Advertisement
Guest User

Untitled

a guest
Aug 26th, 2014
272
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 32.30 KB | None | 0 0
  1. #
  2. # -----------------------------------------------------------------------
  3. # NOTE: Many parameters have already been added to the end of this file
  4. # by config.postfix. So take care that you don't uncomment
  5. # and set a parameter without checking whether it has been added
  6. # to the end of this file.
  7. # -----------------------------------------------------------------------
  8. #
  9. # Global Postfix configuration file. This file lists only a subset
  10. # of all parameters. For the syntax, and for a complete parameter
  11. # list, see the postconf(5) manual page (command: "man 5 postconf").
  12. #
  13. # For common configuration examples, see BASIC_CONFIGURATION_README
  14. # and STANDARD_CONFIGURATION_README. To find these documents, use
  15. # the command "postconf html_directory readme_directory", or go to
  16. # http://www.postfix.org/.
  17. #
  18. # For best results, change no more than 2-3 parameters at a time,
  19. # and test if Postfix still works after every change.
  20.  
  21. # SOFT BOUNCE
  22. #
  23. # The soft_bounce parameter provides a limited safety net for
  24. # testing. When soft_bounce is enabled, mail will remain queued that
  25. # would otherwise bounce. This parameter disables locally-generated
  26. # bounces, and prevents the SMTP server from rejecting mail permanently
  27. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  28. # is no cure for address rewriting mistakes or mail routing mistakes.
  29. #
  30. #soft_bounce = no
  31.  
  32. # LOCAL PATHNAME INFORMATION
  33. #
  34. # The queue_directory specifies the location of the Postfix queue.
  35. # This is also the root directory of Postfix daemons that run chrooted.
  36. # See the files in examples/chroot-setup for setting up Postfix chroot
  37. # environments on different UNIX systems.
  38. #
  39. queue_directory = /var/spool/postfix
  40.  
  41. # The command_directory parameter specifies the location of all
  42. # postXXX commands.
  43. #
  44. command_directory = /usr/sbin
  45.  
  46. # The daemon_directory parameter specifies the location of all Postfix
  47. # daemon programs (i.e. programs listed in the master.cf file). This
  48. # directory must be owned by root.
  49. #
  50. daemon_directory = /usr/lib/postfix
  51.  
  52. # The data_directory parameter specifies the location of Postfix-writable
  53. # data files (caches, random numbers). This directory must be owned
  54. # by the mail_owner account (see below).
  55. #
  56. data_directory = /var/lib/postfix
  57.  
  58. # QUEUE AND PROCESS OWNERSHIP
  59. #
  60. # The mail_owner parameter specifies the owner of the Postfix queue
  61. # and of most Postfix daemon processes. Specify the name of a user
  62. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  63. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  64. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  65. # USER.
  66. #
  67. mail_owner = postfix
  68.  
  69. # The default_privs parameter specifies the default rights used by
  70. # the local delivery agent for delivery to external file or command.
  71. # These rights are used in the absence of a recipient user context.
  72. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  73. #
  74. #default_privs = nobody
  75.  
  76. # INTERNET HOST AND DOMAIN NAMES
  77. #
  78. # The myhostname parameter specifies the internet hostname of this
  79. # mail system. The default is to use the fully-qualified domain name
  80. # from gethostname(). $myhostname is used as a default value for many
  81. # other configuration parameters.
  82. #
  83. myhostname = hereismydomain.com
  84. #myhostname = virtual.domain.tld
  85.  
  86. # The mydomain parameter specifies the local internet domain name.
  87. # The default is to use $myhostname minus the first component.
  88. # $mydomain is used as a default value for many other configuration
  89. # parameters.
  90. #
  91. #mydomain = domain.tld
  92.  
  93. # SENDING MAIL
  94. #
  95. # The myorigin parameter specifies the domain that locally-posted
  96. # mail appears to come from. The default is to append $myhostname,
  97. # which is fine for small sites. If you run a domain with multiple
  98. # machines, you should (1) change this to $mydomain and (2) set up
  99. # a domain-wide alias database that aliases each user to
  100. # user@that.users.mailhost.
  101. #
  102. # For the sake of consistency between sender and recipient addresses,
  103. # myorigin also specifies the default domain name that is appended
  104. # to recipient addresses that have no @domain part.
  105. #
  106. myorigin = $myhostname
  107. #myorigin = $mydomain
  108.  
  109. # RECEIVING MAIL
  110.  
  111. # The inet_interfaces parameter specifies the network interface
  112. # addresses that this mail system receives mail on. By default,
  113. # the software claims all active interfaces on the machine. The
  114. # parameter also controls delivery of mail to user@[ip.address].
  115. #
  116. # See also the proxy_interfaces parameter, for network addresses that
  117. # are forwarded to us via a proxy or network address translator.
  118. #
  119. # Note: you need to stop/start Postfix when this parameter changes.
  120. #
  121. inet_interfaces = all
  122. #inet_interfaces = $myhostname
  123. #inet_interfaces = $myhostname, localhost
  124.  
  125. # The proxy_interfaces parameter specifies the network interface
  126. # addresses that this mail system receives mail on by way of a
  127. # proxy or network address translation unit. This setting extends
  128. # the address list specified with the inet_interfaces parameter.
  129. #
  130. # You must specify your proxy/NAT addresses when your system is a
  131. # backup MX host for other domains, otherwise mail delivery loops
  132. # will happen when the primary MX host is down.
  133. #
  134. #proxy_interfaces =
  135. #proxy_interfaces = 1.2.3.4
  136.  
  137. # The mydestination parameter specifies the list of domains that this
  138. # machine considers itself the final destination for.
  139. #
  140. # These domains are routed to the delivery agent specified with the
  141. # local_transport parameter setting. By default, that is the UNIX
  142. # compatible delivery agent that lookups all recipients in /etc/passwd
  143. # and /etc/aliases or their equivalent.
  144. #
  145. # The default is $myhostname + localhost.$mydomain. On a mail domain
  146. # gateway, you should also include $mydomain.
  147. #
  148. # Do not specify the names of virtual domains - those domains are
  149. # specified elsewhere (see VIRTUAL_README).
  150. #
  151. # Do not specify the names of domains that this machine is backup MX
  152. # host for. Specify those names via the relay_domains settings for
  153. # the SMTP server, or use permit_mx_backup if you are lazy (see
  154. # STANDARD_CONFIGURATION_README).
  155. #
  156. # The local machine is always the final destination for mail addressed
  157. # to user@[the.net.work.address] of an interface that the mail system
  158. # receives mail on (see the inet_interfaces parameter).
  159. #
  160. # Specify a list of host or domain names, /file/name or type:table
  161. # patterns, separated by commas and/or whitespace. A /file/name
  162. # pattern is replaced by its contents; a type:table is matched when
  163. # a name matches a lookup key (the right-hand side is ignored).
  164. # Continue long lines by starting the next line with whitespace.
  165. #
  166. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  167. #
  168. mydestination = $myhostname, localhost.$mydomain, localhost
  169. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  170. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  171. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  172.  
  173. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  174. #
  175. # The local_recipient_maps parameter specifies optional lookup tables
  176. # with all names or addresses of users that are local with respect
  177. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  178. #
  179. # If this parameter is defined, then the SMTP server will reject
  180. # mail for unknown local users. This parameter is defined by default.
  181. #
  182. # To turn off local recipient checking in the SMTP server, specify
  183. # local_recipient_maps = (i.e. empty).
  184. #
  185. # The default setting assumes that you use the default Postfix local
  186. # delivery agent for local delivery. You need to update the
  187. # local_recipient_maps setting if:
  188. #
  189. # - You define $mydestination domain recipients in files other than
  190. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  191. # For example, you define $mydestination domain recipients in
  192. # the $virtual_mailbox_maps files.
  193. #
  194. # - You redefine the local delivery agent in master.cf.
  195. #
  196. # - You redefine the "local_transport" setting in main.cf.
  197. #
  198. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  199. # feature of the Postfix local delivery agent (see local(8)).
  200. #
  201. # Details are described in the LOCAL_RECIPIENT_README file.
  202. #
  203. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  204. # to access the passwd file via the proxymap service, in order to
  205. # overcome chroot restrictions. The alternative, having a copy of
  206. # the system passwd file in the chroot jail is just not practical.
  207. #
  208. # The right-hand side of the lookup tables is conveniently ignored.
  209. # In the left-hand side, specify a bare username, an @domain.tld
  210. # wild-card, or specify a user@domain.tld address.
  211. #
  212. #local_recipient_maps = unix:passwd.byname $alias_maps
  213. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  214. #local_recipient_maps =
  215.  
  216. # The unknown_local_recipient_reject_code specifies the SMTP server
  217. # response code when a recipient domain matches $mydestination or
  218. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  219. # and the recipient address or address local-part is not found.
  220. #
  221. # The default setting is 550 (reject mail) but it is safer to start
  222. # with 450 (try again later) until you are certain that your
  223. # local_recipient_maps settings are OK.
  224. #
  225. unknown_local_recipient_reject_code = 550
  226.  
  227. # TRUST AND RELAY CONTROL
  228.  
  229. # The mynetworks parameter specifies the list of "trusted" SMTP
  230. # clients that have more privileges than "strangers".
  231. #
  232. # In particular, "trusted" SMTP clients are allowed to relay mail
  233. # through Postfix. See the smtpd_recipient_restrictions parameter
  234. # in postconf(5).
  235. #
  236. # You can specify the list of "trusted" network addresses by hand
  237. # or you can let Postfix do it for you (which is the default).
  238. #
  239. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  240. # clients in the same IP subnetworks as the local machine.
  241. # On Linux, this does works correctly only with interfaces specified
  242. # with the "ifconfig" command.
  243. #
  244. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  245. # clients in the same IP class A/B/C networks as the local machine.
  246. # Don't do this with a dialup site - it would cause Postfix to "trust"
  247. # your entire provider's network. Instead, specify an explicit
  248. # mynetworks list by hand, as described below.
  249. #
  250. # Specify "mynetworks_style = host" when Postfix should "trust"
  251. # only the local machine.
  252. #
  253. #mynetworks_style = class
  254. #mynetworks_style = subnet
  255. #mynetworks_style = host
  256.  
  257. # Alternatively, you can specify the mynetworks list by hand, in
  258. # which case Postfix ignores the mynetworks_style setting.
  259. #
  260. # Specify an explicit list of network/netmask patterns, where the
  261. # mask specifies the number of bits in the network part of a host
  262. # address.
  263. #
  264. # You can also specify the absolute pathname of a pattern file instead
  265. # of listing the patterns here. Specify type:table for table-based lookups
  266. # (the value on the table right-hand side is not used).
  267. #
  268. #mynetworks = 168.100.189.0/28, 127.0.0.0/8
  269. #mynetworks = $config_directory/mynetworks
  270. #mynetworks = hash:/etc/postfix/network_table
  271.  
  272. # The relay_domains parameter restricts what destinations this system will
  273. # relay mail to. See the smtpd_recipient_restrictions description in
  274. # postconf(5) for detailed information.
  275. #
  276. # By default, Postfix relays mail
  277. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  278. # - from "untrusted" clients to destinations that match $relay_domains or
  279. # subdomains thereof, except addresses with sender-specified routing.
  280. # The default relay_domains value is $mydestination.
  281. #
  282. # In addition to the above, the Postfix SMTP server by default accepts mail
  283. # that Postfix is final destination for:
  284. # - destinations that match $inet_interfaces or $proxy_interfaces,
  285. # - destinations that match $mydestination
  286. # - destinations that match $virtual_alias_domains,
  287. # - destinations that match $virtual_mailbox_domains.
  288. # These destinations do not need to be listed in $relay_domains.
  289. #
  290. # Specify a list of hosts or domains, /file/name patterns or type:name
  291. # lookup tables, separated by commas and/or whitespace. Continue
  292. # long lines by starting the next line with whitespace. A file name
  293. # is replaced by its contents; a type:name table is matched when a
  294. # (parent) domain appears as lookup key.
  295. #
  296. # NOTE: Postfix will not automatically forward mail for domains that
  297. # list this system as their primary or backup MX host. See the
  298. # permit_mx_backup restriction description in postconf(5).
  299. #
  300. relay_domains = $mydestination
  301.  
  302. # INTERNET OR INTRANET
  303.  
  304. # The relayhost parameter specifies the default host to send mail to
  305. # when no entry is matched in the optional transport(5) table. When
  306. # no relayhost is given, mail is routed directly to the destination.
  307. #
  308. # On an intranet, specify the organizational domain name. If your
  309. # internal DNS uses no MX records, specify the name of the intranet
  310. # gateway host instead.
  311. #
  312. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  313. # [address] or [address]:port; the form [host] turns off MX lookups.
  314. #
  315. # If you're connected via UUCP, see also the default_transport parameter.
  316. #
  317. #relayhost = $mydomain
  318. #relayhost = [gateway.my.domain]
  319. #relayhost = [mailserver.isp.tld]
  320. #relayhost = uucphost
  321. #relayhost = [an.ip.add.ress]
  322.  
  323. # REJECTING UNKNOWN RELAY USERS
  324. #
  325. # The relay_recipient_maps parameter specifies optional lookup tables
  326. # with all addresses in the domains that match $relay_domains.
  327. #
  328. # If this parameter is defined, then the SMTP server will reject
  329. # mail for unknown relay users. This feature is off by default.
  330. #
  331. # The right-hand side of the lookup tables is conveniently ignored.
  332. # In the left-hand side, specify an @domain.tld wild-card, or specify
  333. # a user@domain.tld address.
  334. #
  335. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  336.  
  337. # INPUT RATE CONTROL
  338. #
  339. # The in_flow_delay configuration parameter implements mail input
  340. # flow control. This feature is turned on by default, although it
  341. # still needs further development (it's disabled on SCO UNIX due
  342. # to an SCO bug).
  343. #
  344. # A Postfix process will pause for $in_flow_delay seconds before
  345. # accepting a new message, when the message arrival rate exceeds the
  346. # message delivery rate. With the default 100 SMTP server process
  347. # limit, this limits the mail inflow to 100 messages a second more
  348. # than the number of messages delivered per second.
  349. #
  350. # Specify 0 to disable the feature. Valid delays are 0..10.
  351. #
  352. #in_flow_delay = 1s
  353.  
  354. # ADDRESS REWRITING
  355. #
  356. # The ADDRESS_REWRITING_README document gives information about
  357. # address masquerading or other forms of address rewriting including
  358. # username->Firstname.Lastname mapping.
  359.  
  360. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  361. #
  362. # The VIRTUAL_README document gives information about the many forms
  363. # of domain hosting that Postfix supports.
  364.  
  365. # "USER HAS MOVED" BOUNCE MESSAGES
  366. #
  367. # See the discussion in the ADDRESS_REWRITING_README document.
  368.  
  369. # TRANSPORT MAP
  370. #
  371. # See the discussion in the ADDRESS_REWRITING_README document.
  372.  
  373. # ALIAS DATABASE
  374. #
  375. # The alias_maps parameter specifies the list of alias databases used
  376. # by the local delivery agent. The default list is system dependent.
  377. #
  378. # On systems with NIS, the default is to search the local alias
  379. # database, then the NIS alias database. See aliases(5) for syntax
  380. # details.
  381. #
  382. # If you change the alias database, run "postalias /etc/aliases" (or
  383. # wherever your system stores the mail alias file), or simply run
  384. # "newaliases" to build the necessary DBM or DB file.
  385. #
  386. # It will take a minute or so before changes become visible. Use
  387. # "postfix reload" to eliminate the delay.
  388. #
  389. #alias_maps = dbm:/etc/aliases
  390. #alias_maps = hash:/etc/aliases
  391. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  392. #alias_maps = netinfo:/aliases
  393.  
  394. # The alias_database parameter specifies the alias database(s) that
  395. # are built with "newaliases" or "sendmail -bi". This is a separate
  396. # configuration parameter, because alias_maps (see above) may specify
  397. # tables that are not necessarily all under control by Postfix.
  398. #
  399. #alias_database = dbm:/etc/aliases
  400. #alias_database = dbm:/etc/mail/aliases
  401. #alias_database = hash:/etc/aliases
  402. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  403.  
  404. # ADDRESS EXTENSIONS (e.g., user+foo)
  405. #
  406. # The recipient_delimiter parameter specifies the separator between
  407. # user names and address extensions (user+foo). See canonical(5),
  408. # local(8), relocated(5) and virtual(5) for the effects this has on
  409. # aliases, canonical, virtual, relocated and .forward file lookups.
  410. # Basically, the software tries user+foo and .forward+foo before
  411. # trying user and .forward.
  412. #
  413. #recipient_delimiter = +
  414.  
  415. # DELIVERY TO MAILBOX
  416. #
  417. # The home_mailbox parameter specifies the optional pathname of a
  418. # mailbox file relative to a user's home directory. The default
  419. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  420. # "Maildir/" for qmail-style delivery (the / is required).
  421. #
  422. #home_mailbox = Mailbox
  423. #home_mailbox = Maildir/
  424.  
  425. # The mail_spool_directory parameter specifies the directory where
  426. # UNIX-style mailboxes are kept. The default setting depends on the
  427. # system type.
  428. #
  429. #mail_spool_directory = /var/mail
  430. #mail_spool_directory = /var/spool/mail
  431.  
  432. # The mailbox_command parameter specifies the optional external
  433. # command to use instead of mailbox delivery. The command is run as
  434. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  435. # Exception: delivery for root is done as $default_user.
  436. #
  437. # Other environment variables of interest: USER (recipient username),
  438. # EXTENSION (address extension), DOMAIN (domain part of address),
  439. # and LOCAL (the address localpart).
  440. #
  441. # Unlike other Postfix configuration parameters, the mailbox_command
  442. # parameter is not subjected to $parameter substitutions. This is to
  443. # make it easier to specify shell syntax (see example below).
  444. #
  445. # Avoid shell meta characters because they will force Postfix to run
  446. # an expensive shell process. Procmail alone is expensive enough.
  447. #
  448. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  449. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  450. #
  451. #mailbox_command = /some/where/procmail
  452. #mailbox_command = /some/where/procmail -a "$EXTENSION"
  453.  
  454. # The mailbox_transport specifies the optional transport in master.cf
  455. # to use after processing aliases and .forward files. This parameter
  456. # has precedence over the mailbox_command, fallback_transport and
  457. # luser_relay parameters.
  458. #
  459. # Specify a string of the form transport:nexthop, where transport is
  460. # the name of a mail delivery transport defined in master.cf. The
  461. # :nexthop part is optional. For more details see the sample transport
  462. # configuration file.
  463. #
  464. # NOTE: if you use this feature for accounts not in the UNIX password
  465. # file, then you must update the "local_recipient_maps" setting in
  466. # the main.cf file, otherwise the SMTP server will reject mail for
  467. # non-UNIX accounts with "User unknown in local recipient table".
  468. #
  469. # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
  470. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  471. #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
  472. #
  473. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  474. # subsequent line in master.cf.
  475. #mailbox_transport = cyrus
  476.  
  477. # The fallback_transport specifies the optional transport in master.cf
  478. # to use for recipients that are not found in the UNIX passwd database.
  479. # This parameter has precedence over the luser_relay parameter.
  480. #
  481. # Specify a string of the form transport:nexthop, where transport is
  482. # the name of a mail delivery transport defined in master.cf. The
  483. # :nexthop part is optional. For more details see the sample transport
  484. # configuration file.
  485. #
  486. # NOTE: if you use this feature for accounts not in the UNIX password
  487. # file, then you must update the "local_recipient_maps" setting in
  488. # the main.cf file, otherwise the SMTP server will reject mail for
  489. # non-UNIX accounts with "User unknown in local recipient table".
  490. #
  491. #fallback_transport = lmtp:unix:/file/name
  492. #fallback_transport = cyrus
  493. #fallback_transport =
  494.  
  495. # The luser_relay parameter specifies an optional destination address
  496. # for unknown recipients. By default, mail for unknown@$mydestination,
  497. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  498. # as undeliverable.
  499. #
  500. # The following expansions are done on luser_relay: $user (recipient
  501. # username), $shell (recipient shell), $home (recipient home directory),
  502. # $recipient (full recipient address), $extension (recipient address
  503. # extension), $domain (recipient domain), $local (entire recipient
  504. # localpart), $recipient_delimiter. Specify ${name?value} or
  505. # ${name:value} to expand value only when $name does (does not) exist.
  506. #
  507. # luser_relay works only for the default Postfix local delivery agent.
  508. #
  509. # NOTE: if you use this feature for accounts not in the UNIX password
  510. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  511. # the main.cf file, otherwise the SMTP server will reject mail for
  512. # non-UNIX accounts with "User unknown in local recipient table".
  513. #
  514. #luser_relay = $user@other.host
  515. #luser_relay = $local@other.host
  516. #luser_relay = admin+$local
  517.  
  518. # JUNK MAIL CONTROLS
  519. #
  520. # The controls listed here are only a very small subset. The file
  521. # SMTPD_ACCESS_README provides an overview.
  522.  
  523. # The header_checks parameter specifies an optional table with patterns
  524. # that each logical message header is matched against, including
  525. # headers that span multiple physical lines.
  526. #
  527. # By default, these patterns also apply to MIME headers and to the
  528. # headers of attached messages. With older Postfix versions, MIME and
  529. # attached message headers were treated as body text.
  530. #
  531. # For details, see "man header_checks".
  532. #
  533. #header_checks = regexp:/etc/postfix/header_checks
  534.  
  535. # FAST ETRN SERVICE
  536. #
  537. # Postfix maintains per-destination logfiles with information about
  538. # deferred mail, so that mail can be flushed quickly with the SMTP
  539. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  540. # See the ETRN_README document for a detailed description.
  541. #
  542. # The fast_flush_domains parameter controls what destinations are
  543. # eligible for this service. By default, they are all domains that
  544. # this server is willing to relay mail to.
  545. #
  546. #fast_flush_domains = $relay_domains
  547.  
  548. # SHOW SOFTWARE VERSION OR NOT
  549. #
  550. # The smtpd_banner parameter specifies the text that follows the 220
  551. # code in the SMTP server's greeting banner. Some people like to see
  552. # the mail version advertised. By default, Postfix shows no version.
  553. #
  554. # You MUST specify $myhostname at the start of the text. That is an
  555. # RFC requirement. Postfix itself does not care.
  556. #
  557. #smtpd_banner = $myhostname ESMTP $mail_name
  558. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  559.  
  560. # PARALLEL DELIVERY TO THE SAME DESTINATION
  561. #
  562. # How many parallel deliveries to the same user or domain? With local
  563. # delivery, it does not make sense to do massively parallel delivery
  564. # to the same user, because mailbox updates must happen sequentially,
  565. # and expensive pipelines in .forward files can cause disasters when
  566. # too many are run at the same time. With SMTP deliveries, 10
  567. # simultaneous connections to the same domain could be sufficient to
  568. # raise eyebrows.
  569. #
  570. # Each message delivery transport has its XXX_destination_concurrency_limit
  571. # parameter. The default is $default_destination_concurrency_limit for
  572. # most delivery transports. For the local delivery agent the default is 2.
  573.  
  574. #local_destination_concurrency_limit = 2
  575. #default_destination_concurrency_limit = 20
  576.  
  577. # DEBUGGING CONTROL
  578. #
  579. # The debug_peer_level parameter specifies the increment in verbose
  580. # logging level when an SMTP client or server host name or address
  581. # matches a pattern in the debug_peer_list parameter.
  582. #
  583. debug_peer_level = 2
  584.  
  585. # The debug_peer_list parameter specifies an optional list of domain
  586. # or network patterns, /file/name patterns or type:name tables. When
  587. # an SMTP client or server host name or address matches a pattern,
  588. # increase the verbose logging level by the amount specified in the
  589. # debug_peer_level parameter.
  590. #
  591. #debug_peer_list = 127.0.0.1
  592. #debug_peer_list = some.domain
  593.  
  594. # The debugger_command specifies the external command that is executed
  595. # when a Postfix daemon program is run with the -D option.
  596. #
  597. # Use "command .. & sleep 5" so that the debugger can attach before
  598. # the process marches on. If you use an X-based debugger, be sure to
  599. # set up your XAUTHORITY environment variable before starting Postfix.
  600. #
  601. debugger_command =
  602. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  603. ddd $daemon_directory/$process_name $process_id & sleep 5
  604.  
  605. # If you can't use X, use this to capture the call stack when a
  606. # daemon crashes. The result is in a file in the configuration
  607. # directory, and is named after the process name and the process ID.
  608. #
  609. # debugger_command =
  610. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  611. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  612. # >$config_directory/$process_name.$process_id.log & sleep 5
  613. #
  614. # Another possibility is to run gdb under a detached screen session.
  615. # To attach to the screen sesssion, su root and run "screen -r
  616. # <id_string>" where <id_string> uniquely matches one of the detached
  617. # sessions (from "screen -list").
  618. #
  619. # debugger_command =
  620. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  621. # -dmS $process_name gdb $daemon_directory/$process_name
  622. # $process_id & sleep 1
  623.  
  624. # INSTALL-TIME CONFIGURATION INFORMATION
  625. #
  626. # The following parameters are used when installing a new Postfix version.
  627. #
  628. # sendmail_path: The full pathname of the Postfix sendmail command.
  629. # This is the Sendmail-compatible mail posting interface.
  630. #
  631. sendmail_path = /usr/sbin/sendmail
  632.  
  633. # newaliases_path: The full pathname of the Postfix newaliases command.
  634. # This is the Sendmail-compatible command to build alias databases.
  635. #
  636. newaliases_path = /usr/bin/newaliases
  637.  
  638. # mailq_path: The full pathname of the Postfix mailq command. This
  639. # is the Sendmail-compatible mail queue listing command.
  640. #
  641. mailq_path = /usr/bin/mailq
  642.  
  643. # setgid_group: The group for mail submission and queue management
  644. # commands. This must be a group name with a numerical group ID that
  645. # is not shared with other accounts, not even with the Postfix account.
  646. #
  647. setgid_group = maildrop
  648.  
  649. # html_directory: The location of the Postfix HTML documentation.
  650. #
  651. html_directory = /usr/share/doc/packages/postfix-doc/html
  652.  
  653. # manpage_directory: The location of the Postfix on-line manual pages.
  654. #
  655. manpage_directory = /usr/share/man
  656.  
  657. # sample_directory: The location of the Postfix sample configuration files.
  658. # This parameter is obsolete as of Postfix 2.1.
  659. #
  660. sample_directory = /usr/share/doc/packages/postfix-doc/samples
  661.  
  662. # readme_directory: The location of the Postfix README files.
  663. #
  664. readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
  665. inet_protocols = all
  666.  
  667. biff = no
  668. content_filter =
  669. delay_warning_time = 1h
  670. disable_dns_lookups = no
  671. disable_mime_output_conversion = no
  672. inet_interfaces = localhost
  673. masquerade_classes = envelope_sender, header_sender, header_recipient
  674. masquerade_domains =
  675. masquerade_exceptions = root
  676. mydestination = $myhostname, localhost.$mydomain
  677. #myhostname = server-assets.hereismydomain.com
  678. mynetworks_style = subnet
  679. relayhost = smtp.t-2.si:587 #this is from my ISP
  680. #relayhost = mail.hereismydomain.com
  681.  
  682. alias_maps = hash:/etc/aliases
  683. canonical_maps = hash:/etc/postfix/canonical
  684. relocated_maps = hash:/etc/postfix/relocated
  685. sender_canonical_maps = hash:/etc/postfix/sender_canonical
  686. transport_maps = hash:/etc/postfix/transport
  687. mail_spool_directory = /var/mail
  688. message_strip_characters = \0
  689. defer_transports =
  690. mailbox_command =
  691. mailbox_transport =
  692. mailbox_size_limit = 0
  693. message_size_limit = 0
  694. strict_8bitmime = no
  695. strict_rfc821_envelopes = no
  696. smtpd_helo_required = yes
  697.  
  698. smtpd_client_restrictions =
  699.  
  700. smtpd_helo_restrictions =
  701.  
  702. smtpd_sender_restrictions = hash:/etc/postfix/access
  703.  
  704. #smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
  705. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
  706.  
  707. ############################################################
  708. # SASL stuff
  709. ############################################################
  710. smtp_sasl_auth_enable = no
  711. smtp_sasl_security_options = noanonymous
  712. smtp_sasl_password_maps = hash:/etc/postfix/saslpasswd
  713. smtpd_sasl_auth_enable = no
  714. smtp_always_send_ehlo = yes
  715. relayhost = smtp.t-2.com
  716. ############################################################
  717. # TLS stuff
  718. ############################################################
  719. #tls_append_default_CA = no
  720. relay_clientcerts =
  721. #tls_random_source = dev:/dev/urandom
  722.  
  723. smtp_use_tls = yes
  724. #smtp_tls_loglevel = 0
  725. smtp_enforce_tls = no
  726. smtp_tls_CAfile =
  727. smtp_tls_CApath = /etc/ssl/
  728. smtp_tls_cert_file = /etc/ssl/private/
  729. smtp_tls_key_file =
  730. #smtp_tls_session_cache_timeout = 3600s
  731. smtp_tls_session_cache_database =
  732.  
  733. smtpd_use_tls = no
  734. #smtpd_tls_loglevel = 0
  735. smtpd_tls_CAfile =
  736. smtpd_tls_CApath = /etc/ssl/
  737. smtpd_tls_cert_file = /etc/ssl/private/
  738. smtpd_tls_key_file =
  739. smtpd_tls_ask_ccert = no
  740. smtpd_tls_received_header = no
  741. ############################################################
  742. # Start MySQL from postfixwiki.org
  743. ############################################################
  744. #relay_domains = $mydestination, hash:/etc/postfix/relay
  745. virtual_alias_domains = hash:/etc/postfix/virtual
  746. virtual_alias_maps = hash:/etc/postfix/virtual
  747. #virtual_uid_maps = static:303
  748. #virtual_gid_maps = static:303
  749. #virtual_minimum_uid = 303
  750. #virtual_mailbox_base = /srv/maildirs
  751. #virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
  752. #virtual_mailbox_limit = 0
  753. #virtual_mailbox_limit_inbox = no
  754. #virtual_mailbox_limit_maps = hash:/etc/postfix/vquota
  755. #virtual_mailbox_limit_override = yes
  756. #virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
  757. #virtual_transport = virtual
  758. ### Needs Maildir++ compatible IMAP servers, like Courier-IMAP
  759. #virtual_maildir_filter = yes
  760. #virtual_maildir_filter_maps = hash:/etc/postfix/vfilter
  761. #virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
  762. #virtual_mailbox_limit_override = yes
  763. #virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
  764. #virtual_maildir_limit_message_maps = hash:/etc/postfix/vmsg
  765. #virtual_overquota_bounce = yes
  766. #virtual_trash_count = yes
  767. #virtual_trash_name = ".Trash"
  768. ############################################################
  769. # End MySQL from postfixwiki.org
  770. ############################################################
  771. # Rewrite reject codes
  772. ############################################################
  773. #unknown_address_reject_code = 550
  774. #unknown_client_reject_code = 550
  775. #unknown_hostname_reject_code = 550
  776. #soft_bounce = yes
  777. ############################################################
  778. #debug_peer_list = example.com
  779. #debug_peer_level = 3
  780.  
  781. disable_vrfy_command = yes
  782. smtpd_delay_reject = yes
  783. smtpd_banner = $myhostname ESMTP
  784. #virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
  785. #virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
  786. #virtual_mailbox_base = /var/vmail
  787. #virtual_uid_maps = static:5000
  788. #virtual_gid_maps = static:5000
  789. broken_sasl_auth_clients = yes
  790. smtpd_sasl_authenticated_header = yes
  791. smtpd_tls_security_level = may
  792. relay_domains = $mydestination, hash:/etc/postfix/relay
  793. relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
  794. proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
  795. smtpd_client_message_rate_limit = 100
  796. maildrop_destination_concurrency_limit = 1
  797. maildrop_destination_recipient_limit = 1
  798. #virtual_transport = dovecot
  799. header_checks = regexp:/etc/postfix/header_checks
  800. mime_header_checks = regexp:/etc/postfix/mime_header_checks
  801. nested_header_checks = regexp:/etc/postfix/nested_header_checks
  802. body_checks = regexp:/etc/postfix/body_checks
  803. smtp_tls_security_level = may
  804. mynetworks = 127.0.0.0/8 [::1]/128
  805. dovecot_destination_recipient_limit = 1
  806. smtpd_sasl_type = dovecot
  807. smtpd_sasl_path = private/auth
  808. receive_override_options = no_address_mappings
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement