[root@sd /]# apt-get update [root@sd /]# apt-get build-dep postfix [root@sd /]# su - camel [camel@sd ~]$ apt-get source postfix [camel@sd ~]$ cd rpm/RPMS/i386 [camel@sd i386]$ ls  postfix-2.6.3-4vl5.i386.rpm  postfix-mysql-2.6.3-4vl5.i386.rpm  postfix-pgsql-2.6.3-4vl5.i386.rpm  postfix-ldap-2.6.3-4vl5.i386.rpm  postfix-pcre-2.6.3-4vl5.i386.rpm [camel@sd i386]$ su  Password: ++++++++ [root@sd i386]# rpm -Uvh postfix-2.6.3-4vl5.i386.rpm  Preparing...   ########################################### [100%]  package postfix-2.6.3-4vl5.i386 is already installed  file /usr/sbin/postconf from install of postfix-2.6.3-4vl5.i386 conflicts with file from package  postfix-2.6.3-4vl5.i386 [root@sd i386]# /usr/sbin/postfix check [root@sd i386]# /etc/init.d/saslauthd start  Starting saslauthd:               [ OK ] [root@sd i386]# /sbin/chkconfig saslauthd on [root@sd i386]# /usr/sbin/saslpasswd2 -u sd.tonchiki.net -c camel  Password: +++++++++  Again (for verification): +++++++++ [root@sd i386]# nano /usr/lib/sasl2/smtpd.conf pwcheck_method: auxprop auxprop_plugin: sasldb mech_list: cram-md5 digest-md5 plain login Ctrl + x    y [root@sd i386]# chown -R root:postfix /etc/sasldb2 [root@sd i386]# chmod 640 /etc/sasldb2 [root@sd i386]# nano /etc/postfix/isp_auth [provid.ne.co.jp]:25 isp@provid.ne.co.jp:password: +++++++++ Ctrl + x    y [root@sd i386]# chmod 600 /etc/postfix/isp_auth [root@sd i386]# /etc/init.d/saslauthd restart [root@sd i386]# nano /etc/postfix/main.cf # myhostname = sd.tonchiki.net mydomain = tonchiki.net myorigin = $mydomain inet_interfaces = all mydestination = $myhostname, localhost.$mydomain $mydomain unknown_local_recipient_reject_code = 550 #unknown_local_recipient_reject_code = 450 mynetworks = 192.168.0.0/24, 127.0.0.0/8 relay_domains = $mydestination relayhost = [provid.ne.co.jp]:25 home_mailbox = Maildir/ #mail_spool_directory = /var/spool/mail #mailbox_command = /some/where/procmail -a "$EXTENSION" smtp_sasl_auth_enable = yes smtpd_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/isp_auth smtp_sasl_security_options = noanonymous smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_banner = $myhostname ESMTP unknown smtpd_sasl_local_domain = $mydomain allow_percent_hack = yes broken_sasl_auth_clients = yes # Ctrl + x    y [root@sd i386]# nano /etc/postfix/master.cf smtp      inet   n   -   n   -   -   smtpd submission inet   n   -   n   -   -   smtpd -o smtpd_etrn_restrictions=reject -o smtpd_client_restrictions=permit_sasl_authenticated,reject # Ctrl + x    y [root@sd i386]# postmap /etc/postfix/isp_auth [root@sd i386]# /etc/init.d/postfix restart [root@sd i386]# /etc/init.d/courier-imap restart [root@sd i386]#