Advertisement
openmsk

postconf -n

Aug 26th, 2013
198
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.55 KB | None | 0 0
  1. # postconf -n
  2. alias_database = hash:/etc/aliases
  3. alias_maps = hash:/etc/aliases
  4. broken_sasl_auth_clients = yes
  5. command_directory = /usr/sbin
  6. config_directory = /etc/postfix
  7. daemon_directory = /usr/libexec/postfix
  8. data_directory = /var/lib/postfix
  9. debug_peer_level = 6
  10. home_mailbox = Maildir/
  11. html_directory = no
  12. inet_interfaces = all
  13. inet_protocols = all
  14. mail_owner = postfix
  15. mailbox_command = /usr/libexec/dovecot/deliver
  16. mailq_path = /usr/bin/mailq.postfix
  17. manpage_directory = /usr/share/man
  18. mydestination = $myhostname, localhost.$mydomain, localhost
  19. mydomain = maildomain.ru
  20. myhostname = mail.maildomain.ru
  21. mynetworks = 192.168.0.0/16, 127.0.0.0/8
  22. myorigin = $mydomain
  23. newaliases_path = /usr/bin/newaliases.postfix
  24. queue_directory = /var/spool/postfix
  25. readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
  26. sample_directory = /usr/share/doc/postfix-2.6.6/samples
  27. sendmail_path = /usr/sbin/sendmail.postfix
  28. setgid_group = postdrop
  29. smtpd_banner = $myhostname ESMTP Exchange 2020
  30. smtpd_helo_required = yes
  31. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_recipient, reject_non_fqdn_sender, reject_non_fqdn_hostname, reject_invalid_hostname, reject_unknown_hostname
  32. smtpd_sasl_auth_enable = yes
  33. smtpd_sasl_path = private/auth
  34. smtpd_sasl_security_options = noanonymous
  35. smtpd_sasl_type = dovecot
  36. unknown_local_recipient_reject_code = 550
  37. virtual_alias_maps = ldap:/etc/postfix/ldap_virtual_alias_maps.cf
  38. virtual_gid_maps = static:5000
  39. virtual_mailbox_base = /home/vmail
  40. virtual_mailbox_domains = maildomain.ru
  41. virtual_mailbox_maps = ldap:/etc/postfix/ldap_virtual_mailbox_maps.cf
  42. virtual_minimum_uid = 100
  43. virtual_transport = dovecot
  44. virtual_uid_maps = static:5000
  45.  
  46. [root@s1mx1ls vmail]# cat /etc/postfix/ldap_virtual_alias_maps.cf
  47. server_host = dc1.domain.local dc2.domain.local
  48. server_port = 389
  49. bind = yes
  50. bind_dn = CN=ldapsearch,OU=Service Accounts,DC=domain,DC=local
  51. bind_pw = Password
  52. search_base = OU=Group,DC=domain,DC=local
  53. query_filter = (&(objectClass=group)(mail=%s))
  54. leaf_result_attribute = mail
  55. special_result_attribute = member
  56.  
  57. [root@s1mx1ls vmail]# cat /etc/postfix/ldap_virtual_mailbox_maps.cf
  58. server_host = dc1.domain.local dc2.domain.local
  59. bind = yes
  60. bind_dn = CN=ldapsearch,OU=Service Accounts,DC=domain,DC=local
  61. bind_pw = Password
  62. search_base = OU=GroupOfCompanies,DC=domain,DC=local
  63. query_filter = (&(objectClass=user)(mail=%s))
  64. result_attribute = sAMAccountName
  65. result_format = %s
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement