Le 12/04/2013 02:11, LuKreme a écrit :
> Reindl Harald opined on Thursday 11-Apr-2013@16:58:28
>> mynetworks should be genrally used with care and only for specific
>> address instead whole networks with sooner or later potentially
>> infected clients which can be banned if using auth even if the
>> malware leaks auth data and abuse it from outside
> Mynetworks currently contains the mail server, the webmail server, and my 
> home fixed IP since I do not have secure submission working as of now.
>
> I’m reading up on dovecot-1.2.17 and dovecot-2.1.16 and trying to decide if I 
> can switch to either of those without breaking everything. One item of 
> concern was reading a comment that “postfix hands the mail off to dovecot for 
> local delivery” which makes me think I will lose procmail as my LDA. That 
> would be bad.
>
> I’m also wondering if I can set dovecot up to only work with port 587 and 
> keep cyrus-sasl for port 993, at least for now. I know it seems redundant, 
> and it would be a stepping stone to ensure that current users are able to 
> connect as they do now. (IMAP-SSL with “Password” for either local users or 
> mysql users).
>


yes, you can install dovecot and disable pop+imap in its configuration
(otherwise, it will conflict with your courier setup) and configure
postfix to use dovecot-auth (that's actually the default). do not
configure postfix to deliver mail to dovecot.

it should also be possible to use your current user-password database
with dovecot.

later, you may be able to replace courier with dovecot (to avoid having
to manage two solutions. I have nothing against courier!). and over
time, you may move more and more procmail rules to postfix, sieve, ...
or /dev/null (if they're no more useful).




Reply via email to