summaryrefslogtreecommitdiff
path: root/files
diff options
context:
space:
mode:
authorSilvio Rhatto <rhatto@riseup.net>2010-08-06 18:21:23 -0300
committerSilvio Rhatto <rhatto@riseup.net>2010-08-06 18:21:23 -0300
commit713c0e5b7eb306e7f0112b93dec90c13c3df9df5 (patch)
tree5d5555019a4bda83b75ffbb41a2821ac6b58a151 /files
parentc783c4c439aa029f669eeff80788149a9dbe67fa (diff)
downloadpuppet-mail-713c0e5b7eb306e7f0112b93dec90c13c3df9df5.tar.gz
puppet-mail-713c0e5b7eb306e7f0112b93dec90c13c3df9df5.tar.bz2
Dovecot configuration and amavisd-new setup
Diffstat (limited to 'files')
-rw-r--r--files/amavisd/15-content_filter_mode23
-rw-r--r--files/dovecot/dovecot.conf39
2 files changed, 46 insertions, 16 deletions
diff --git a/files/amavisd/15-content_filter_mode b/files/amavisd/15-content_filter_mode
new file mode 100644
index 0000000..8d5f3d1
--- /dev/null
+++ b/files/amavisd/15-content_filter_mode
@@ -0,0 +1,23 @@
+use strict;
+
+# You can modify this file to re-enable SPAM checking through spamassassin
+# and to re-enable antivirus checking.
+
+#
+# Default antivirus checking mode
+# Uncomment the two lines below to enable it back
+#
+
+@bypass_virus_checks_maps = (
+ \%bypass_virus_checks, \@bypass_virus_checks_acl, \$bypass_virus_checks_re);
+
+
+#
+# Default SPAM checking mode
+# Uncomment the two lines below to enable it back
+#
+
+@bypass_spam_checks_maps = (
+ \%bypass_spam_checks, \@bypass_spam_checks_acl, \$bypass_spam_checks_re);
+
+1; # ensure a defined return
diff --git a/files/dovecot/dovecot.conf b/files/dovecot/dovecot.conf
index b63757b..761299a 100644
--- a/files/dovecot/dovecot.conf
+++ b/files/dovecot/dovecot.conf
@@ -98,6 +98,8 @@ log_timestamp = "%Y-%m-%d %H:%M:%S "
# root.
#ssl_cert_file = /etc/ssl/certs/dovecot.pem
#ssl_key_file = /etc/ssl/private/dovecot.pem
+ssl_cert_file = /etc/ssl/certs/cert.crt
+ssl_key_file = /etc/ssl/private/cert.pem
# If key file is password protected, give the password here. Alternatively
# give it when starting dovecot with -p parameter.
@@ -181,6 +183,9 @@ log_timestamp = "%Y-%m-%d %H:%M:%S "
# string.
#login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c
+# Dont log user IPs
+login_log_format_elements = user=<%u> method=%m %c
+
# Login log format. %$ contains login_log_format_elements string, %s contains
# the data we want to log.
#login_log_format = %$: %s
@@ -216,6 +221,7 @@ log_timestamp = "%Y-%m-%d %H:%M:%S "
# <doc/wiki/MailLocation.txt>
#
#mail_location =
+mail_location = maildir:/var/mail/virtual/%u
# If you need to set multiple mailbox locations or want to change default
# namespace settings, you can do it by defining namespace sections.
@@ -812,7 +818,7 @@ auth default {
# Space separated list of wanted authentication mechanisms:
# plain login digest-md5 cram-md5 ntlm rpa apop anonymous gssapi
# NOTE: See also disable_plaintext_auth setting.
- mechanisms = plain
+ mechanisms = plain login
#
# Password database is used to verify user's password (and nothing more).
@@ -919,10 +925,10 @@ auth default {
#}
# SQL database <doc/wiki/AuthDatabase.SQL.txt>
- #passdb sql {
+ passdb sql {
# Path for SQL configuration file
- #args = /etc/dovecot/dovecot-sql.conf
- #}
+ args = /etc/dovecot/dovecot-sql.conf
+ }
# LDAP database <doc/wiki/AuthDatabase.LDAP.txt>
#passdb ldap {
@@ -980,10 +986,10 @@ auth default {
#}
# SQL database <doc/wiki/AuthDatabase.SQL.txt>
- #userdb sql {
+ userdb sql {
# Path for SQL configuration file
- #args = /etc/dovecot/dovecot-sql.conf
- #}
+ args = /etc/dovecot/dovecot-sql.conf
+ }
# LDAP database <doc/wiki/AuthDatabase.LDAP.txt>
#userdb ldap {
@@ -1028,7 +1034,7 @@ auth default {
#ssl_username_from_cert = no
# It's possible to export the authentication interface to other programs:
- #socket listen {
+ socket listen {
#master {
# Master socket provides access to userdb information. It's typically
# used to give Dovecot's local delivery agent access to userdb so it
@@ -1039,14 +1045,15 @@ auth default {
#user =
#group =
#}
- #client {
- # The client socket is generally safe to export to everyone. Typical use
- # is to export it to your SMTP server so it can do SMTP AUTH lookups
- # using it.
- #path = /var/run/dovecot/auth-client
- #mode = 0660
- #}
- #}
+ client {
+ # Assuming the default Postfix $queue_directory setting
+ path = /var/spool/postfix/private/auth
+ mode = 0660
+ # Assuming the default Postfix user and group
+ user = postfix
+ group = postfix
+ }
+ }
## dovecot-lda specific settings
##