Advertisement
hjibarram

main.cf

Mar 11th, 2013
59
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 30.53 KB | None | 0 0
  1. #
  2. # -----------------------------------------------------------------------
  3. # NOTE: Many parameters have already been added to the end of this file
  4. #       by SuSEconfig.postfix. So take care that you don't uncomment
  5. #       and set a parameter without checking whether it has been added
  6. #       to the end of this file.
  7. # -----------------------------------------------------------------------
  8. #
  9. # Global Postfix configuration file. This file lists only a subset
  10. # of all parameters. For the syntax, and for a complete parameter
  11. # list, see the postconf(5) manual page (command: "man 5 postconf").
  12. #
  13. # For common configuration examples, see BASIC_CONFIGURATION_README
  14. # and STANDARD_CONFIGURATION_README. To find these documents, use
  15. # the command "postconf html_directory readme_directory", or go to
  16. # http://www.postfix.org/.
  17. #
  18. # For best results, change no more than 2-3 parameters at a time,
  19. # and test if Postfix still works after every change.
  20.  
  21. # SOFT BOUNCE
  22. #
  23. # The soft_bounce parameter provides a limited safety net for
  24. # testing.  When soft_bounce is enabled, mail will remain queued that
  25. # would otherwise bounce. This parameter disables locally-generated
  26. # bounces, and prevents the SMTP server from rejecting mail permanently
  27. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  28. # is no cure for address rewriting mistakes or mail routing mistakes.
  29. #
  30. #soft_bounce = no
  31.  
  32. # LOCAL PATHNAME INFORMATION
  33. #
  34. # The queue_directory specifies the location of the Postfix queue.
  35. # This is also the root directory of Postfix daemons that run chrooted.
  36. # See the files in examples/chroot-setup for setting up Postfix chroot
  37. # environments on different UNIX systems.
  38. #
  39. queue_directory = /var/spool/postfix
  40.  
  41. # The command_directory parameter specifies the location of all
  42. # postXXX commands.
  43. #
  44. command_directory = /usr/sbin
  45.  
  46. # The daemon_directory parameter specifies the location of all Postfix
  47. # daemon programs (i.e. programs listed in the master.cf file). This
  48. # directory must be owned by root.
  49. #
  50. daemon_directory = /usr/lib/postfix
  51.  
  52. # The data_directory parameter specifies the location of Postfix-writable
  53. # data files (caches, random numbers). This directory must be owned
  54. # by the mail_owner account (see below).
  55. #
  56. data_directory = /var/lib/postfix
  57.  
  58. # QUEUE AND PROCESS OWNERSHIP
  59. #
  60. # The mail_owner parameter specifies the owner of the Postfix queue
  61. # and of most Postfix daemon processes.  Specify the name of a user
  62. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  63. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
  64. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  65. # USER.
  66. #
  67. mail_owner = postfix
  68.  
  69. # The default_privs parameter specifies the default rights used by
  70. # the local delivery agent for delivery to external file or command.
  71. # These rights are used in the absence of a recipient user context.
  72. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  73. #
  74. #default_privs = nobody
  75.  
  76. # INTERNET HOST AND DOMAIN NAMES
  77. #
  78. # The myhostname parameter specifies the internet hostname of this
  79. # mail system. The default is to use the fully-qualified domain name
  80. # from gethostname(). $myhostname is used as a default value for many
  81. # other configuration parameters.
  82. #
  83. #myhostname = host.domain.tld
  84. #myhostname = virtual.domain.tld
  85.  
  86. # The mydomain parameter specifies the local internet domain name.
  87. # The default is to use $myhostname minus the first component.
  88. # $mydomain is used as a default value for many other configuration
  89. # parameters.
  90. #
  91. #mydomain = domain.tld
  92.  
  93. # SENDING MAIL
  94. #
  95. # The myorigin parameter specifies the domain that locally-posted
  96. # mail appears to come from. The default is to append $myhostname,
  97. # which is fine for small sites.  If you run a domain with multiple
  98. # machines, you should (1) change this to $mydomain and (2) set up
  99. # a domain-wide alias database that aliases each user to
  100. # user@that.users.mailhost.
  101. #
  102. # For the sake of consistency between sender and recipient addresses,
  103. # myorigin also specifies the default domain name that is appended
  104. # to recipient addresses that have no @domain part.
  105. #
  106. #myorigin = $myhostname
  107. #myorigin = $mydomain
  108.  
  109. # RECEIVING MAIL
  110.  
  111. # The inet_interfaces parameter specifies the network interface
  112. # addresses that this mail system receives mail on.  By default,
  113. # the software claims all active interfaces on the machine. The
  114. # parameter also controls delivery of mail to user@[ip.address].
  115. #
  116. # See also the proxy_interfaces parameter, for network addresses that
  117. # are forwarded to us via a proxy or network address translator.
  118. #
  119. # Note: you need to stop/start Postfix when this parameter changes.
  120. #
  121. #inet_interfaces = all
  122. #inet_interfaces = $myhostname
  123. #inet_interfaces = $myhostname, localhost
  124.  
  125. # The proxy_interfaces parameter specifies the network interface
  126. # addresses that this mail system receives mail on by way of a
  127. # proxy or network address translation unit. This setting extends
  128. # the address list specified with the inet_interfaces parameter.
  129. #
  130. # You must specify your proxy/NAT addresses when your system is a
  131. # backup MX host for other domains, otherwise mail delivery loops
  132. # will happen when the primary MX host is down.
  133. #
  134. #proxy_interfaces =
  135. #proxy_interfaces = 1.2.3.4
  136.  
  137. # The mydestination parameter specifies the list of domains that this
  138. # machine considers itself the final destination for.
  139. #
  140. # These domains are routed to the delivery agent specified with the
  141. # local_transport parameter setting. By default, that is the UNIX
  142. # compatible delivery agent that lookups all recipients in /etc/passwd
  143. # and /etc/aliases or their equivalent.
  144. #
  145. # The default is $myhostname + localhost.$mydomain.  On a mail domain
  146. # gateway, you should also include $mydomain.
  147. #
  148. # Do not specify the names of virtual domains - those domains are
  149. # specified elsewhere (see VIRTUAL_README).
  150. #
  151. # Do not specify the names of domains that this machine is backup MX
  152. # host for. Specify those names via the relay_domains settings for
  153. # the SMTP server, or use permit_mx_backup if you are lazy (see
  154. # STANDARD_CONFIGURATION_README).
  155. #
  156. # The local machine is always the final destination for mail addressed
  157. # to user@[the.net.work.address] of an interface that the mail system
  158. # receives mail on (see the inet_interfaces parameter).
  159. #
  160. # Specify a list of host or domain names, /file/name or type:table
  161. # patterns, separated by commas and/or whitespace. A /file/name
  162. # pattern is replaced by its contents; a type:table is matched when
  163. # a name matches a lookup key (the right-hand side is ignored).
  164. # Continue long lines by starting the next line with whitespace.
  165. #
  166. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  167. #
  168. #mydestination = $myhostname, localhost.$mydomain, localhost
  169. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  170. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  171. #   mail.$mydomain, www.$mydomain, ftp.$mydomain
  172.  
  173. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  174. #
  175. # The local_recipient_maps parameter specifies optional lookup tables
  176. # with all names or addresses of users that are local with respect
  177. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  178. #
  179. # If this parameter is defined, then the SMTP server will reject
  180. # mail for unknown local users. This parameter is defined by default.
  181. #
  182. # To turn off local recipient checking in the SMTP server, specify
  183. # local_recipient_maps = (i.e. empty).
  184. #
  185. # The default setting assumes that you use the default Postfix local
  186. # delivery agent for local delivery. You need to update the
  187. # local_recipient_maps setting if:
  188. #
  189. # - You define $mydestination domain recipients in files other than
  190. #   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  191. #   For example, you define $mydestination domain recipients in    
  192. #   the $virtual_mailbox_maps files.
  193. #
  194. # - You redefine the local delivery agent in master.cf.
  195. #
  196. # - You redefine the "local_transport" setting in main.cf.
  197. #
  198. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  199. #   feature of the Postfix local delivery agent (see local(8)).
  200. #
  201. # Details are described in the LOCAL_RECIPIENT_README file.
  202. #
  203. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  204. # to access the passwd file via the proxymap service, in order to
  205. # overcome chroot restrictions. The alternative, having a copy of
  206. # the system passwd file in the chroot jail is just not practical.
  207. #
  208. # The right-hand side of the lookup tables is conveniently ignored.
  209. # In the left-hand side, specify a bare username, an @domain.tld
  210. # wild-card, or specify a user@domain.tld address.
  211. #
  212. #local_recipient_maps = unix:passwd.byname $alias_maps
  213. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  214. #local_recipient_maps =
  215.  
  216. # The unknown_local_recipient_reject_code specifies the SMTP server
  217. # response code when a recipient domain matches $mydestination or
  218. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  219. # and the recipient address or address local-part is not found.
  220. #
  221. # The default setting is 550 (reject mail) but it is safer to start
  222. # with 450 (try again later) until you are certain that your
  223. # local_recipient_maps settings are OK.
  224. #
  225. unknown_local_recipient_reject_code = 550
  226.  
  227. # TRUST AND RELAY CONTROL
  228.  
  229. # The mynetworks parameter specifies the list of "trusted" SMTP
  230. # clients that have more privileges than "strangers".
  231. #
  232. # In particular, "trusted" SMTP clients are allowed to relay mail
  233. # through Postfix.  See the smtpd_recipient_restrictions parameter
  234. # in postconf(5).
  235. #
  236. # You can specify the list of "trusted" network addresses by hand
  237. # or you can let Postfix do it for you (which is the default).
  238. #
  239. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  240. # clients in the same IP subnetworks as the local machine.
  241. # On Linux, this does works correctly only with interfaces specified
  242. # with the "ifconfig" command.
  243. #
  244. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  245. # clients in the same IP class A/B/C networks as the local machine.
  246. # Don't do this with a dialup site - it would cause Postfix to "trust"
  247. # your entire provider's network.  Instead, specify an explicit
  248. # mynetworks list by hand, as described below.
  249. #  
  250. # Specify "mynetworks_style = host" when Postfix should "trust"
  251. # only the local machine.
  252. #
  253. #mynetworks_style = class
  254. #mynetworks_style = subnet
  255. #mynetworks_style = host
  256.  
  257. # Alternatively, you can specify the mynetworks list by hand, in
  258. # which case Postfix ignores the mynetworks_style setting.
  259. #
  260. # Specify an explicit list of network/netmask patterns, where the
  261. # mask specifies the number of bits in the network part of a host
  262. # address.
  263. #
  264. # You can also specify the absolute pathname of a pattern file instead
  265. # of listing the patterns here. Specify type:table for table-based lookups
  266. # (the value on the table right-hand side is not used).
  267. #
  268. mynetworks = 192.168.x.y/24, 127.0.0.0/8, [::1]/128, [2001:240:587::]/64, [2a00:1450:400c:c03::1a]
  269. # , 173.194.74.26
  270. #mynetworks = $config_directory/mynetworks
  271. #mynetworks = hash:/etc/postfix/network_table
  272.  
  273. # The relay_domains parameter restricts what destinations this system will
  274. # relay mail to.  See the smtpd_recipient_restrictions description in
  275. # postconf(5) for detailed information.
  276. #
  277. # By default, Postfix relays mail
  278. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  279. # - from "untrusted" clients to destinations that match $relay_domains or
  280. #   subdomains thereof, except addresses with sender-specified routing.
  281. # The default relay_domains value is $mydestination.
  282. #
  283. # In addition to the above, the Postfix SMTP server by default accepts mail
  284. # that Postfix is final destination for:
  285. # - destinations that match $inet_interfaces or $proxy_interfaces,
  286. # - destinations that match $mydestination
  287. # - destinations that match $virtual_alias_domains,
  288. # - destinations that match $virtual_mailbox_domains.
  289. # These destinations do not need to be listed in $relay_domains.
  290. #
  291. # Specify a list of hosts or domains, /file/name patterns or type:name
  292. # lookup tables, separated by commas and/or whitespace.  Continue
  293. # long lines by starting the next line with whitespace. A file name
  294. # is replaced by its contents; a type:name table is matched when a
  295. # (parent) domain appears as lookup key.
  296. #
  297. # NOTE: Postfix will not automatically forward mail for domains that
  298. # list this system as their primary or backup MX host. See the
  299. # permit_mx_backup restriction description in postconf(5).
  300. #
  301. #relay_domains = $mydestination
  302.  
  303. # INTERNET OR INTRANET
  304.  
  305. # The relayhost parameter specifies the default host to send mail to
  306. # when no entry is matched in the optional transport(5) table. When
  307. # no relayhost is given, mail is routed directly to the destination.
  308. #
  309. # On an intranet, specify the organizational domain name. If your
  310. # internal DNS uses no MX records, specify the name of the intranet
  311. # gateway host instead.
  312. #
  313. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  314. # [address] or [address]:port; the form [host] turns off MX lookups.
  315. #
  316. # If you're connected via UUCP, see also the default_transport parameter.
  317. #
  318. #relayhost = $mydomain
  319. #relayhost = [gateway.my.domain]
  320. #relayhost = [mailserver.isp.tld]
  321. #relayhost = uucphost
  322. #relayhost = [an.ip.add.ress]
  323.  
  324. # REJECTING UNKNOWN RELAY USERS
  325. #
  326. # The relay_recipient_maps parameter specifies optional lookup tables
  327. # with all addresses in the domains that match $relay_domains.
  328. #
  329. # If this parameter is defined, then the SMTP server will reject
  330. # mail for unknown relay users. This feature is off by default.
  331. #
  332. # The right-hand side of the lookup tables is conveniently ignored.
  333. # In the left-hand side, specify an @domain.tld wild-card, or specify
  334. # a user@domain.tld address.
  335. #
  336. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  337.  
  338. # INPUT RATE CONTROL
  339. #
  340. # The in_flow_delay configuration parameter implements mail input
  341. # flow control. This feature is turned on by default, although it
  342. # still needs further development (it's disabled on SCO UNIX due
  343. # to an SCO bug).
  344. #
  345. # A Postfix process will pause for $in_flow_delay seconds before
  346. # accepting a new message, when the message arrival rate exceeds the
  347. # message delivery rate. With the default 100 SMTP server process
  348. # limit, this limits the mail inflow to 100 messages a second more
  349. # than the number of messages delivered per second.
  350. #
  351. # Specify 0 to disable the feature. Valid delays are 0..10.
  352. #
  353. #in_flow_delay = 1s
  354.  
  355. # ADDRESS REWRITING
  356. #
  357. # The ADDRESS_REWRITING_README document gives information about
  358. # address masquerading or other forms of address rewriting including
  359. # username->Firstname.Lastname mapping.
  360.  
  361. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  362. #
  363. # The VIRTUAL_README document gives information about the many forms
  364. # of domain hosting that Postfix supports.
  365.  
  366. # "USER HAS MOVED" BOUNCE MESSAGES
  367. #
  368. # See the discussion in the ADDRESS_REWRITING_README document.
  369.  
  370. # TRANSPORT MAP
  371. #
  372. # See the discussion in the ADDRESS_REWRITING_README document.
  373.  
  374. # ALIAS DATABASE
  375. #
  376. # The alias_maps parameter specifies the list of alias databases used
  377. # by the local delivery agent. The default list is system dependent.
  378. #
  379. # On systems with NIS, the default is to search the local alias
  380. # database, then the NIS alias database. See aliases(5) for syntax
  381. # details.
  382. #
  383. # If you change the alias database, run "postalias /etc/aliases" (or
  384. # wherever your system stores the mail alias file), or simply run
  385. # "newaliases" to build the necessary DBM or DB file.
  386. #
  387. # It will take a minute or so before changes become visible.  Use
  388. # "postfix reload" to eliminate the delay.
  389. #
  390. #alias_maps = dbm:/etc/aliases
  391. #alias_maps = hash:/etc/aliases
  392. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  393. #alias_maps = netinfo:/aliases
  394.  
  395. # The alias_database parameter specifies the alias database(s) that
  396. # are built with "newaliases" or "sendmail -bi".  This is a separate
  397. # configuration parameter, because alias_maps (see above) may specify
  398. # tables that are not necessarily all under control by Postfix.
  399. #
  400. #alias_database = dbm:/etc/aliases
  401. #alias_database = dbm:/etc/mail/aliases
  402. #alias_database = hash:/etc/aliases
  403. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  404.  
  405. # ADDRESS EXTENSIONS (e.g., user+foo)
  406. #
  407. # The recipient_delimiter parameter specifies the separator between
  408. # user names and address extensions (user+foo). See canonical(5),
  409. # local(8), relocated(5) and virtual(5) for the effects this has on
  410. # aliases, canonical, virtual, relocated and .forward file lookups.
  411. # Basically, the software tries user+foo and .forward+foo before
  412. # trying user and .forward.
  413. #
  414. #recipient_delimiter = +
  415.  
  416. # DELIVERY TO MAILBOX
  417. #
  418. # The home_mailbox parameter specifies the optional pathname of a
  419. # mailbox file relative to a user's home directory. The default
  420. # mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
  421. # "Maildir/" for qmail-style delivery (the / is required).
  422. #
  423. #home_mailbox = Mailbox
  424. #home_mailbox = Maildir/
  425.  
  426. # The mail_spool_directory parameter specifies the directory where
  427. # UNIX-style mailboxes are kept. The default setting depends on the
  428. # system type.
  429. #
  430. #mail_spool_directory = /var/mail
  431. #mail_spool_directory = /var/spool/mail
  432.  
  433. # The mailbox_command parameter specifies the optional external
  434. # command to use instead of mailbox delivery. The command is run as
  435. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  436. # Exception:  delivery for root is done as $default_user.
  437. #
  438. # Other environment variables of interest: USER (recipient username),
  439. # EXTENSION (address extension), DOMAIN (domain part of address),
  440. # and LOCAL (the address localpart).
  441. #
  442. # Unlike other Postfix configuration parameters, the mailbox_command
  443. # parameter is not subjected to $parameter substitutions. This is to
  444. # make it easier to specify shell syntax (see example below).
  445. #
  446. # Avoid shell meta characters because they will force Postfix to run
  447. # an expensive shell process. Procmail alone is expensive enough.
  448. #
  449. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  450. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  451. #
  452. #mailbox_command = /some/where/procmail
  453. #mailbox_command = /some/where/procmail -a "$EXTENSION"
  454.  
  455. # The mailbox_transport specifies the optional transport in master.cf
  456. # to use after processing aliases and .forward files. This parameter
  457. # has precedence over the mailbox_command, fallback_transport and
  458. # luser_relay parameters.
  459. #
  460. # Specify a string of the form transport:nexthop, where transport is
  461. # the name of a mail delivery transport defined in master.cf.  The
  462. # :nexthop part is optional. For more details see the sample transport
  463. # configuration file.
  464. #
  465. # NOTE: if you use this feature for accounts not in the UNIX password
  466. # file, then you must update the "local_recipient_maps" setting in
  467. # the main.cf file, otherwise the SMTP server will reject mail for    
  468. # non-UNIX accounts with "User unknown in local recipient table".
  469. #
  470. #mailbox_transport = lmtp:unix:/file/name
  471. #mailbox_transport = cyrus
  472.  
  473. # The fallback_transport specifies the optional transport in master.cf
  474. # to use for recipients that are not found in the UNIX passwd database.
  475. # This parameter has precedence over the luser_relay parameter.
  476. #
  477. # Specify a string of the form transport:nexthop, where transport is
  478. # the name of a mail delivery transport defined in master.cf.  The
  479. # :nexthop part is optional. For more details see the sample transport
  480. # configuration file.
  481. #
  482. # NOTE: if you use this feature for accounts not in the UNIX password
  483. # file, then you must update the "local_recipient_maps" setting in
  484. # the main.cf file, otherwise the SMTP server will reject mail for    
  485. # non-UNIX accounts with "User unknown in local recipient table".
  486. #
  487. #fallback_transport = lmtp:unix:/file/name
  488. #fallback_transport = cyrus
  489. #fallback_transport =
  490.  
  491. # The luser_relay parameter specifies an optional destination address
  492. # for unknown recipients.  By default, mail for unknown@$mydestination,
  493. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  494. # as undeliverable.
  495. #
  496. # The following expansions are done on luser_relay: $user (recipient
  497. # username), $shell (recipient shell), $home (recipient home directory),
  498. # $recipient (full recipient address), $extension (recipient address
  499. # extension), $domain (recipient domain), $local (entire recipient
  500. # localpart), $recipient_delimiter. Specify ${name?value} or
  501. # ${name:value} to expand value only when $name does (does not) exist.
  502. #
  503. # luser_relay works only for the default Postfix local delivery agent.
  504. #
  505. # NOTE: if you use this feature for accounts not in the UNIX password
  506. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  507. # the main.cf file, otherwise the SMTP server will reject mail for    
  508. # non-UNIX accounts with "User unknown in local recipient table".
  509. #
  510. #luser_relay = $user@other.host
  511. #luser_relay = $local@other.host
  512. #luser_relay = admin+$local
  513.  
  514. # JUNK MAIL CONTROLS
  515. #
  516. # The controls listed here are only a very small subset. The file
  517. # SMTPD_ACCESS_README provides an overview.
  518.  
  519. # The header_checks parameter specifies an optional table with patterns
  520. # that each logical message header is matched against, including
  521. # headers that span multiple physical lines.
  522. #
  523. # By default, these patterns also apply to MIME headers and to the
  524. # headers of attached messages. With older Postfix versions, MIME and
  525. # attached message headers were treated as body text.
  526. #
  527. # For details, see "man header_checks".
  528. #
  529. #header_checks = regexp:/etc/postfix/header_checks
  530.  
  531. # FAST ETRN SERVICE
  532. #
  533. # Postfix maintains per-destination logfiles with information about
  534. # deferred mail, so that mail can be flushed quickly with the SMTP
  535. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  536. # See the ETRN_README document for a detailed description.
  537. #
  538. # The fast_flush_domains parameter controls what destinations are
  539. # eligible for this service. By default, they are all domains that
  540. # this server is willing to relay mail to.
  541. #
  542. #fast_flush_domains = $relay_domains
  543.  
  544. # SHOW SOFTWARE VERSION OR NOT
  545. #
  546. # The smtpd_banner parameter specifies the text that follows the 220
  547. # code in the SMTP server's greeting banner. Some people like to see
  548. # the mail version advertised. By default, Postfix shows no version.
  549. #
  550. # You MUST specify $myhostname at the start of the text. That is an
  551. # RFC requirement. Postfix itself does not care.
  552. #
  553. smtpd_banner = $myhostname ESMTP $mail_name
  554. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  555.  
  556. # PARALLEL DELIVERY TO THE SAME DESTINATION
  557. #
  558. # How many parallel deliveries to the same user or domain? With local
  559. # delivery, it does not make sense to do massively parallel delivery
  560. # to the same user, because mailbox updates must happen sequentially,
  561. # and expensive pipelines in .forward files can cause disasters when
  562. # too many are run at the same time. With SMTP deliveries, 10
  563. # simultaneous connections to the same domain could be sufficient to
  564. # raise eyebrows.
  565. #
  566. # Each message delivery transport has its XXX_destination_concurrency_limit
  567. # parameter.  The default is $default_destination_concurrency_limit for
  568. # most delivery transports. For the local delivery agent the default is 2.
  569.  
  570. #local_destination_concurrency_limit = 2
  571. #default_destination_concurrency_limit = 20
  572.  
  573. # DEBUGGING CONTROL
  574. #
  575. # The debug_peer_level parameter specifies the increment in verbose
  576. # logging level when an SMTP client or server host name or address
  577. # matches a pattern in the debug_peer_list parameter.
  578. #
  579. debug_peer_level = 2
  580.  
  581. # The debug_peer_list parameter specifies an optional list of domain
  582. # or network patterns, /file/name patterns or type:name tables. When
  583. # an SMTP client or server host name or address matches a pattern,
  584. # increase the verbose logging level by the amount specified in the
  585. # debug_peer_level parameter.
  586. #
  587. #debug_peer_list = 127.0.0.1
  588. #debug_peer_list = some.domain
  589.  
  590. # The debugger_command specifies the external command that is executed
  591. # when a Postfix daemon program is run with the -D option.
  592. #
  593. # Use "command .. & sleep 5" so that the debugger can attach before
  594. # the process marches on. If you use an X-based debugger, be sure to
  595. # set up your XAUTHORITY environment variable before starting Postfix.
  596. #
  597. debugger_command =
  598.      PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  599.      ddd $daemon_directory/$process_name $process_id & sleep 5
  600.  
  601. # If you can't use X, use this to capture the call stack when a
  602. # daemon crashes. The result is in a file in the configuration
  603. # directory, and is named after the process name and the process ID.
  604. #
  605. # debugger_command =
  606. #   PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  607. #   echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  608. #   >$config_directory/$process_name.$process_id.log & sleep 5
  609. #
  610. # Another possibility is to run gdb under a detached screen session.
  611. # To attach to the screen sesssion, su root and run "screen -r
  612. # <id_string>" where <id_string> uniquely matches one of the detached
  613. # sessions (from "screen -list").
  614. #
  615. # debugger_command =
  616. #   PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  617. #   -dmS $process_name gdb $daemon_directory/$process_name
  618. #   $process_id & sleep 1
  619.  
  620. # INSTALL-TIME CONFIGURATION INFORMATION
  621. #
  622. # The following parameters are used when installing a new Postfix version.
  623. #
  624. # sendmail_path: The full pathname of the Postfix sendmail command.
  625. # This is the Sendmail-compatible mail posting interface.
  626. #
  627. sendmail_path = /usr/sbin/sendmail
  628.  
  629. # newaliases_path: The full pathname of the Postfix newaliases command.
  630. # This is the Sendmail-compatible command to build alias databases.
  631. #
  632. newaliases_path = /usr/bin/newaliases
  633.  
  634. # mailq_path: The full pathname of the Postfix mailq command.  This
  635. # is the Sendmail-compatible mail queue listing command.
  636. #
  637. mailq_path = /usr/bin/mailq
  638.  
  639. # setgid_group: The group for mail submission and queue management
  640. # commands.  This must be a group name with a numerical group ID that
  641. # is not shared with other accounts, not even with the Postfix account.
  642. #
  643. setgid_group = maildrop
  644.  
  645. # html_directory: The location of the Postfix HTML documentation.
  646. #
  647. html_directory = /usr/share/doc/packages/postfix-doc/html
  648.  
  649. # manpage_directory: The location of the Postfix on-line manual pages.
  650. #
  651. manpage_directory = /usr/share/man
  652.  
  653. # sample_directory: The location of the Postfix sample configuration files.
  654. # This parameter is obsolete as of Postfix 2.1.
  655. #
  656. sample_directory = /usr/share/doc/packages/postfix-doc/samples
  657.  
  658. # readme_directory: The location of the Postfix README files.
  659. #
  660. readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
  661.  
  662. biff = no
  663. content_filter =
  664. delay_warning_time = 0h
  665. disable_dns_lookups = no
  666. disable_mime_output_conversion = no
  667. inet_interfaces = all
  668. #localhost
  669. inet_protocols = all
  670. #ipv6,ipv4
  671. masquerade_classes = envelope_sender, header_sender, header_recipient
  672. masquerade_domains =
  673. masquerade_exceptions =
  674. mydomain = site
  675. #myhostname = hostname.example.com
  676. mydestination = $myhostname, $mydomain, localhost,  localhost.$mydomain, web.dyndns-web.com
  677. myhostname = linux-2p03.site
  678. mynetworks_style = subnet
  679. relayhost =
  680. #hash:/etc/postfix/relay
  681. #smtp.site
  682.  
  683. alias_maps = hash:/etc/aliases
  684. alias_database = hash:/etc/aliases
  685. canonical_maps =
  686. relocated_maps =
  687. sender_canonical_maps =
  688. transport_maps =
  689. mail_spool_directory = /var/mail
  690. message_strip_characters =
  691. defer_transports =
  692. mailbox_command =
  693. mailbox_transport =
  694. mailbox_size_limit = 0
  695. message_size_limit = 0
  696. strict_8bitmime = no
  697. strict_rfc821_envelopes = no
  698. smtpd_helo_required = no
  699.  
  700. smtpd_client_restrictions =
  701.  
  702. smtpd_helo_restrictions =
  703.  
  704. smtpd_sender_restrictions =
  705. #hash:/etc/pstfix/access
  706.  
  707. #smtpd_recipient_restrictions = permit_mynetworks
  708. # permit_mynetworks,reject_unauth_destination,permit_sasl_authenticated,reject
  709.  
  710.  
  711. ############################################################
  712. # SASL stuff
  713. ############################################################
  714. smtp_sasl_auth_enable = no
  715. smtp_sasl_security_options =
  716. smtp_sasl_password_maps =
  717. smtpd_sasl_auth_enable = no
  718. ############################################################
  719. # TLS stuff
  720. ############################################################
  721. #tls_append_default_CA = no
  722. relay_clientcerts =
  723. #tls_random_source = dev:/dev/urandom
  724.  
  725. smtp_use_tls = no
  726. #smtp_tls_loglevel = 0
  727. smtp_enforce_tls = no
  728. smtp_tls_CAfile =
  729. smtp_tls_CApath =
  730. smtp_tls_cert_file =
  731. smtp_tls_key_file =
  732. #smtp_tls_session_cache_timeout = 3600s
  733. smtp_tls_session_cache_database =
  734.  
  735. smtpd_use_tls = no
  736. #smtpd_tls_loglevel = 0
  737. smtpd_tls_CAfile =
  738. smtpd_tls_CApath =
  739. smtpd_tls_cert_file =
  740. smtpd_tls_key_file =
  741. smtpd_tls_ask_ccert = no
  742. smtpd_tls_received_header = no
  743. ############################################################
  744. # Start MySQL from postfixwiki.org
  745. ############################################################
  746. relay_domains = $mydestination, hash:/etc/postfix/relay
  747. virtual_alias_domains = hash:/etc/postfix/virtual
  748. #virtual_alias_maps = hash:/etc/postfix/virtual
  749. #virtual_uid_maps = static:303
  750. #virtual_gid_maps = static:303
  751. #virtual_minimum_uid = 303
  752. #virtual_mailbox_base = /srv/maildirs
  753. #virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
  754. #virtual_mailbox_limit = 0
  755. #virtual_mailbox_limit_inbox = no
  756. #virtual_mailbox_limit_maps = hash:/etc/postfix/vquota
  757. #virtual_mailbox_limit_override = yes
  758. #virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
  759. #virtual_transport = virtual
  760. ## Additional for quota support
  761. #virtual_create_maildirsize = yes
  762. #virtual_mailbox_extended = yes
  763. ### Needs Maildir++ compatible IMAP servers, like Courier-IMAP
  764. #virtual_maildir_filter = yes
  765. #virtual_maildir_filter_maps = hash:/etc/postfix/vfilter
  766. #virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
  767. #virtual_mailbox_limit_override = yes
  768. #virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
  769. #virtual_maildir_limit_message_maps = hash:/etc/postfix/vmsg
  770. #virtual_overquota_bounce = yes
  771. #virtual_trash_count = yes
  772. #virtual_trash_name = ".Trash"
  773. ############################################################
  774. # End MySQL from postfixwiki.org
  775. ############################################################
  776. # Rewrite reject codes
  777. ############################################################
  778. #unknown_address_reject_code = 550
  779. #unknown_client_reject_code = 550
  780. #unknown_hostname_reject_code = 550
  781. #soft_bounce = yes
  782. ############################################################
  783. #debug_peer_list = example.com
  784. #debug_peer_level = 3
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement