And finally, to showcase my config, the "postconf -n" outputs, modified
to remove real hostnames and IP-addresses.
A "client" server:
config_directory = /etc/postfix
mydomain = example.com
mynetworks = 127.0.0.1/8
myorigin = $mydomain
relayhost = smtp.example.com
The MX SMTP server (Server A):
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
disable_vrfy_command = yes
local_recipient_maps = $alias_maps
mailbox_size_limit = 1073741824
message_size_limit = 20480000
mydestination = localhost
mydomain = example.com
myhostname = smtp.example.com
mynetworks = 127.0.0.0/8, IP.AD.DR.ES/32, IP.AD.DR.ES/32,
IP.AD.DR.ES/29, IP.AD.DR.ES/32, IP.AD.DR.ES/32, IP.AD.DR.ES/31,
IP.AD.DR.ES/32
myorigin = $mydomain
recipient_delimiter = .
relay_domains = /etc/postfix/mydomains
relay_recipient_maps = hash:/etc/postfix/relay_recipient_map
relay_transport = smtp:[mail.example.com]
relocated_maps = hash:/etc/postfix/relocated
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = reject_unknown_reverse_client_hostname,
check_client_access hash:/etc/postfix/client_access
smtpd_data_restrictions =
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_helo_hostname
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
check_recipient_access hash:/etc/postfix/recipient_access
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = check_sender_access
hash:/etc/postfix/sender_access
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
soft_bounce = no
And the IMAP server (Server B):
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
disable_vrfy_command = yes
mailbox_size_limit = 1073741824
message_size_limit = 20480000
mydestination = $myhostname, localhost.$mydomain, localhost,
/etc/postfix/mydomains
mydomain = example.com
mynetworks = 127.0.0.0/8, IP.AD.DR.ES/32, IP.AD.DR.ES/32,
IP.AD.DR.ES/29, IP.AD.DR.ES/32, IP.AD.DR.ES/32, IP.AD.DR.ES/31,
IP.AD.DR.ES/32
myorigin = $mydomain
recipient_delimiter = .
relayhost = [smtp.example.com]
relocated_maps = hash:/etc/postfix/relocated
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = reject_unknown_reverse_client_hostname,
check_client_access hash:/etc/postfix/client_access
smtpd_data_restrictions =
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_helo_hostname
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
check_recipient_access hash:/etc/postfix/recipient_access
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = check_sender_access
hash:/etc/postfix/sender_access
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
soft_bounce = no