Tags

, , , , , , , ,

lets check the /etc/postfix/main.cf file – this is a sample of mine. I can’t guarantee everything to be correct, but it works. /etc/mailname contains mail.mycompany.com

smtpd_banner = $myhostname ESMTP ePigeon (SOGo)
biff = no
append_dot_mydomain = no
readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/sogo/mycompany.local.pem
smtpd_tls_key_file = /etc/ssl/sogo/mycompany.local.np.key
smtpd_tls_CAfile = /etc/ssl/sogo/ca.pem
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = mail.mycompany.com
mydomain = mycompany.com
alias_maps = hash:/etc/aliases
smtp_helo_name = mail.mycompany.com
alias_database = hash:/etc/aliases
myorigin = $mydomain
mydestination = $myhostname, localhost, localhost.$mydomain
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.1.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_alias_maps = ldap:/etc/postfix/people.ldap
relay_transport = ldap:/etc/postfix/people.ldap
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = cyrus
smtpd_sasl_path = smtpd
smtpd_sasl_authenticated_header = no
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = no
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sender_restrictions =
mailbox_command =
smtp_use_tls = no
smtpd_tls_received_header = no
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_auth_only = no
tls_random_source = dev:/dev/urandom

dovecot_destination_recipient_limit = 1
virtual_mailbox_domains = mycompany.com, mycompany.local, mail.mycompany.local
virtual_transport = dovecot

Next page – sogo.conf