Guest User

postfix

a guest
Feb 21st, 2012
92
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.86 KB | None | 0 0
  1. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  2.  
  3.  
  4. # Debian specific: Specifying a file name will cause the first
  5. # line of that file to be used as the name. The Debian default
  6. # is /etc/mailname.
  7. # myorigin = /etc/mailname
  8.  
  9. mail_name = elitemail.hu Daemon
  10. smtpd_banner = $mail_name. All Spam Is Reported. ESMTP
  11.  
  12. ### Default user to deliver mail to (NEVER ENABLE)
  13. luser_relay =
  14.  
  15. ### The myorigin parameter specifies the domain that appears in mail that is posted on/through this machine.
  16. append_dot_mydomain = no
  17. append_at_myorigin = yes
  18.  
  19. ### Who delivers the mail (never root for security).
  20. mail_owner = postfix
  21. setgid_group = postdrop
  22.  
  23. ### How much of the message in bytes will be bounced back to the sender.
  24. bounce_size_limit = 1000
  25.  
  26. ### Message Restrictions
  27. header_checks = regexp:/etc/postfix/header_checks
  28.  
  29. # Uncomment the next line to generate "delayed mail" warnings
  30. ### How long do messages stay in the queue before being sent back to the sender. (in days)
  31. ### By default, postfix attempts to resend the message every (1000 secs)x(# attempts)x(days).
  32. bounce_queue_lifetime = 4h
  33. maximal_queue_lifetime = 4h
  34. delay_warning_time = 1h
  35.  
  36. ### Parallel delivery force (local=2 and dest=20 are aggressive)
  37. local_destination_concurrency_limit = 2
  38. default_destination_concurrency_limit = 20
  39.  
  40. ### Max flow rate (1 sec delay per 50 emails/sec over the number of emails delivered/sec)
  41. in_flow_delay = 1s
  42.  
  43. ### Require strict RFC 821-style envelope addresses
  44. strict_rfc821_envelopes = yes
  45.  
  46. ### Limit the info given to outside servers
  47. show_user_unknown_table_name = no
  48.  
  49. ### no one needs to ask our server who is on it
  50. disable_vrfy_command = yes
  51.  
  52. ### clients must send a HELO (or EHLO) command at the beginning of an SMTP session.
  53. smtpd_helo_required = yes
  54.  
  55. ### Notification and delimiter
  56. biff = no
  57. recipient_delimiter = +
  58.  
  59. #### user%domain != user@domain
  60. allow_percent_hack = no
  61.  
  62. #### user!domain != user@domain
  63. swap_bangpath = no
  64.  
  65. ### Tarpit until RCPT TO: to reject the email for nagios compatability
  66. smtpd_delay_reject = no
  67.  
  68. ### Tarpit those bots/clients/spammers who send errors or scan for accounts
  69. smtpd_error_sleep_time = 20
  70. smtpd_soft_error_limit = 1
  71. smtpd_hard_error_limit = 3
  72. smtpd_junk_command_limit = 2
  73.  
  74. ### Reject codes
  75. access_map_reject_code = 554
  76. invalid_hostname_reject_code = 554
  77. maps_rbl_reject_code = 554
  78. multi_recipient_bounce_reject_code = 554
  79. non_fqdn_reject_code = 554
  80. plaintext_reject_code = 554
  81. reject_code = 554
  82. relay_domains_reject_code = 554
  83. unknown_address_reject_code = 554
  84. unknown_client_reject_code = 450
  85. unknown_hostname_reject_code = 450
  86. unknown_local_recipient_reject_code = 554
  87. unknown_relay_recipient_reject_code = 554
  88. unknown_virtual_alias_reject_code = 554
  89. unknown_virtual_mailbox_reject_code = 554
  90. unverified_recipient_reject_code = 554
  91. unverified_sender_reject_code = 554
  92.  
  93. readme_directory = /usr/share/doc/postfix
  94.  
  95. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  96. # information on enabling SSL in the smtp client.
  97.  
  98. mydomain = $myhostname
  99. myhostname = mail.elitemail.hu
  100. alias_maps = hash:/etc/aliases
  101. alias_database = hash:/etc/aliases
  102. myorigin = $myhostname
  103. mydestination = $myhostname, localhost.$mydomain $mydomain, localhost
  104. mynetworks_style = host
  105. relayhost =
  106. mynetworks = 127.0.0.0/8
  107.  
  108. ### SMTP Auth
  109. smtp_tls_security_level = may
  110. smtpd_tls_security_level = may
  111. smtpd_tls_auth_only = yes
  112. smtpd_use_tls = yes
  113. smtpd_sasl_local_domain = $myhostname
  114. smtpd_sasl_auth_enable = yes
  115. smtpd_sasl_type = cyrus
  116. local_recipient_maps =
  117. smtp_tls_loglevel = 1
  118. smtp_use_tls = yes
  119. smtp_tls_auth_only = yes
  120. smtp_tls_note_starttls_offer = yes
  121. smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
  122. smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
  123. smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
  124. smtpd_tls_loglevel = 1
  125. smtpd_tls_received_header = yes
  126. smtpd_tls_session_cache_timeout = 3600s
  127. tls_random_source = dev:/dev/urandom
  128. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  129. smtpd_sasl_security_options = noanonymous
  130. broken_sasl_auth_clients = yes
  131. smtpd_sasl_authenticated_header = yes
  132. smtpd_sasl_application_name = smtpd
  133. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  134.  
  135. ### DK - DKIM - SPF
  136. milter_default_action = accept
  137. milter_protocol = 2
  138. smtpd_milters = inet:localhost:12345,inet:localhost:12346
  139. non_smtpd_milters = inet:localhost:12345,inet:localhost:12346
  140. spf-policyd_time_limit = 3600s
  141.  
  142. ### SMTP Restrictions
  143. smtpd_client_restrictions = permit_mynetworks,
  144. reject_invalid_hostname,
  145. reject_rbl_client zen.spamhaus.org,
  146. reject_rbl_client sbl.spamhaus.org,
  147. reject_rbl_client blackholes.easynet.nl,
  148. reject_rbl_client dnsbl.njabl.org,
  149. check_client_access hash:/etc/postfix/helo_client_exceptions,
  150. reject_unknown_client
  151.  
  152. smtpd_helo_restrictions = permit_mynetworks,
  153. check_helo_access hash:/etc/postfix/helo_access,
  154. check_helo_access regexp:/etc/postfix/helo.regexp,
  155. reject_unauth_pipelining,
  156. reject_invalid_hostname,
  157. reject_unknown_hostname,
  158. warn_if_reject reject_unknown_helo_hostname
  159.  
  160. ### When changing sender_checks, this file must be regenerated using postmap <file>, to generate a Berkeley DB
  161.  
  162. smtpd_recipient_restrictions = permit_mynetworks,
  163. permit_sasl_authenticated,
  164. reject_unauth_destination,
  165. check_policy_service unix:private/policy-spf,
  166. check_policy_service inet:127.0.0.1:60000,
  167. check_sender_access hash:/etc/postfix/sender_checks,
  168. check_client_access hash:/etc/postfix/helo_client_exceptions,
  169. check_client_access hash:/etc/postfix/rbl_client_exceptions,
  170. reject_non_fqdn_recipient,
  171. reject_invalid_hostname,
  172. reject_unauth_pipelining,
  173. reject_unknown_recipient_domain,
  174. reject_unknown_client,
  175. reject_unknown_sender_domain,
  176. reject_rbl_client cbl.abuseat.org,
  177. reject_rbl_client sbl-xbl.spamhaus.org,
  178. reject_rbl_client bl.spamcop.net,
  179. reject_rhsbl_sender dsn.rfc-ignorant.org
  180.  
  181. ### When changing rbl_clinet_exeptions, this file must be regenerated using postmap <file>, to generate a Berkeley DB
  182.  
  183. smtpd_sender_restrictions = permit_mynetworks,
  184. permit_sasl_authenticated,
  185. reject_unknown_sender_domain,
  186. reject_unauth_pipelining
  187.  
  188. smtpd_etrn_restrictions = permit_mynetworks,
  189. reject
  190.  
  191. smtpd_data_restrictions = reject_unauth_pipelining,
  192. reject_multi_recipient_bounce
  193.  
  194. ### 1GB
  195. mailbox_size_limit = 1073741824
  196. mailbox_command = procmail -a "$EXTENSION"
  197. inet_interfaces = all
  198. inet_protocols = all
  199.  
  200. virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
  201. virtual_gid_maps = static:5000
  202. virtual_mailbox_base = /home/virtual
  203. virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
  204. virtual_mailbox_limit = 0
  205. virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
  206. virtual_minimum_uid = 5000
  207. virtual_transport = virtual
  208. virtual_uid_maps = static:5000
  209. virtual_create_maildirsize = yes
  210. virtual_mailbox_extended = yes
  211. virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
  212. virtual_mailbox_limit_override = yes
  213. virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later. A felhasznalo postafiokja megtelt, probalja meg kesobb elkuldeni a levelet.
  214. virtual_maildir_extended = yes
  215. virtual_overquota_bounce = yes
  216. virtual_alias_domains =
  217. transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
  218. proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
  219. content_filter = amavis:[127.0.0.1]:10024
  220. receive_override_options = no_address_mappings
  221. html_directory = no
Advertisement
Add Comment
Please, Sign In to add comment