summaryrefslogtreecommitdiff
path: root/emailwiz.sh
diff options
context:
space:
mode:
authorAaron Duxler <aaron.duxler@gmail.com>2019-12-26 10:56:38 +0100
committerAaron Duxler <aaron.duxler@gmail.com>2019-12-26 10:56:38 +0100
commite7914356a73790d134be4517d58934a40bbfe379 (patch)
treea2f9f3cdae2b655dbc0fc708d54f759ac86d5b4d /emailwiz.sh
parent1b455cfee521cc12becbfcb1e399a84da6504b83 (diff)
myhostname should be the domain
Diffstat (limited to 'emailwiz.sh')
-rwxr-xr-xemailwiz.sh12
1 files changed, 10 insertions, 2 deletions
diff --git a/emailwiz.sh b/emailwiz.sh
index 8d66b5f..86bffa4 100755
--- a/emailwiz.sh
+++ b/emailwiz.sh
@@ -96,7 +96,7 @@ ssl = required
ssl_cert = </etc/letsencrypt/live/$maildomain/fullchain.pem
ssl_key = </etc/letsencrypt/live/$maildomain/privkey.pem
# Plaintext login. This is safe and easy thanks to SSL.
-auth_mechanisms = plain login
+auth_mechanisms = plain login cram-md5
protocols = \$protocols imap
@@ -104,7 +104,12 @@ protocols = \$protocols imap
userdb {
driver = passwd
}
-# Use plain old PAM to find user passwords
+# Use file with cram-md5 hashed passwords to find user passwords
+passdb {
+ driver = passwd-file
+ args = scheme=cram-md5 /etc/cram-md5.pwd
+}
+#Fallback: Use plain old PAM to find user passwords
passdb {
driver = pam
}
@@ -223,6 +228,9 @@ sed -i "/^SOCKET/d" /etc/default/opendkim && echo "SOCKET=\"inet:12301@localhost
# Here we add to postconf the needed settings for working with OpenDKIM
echo "Configuring Postfix with OpenDKIM settings..."
+postconf -e "smtpd_sasl_security_options = noanonymous, noplaintext"
+postconf -e "smtpd_sasl_tls_security_options = noanonymous"
+postconf -e "myhostname = $maildomain"
postconf -e "milter_default_action = accept"
postconf -e "milter_protocol = 6"
postconf -e "smtpd_milters = inet:localhost:12301"