Import and clean vmm provided configuration files
parent
45e5f5f4d2
commit
97dcf9d361
@ -0,0 +1,13 @@
|
||||
auth_mechanisms = plain login cram-md5
|
||||
|
||||
passdb {
|
||||
driver = sql
|
||||
args = /etc/dovecot/dovecot-sql.conf.ext
|
||||
}
|
||||
|
||||
userdb {
|
||||
driver = sql
|
||||
args = /etc/dovecot/dovecot-sql.conf.ext
|
||||
}
|
||||
|
||||
#!include auth-system.conf.ext
|
@ -0,0 +1,6 @@
|
||||
# mailbox configuration
|
||||
|
||||
first_valid_gid = 70000
|
||||
first_valid_uid = 70000
|
||||
mail_access_groups = mail
|
||||
mail_location = maildir:~/Maildir
|
@ -0,0 +1,43 @@
|
||||
service imap-login {
|
||||
inet_listener imap {
|
||||
port = 143
|
||||
}
|
||||
inet_listener imaps {
|
||||
port = 993
|
||||
}
|
||||
}
|
||||
|
||||
service lmtp {
|
||||
unix_listener /var/spool/postfix/private/dovecot-lmtp {
|
||||
user = postfix
|
||||
group = postfix
|
||||
mode = 0600
|
||||
}
|
||||
}
|
||||
|
||||
service auth {
|
||||
user = doveauth
|
||||
unix_listener auth-userdb {
|
||||
}
|
||||
unix_listener /var/spool/postfix/private/dovecot-auth {
|
||||
user = postfix
|
||||
group = postfix
|
||||
mode = 0600
|
||||
}
|
||||
}
|
||||
|
||||
service auth-worker {
|
||||
unix_listener auth-worker {
|
||||
user = mail
|
||||
group = $default_internal_user
|
||||
mode = 0660
|
||||
}
|
||||
user = mail
|
||||
}
|
||||
|
||||
service dict {
|
||||
unix_listener dict {
|
||||
group = mail
|
||||
mode = 0660
|
||||
}
|
||||
}
|
@ -0,0 +1,4 @@
|
||||
# SSL/TLS support
|
||||
ssl = yes
|
||||
ssl_cert = </etc/ssl/cert.pem
|
||||
ssl_key = </etc/ssl/key.pem
|
@ -0,0 +1,6 @@
|
||||
# delivery configuration
|
||||
postmaster_address = admin@domain.tld
|
||||
recipient_delimiter = +
|
||||
protocol lda {
|
||||
|
||||
}
|
@ -0,0 +1,3 @@
|
||||
# mail browsing
|
||||
protocol imap {
|
||||
}
|
@ -0,0 +1,3 @@
|
||||
# mail delivery
|
||||
protocol lmtp {
|
||||
}
|
@ -0,0 +1,18 @@
|
||||
driver = pgsql
|
||||
connect = host=localhost dbname=mailsys user=dovecot password=$Dovecot_PASS
|
||||
|
||||
password_query = \
|
||||
SELECT userid AS "user", password FROM dovecotpassword('%Ln', '%Ld') WHERE %Ls
|
||||
|
||||
# uncomment this user_query if you want to use the quota plugin
|
||||
#user_query = \
|
||||
# SELECT home, uid, gid, mail, quota_rule FROM dovecotquotauser('%Ln', '%Ld')
|
||||
|
||||
# otherwise uncomment the following user_query
|
||||
#user_query = SELECT home, uid, gid, mail FROM dovecotuser('%Ln', '%Ld')
|
||||
|
||||
iterate_query = \
|
||||
SELECT local_part AS username, domain_name.domainname AS domain \
|
||||
FROM users \
|
||||
LEFT JOIN domain_data USING (gid) \
|
||||
LEFT JOIN domain_name USING (gid)
|
@ -0,0 +1,2 @@
|
||||
# handled protocols
|
||||
protocols = imap lmtp
|
@ -0,0 +1,33 @@
|
||||
# aliases
|
||||
sql = pgsql:${config_directory}/
|
||||
proxysql = proxy:${sql}
|
||||
|
||||
# relocated users from the database
|
||||
relocated_maps = ${proxysql}pgsql-relocated_maps.cf
|
||||
|
||||
# transport settings from our database
|
||||
transport_maps = ${proxysql}pgsql-transport_maps.cf
|
||||
|
||||
# virtual domains, mailboxes and aliases
|
||||
virtual_mailbox_domains = ${proxysql}pgsql-virtual_mailbox_domains.cf
|
||||
virtual_alias_maps = ${proxysql}pgsql-virtual_alias_maps.cf
|
||||
virtual_minimum_uid = 70000
|
||||
virtual_uid_maps = ${sql}pgsql-virtual_uid_maps.cf
|
||||
virtual_gid_maps = ${sql}pgsql-virtual_gid_maps.cf
|
||||
virtual_mailbox_base = /
|
||||
virtual_mailbox_maps = ${proxysql}pgsql-virtual_mailbox_maps.cf
|
||||
|
||||
# delivery transport
|
||||
virtual_transport = lmtp:unix:private/dovecot-lmtp
|
||||
|
||||
# dovecot SASL
|
||||
smtpd_sasl_type = dovecot
|
||||
smtpd_sasl_path = private/dovecot-auth
|
||||
smtpd_sasl_auth_enable = yes
|
||||
smtpd_sasl_security_options = noplaintext, noanonymous
|
||||
|
||||
# submission restrictions
|
||||
smtpd_recipient_restrictions =
|
||||
permit_mynetworks
|
||||
permit_sasl_authenticated
|
||||
reject_unauth_destination
|
@ -0,0 +1,52 @@
|
||||
# service type private unpriv chroot wakeup maxproc command + args
|
||||
# (yes) (yes) (yes) (never) (100)
|
||||
|
||||
# main SMTP services
|
||||
smtp inet n - - - - smtpd
|
||||
submission inet n - - - - smtpd
|
||||
-o syslog_name=postfix/submission
|
||||
-o smtpd_tls_security_level=encrypt
|
||||
-o smtpd_sasl_auth_enable=yes
|
||||
-o smtpd_reject_unlisted_recipient=no
|
||||
-o smtpd_client_restrictions=$mua_client_restrictions
|
||||
-o smtpd_helo_restrictions=$mua_helo_restrictions
|
||||
-o smtpd_sender_restrictions=$mua_sender_restrictions
|
||||
-o smtpd_recipient_restrictions=
|
||||
-o smtpd_relay_restrictions=permit_sasl_authenticated,reject
|
||||
-o milter_macro_daemon_name=ORIGINATING
|
||||
smtps inet n - - - - smtpd
|
||||
-o syslog_name=postfix/smtps
|
||||
-o smtpd_tls_wrappermode=yes
|
||||
-o smtpd_sasl_auth_enable=yes
|
||||
-o smtpd_reject_unlisted_recipient=no
|
||||
-o smtpd_client_restrictions=$mua_client_restrictions
|
||||
-o smtpd_helo_restrictions=$mua_helo_restrictions
|
||||
-o smtpd_sender_restrictions=$mua_sender_restrictions
|
||||
-o smtpd_recipient_restrictions=
|
||||
-o smtpd_relay_restrictions=permit_sasl_authenticated,reject
|
||||
-o milter_macro_daemon_name=ORIGINATING
|
||||
|
||||
# internal postfix services
|
||||
pickup unix n - - 60 1 pickup
|
||||
cleanup unix n - - - 0 cleanup
|
||||
qmgr unix n - n 300 1 qmgr
|
||||
tlsmgr unix - - - 1000? 1 tlsmgr
|
||||
rewrite unix - - - - - trivial-rewrite
|
||||
bounce unix - - - - 0 bounce
|
||||
defer unix - - - - 0 bounce
|
||||
trace unix - - - - 0 bounce
|
||||
verify unix - - - - 1 verify
|
||||
flush unix n - - 1000? 0 flush
|
||||
proxymap unix - - n - - proxymap
|
||||
proxywrite unix - - n - 1 proxymap
|
||||
smtp unix - - - - - smtp
|
||||
relay unix - - - - - smtp
|
||||
showq unix n - - - - showq
|
||||
error unix - - - - - error
|
||||
retry unix - - - - - error
|
||||
discard unix - - - - - discard
|
||||
local unix - n n - - local
|
||||
virtual unix - n n - - virtual
|
||||
lmtp unix - - - - - lmtp
|
||||
anvil unix - - - - 1 anvil
|
||||
scache unix - - - - 1 scache
|
@ -0,0 +1,14 @@
|
||||
# All parameters are described in pgsql_table(5) / PGSQL PARAMETERS
|
||||
#
|
||||
# The hosts that Postfix will try to connect to and query from.
|
||||
hosts = localhost
|
||||
|
||||
# The user name and password to log into the pgsql server.
|
||||
user = postfix
|
||||
password = some_password
|
||||
|
||||
# The database name on the servers.
|
||||
dbname = mailsys
|
||||
|
||||
# The SQL query template used to search the database
|
||||
query = SELECT destination FROM postfix_relocated_map('%u', '%d')
|
@ -0,0 +1,18 @@
|
||||
# All parameters are described in pgsql_table(5) / PGSQL PARAMETERS
|
||||
#
|
||||
# The hosts that Postfix will try to connect to and query from.
|
||||
hosts = localhost
|
||||
|
||||
# The user name and password to log into the pgsql server.
|
||||
user = postfix
|
||||
password = some_password
|
||||
|
||||
# The database name on the servers.
|
||||
dbname = mailsys
|
||||
|
||||
# XXX see create_optional_types_and_functions.pgsql
|
||||
# * line 9: type sender_login
|
||||
# * line 26: function postfix_smtpd_sender_login_map + comment above
|
||||
#
|
||||
# The SQL query template used to search the database
|
||||
query = SELECT login FROM postfix_smtpd_sender_login_map('%u', '%d')
|
@ -0,0 +1,14 @@
|
||||
# All parameters are described in pgsql_table(5) / PGSQL PARAMETERS
|
||||
#
|
||||
# The hosts that Postfix will try to connect to and query from.
|
||||
hosts = localhost
|
||||
|
||||
# The user name and password to log into the pgsql server.
|
||||
user = postfix
|
||||
password = some_password
|
||||
|
||||
# The database name on the servers.
|
||||
dbname = mailsys
|
||||
|
||||
# The SQL query template used to search the database
|
||||
query = SELECT transport FROM postfix_transport_map('%u', '%d')
|
@ -0,0 +1,14 @@
|
||||
# All parameters are described in pgsql_table(5) / PGSQL PARAMETERS
|
||||
#
|
||||
# The hosts that Postfix will try to connect to and query from.
|
||||
hosts = localhost
|
||||
|
||||
# The user name and password to log into the pgsql server.
|
||||
user = postfix
|
||||
password = some_password
|
||||
|
||||
# The database name on the servers.
|
||||
dbname = mailsys
|
||||
|
||||
# The SQL query template used to search the database
|
||||
query = SELECT destination FROM postfix_virtual_alias_map('%u', '%d')
|
@ -0,0 +1,14 @@
|
||||
# All parameters are described in pgsql_table(5) / PGSQL PARAMETERS
|
||||
#
|
||||
# The hosts that Postfix will try to connect to and query from.
|
||||
hosts = localhost
|
||||
|
||||
# The user name and password to log into the pgsql server.
|
||||
user = postfix
|
||||
password = some_password
|
||||
|
||||
# The database name on the servers.
|
||||
dbname = mailsys
|
||||
|
||||
# The SQL query template used to search the database
|
||||
query = SELECT gid FROM postfix_gid WHERE domainname='%d'
|
@ -0,0 +1,14 @@
|
||||
# All parameters are described in pgsql_table(5) / PGSQL PARAMETERS
|
||||
#
|
||||
# The hosts that Postfix will try to connect to and query from.
|
||||
hosts = localhost
|
||||
|
||||
# The user name and password to log into the pgsql server.
|
||||
user = postfix
|
||||
password = some_password
|
||||
|
||||
# The database name on the servers.
|
||||
dbname = mailsys
|
||||
|
||||
# The SQL query template used to search the database
|
||||
query = SELECT gid FROM postfix_gid WHERE domainname='%s'
|
@ -0,0 +1,14 @@
|
||||
# All parameters are described in pgsql_table(5) / PGSQL PARAMETERS
|
||||
#
|
||||
# The hosts that Postfix will try to connect to and query from.
|
||||
hosts = localhost
|
||||
|
||||
# The user name and password to log into the pgsql server.
|
||||
user = postfix
|
||||
password = some_password
|
||||
|
||||
# The database name on the servers.
|
||||
dbname = mailsys
|
||||
|
||||
# The SQL query template used to search the database
|
||||
query = SELECT maildir FROM postfix_virtual_mailbox_map('%u', '%d')
|
@ -0,0 +1,14 @@
|
||||
# All parameters are described in pgsql_table(5) / PGSQL PARAMETERS
|
||||
#
|
||||
# The hosts that Postfix will try to connect to and query from.
|
||||
hosts = localhost
|
||||
|
||||
# The user name and password to log into the pgsql server.
|
||||
user = postfix
|
||||
password = some_password
|
||||
|
||||
# The database name on the servers.
|
||||
dbname = mailsys
|
||||
|
||||
# The SQL query template used to search the database
|
||||
query = SELECT uid FROM postfix_virtual_uid_map('%u', '%d')
|
Loading…
Reference in New Issue