Advertisement
Guest User

main.cf

a guest
Dec 16th, 2013
114
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 28.95 KB | None | 0 0
  1. # Global Postfix configuration file. This file lists only a subset
  2. # of all parameters. For the syntax, and for a complete parameter
  3. # list, see the postconf(5) manual page (command: "man 5 postconf").
  4. #
  5. # For common configuration examples, see BASIC_CONFIGURATION_README
  6. # and STANDARD_CONFIGURATION_README. To find these documents, use
  7. # the command "postconf html_directory readme_directory", or go to
  8. # http://www.postfix.org/.
  9. #
  10. # For best results, change no more than 2-3 parameters at a time,
  11. # and test if Postfix still works after every change.
  12.  
  13. # SOFT BOUNCE
  14. #
  15. # The soft_bounce parameter provides a limited safety net for
  16. # testing. When soft_bounce is enabled, mail will remain queued that
  17. # would otherwise bounce. This parameter disables locally-generated
  18. # bounces, and prevents the SMTP server from rejecting mail permanently
  19. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  20. # is no cure for address rewriting mistakes or mail routing mistakes.
  21. #
  22. #soft_bounce = no
  23.  
  24. # LOCAL PATHNAME INFORMATION
  25. #
  26. # The queue_directory specifies the location of the Postfix queue.
  27. # This is also the root directory of Postfix daemons that run chrooted.
  28. # See the files in examples/chroot-setup for setting up Postfix chroot
  29. # environments on different UNIX systems.
  30. #
  31. #queue_directory = /var/spool/postfix
  32.  
  33. # The command_directory parameter specifies the location of all
  34. # postXXX commands.
  35. #
  36. command_directory = /usr/sbin
  37.  
  38. # The daemon_directory parameter specifies the location of all Postfix
  39. # daemon programs (i.e. programs listed in the master.cf file). This
  40. # directory must be owned by root.
  41. #
  42. daemon_directory = /usr/lib/postfix
  43.  
  44. # The data_directory parameter specifies the location of Postfix-writable
  45. # data files (caches, random numbers). This directory must be owned
  46. # by the mail_owner account (see below).
  47. #
  48. data_directory = /var/lib/postfix
  49.  
  50. # QUEUE AND PROCESS OWNERSHIP
  51. #
  52. # The mail_owner parameter specifies the owner of the Postfix queue
  53. # and of most Postfix daemon processes. Specify the name of a user
  54. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  55. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  56. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  57. # USER.
  58. #
  59. #mail_owner = postfix
  60.  
  61. # The default_privs parameter specifies the default rights used by
  62. # the local delivery agent for delivery to external file or command.
  63. # These rights are used in the absence of a recipient user context.
  64. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  65. #
  66. #default_privs = nobody
  67.  
  68. # INTERNET HOST AND DOMAIN NAMES
  69. #
  70. # The myhostname parameter specifies the internet hostname of this
  71. # mail system. The default is to use the fully-qualified domain name
  72. # from gethostname(). $myhostname is used as a default value for many
  73. # other configuration parameters.
  74. #
  75. # Froxlor Note: $myhostname can and should be the same as $mydomain as long as
  76. # you don't intend to send mail to it (it will be considered local, not virtual)
  77. # for the case of a subdomain, $mydomain *must* be equal to $myhostname,
  78. # otherwise you cannot use the main domain for virtual transport.
  79. # also check the note about $mydomain below.
  80. myhostname = mail.$mydomain
  81. #myhostname = virtual.domain.tld
  82.  
  83. # The mydomain parameter specifies the local internet domain name.
  84. # The default is to use $myhostname minus the first component.
  85. # $mydomain is used as a default value for many other configuration
  86. # parameters.
  87. #
  88. # Froxlor Note: We are using a default here but that may or may not make sense,
  89. # depending on your dns configuration, please check yourself.
  90. mydomain = service.junk-hosting.de
  91.  
  92. # SENDING MAIL
  93. #
  94. # The myorigin parameter specifies the domain that locally-posted
  95. # mail appears to come from. The default is to append $myhostname,
  96. # which is fine for small sites. If you run a domain with multiple
  97. # machines, you should (1) change this to $mydomain and (2) set up
  98. # a domain-wide alias database that aliases each user to
  99. # user@that.users.mailhost.
  100. #
  101. # For the sake of consistency between sender and recipient addresses,
  102. # myorigin also specifies the default domain name that is appended
  103. # to recipient addresses that have no @domain part.
  104. #
  105. # Debian GNU/Linux specific: Specifying a file name will cause the
  106. # first line of that file to be used as the name. The Debian default
  107. # is /etc/mailname.
  108. #
  109. #myorigin = /etc/mailname
  110. #myorigin = $myhostname
  111. #myorigin = $mydomain
  112.  
  113. # RECEIVING MAIL
  114.  
  115. # The inet_interfaces parameter specifies the network interface
  116. # addresses that this mail system receives mail on. By default,
  117. # the software claims all active interfaces on the machine. The
  118. # parameter also controls delivery of mail to user@[ip.address].
  119. #
  120. # See also the proxy_interfaces parameter, for network addresses that
  121. # are forwarded to us via a proxy or network address translator.
  122. #
  123. # Note: you need to stop/start Postfix when this parameter changes.
  124. #
  125. inet_interfaces = all
  126. #inet_interfaces = $myhostname
  127. #inet_interfaces = $myhostname, localhost
  128.  
  129. # The proxy_interfaces parameter specifies the network interface
  130. # addresses that this mail system receives mail on by way of a
  131. # proxy or network address translation unit. This setting extends
  132. # the address list specified with the inet_interfaces parameter.
  133. #
  134. # You must specify your proxy/NAT addresses when your system is a
  135. # backup MX host for other domains, otherwise mail delivery loops
  136. # will happen when the primary MX host is down.
  137. #
  138. #proxy_interfaces =
  139. #proxy_interfaces = 1.2.3.4
  140.  
  141. # The mydestination parameter specifies the list of domains that this
  142. # machine considers itself the final destination for.
  143. #
  144. # These domains are routed to the delivery agent specified with the
  145. # local_transport parameter setting. By default, that is the UNIX
  146. # compatible delivery agent that lookups all recipients in /etc/passwd
  147. # and /etc/aliases or their equivalent.
  148. #
  149. # The default is $myhostname + localhost.$mydomain. On a mail domain
  150. # gateway, you should also include $mydomain.
  151. #
  152. # Do not specify the names of virtual domains - those domains are
  153. # specified elsewhere (see VIRTUAL_README).
  154. #
  155. # Do not specify the names of domains that this machine is backup MX
  156. # host for. Specify those names via the relay_domains settings for
  157. # the SMTP server, or use permit_mx_backup if you are lazy (see
  158. # STANDARD_CONFIGURATION_README).
  159. #
  160. # The local machine is always the final destination for mail addressed
  161. # to user@[the.net.work.address] of an interface that the mail system
  162. # receives mail on (see the inet_interfaces parameter).
  163. #
  164. # Specify a list of host or domain names, /file/name or type:table
  165. # patterns, separated by commas and/or whitespace. A /file/name
  166. # pattern is replaced by its contents; a type:table is matched when
  167. # a name matches a lookup key (the right-hand side is ignored).
  168. # Continue long lines by starting the next line with whitespace.
  169. #
  170. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  171. #
  172. #mydestination = $myhostname, localhost.$mydomain, localhost
  173. mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  174. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  175. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  176.  
  177. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  178. #
  179. # The local_recipient_maps parameter specifies optional lookup tables
  180. # with all names or addresses of users that are local with respect
  181. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  182. #
  183. # If this parameter is defined, then the SMTP server will reject
  184. # mail for unknown local users. This parameter is defined by default.
  185. #
  186. # To turn off local recipient checking in the SMTP server, specify
  187. # local_recipient_maps = (i.e. empty).
  188. #
  189. # The default setting assumes that you use the default Postfix local
  190. # delivery agent for local delivery. You need to update the
  191. # local_recipient_maps setting if:
  192. #
  193. # - You define $mydestination domain recipients in files other than
  194. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  195. # For example, you define $mydestination domain recipients in
  196. # the $virtual_mailbox_maps files.
  197. #
  198. # - You redefine the local delivery agent in master.cf.
  199. #
  200. # - You redefine the "local_transport" setting in main.cf.
  201. #
  202. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  203. # feature of the Postfix local delivery agent (see local(8)).
  204. #
  205. # Details are described in the LOCAL_RECIPIENT_README file.
  206. #
  207. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  208. # to access the passwd file via the proxymap service, in order to
  209. # overcome chroot restrictions. The alternative, having a copy of
  210. # the system passwd file in the chroot jail is just not practical.
  211. #
  212. # The right-hand side of the lookup tables is conveniently ignored.
  213. # In the left-hand side, specify a bare username, an @domain.tld
  214. # wild-card, or specify a user@domain.tld address.
  215. #
  216. #local_recipient_maps = unix:passwd.byname $alias_maps
  217. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  218. #local_recipient_maps =
  219.  
  220. # The unknown_local_recipient_reject_code specifies the SMTP server
  221. # response code when a recipient domain matches $mydestination or
  222. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  223. # and the recipient address or address local-part is not found.
  224. #
  225. # The default setting is 550 (reject mail) but it is safer to start
  226. # with 450 (try again later) until you are certain that your
  227. # local_recipient_maps settings are OK.
  228. #
  229. unknown_local_recipient_reject_code = 550
  230.  
  231. # TRUST AND RELAY CONTROL
  232.  
  233. # The mynetworks parameter specifies the list of "trusted" SMTP
  234. # clients that have more privileges than "strangers".
  235. #
  236. # In particular, "trusted" SMTP clients are allowed to relay mail
  237. # through Postfix. See the smtpd_recipient_restrictions parameter
  238. # in postconf(5).
  239. #
  240. # You can specify the list of "trusted" network addresses by hand
  241. # or you can let Postfix do it for you (which is the default).
  242. #
  243. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  244. # clients in the same IP subnetworks as the local machine.
  245. # On Linux, this does works correctly only with interfaces specified
  246. # with the "ifconfig" command.
  247. #
  248. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  249. # clients in the same IP class A/B/C networks as the local machine.
  250. # Don't do this with a dialup site - it would cause Postfix to "trust"
  251. # your entire provider's network. Instead, specify an explicit
  252. # mynetworks list by hand, as described below.
  253. #
  254. # Specify "mynetworks_style = host" when Postfix should "trust"
  255. # only the local machine.
  256. #
  257. #mynetworks_style = class
  258. #mynetworks_style = subnet
  259. #mynetworks_style = host
  260.  
  261. # Alternatively, you can specify the mynetworks list by hand, in
  262. # which case Postfix ignores the mynetworks_style setting.
  263. #
  264. # Specify an explicit list of network/netmask patterns, where the
  265. # mask specifies the number of bits in the network part of a host
  266. # address.
  267. #
  268. # You can also specify the absolute pathname of a pattern file instead
  269. # of listing the patterns here. Specify type:table for table-based lookups
  270. # (the value on the table right-hand side is not used).
  271. #
  272. #mynetworks = 168.100.189.0/28, 127.0.0.0/8
  273. #mynetworks = $config_directory/mynetworks
  274. #mynetworks = hash:/etc/postfix/network_table
  275. mynetworks = 127.0.0.0/8
  276.  
  277. # The relay_domains parameter restricts what destinations this system will
  278. # relay mail to. See the smtpd_recipient_restrictions description in
  279. # postconf(5) for detailed information.
  280. #
  281. # By default, Postfix relays mail
  282. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  283. # - from "untrusted" clients to destinations that match $relay_domains or
  284. # subdomains thereof, except addresses with sender-specified routing.
  285. # The default relay_domains value is $mydestination.
  286. #
  287. # In addition to the above, the Postfix SMTP server by default accepts mail
  288. # that Postfix is final destination for:
  289. # - destinations that match $inet_interfaces or $proxy_interfaces,
  290. # - destinations that match $mydestination
  291. # - destinations that match $virtual_alias_domains,
  292. # - destinations that match $virtual_mailbox_domains.
  293. # These destinations do not need to be listed in $relay_domains.
  294. #
  295. # Specify a list of hosts or domains, /file/name patterns or type:name
  296. # lookup tables, separated by commas and/or whitespace. Continue
  297. # long lines by starting the next line with whitespace. A file name
  298. # is replaced by its contents; a type:name table is matched when a
  299. # (parent) domain appears as lookup key.
  300. #
  301. # NOTE: Postfix will not automatically forward mail for domains that
  302. # list this system as their primary or backup MX host. See the
  303. # permit_mx_backup restriction description in postconf(5).
  304. #
  305. #relay_domains = $mydestination
  306.  
  307. # INTERNET OR INTRANET
  308.  
  309. # The relayhost parameter specifies the default host to send mail to
  310. # when no entry is matched in the optional transport(5) table. When
  311. # no relayhost is given, mail is routed directly to the destination.
  312. #
  313. # On an intranet, specify the organizational domain name. If your
  314. # internal DNS uses no MX records, specify the name of the intranet
  315. # gateway host instead.
  316. #
  317. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  318. # [address] or [address]:port; the form [host] turns off MX lookups.
  319. #
  320. # If you're connected via UUCP, see also the default_transport parameter.
  321. #
  322. #relayhost = $mydomain
  323. #relayhost = [gateway.my.domain]
  324. #relayhost = [mailserver.isp.tld]
  325. #relayhost = uucphost
  326. #relayhost = [an.ip.add.ress]
  327.  
  328. # REJECTING UNKNOWN RELAY USERS
  329. #
  330. # The relay_recipient_maps parameter specifies optional lookup tables
  331. # with all addresses in the domains that match $relay_domains.
  332. #
  333. # If this parameter is defined, then the SMTP server will reject
  334. # mail for unknown relay users. This feature is off by default.
  335. #
  336. # The right-hand side of the lookup tables is conveniently ignored.
  337. # In the left-hand side, specify an @domain.tld wild-card, or specify
  338. # a user@domain.tld address.
  339. #
  340. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  341.  
  342. # INPUT RATE CONTROL
  343. #
  344. # The in_flow_delay configuration parameter implements mail input
  345. # flow control. This feature is turned on by default, although it
  346. # still needs further development (it's disabled on SCO UNIX due
  347. # to an SCO bug).
  348. #
  349. # A Postfix process will pause for $in_flow_delay seconds before
  350. # accepting a new message, when the message arrival rate exceeds the
  351. # message delivery rate. With the default 100 SMTP server process
  352. # limit, this limits the mail inflow to 100 messages a second more
  353. # than the number of messages delivered per second.
  354. #
  355. # Specify 0 to disable the feature. Valid delays are 0..10.
  356. #
  357. #in_flow_delay = 1s
  358.  
  359. # ADDRESS REWRITING
  360. #
  361. # The ADDRESS_REWRITING_README document gives information about
  362. # address masquerading or other forms of address rewriting including
  363. # username->Firstname.Lastname mapping.
  364.  
  365. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  366. #
  367. # The VIRTUAL_README document gives information about the many forms
  368. # of domain hosting that Postfix supports.
  369.  
  370. # "USER HAS MOVED" BOUNCE MESSAGES
  371. #
  372. # See the discussion in the ADDRESS_REWRITING_README document.
  373.  
  374. # TRANSPORT MAP
  375. #
  376. # See the discussion in the ADDRESS_REWRITING_README document.
  377.  
  378. # ALIAS DATABASE
  379. #
  380. # The alias_maps parameter specifies the list of alias databases used
  381. # by the local delivery agent. The default list is system dependent.
  382. #
  383. # On systems with NIS, the default is to search the local alias
  384. # database, then the NIS alias database. See aliases(5) for syntax
  385. # details.
  386. #
  387. # If you change the alias database, run "postalias /etc/aliases" (or
  388. # wherever your system stores the mail alias file), or simply run
  389. # "newaliases" to build the necessary DBM or DB file.
  390. #
  391. # It will take a minute or so before changes become visible. Use
  392. # "postfix reload" to eliminate the delay.
  393. #
  394. #alias_maps = dbm:/etc/aliases
  395. #alias_maps = hash:/etc/aliases
  396. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  397. #alias_maps = netinfo:/aliases
  398.  
  399. # The alias_database parameter specifies the alias database(s) that
  400. # are built with "newaliases" or "sendmail -bi". This is a separate
  401. # configuration parameter, because alias_maps (see above) may specify
  402. # tables that are not necessarily all under control by Postfix.
  403. #
  404. #alias_database = dbm:/etc/aliases
  405. #alias_database = dbm:/etc/mail/aliases
  406. #alias_database = hash:/etc/aliases
  407. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  408.  
  409. # ADDRESS EXTENSIONS (e.g., user+foo)
  410. #
  411. # The recipient_delimiter parameter specifies the separator between
  412. # user names and address extensions (user+foo). See canonical(5),
  413. # local(8), relocated(5) and virtual(5) for the effects this has on
  414. # aliases, canonical, virtual, relocated and .forward file lookups.
  415. # Basically, the software tries user+foo and .forward+foo before
  416. # trying user and .forward.
  417. #
  418. #recipient_delimiter = +
  419.  
  420. # DELIVERY TO MAILBOX
  421. #
  422. # The home_mailbox parameter specifies the optional pathname of a
  423. # mailbox file relative to a user's home directory. The default
  424. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  425. # "Maildir/" for qmail-style delivery (the / is required).
  426. #
  427. #home_mailbox = Mailbox
  428. #home_mailbox = Maildir/
  429.  
  430. # The mail_spool_directory parameter specifies the directory where
  431. # UNIX-style mailboxes are kept. The default setting depends on the
  432. # system type.
  433. #
  434. #mail_spool_directory = /var/mail
  435. #mail_spool_directory = /var/spool/mail
  436.  
  437. # The mailbox_command parameter specifies the optional external
  438. # command to use instead of mailbox delivery. The command is run as
  439. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  440. # Exception: delivery for root is done as $default_user.
  441. #
  442. # Other environment variables of interest: USER (recipient username),
  443. # EXTENSION (address extension), DOMAIN (domain part of address),
  444. # and LOCAL (the address localpart).
  445. #
  446. # Unlike other Postfix configuration parameters, the mailbox_command
  447. # parameter is not subjected to $parameter substitutions. This is to
  448. # make it easier to specify shell syntax (see example below).
  449. #
  450. # Avoid shell meta characters because they will force Postfix to run
  451. # an expensive shell process. Procmail alone is expensive enough.
  452. #
  453. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  454. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  455. #
  456. #mailbox_command = /usr/bin/procmail
  457. #mailbox_command = /usr/bin/procmail -a "$EXTENSION"
  458.  
  459. # The mailbox_transport specifies the optional transport in master.cf
  460. # to use after processing aliases and .forward files. This parameter
  461. # has precedence over the mailbox_command, fallback_transport and
  462. # luser_relay parameters.
  463. #
  464. # Specify a string of the form transport:nexthop, where transport is
  465. # the name of a mail delivery transport defined in master.cf. The
  466. # :nexthop part is optional. For more details see the sample transport
  467. # configuration file.
  468. #
  469. # NOTE: if you use this feature for accounts not in the UNIX password
  470. # file, then you must update the "local_recipient_maps" setting in
  471. # the main.cf file, otherwise the SMTP server will reject mail for
  472. # non-UNIX accounts with "User unknown in local recipient table".
  473. #
  474. # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
  475. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  476. #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
  477. #
  478. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  479. # subsequent line in master.cf.
  480. #mailbox_transport = cyrus
  481.  
  482. # The fallback_transport specifies the optional transport in master.cf
  483. # to use for recipients that are not found in the UNIX passwd database.
  484. # This parameter has precedence over the luser_relay parameter.
  485. #
  486. # Specify a string of the form transport:nexthop, where transport is
  487. # the name of a mail delivery transport defined in master.cf. The
  488. # :nexthop part is optional. For more details see the sample transport
  489. # configuration file.
  490. #
  491. # NOTE: if you use this feature for accounts not in the UNIX password
  492. # file, then you must update the "local_recipient_maps" setting in
  493. # the main.cf file, otherwise the SMTP server will reject mail for
  494. # non-UNIX accounts with "User unknown in local recipient table".
  495. #
  496. #fallback_transport = lmtp:unix:/file/name
  497. #fallback_transport = cyrus
  498. #fallback_transport =
  499.  
  500. # The luser_relay parameter specifies an optional destination address
  501. # for unknown recipients. By default, mail for unknown@$mydestination,
  502. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  503. # as undeliverable.
  504. #
  505. # The following expansions are done on luser_relay: $user (recipient
  506. # username), $shell (recipient shell), $home (recipient home directory),
  507. # $recipient (full recipient address), $extension (recipient address
  508. # extension), $domain (recipient domain), $local (entire recipient
  509. # localpart), $recipient_delimiter. Specify ${name?value} or
  510. # ${name:value} to expand value only when $name does (does not) exist.
  511. #
  512. # luser_relay works only for the default Postfix local delivery agent.
  513. #
  514. # NOTE: if you use this feature for accounts not in the UNIX password
  515. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  516. # the main.cf file, otherwise the SMTP server will reject mail for
  517. # non-UNIX accounts with "User unknown in local recipient table".
  518. #
  519. #luser_relay = $user@other.host
  520. #luser_relay = $local@other.host
  521. #luser_relay = admin+$local
  522.  
  523. # JUNK MAIL CONTROLS
  524. #
  525. # The controls listed here are only a very small subset. The file
  526. # SMTPD_ACCESS_README provides an overview.
  527.  
  528. # The header_checks parameter specifies an optional table with patterns
  529. # that each logical message header is matched against, including
  530. # headers that span multiple physical lines.
  531. #
  532. # By default, these patterns also apply to MIME headers and to the
  533. # headers of attached messages. With older Postfix versions, MIME and
  534. # attached message headers were treated as body text.
  535. #
  536. # For details, see "man header_checks".
  537. #
  538. #header_checks = regexp:/etc/postfix/header_checks
  539.  
  540. # FAST ETRN SERVICE
  541. #
  542. # Postfix maintains per-destination logfiles with information about
  543. # deferred mail, so that mail can be flushed quickly with the SMTP
  544. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  545. # See the ETRN_README document for a detailed description.
  546. #
  547. # The fast_flush_domains parameter controls what destinations are
  548. # eligible for this service. By default, they are all domains that
  549. # this server is willing to relay mail to.
  550. #
  551. #fast_flush_domains = $relay_domains
  552.  
  553. # SHOW SOFTWARE VERSION OR NOT
  554. #
  555. # The smtpd_banner parameter specifies the text that follows the 220
  556. # code in the SMTP server's greeting banner. Some people like to see
  557. # the mail version advertised. By default, Postfix shows no version.
  558. #
  559. # You MUST specify $myhostname at the start of the text. That is an
  560. # RFC requirement. Postfix itself does not care.
  561. #
  562. #smtpd_banner = $myhostname ESMTP $mail_name
  563. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  564. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  565.  
  566.  
  567. # PARALLEL DELIVERY TO THE SAME DESTINATION
  568. #
  569. # How many parallel deliveries to the same user or domain? With local
  570. # delivery, it does not make sense to do massively parallel delivery
  571. # to the same user, because mailbox updates must happen sequentially,
  572. # and expensive pipelines in .forward files can cause disasters when
  573. # too many are run at the same time. With SMTP deliveries, 10
  574. # simultaneous connections to the same domain could be sufficient to
  575. # raise eyebrows.
  576. #
  577. # Each message delivery transport has its XXX_destination_concurrency_limit
  578. # parameter. The default is $default_destination_concurrency_limit for
  579. # most delivery transports. For the local delivery agent the default is 2.
  580.  
  581. #local_destination_concurrency_limit = 2
  582. #default_destination_concurrency_limit = 20
  583.  
  584. # DEBUGGING CONTROL
  585. #
  586. # The debug_peer_level parameter specifies the increment in verbose
  587. # logging level when an SMTP client or server host name or address
  588. # matches a pattern in the debug_peer_list parameter.
  589. #
  590. #debug_peer_level = 2
  591.  
  592. # The debug_peer_list parameter specifies an optional list of domain
  593. # or network patterns, /file/name patterns or type:name tables. When
  594. # an SMTP client or server host name or address matches a pattern,
  595. # increase the verbose logging level by the amount specified in the
  596. # debug_peer_level parameter.
  597. #
  598. #debug_peer_list = 127.0.0.1
  599. #debug_peer_list = some.domain
  600.  
  601. # The debugger_command specifies the external command that is executed
  602. # when a Postfix daemon program is run with the -D option.
  603. #
  604. # Use "command .. & sleep 5" so that the debugger can attach before
  605. # the process marches on. If you use an X-based debugger, be sure to
  606. # set up your XAUTHORITY environment variable before starting Postfix.
  607. #
  608. debugger_command =
  609. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  610. ddd $daemon_directory/$process_name $process_id & sleep 5
  611.  
  612. # If you can't use X, use this to capture the call stack when a
  613. # daemon crashes. The result is in a file in the configuration
  614. # directory, and is named after the process name and the process ID.
  615. #
  616. # debugger_command =
  617. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  618. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  619. # >$config_directory/$process_name.$process_id.log & sleep 5
  620. #
  621. # Another possibility is to run gdb under a detached screen session.
  622. # To attach to the screen sesssion, su root and run "screen -r
  623. # <id_string>" where <id_string> uniquely matches one of the detached
  624. # sessions (from "screen -list").
  625. #
  626. # debugger_command =
  627. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  628. # -dmS $process_name gdb $daemon_directory/$process_name
  629. # $process_id & sleep 1
  630.  
  631. # INSTALL-TIME CONFIGURATION INFORMATION
  632. #
  633. # The following parameters are used when installing a new Postfix version.
  634. #
  635. # sendmail_path: The full pathname of the Postfix sendmail command.
  636. # This is the Sendmail-compatible mail posting interface.
  637. #
  638. sendmail_path = /usr/sbin/sendmail
  639.  
  640. # newaliases_path: The full pathname of the Postfix newaliases command.
  641. # This is the Sendmail-compatible command to build alias databases.
  642. #
  643. newaliases_path = /usr/bin/newaliases
  644.  
  645. # mailq_path: The full pathname of the Postfix mailq command. This
  646. # is the Sendmail-compatible mail queue listing command.
  647. #
  648. mailq_path = /usr/bin/mailq
  649.  
  650. # setgid_group: The group for mail submission and queue management
  651. # commands. This must be a group name with a numerical group ID that
  652. # is not shared with other accounts, not even with the Postfix account.
  653. #
  654. setgid_group = postdrop
  655.  
  656. # html_directory: The location of the Postfix HTML documentation.
  657. #
  658. html_directory = no
  659.  
  660. # manpage_directory: The location of the Postfix on-line manual pages.
  661. #
  662. manpage_directory = /usr/share/man
  663.  
  664. # sample_directory: The location of the Postfix sample configuration files.
  665. # This parameter is obsolete as of Postfix 2.1.
  666. #
  667. sample_directory = /usr/share/doc/postfix
  668.  
  669. # readme_directory: The location of the Postfix README files.
  670. #
  671. readme_directory = /usr/share/doc/postfix
  672. inet_protocols = ipv4
  673.  
  674. append_dot_mydomain = no
  675. biff = no
  676. smtpd_helo_required = yes
  677. smtpd_recipient_restrictions = permit_mynetworks,
  678. permit_sasl_authenticated,
  679. reject_unauth_destination,
  680. reject_unauth_pipelining,
  681. reject_non_fqdn_recipient
  682. smtpd_sender_restrictions = permit_mynetworks,
  683. reject_sender_login_mismatch,
  684. permit_sasl_authenticated,
  685. reject_unknown_helo_hostname,
  686. reject_unknown_recipient_domain,
  687. reject_unknown_sender_domain
  688. smtpd_client_restrictions = permit_mynetworks,
  689. permit_sasl_authenticated,
  690. reject_unknown_client_hostname
  691.  
  692. # Postfix 2.10 requires this option. Postfix < 2.10 ignores this.
  693. # The option is intentionally left empty.
  694. # smtpd_relay_restrictions =
  695.  
  696. # Maximum size of Message in bytes (50MB)
  697. message_size_limit = 52428800
  698.  
  699. ## SASL Auth Settings
  700. smtpd_sasl_auth_enable = yes
  701. smtpd_sasl_local_domain = $myhostname
  702. broken_sasl_auth_clients = yes
  703.  
  704. # Virtual delivery settings
  705. virtual_mailbox_base = /var/customers/mail/
  706. virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
  707. virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
  708. virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
  709. smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
  710. virtual_uid_maps = static:2000
  711. virtual_gid_maps = static:2000
  712.  
  713. # Local delivery settings
  714. local_transport = local
  715. alias_maps = $alias_database
  716.  
  717. # Default Mailbox size, is set to 0 which means unlimited!
  718. mailbox_size_limit = 0
  719. virtual_mailbox_limit = 0
  720.  
  721. ### TLS settings
  722. ###
  723. ## TLS for outgoing mails from the server to another server
  724. #smtp_tls_security_level = may
  725. #smtp_tls_note_starttls_offer = yes
  726. ## TLS for email client
  727. #smtpd_tls_security_level = may
  728. #smtpd_tls_cert_file = /etc/ssl/server/service.junk-hosting.de.pem
  729. #smtpd_tls_key_file = $smtpd_tls_cert_file
  730. #smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
  731. #smtpd_tls_loglevel = 1
  732. #smtpd_tls_received_header = yes
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement