Guest User

Untitled

a guest
Oct 16th, 2017
144
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.60 KB | None | 0 0
  1. Apr 4 14:45:52 vps380342 dovecot: managesieve-login: Error: read(anvil) failed: EOF
  2. Apr 4 14:45:52 vps380342 dovecot: auth: Error: read(anvil-auth-penalty) failed: EOF
  3.  
  4. status=deferred (delivery temporarily suspended: TLS is required, but was not offered by host [private/dovecot-lmtp])
  5.  
  6. Apr 4 14:39:46 vps380342 postfix/smtpd[2127]: Anonymous TLS connection established from xxxl.de[217.182.129.14]: TLSv1.2 with cipher ECDHE-ECDSA-AES128-GCM-SHA256 (128/128 bits)
  7.  
  8. auth_mechanisms = plain login
  9. disable_plaintext_auth = yes
  10. login_log_format_elements = "user=<%u> method=%m rip=%r lip=%l mpid=%e %c %k"
  11. mail_home = /var/vmail/%d/%n
  12. mail_location = maildir:~/Maildir:LAYOUT=fs
  13. mail_uid = vmail
  14. mail_gid = vmail
  15. # notify wird von mail_log benötigt. mail_log informiert in diesem Fall über DELETE und EXPUNGE (weiter unten)
  16. mail_plugins = quota acl mail_log notify
  17. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  18. ssl_protocols = !SSLv2 !SSLv3
  19. ssl_cipher_list = AES128+EECDH:AES128+EDH
  20. ssl_prefer_server_ciphers = yes
  21. log_timestamp = "%Y-%m-%d %H:%M:%S "
  22. passdb {
  23. args = /etc/dovecot/dovecot-mysql.conf
  24. driver = sql
  25. }
  26. # Der "namespace separator" sollte "/" lauten, da es zusammen mit der ACL zu Konflikten käme, wenn der Benutzername das Zeichen "." enthält.
  27. namespace inbox {
  28. inbox = yes
  29. location =
  30. separator = /
  31. mailbox Trash {
  32. auto = subscribe
  33. special_use = Trash
  34. }
  35. mailbox "Deleted Messages" {
  36. special_use = Trash
  37. }
  38. mailbox "Gelöschte Objekte" {
  39. special_use = Trash
  40. }
  41. mailbox "Papierkorb" {
  42. special_use = Trash
  43. }
  44. mailbox Archive {
  45. auto = subscribe
  46. special_use = Archive
  47. }
  48. mailbox Archiv {
  49. special_use = Archive
  50. }
  51. mailbox Sent {
  52. auto = subscribe
  53. special_use = Sent
  54. }
  55. mailbox "Sent Messages" {
  56. special_use = Sent
  57. }
  58. mailbox "Gesendet" {
  59. special_use = Sent
  60. }
  61. mailbox Drafts {
  62. auto = subscribe
  63. special_use = Drafts
  64. }
  65. mailbox Entwürfe {
  66. special_use = Drafts
  67. }
  68. mailbox Junk {
  69. auto = subscribe
  70. special_use = Junk
  71. }
  72. prefix =
  73. }
  74. # Dieser Namespace wird für die ACL Erweiterung benötigt.
  75. # Freigegebene Ordner erscheinen automatisch in der Ordnerliste.
  76. namespace {
  77. type = shared
  78. separator = /
  79. prefix = Shared/%%u/
  80. location = maildir:%%h/Maildir:LAYOUT=fs:INDEXPVT=~/Maildir/Shared/%%u
  81. subscriptions = yes
  82. list = yes
  83. }
  84. protocols = imap sieve lmtp
  85. service dict {
  86. unix_listener dict {
  87. mode = 0660
  88. user = vmail
  89. group = vmail
  90. }
  91. }
  92. service auth {
  93. unix_listener /var/spool/postfix/private/auth_dovecot {
  94. group = postfix
  95. mode = 0660
  96. user = postfix
  97. }
  98. unix_listener auth-master {
  99. mode = 0600
  100. user = vmail
  101. }
  102. unix_listener auth-userdb {
  103. mode = 0600
  104. user = vmail
  105. }
  106. user = root
  107. }
  108. service managesieve-login {
  109. inet_listener sieve {
  110. port = 4190
  111. }
  112. service_count = 1
  113. process_min_avail = 2
  114. vsz_limit = 128M
  115. }
  116. service managesieve {
  117. process_limit = 256
  118. }
  119. service lmtp {
  120. unix_listener /var/spool/postfix/private/dovecot-lmtp {
  121. group = postfix
  122. mode = 0600
  123. user = postfix
  124. }
  125. user = vmail
  126. }
  127. listen = *
  128. ssl_cert = </etc/nginx/ssl/$MYDOMAIN.pem
  129. ssl_key = </etc/nginx/ssl/$MYDOMAIN.key.pem
  130. userdb {
  131. args = /etc/dovecot/dovecot-mysql.conf
  132. driver = sql
  133. }
  134. protocol imap {
  135. mail_plugins = quota imap_quota imap_acl acl mail_log notify
  136. }
  137. protocol lmtp {
  138. mail_plugins = quota sieve acl notify
  139. auth_socket_path = /var/run/dovecot/auth-master
  140. postmaster_address = postmaster@$MYDOMAIN
  141. }
  142. protocol sieve {
  143. managesieve_logout_format = bytes=%i/%o
  144. }
  145. protocol lda {
  146. mail_plugins = sieve quota acl notify
  147. postmaster_address = postmaster@$MYDOMAIN
  148. }
  149. plugin {
  150. mail_log_events = delete undelete expunge
  151. # Um quasi-öffentliche Ordner für authentifizierte Benutzer via ACL zu erstellen
  152. acl_anyone = allow
  153. # Wird automatisch verwaltet und beinhaltet eine Übersicht der Freigaben
  154. acl_shared_dict = file:/var/vmail/shared-mailboxes.db
  155. # In jeder Mailbox wird von Dovecot eine Datei gepflegt, die die Freigaben regelt
  156. acl = vfile
  157. quota = maildir:User quota
  158. # Die Ordner Trash und Sent erhalten +10% auf die Quota
  159. quota_rule = Trash:storage=+10%%
  160. quota_rule = Sent:storage=+10%%
  161. # Eigene Sieve Filter liegen im Heimverzeichnis
  162. sieve = ~/sieve/dovecot.sieve
  163. sieve_dir = ~/sieve
  164. # Der globale Filter außerhalb
  165. sieve_before = /var/vmail/before.sieve
  166. sieve_max_script_size = 1M
  167. sieve_quota_max_scripts = 0
  168. sieve_quota_max_storage = 0
  169. # Auch dann weitermachen, wenn die Quota nicht ermittelt werden kann
  170. # Gilt für den von Dovecot bereitgestellten Postfix policy service
  171. quota_status_success = DUNNO
  172. quota_status_nouser = DUNNO
  173. quota_status_overquota = "552 5.2.2 Mailbox is over quota"
  174. }
  175. service quota-status {
  176. executable = quota-status -p postfix
  177. unix_listener /var/spool/postfix/private/quota-status {
  178. group = postfix
  179. mode = 0660
  180. user = postfix
  181. }
  182. client_limit = 1
  183. }
  184.  
  185. driver = mysql
  186. connect = "host=localhost dbname=vimbadmin user=vimbadmin password=$VIMB_MYSQL_PASS"
  187. default_pass_scheme = SHA512-CRYPT
  188. password_query = SELECT username as user, password as password,
  189. homedir AS home,
  190. maildir AS mail, uid, gid,
  191. concat('*:bytes=', quota) as quota_rule
  192. FROM mailbox WHERE username = '%Lu' AND active = '1'
  193. AND ( access_restriction = 'ALL' OR LOCATE( '%Us', access_restriction ) > 0 )
  194. user_query = SELECT homedir AS home,
  195. maildir AS mail, uid, gid,
  196. concat('*:bytes=', quota) as quota_rule
  197. FROM mailbox WHERE username = '%u'
  198. iterate_query = SELECT username FROM mailbox;
  199.  
  200.  
  201. /etc/postfix/main.cf
  202.  
  203. # SMTPd greeting banner: You MUST specify $myhostname at the start of the text. This is required by the SMTP protocol.
  204. smtpd_banner = $myhostname
  205.  
  206. # Disable local biff service
  207. biff = no
  208.  
  209. # Do not append the string $mydomain to -locally- submitted email.
  210. append_dot_mydomain = no
  211.  
  212. # Readme directory
  213. readme_directory = /usr/share/doc/postfix
  214.  
  215. # HTML directory
  216. html_directory = /usr/share/doc/postfix/html
  217.  
  218. # Certificates
  219. smtpd_tls_cert_file = /etc/nginx/ssl/domain.tld.pem
  220. smtpd_tls_key_file = /etc/nginx/ssl/domain.tld.key.pem
  221.  
  222. # Opportunistic TLS. TLS auth only.
  223. smtpd_tls_security_level=may
  224. smtpd_tls_auth_only=yes
  225.  
  226. # TLS session cache for SMTPd
  227. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  228.  
  229. # Disallow SSLv2 and SSLv3, only accept secure ciphers
  230. smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3,!TLSv1,!TLSv1.1
  231. smtpd_tls_protocols=!SSLv2,!SSLv3,!TLSv1,!TLSv1.1
  232. smtpd_tls_mandatory_ciphers=medium
  233. tls_medium_cipherlist = AES128+EECDH:AES128+EDH
  234.  
  235. # Log TLS handling
  236. smtpd_tls_loglevel = 1
  237. smtp_tls_loglevel = 1
  238.  
  239. # Delay reject until RCPT TO
  240. smtpd_delay_reject = yes
  241.  
  242. # Enable elliptic curve cryptography, "ultra" needs more cpu time
  243. smtpd_tls_eecdh_grade = strong
  244.  
  245. # Sender, recipient, client and data restrictions
  246. # !! non-FQDN HELOs are rejected on Port 25 only, see master.cf
  247.  
  248. # Auth. Benutzer dürfen auch innerhalb der "mynetworks" nur von den Adressen senden, die ihnen zugehörig sind.
  249. smtpd_sender_restrictions = reject_authenticated_sender_login_mismatch,
  250. # Erst jetzt werden "mynetworks" zugelassen
  251. # Unauth. Benutzer wie der Cron-Dienst können so weiterhin Mails versenden, etwa
  252. # als cron@fqdn
  253. permit_mynetworks,
  254. # Anderen unauth. Benutzern das Benutzen jeder Adresse verbieten.
  255. reject_sender_login_mismatch,
  256. # Alle auth. jetzt zulassen.
  257. permit_sasl_authenticated,
  258. # Nicht im System vorhandene Absender jetzt ablehnen
  259. reject_unlisted_sender,
  260. # Ablehnen, wenn die Sender-Domäne nicht existiert
  261. reject_unknown_sender_domain
  262.  
  263. # Akzeptiere alle Empfänger, die ein authentifizierter Absender oder ein Absender aus "mynetworks" angibt
  264. smtpd_recipient_restrictions = permit_sasl_authenticated,
  265. permit_mynetworks,
  266. # Schnittstelle zu Dovecot, um die Quota live zu überprüfen (verhindert Bounces)
  267. check_policy_service unix:private/quota-status,
  268. # Ablehnen, wenn der HELO FQDN nicht aufzulösen ist
  269. reject_unknown_helo_hostname,
  270. # Ablehnen, wenn KEIN PTR zu dieser IP existiert
  271. # Verhindert nicht, dass ein FALSCHER PTR abgelehnt wird!
  272. # Hierfür würde "reject_unknown_client_hostname" verwendet.
  273. reject_unknown_reverse_client_hostname,
  274. # Kein offenes Relay
  275. reject_unauth_destination
  276.  
  277. # Unauth. Benutzer dürfen ihre Befehle nicht "pipen"
  278. smtpd_data_restrictions =
  279. reject_unauth_pipelining,
  280. permit
  281.  
  282. # Eine Art Tabelle mit vorhanden Identitäten und ihren Zugehörigkeiten
  283. smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/postfix-mysql-virtual_alias_maps.cf
  284.  
  285. # Certificates
  286. smtp_tls_cert_file = /etc/nginx/ssl/domain.tld.pem
  287. smtp_tls_key_file = /etc/nginx/ssl/domain.tld.key.pem
  288.  
  289. # Opportunistic TLS. Use TLS if this is supported by the remote SMTP server, otherwise use plaintext.
  290. smtp_tls_security_level=may
  291.  
  292. # TLS session cache for SMTP
  293. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  294.  
  295. # A custom list with secure ciphers.
  296. tls_high_cipherlist=EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA
  297.  
  298. # Use the FQDN for the local hostname!
  299. myhostname = mail.domain.tld
  300.  
  301. # Alias maps and database for -local- delivery only
  302. alias_maps = hash:/etc/aliases
  303. alias_database = hash:/etc/aliases
  304.  
  305. # The domain name that locally-posted mail appears to come from, and that locally posted mail is delivered to.
  306. myorigin = mail.domain.tld
  307.  
  308. # The list of domains that are delivered via the -local- mail delivery transport. No external domains like "domain.tld" belong here! "mail.domain.tld" is fine.
  309. mydestination = mail.domain.tld, localhost
  310.  
  311. # We lookup MX records to send non-local mail, so this stays empty
  312. relayhost =
  313.  
  314. # Trusted SMTP clients with more privileges. Trusted clients can relay mail.
  315. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  316.  
  317. # The maximal size of any -local- individual mailbox
  318. mailbox_size_limit = 0
  319.  
  320. # The maximal size of any -virtual- individual mailbox
  321. virtual_mailbox_limit = 0
  322.  
  323. # Handle Postfix-style extensions
  324. recipient_delimiter = +
  325.  
  326. # The network interface addresses that this mail system receives mail on.
  327. inet_interfaces = all
  328.  
  329. # Specifies what protocols Postfix will use when it makes or accepts network connections, and also controls what DNS lookups Postfix will use when it makes network connections.
  330. inet_protocols = ipv4
  331.  
  332. # VRFY command is not really needed anymore
  333. disable_vrfy_command = yes
  334.  
  335. # Please say hello first...
  336. smtpd_helo_required = yes
  337.  
  338. # The SASL plug-in type that the Postfix SMTP server should use for authentication.
  339. smtpd_sasl_type=dovecot
  340.  
  341. # Where to passthrough our authentication information for the above plug-in
  342. smtpd_sasl_path=private/auth_dovecot
  343.  
  344. # Enable SASL authentication in the Postfix SMTP server.
  345. smtpd_sasl_auth_enable = yes
  346.  
  347. # Report the SASL authenticated user name in the smtpd Received message header.
  348. smtpd_sasl_authenticated_header = yes
  349.  
  350. # Have Postfix advertise AUTH support in a non-standard way.
  351. broken_sasl_auth_clients = yes
  352.  
  353. # The lookup tables that the proxymap server is allowed to access for the read-only service.
  354. proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
  355.  
  356. ## Virtual transport configuration
  357. # A prefix that the virtual delivery agent prepends to all pathname results from $virtual_mailbox_maps
  358. virtual_mailbox_base = /
  359.  
  360. # THIS contains a list of domains we are the final destination for (unlike "mydestination").
  361. virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/postfix-mysql-virtual_domains_maps.cf
  362.  
  363. # Alias specific mail addresses or domains to other local or remote address.
  364. virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/postfix-mysql-virtual_alias_maps.cf
  365.  
  366. # Specify a left-hand side of "@domain.tld" to match any user in the specified domain
  367. virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/postfix-mysql-virtual_mailbox_maps.cf
  368.  
  369. # The minimum user ID value that the virtual delivery agent accepts
  370. virtual_minimum_uid = 5000
  371.  
  372. # We use "vmail" user with UID/GID 5000 to lookup tables
  373. virtual_uid_maps = static:5000
  374. virtual_gid_maps = static:5000
  375.  
  376. # The default mail delivery transport and next-hop destination for final delivery to domains listed with "virtual_mailbox_domains"
  377. virtual_transport = lmtps:unix:private/dovecot-lmtp
  378.  
  379. transport_maps = mysql:/etc/postfix/mysql/postfix-mysql-virtual_transport_maps.cf
  380.  
  381. ## Queue configuration
  382. # Consider a message as undeliverable, when delivery fails with a temporary error, and the time in the queue has reached this limit.
  383. maximal_queue_lifetime = 1d
  384.  
  385. # Consider a bounce message as undeliverable, when delivery fails with a temporary error, and the time in the queue has reached this limit.
  386. bounce_queue_lifetime = 1d
  387.  
  388. # The time between deferred queue scans by the queue manager.
  389. queue_run_delay = 300s
  390.  
  391. # The maximal/minimal time between attempts to deliver a deferred message.
  392. maximal_backoff_time = 1800s
  393. minimal_backoff_time = 300s
  394.  
  395. # Maximum mail size (500 MiB)
  396. message_size_limit = 524288000
  397.  
  398. # This tarpits a client after 3 erroneous commands for 10s
  399. smtpd_soft_error_limit = 3
  400. smtpd_error_sleep_time = 10s
  401. smtpd_hard_error_limit = ${stress?1}${stress:5}
  402.  
  403. postscreen_access_list = permit_mynetworks
  404.  
  405. # Drop connections from blacklisted servers with a 521 reply
  406. postscreen_blacklist_action = drop
  407.  
  408. # Clean Postscreen cache after 24h
  409. postscreen_cache_cleanup_interval = 24h
  410.  
  411. postscreen_dnsbl_ttl = 5m
  412. postscreen_dnsbl_threshold = 8
  413. postscreen_dnsbl_action = enforce
  414. postscreen_dnsbl_sites =
  415. b.barracudacentral.org=127.0.0.2*7
  416. dnsbl.inps.de=127.0.0.2*7
  417. bl.mailspike.net=127.0.0.2*5
  418. bl.mailspike.net=127.0.0.[10;11;12]*4
  419. dnsbl.sorbs.net=127.0.0.10*8
  420. dnsbl.sorbs.net=127.0.0.5*6
  421. dnsbl.sorbs.net=127.0.0.7*3
  422. dnsbl.sorbs.net=127.0.0.8*2
  423. dnsbl.sorbs.net=127.0.0.6*2
  424. dnsbl.sorbs.net=127.0.0.9*2
  425. zen.spamhaus.org=127.0.0.[10;11]*8
  426. zen.spamhaus.org=127.0.0.[4..7]*6
  427. zen.spamhaus.org=127.0.0.3*4
  428. zen.spamhaus.org=127.0.0.2*3
  429. hostkarma.junkemailfilter.com=127.0.0.2*3
  430. hostkarma.junkemailfilter.com=127.0.0.4*1
  431. hostkarma.junkemailfilter.com=127.0.1.2*1
  432. wl.mailspike.net=127.0.0.[18;19;20]*-2
  433. hostkarma.junkemailfilter.com=127.0.0.1*-2
  434. postscreen_greet_banner = $smtpd_banner
  435. postscreen_greet_action = enforce
  436. postscreen_greet_wait = 3s
  437. postscreen_greet_ttl = 2d
  438. postscreen_bare_newline_enable = no
  439. postscreen_non_smtp_command_enable = no
  440. postscreen_pipelining_enable = no
  441. postscreen_cache_map = proxy:btree:$data_directory/postscreen_cache
  442.  
  443. # Postscreen passes sane clients to the real SMTP daemon here.
  444. smtpd pass - - n - - smtpd
  445. # Reject non-FQDN HELOs on Port 25 (after passing postscreen process)
  446. -o smtpd_helo_restrictions=permit_mynetworks,reject_non_fqdn_helo_hostname
  447. -o smtpd_proxy_filter=127.0.0.1:10024
  448. -o smtpd_client_connection_count_limit=10
  449. -o smtpd_proxy_options=speed_adjust
  450.  
  451. # For mail submitting users. Authenticated clients and known networks only.
  452. submission inet n - - - - smtpd
  453. -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  454. -o smtpd_proxy_filter=127.0.0.1:10025
  455. -o smtpd_client_connection_count_limit=10
  456. -o smtpd_proxy_options=speed_adjust
  457.  
  458. # Handles TLS connections for postscreen to make them readable
  459. tlsproxy unix - - n - 0 tlsproxy
  460. # This implements an ad-hoc DNS white/blacklist lookup service
  461. dnsblog unix - - n - 0 dnsblog
  462.  
  463. pickup fifo n - - 60 1 pickup
  464. cleanup unix n - - - 0 cleanup
  465. qmgr fifo n - n 300 1 qmgr
  466. tlsmgr unix - - - 1000? 1 tlsmgr
  467. rewrite unix - - - - - trivial-rewrite
  468. bounce unix - - - - 0 bounce
  469. defer unix - - - - 0 bounce
  470. trace unix - - - - 0 bounce
  471. verify unix - - - - 1 verify
  472. flush unix n - - 1000? 0 flush
  473. proxymap unix - - n - - proxymap
  474. proxywrite unix - - n - 1 proxymap
  475. smtp unix - - - - - smtp
  476. relay unix - - - - - smtp
  477. showq unix n - - - - showq
  478. error unix - - - - - error
  479. retry unix - - - - - error
  480. discard unix - - - - - discard
  481. local unix - n n - - local
  482. virtual unix - n n - - virtual
  483. lmtp unix - - - - - lmtp
  484. anvil unix - - - - 1 anvil
  485. scache unix - - - - 1 scache
  486.  
  487. # LMTP with STARTTLS support, needs newer Dovecot versions
  488. lmtps unix - - - - - lmtp
  489. -o lmtp_use_tls=yes
  490. -o lmtp_tls_loglevel=1
  491. -o lmtp_tls_CAfile=/etc/ssl/certs/ca-certificates.crt
  492. -o lmtp_enforce_tls=yes
  493. -o lmtp_tls_mandatory_protocols=!SSLv2,!SSLv3
  494. -o lmtp_tls_protocols=!SSLv2,!SSLv3
  495. -o lmtp_tls_mandatory_ciphers=high
  496. -o lmtp_tls_ciphers=high
  497. -o lmtp_send_xforward_command=yes
  498. -o lmtp_tls_security_level=encrypt
  499. -o lmtp_tls_note_starttls_offer=yes
  500.  
  501. # Amavis reinjection, maximal 5 smtpd Prozesse, muss den Amavis Prozessen entsprechen!
  502. 127.0.0.1:10035 inet n - - - 5 smtpd
  503. -o smtpd_authorized_xforward_hosts=127.0.0.0/8
  504. -o smtpd_client_restrictions=
  505. -o smtpd_helo_restrictions=
  506. -o smtpd_sender_restrictions=
  507. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  508. -o smtpd_data_restrictions=
  509. -o mynetworks=127.0.0.0/8
  510. -o receive_override_options=no_unknown_recipient_checks
  511.  
  512. user = vimbadmin
  513. password = $VIMB_MYSQL_PASS
  514. hosts = 127.0.0.1
  515. dbname = vimbadmin
  516. query = SELECT goto FROM alias WHERE address = '%s' AND active = '1'
  517.  
  518. > user = vimbadmin password = $VIMB_MYSQL_PASS hosts = 127.0.0.1 dbname
  519. > = vimbadmin query = SELECT domain FROM domain WHERE domain = '%s' AND backupmx = '0' AND active = '1'
  520.  
  521. user = vimbadmin
  522. password = $VIMB_MYSQL_PASS
  523. hosts = 127.0.0.1
  524. dbname = vimbadmin
  525. table = mailbox
  526. select_field = maildir
  527. where_field = username
  528.  
  529. user = vimbadmin
  530. password = $VIMB_MYSQL_PASS
  531. hosts = 127.0.0.1
  532. dbname = vimbadmin
  533. table = domain
  534. select_field = transport
  535. where_field = domain
  536. additional_conditions = and backupmx = '0' and active = '1'
Add Comment
Please, Sign In to add comment