 2 vmail vmail 4096 Apr 26 05:44 newdrwx. 2 vmail vmail 4096 Apr 26 05:43 tmp收发邮件正常7、安装病毒扫描与垃圾邮件过滤Amavisd-new 及 ClamAV 可从RPMForge软件仓库安装首先,安装amavisd-new、clamav及spamassassin:root
42、mail # yum install amavisd-new clamav clamav-devel clamd spamassassin y安装完毕后,三个新的服务应已被加进系统内: rootmail # chkconfig -list | grep amavisd|clamd|spamassassinamavisd 0:off1:off2:on3:on4:on5:on6:offclamd 0:off1:off2:on3:on4:on5:on6:offspamassassin 0:off1:off2:off3:off4:off5:off6:offspamassassin 这个启动spamd的
43、服务可以被停用,因为Amavisd-new不会应用spamassassin的常驻进程,而是直接载入spamassassin作为一个模块。设定事实上SpamAssassin并不须要特别的设定便可配合Amavisd-new,它可即装即用。这并不等于你无法通过/etc/mail/spamassassin/local.cf域该目录内的自订cf档来设定它。ClamAV的设定存放在/etc/clamd.conf内,我们必须编辑/etc/clamd.conf让ClamAV知道Amavisd-new将会利用本地的UNIX通讯端而不是tcp端口来与它沟通,以及该通讯端在哪里。请如下编辑LocalSocket的设
44、定并备注掉TCPSocket:# /etc/clamd.conf# 设定 clam 的 LocalSocket# 它必须与 /etc/amavisd.conf 內设定吻合#LocalSocket /var/run/clamav/clamd.sock# 备注掉 TCPSocket 这个设定:# TCPSocket 3310Amavisd-new把它的配置文件放在/etc/amavisd.conf中。首先,我们可以通过解除以下数行的注释来停止检查病毒域垃圾邮件(由于下面数行是被注释掉的,因此病毒及垃圾邮件在预设中是被启动的):# /etc/amavisd.conf:# To disable vir
45、us or spam checks, uncomment the following:# bypass_virus_checks_maps = (1); # controls running of anti-virus code# bypass_spam_checks_maps = (1); # controls running of anti-spam code# $bypass_decode_parts = 1; # controls running of decoders & dearchivers接着,请留意以下数行,纵使它们无须被修改:$max_servers = 2;# num o
46、f pre-forked children (2.30 is common), -m$daemon_user = amavis; # (no default; customary: vscan or amavis), -u$daemon_group = amavis;# (no default; customary: vscan or amavis), -g$inet_socket_port = 10024; # listen on this local TCP port(s)# $notify_method = smtp:10025;# $forward_method = smtp:1002
47、5; # set to undef with milter!$max_servers设定同步执行的Amavisd-new进程数量,而且必须与/etc/postfix/master.cf内的amavisfeed服务的maxproc栏相吻合$daemon_user及$daemon_group应该吻合用来执行Amavisd-new的用户及群组。$inet_socket_port 定义Amavisd-new将会在哪一个tcp端口接纳来自Postfix的连接。$notify_method及$forward_method定义Amavisd-new把邮件重新注入Postfix的途径。以下设定必须被修改(涉及
48、$mydomain和$myhostname时)及解除注释(移除行首的#):$mydomain = examp; $MYHOME = /var/amavis; $helpers_home = $MYHOME/var; $lock_file = $MYHOME/var/amavisd.lock; $pid_file = $MYHOME/var/amavisd.pid; $myhostname = mail.examp;接着是一些SpamAssassin设定来置换预设的SpamAssassin设定:$sa_tag_level_deflt = 2.0; # add spam info headers
49、if at, or above that level$sa_tag2_level_deflt = 6.2;# add spam detected headers at that level$sa_kill_level_deflt = 6.9;# triggers spam evasive actions (e.g. blocks mail)$sa_dsn_cutoff_level = 10;# spam level beyond which a DSN is not sent# $sa_quarantine_cutoff_level = 25; # spam level beyond whic
50、h quarantine is off$penpals_bonus_score = 8; # (no effect without a storage_sql_dsn database)$penpals_threshold_high = $sa_kill_level_deflt;# dont waste time on hi spam$sa_mail_body_size_limit = 400*1024;# dont waste time on SA if mail is larger$sa_local_tests_only = 0; # only tests which do not req
51、uire internet access?你不一定要修改它们,但是你值得知道它们的存在,因为这里是最方便修改垃圾邮件限制的地方。$sa_tag_level_deflt 指定Amavisd-new由哪一个级别开始写入X-Spam-Flag、X-Spam-Score、X-Spam-Status等垃圾邮件资讯标头,假如你想为所有邮件加入资讯标头,请把此值设为 -999$sa_tag2_level_deflt 指定由哪一个级别开始在垃圾邮件的标头上标签它们。$sa_kill_level_deflt 指定Amavisd-new由哪一个级别开始拦截和扣留邮件。这个用途很大,因为SpamAssassin在预
52、设情况下不会这样做。$sa_dsn_cutoff_level 指定由哪一个级别开始寄件失败通告不会被发送给寄件人。由于多数垃圾邮件寄件者的地址都是伪造的,不为明显的垃圾邮件发送寄件失败通告是最合理的,要不然你只会加剧反向散寄的问题。$sa_quarantine_cutoff_level 指定哪一个级别开始不必扣留垃圾邮件。这个选项预设是被注释掉的,意思是所有邮件都会被扣留。接下来是发送通告的邮件地址:$virus_admin = virusalert$mydomain; # notifications recip.$mailfrom_notify_admin = virusalert$mydo
53、main; # notifications sender$mailfrom_notify_recip = virusalert$mydomain; # notifications sender$mailfrom_notify_spamadmin = spam.police$mydomain; # notifications sender你大概会将它们设定为postmaster$mydomain或其它你想收到垃圾邮件通告的邮箱。最后,我们需要为ClamAV的部份解除注释:# HYPERLINK http:/www.clama/ http:/www.clama/ClamAV-clamd, &ask
54、_daemon, CONTSCAN n, /var/run/clamav/clamd.sock, qr/bOK$/m, qr/bFOUND$/m, qr/.*?: (?!Infected Archive)(.*) FOUND$/m ,请留意/var/run/clamav/clamd.sock这个设定必须与我们先前在/etc/clamd.conf内输入的LocalSocket /var/run/clamav/clamd.sock设定相吻合。Postfix的相关设定然后我们需要设定Postfix内的服务(/etc/postfix/master.cf)好让邮件会被传给Amavisd-new进行过滤及
55、再次注入Postfix。打开/etc/postfix/master.cf加入以下名为amavisfeed的服务:# =# service type private unpriv chroot wakeup maxproc command + args# (yes) (yes) (yes) (never) (100)# =#amavisfeed unix - - n - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o smtp_tls_note_starttls_offer=no -o disa
56、ble_dns_lookups=yes -o max_use=20请留意在maxproc栏内的数值(2)必须要与/etc/amavisd.conf内的$max_servers设定吻合。有关各选项的详细解释请参阅Amavisd-new的文档(/usr/share/doc/amavisd-new-2.6.6/README.postfix.html)。然后我们定义一个专用的服务把邮件重新注入Postfix。我们为此在/etc/postfix/master.cf内加入一个在localhost()的tcp 10025端口(/etc/amavisd.conf的预设值)上监听的smtp服务:# =# ser
57、vice type private unpriv chroot wakeup maxproc command + args# (yes) (yes) (yes) (never) (100)# =:10025 inet n - n - - smtpd -o content_filter= -o smtpd_delay_reject=no -o smtpd_client_restrictions=permit_mynetworks,reject -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_
58、restrictions=permit_mynetworks,reject -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= -o smtpd_restriction_classes= -o mynetworks=/8 -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit
59、=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters,no_address_mappings -o local_header_rewrite_clients= -o smtpd_milters= -o local_recipient_maps=以上两项首行前面一定不能有空格,否则会出错最后,在/etc/postfix/main.cf加入以下设定来启用邮件过滤:content_filter
60、 = amavisfeed:10024在/etc/postfix/master.cf作出改动后,我们必须重新加载postfix,好让这些改动能生效:rootmail # postfix reload测试首先,启动clamd及amavisd服务:rootmail # /etc/init.d/clamd startrootmail # /etc/init.d/amavisd start现在利用telnet测试amavisd这个服务正在:10024上监听:rootmail # telnet localhost 10024Trying .Connected to localhost.Escape ch
温馨提示
- 1. 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。图纸软件为CAD,CAXA,PROE,UG,SolidWorks等.压缩文件请下载最新的WinRAR软件解压。
- 2. 本站的文档不包含任何第三方提供的附件图纸等,如果需要附件,请联系上传者。文件的所有权益归上传用户所有。
- 3. 本站RAR压缩包中若带图纸,网页内容里面会有图纸预览,若没有图纸预览就没有图纸。
- 4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
- 5. 人人文库网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对用户上传分享的文档内容本身不做任何修改或编辑,并不能对任何下载内容负责。
- 6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
- 7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。
最新文档
- 独立翻译人员翻译稿件质量保障协议
- 2024年度宁夏回族自治区二级造价工程师之土建建设工程计量与计价实务通关试题库(有答案)
- 2025营养师述职报告范文
- 小学生卫生教育主题班会
- 手术室专科护士考核及晋升计划
- 厨艺培训中心品牌建设方案
- 中班幼小衔接科学探索活动计划
- 危险品运输货物保障措施
- 航空器交付后的维修与服务措施
- 2025年汽车行业仓库管理提升计划
- 华为简易胜任力素质模型图表
- 高中课本剧-鸿门宴剧本
- 隧洞工程临时用电专项施工方案实用资料
- 考研英语大纲词汇(完美打印版)
- 深圳南山区建设工程施工围挡改造提升
- 劳动节知识问答
- GB/T 41749-2022热轧型钢表面质量一般要求
- YS/T 1161.3-2016拟薄水铝石分析方法第3部分:孔容和比表面积的测定氮吸附法
- JJG 2054-2015振动计量器具
- GB/T 8303-2013茶磨碎试样的制备及其干物质含量测定
- GB/T 4937.11-2018半导体器件机械和气候试验方法第11部分:快速温度变化双液槽法
评论
0/150
提交评论