Ansgar Wiechers

Thanks. 

I have gone through this and also looking at the dovecot.conf file.  I am
seeing references to mysql.  I am now concerned that by making changes to
the conf file I will mess up my mysql configuration.

 

Main.cf

 

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

 

 

# Debian specific:  Specifying a file name will cause the first

# line of that file to be used as the name.  The Debian default

# is /etc/mailname.

#myorigin = /etc/mailname

 

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)

biff = no

 

# appending .domain is the MUA's job.

append_dot_mydomain = no

 

# Uncomment the next line to generate "delayed mail" warnings

#delay_warning_time = 4h

 

readme_directory = no

 

# TLS parameters

smtpd_tls_cert_file = /etc/ssl/certs/dovecot.pem

smtpd_tls_key_file = /etc/ssl/private/dovecot.pem

 

smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache

smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

 

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for

# information on enabling SSL in the smtp client.

 

myhostname = mail.biggdog.biz

alias_maps = hash:/etc/aliases

alias_database = hash:/etc/aliases

myorigin = biggdog.biz

mydestination = 

relayhost = 

mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128

mailbox_command = procmail -a "$EXTENSION"

mailbox_size_limit = 0

recipient_delimiter = +

inet_interfaces = all

smtpd_tls_CAfile = /etc/ssl/certs/cacert.biggdog.biz.pem

smtpd_tls_received_header = yes

mydomain = biggdog.biz

virtual_minimum_uid = 6060

virtual_gid_maps = static:6060

virtual_uid_maps = static:6060

virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf,
hash:/etc/postfix/virtual

virtual_mailbox_domains =
proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf

virtual_mailbox_maps =
proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf

virtual_transport = dovecot

virtual_mailbox_base = /var/vmail/

dovecot_destination_concurrency_limit = 2

dovecot_destination_recipient_limit = 1

smtpd_sasl_type = dovecot

smtpd_sasl_path = private/auth

broken_sasl_auth_clients = yes

smtpd_sasl_auth_enable = yes

smtpd_sasl_local_domain = $myhostname

smtpd_sasl_security_options = noanonymous

smtpd_sasl_authenticated_header = yes

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination, reject_unlisted_recipient, check_recipient_access
hash:/etc/postfix/reject_over_quota, check_sender_access
hash:/etc/postfix/rbl_sender_exceptions, check_client_access
hash:/etc/postfix/rbl_client_exceptions, check_recipient_access
hash:/etc/postfix/rbl_recipient_exceptions, reject_rbl_client
sbl-xbl.spamhaus.org

smtpd_hard_error_limit = 10

smtpd_soft_error_limit = 8

smtpd_helo_required = yes

smtpd_sender_restrictions = check_sender_access
hash:/etc/postfix/sender_access, reject_non_fqdn_sender,
reject_unknown_sender_domain

smtpd_data_restrictions = reject_unauth_pipelining

local_transport = error:no local mail delivery

proxy_interfaces = 68.55.47.24

message_size_limit = 51200000

transport_maps = hash:/etc/postfix/transport

vacation_destination_recipient_limit = 1

 

 

Reply via email to