Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- # See /usr/share/postfix/main.cf.dist for a commented, more complete version
- # Debian specific: Specifying a file name will cause the first
- # line of that file to be used as the name. The Debian default
- # is /etc/mailname.
- #myorigin = /etc/mailname
- smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
- biff = no
- # appending .domain is the MUA's job.
- append_dot_mydomain = no
- # Uncomment the next line to generate "delayed mail" warnings
- #delay_warning_time = 4h
- readme_directory = no
- # TLS parameters
- # smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
- # smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
- #smtpd_tls_cert_file=/home/ruslan/Data/ssl/certs/postfix.pem
- #smtpd_tls_key_file=/home/ruslan/Data/ssl/private/postfix.pem
- smtpd_tls_cert_file=/etc/dovecot/dovecot.pem
- smtpd_tls_key_file=/etc/dovecot/private/dovecot.pem
- smtpd_use_tls=yes
- smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
- smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
- # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
- # information on enabling SSL in the smtp client.
- # smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
- # smtpd_relay_restrictions = permit_sasl_authenticated defer_unauth_destination
- ## The internet domain name of this mail system. The default is to use $myhostname minus the first component
- # mydomain = putin.ru
- ## The internet hostname of this mail system. The default is to use the fully-qualified domain name (FQDN) from gethostname(), or to use the non-FQDN result from gethostname() and append ".$mydomain". $myhostname is used as a default value for many other configuration parameters.
- myhostname = mail.putin.ru
- ## The domain name that locally-posted mail appears to come from, and that locally posted mail is delivered to. The default, $myhostname, is adequate for small sites. If you run a domain with multiple machines, you should (1) change this to $mydomain and (2) set up a domain-wide alias database that aliases each user to [email protected].
- # myorigin = /etc/mailname
- myorigin = putin.ru
- ## (default: $myhostname, localhost.$mydomain, localhost)
- ## The list of domains that are delivered via the $local_transport mail delivery transport.
- ## The default mydestination value specifies names for the local machine only. On a mail domain gateway, you should also include $mydomain.
- mydestination = putin.ru, localhost
- alias_maps = hash:/etc/aliases
- alias_database = hash:/etc/aliases
- relayhost =
- mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
- mailbox_size_limit = 0
- recipient_delimiter = +
- inet_interfaces = all
- home_mailbox = Maildir/
- mailbox_command =
- #######################################################
- ## http://wiki2.dovecot.org/HowTo/PostfixAndDovecotSASL
- smtpd_sasl_type = dovecot
- # Can be an absolute path, or relative to $queue_directory
- # Debian/Ubuntu users: Postfix is setup by default to run chrooted, so it is best to leave it as-is below
- smtpd_sasl_path = private/auth
- # and the common settings to enable SASL:
- smtpd_sasl_auth_enable = yes
- ####################
- ## Relay restrictions
- ## With Postfix version before 2.10, use smtpd_recipient_restrictions
- smtpd_relay_restrictions =
- permit_mynetworks,
- permit_sasl_authenticated,
- reject_unauth_destination,
- # SPF:
- check_policy_service unix:private/policy-spf
- #######################################################
- ## Virtual Emails
- ## https://wiki.debian.org/Postfix#Virtual_Emails
- virtual_alias_maps = hash:/home/ruslan/Data/Postfix/virtual
- #######################################################
- ## Forward emails
- ## https://wiki.debian.org/Postfix#Forward_Emails
- # alias_maps = hash:/etc/aliases
- ## Already set, see above
- #######################################################
- ## Increasing message size limit to 50MB:
- message_size_limit=52428800
- ######################################################
- ## Anti-spam settings
- ## http://wolandblog.com/850-filtruem-spam-pravilno-s-primerami-dlya-postfix/
- ## http://www.postfix.org/postconf.5.html
- address_verify_sender = <>
- smtpd_helo_required = yes
- smtpd_client_restrictions =
- permit_mynetworks,
- # host check's:
- # No PTR:
- # reject_unknown_client_hostname,
- # reject_unknown_reverse_client_hostname,
- reject_unauth_pipelining
- smtpd_helo_restrictions =
- permit_mynetworks,
- # HELO check:
- reject_invalid_helo_hostname,
- reject_non_fqdn_helo_hostname,
- reject_unknown_helo_hostname
- smtpd_sender_restrictions =
- permit_mynetworks,
- # MAIL FROM check:
- reject_non_fqdn_sender,
- reject_unknown_sender_domain
- # reject_unverified_sender,
- smtpd_recipient_restrictions =
- permit_mynetworks,
- # RCPT TO check:
- reject_non_fqdn_recipient,
- # reject_unauth_destination,
- reject_unlisted_recipient,
- # SPF:
- # check_policy_service unix:private/policy-spf
- ################################################
- ## SPF
- ## https://help.ubuntu.com/community/Postfix/SPF
- policy-spf_time_limit = 3600s
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement