You are on page 1of 4

POSTFIX 篇:

/etc/postfix/main.cf
myhostname =boyoo.domain.com
mydomain = boyoo.domain.com
relay_domains=boyoo56.com,$mydomain
mydestination=boyoo56.com,$myhostname,localhost.$mydomain,localhost,$mydomain, mail.
$mydomain
myorigin = $mydomain
mynetworks = 192.168.1.0/24
soft_bounce=no
smtp_skip_4xx_greeting = yes
smtp_skip_5xx_greeting = yes
unknown_local_recipient_reject_code = 550
local_recipient_maps=
smtp_helo_name=boyoo56.com
lmtp_helo_name= boyoo56.com
smtp_discard_ehlo_keywords=pipelining
local_transport = lmtp:boyoo56.com:7025
address_verify_default_transport =$local_transport
mailbox_transport = lmtp:boyoo56.com:7025
smtpd_sasl_auth_enable = yes
smtpd_delay_reject=yes
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
#smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions =
reject_non_fqdn_recipient,
permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination,
reject_invalid_hostname,
reject_rbl_client cblless.anti-spam.org.cn,
reject_rbl_client xbl.spamhaus.org,
permit
smtpd_sender_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
reject_unknown_sender_domain,
reject_non_fqdn_sender,
reject_rhsbl_sender cblless.anti-spam.org.cn,
reject_rhsbl_sender xbl.spamhaus.org,
permit

DNS 篇:
/var/named/chroot/etc/named.conf
options {

directory "/var/named";

};
zone "boyoo56.com" in {
type master;
file "boyoo56.com.zone";
};

zone "48.1.168.192.in-addr.arpa" in {
type master;
file "192.168.1.48.arpa";
};

/var/named/chroot/var/named/boyoo56.com.zone
$TTL 86400
@ IN SOA postfix.boyoo56.com. boyoo56.com.(
2005030116; Serial
3600 ; Refresh
900 ; Retry
3600000 ; Expire
3600 ) ; Minimum

IN NS boyoo56.com.
@ IN NS boyoo56.com.
boyoo56.com. IN A 192.168.1.48
postfix IN A 127.0.0.1
mail IN A 192.168.1.48
boyoo56.com. IN MX 10 boyoo56.com.

/var/named/chroot/var/named/boyoo56.com.zone
$TTL 86400
@ IN SOA www.boyoo56.com. boyoo56.com. (
2002103000 ; Serial
28800 ; Refresh
14400 ; Retry
3600000 ; Expire
86400 ) ; Minimum

IN NS boyoo56.com.
@ IN NS boyoo56.com.

boyoo56.com. IN A 192.168.1.48
www IN A 192.168.1.48

SASLAUTHD+LDAP 篇:
/etc/default/saslauthd:

START=yes

DESC="SASL Authentication Daemon"

NAME="saslauthd"

MECHANISMS="ldap"

CONFIG_FILE="/etc/saslauthd.conf"

MECH_OPTIONS=""

THREADS=5

OPTIONS="-c -m
/var/spool/postfix/var/run/saslauthd"

/etc/saslauthd.conf:
ldap_servers: ldap://saip.com/

ldap_filter: uid=%u

ldap_search_base: ou=people;dc=chinasie,dc=com

命令篇:
Service xxx restart ----xxx 服务重启。(start stop)
chkconfig --level345 xxx on ---xxx 服务开机启动 (off)
testsaslauthd –u username –p password 测试 smtp 认证命令
其他重用 cd –进入 ls –浏览 vi –编辑 rm -删除 cp -复制 ifconfig -网络 telnet –连接 (telnet)

文件篇:

You might also like