Advertisement
SipriusPT

main.cf

Nov 22nd, 2016
1,128
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 31.87 KB | None | 0 0
  1. # Global Postfix configuration file. This file lists only a subset
  2. # of all parameters. For the syntax, and for a complete parameter
  3. # list, see the postconf(5) manual page (command: "man 5 postconf").
  4. #
  5. # For common configuration examples, see BASIC_CONFIGURATION_README
  6. # and STANDARD_CONFIGURATION_README. To find these documents, use
  7. # the command "postconf html_directory readme_directory", or go to
  8. # http://www.postfix.org/BASIC_CONFIGURATION_README.html etc.
  9. #
  10. # For best results, change no more than 2-3 parameters at a time,
  11. # and test if Postfix still works after every change.
  12.  
  13. # COMPATIBILITY
  14. #
  15. # The compatibility_level determines what default settings Postfix
  16. # will use for main.cf and master.cf settings. These defaults will
  17. # change over time.
  18. #
  19. # To avoid breaking things, Postfix will use backwards-compatible
  20. # default settings and log where it uses those old backwards-compatible
  21. # default settings, until the system administrator has determined
  22. # if any backwards-compatible default settings need to be made
  23. # permanent in main.cf or master.cf.
  24. #
  25. # When this review is complete, update the compatibility_level setting
  26. # below as recommended in the RELEASE_NOTES file.
  27. #
  28. # The level below is what should be used with new (not upgrade) installs.
  29. #
  30. compatibility_level = 2
  31.  
  32. # SOFT BOUNCE
  33. #
  34. # The soft_bounce parameter provides a limited safety net for
  35. # testing. When soft_bounce is enabled, mail will remain queued that
  36. # would otherwise bounce. This parameter disables locally-generated
  37. # bounces, and prevents the SMTP server from rejecting mail permanently
  38. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  39. # is no cure for address rewriting mistakes or mail routing mistakes.
  40. #
  41. #soft_bounce = no
  42.  
  43. # LOCAL PATHNAME INFORMATION
  44. #
  45. # The queue_directory specifies the location of the Postfix queue.
  46. # This is also the root directory of Postfix daemons that run chrooted.
  47. # See the files in examples/chroot-setup for setting up Postfix chroot
  48. # environments on different UNIX systems.
  49. #
  50. queue_directory = /Library/Server/Mail/Data/spool
  51.  
  52. # The command_directory parameter specifies the location of all
  53. # postXXX commands.
  54. #
  55. #command_directory = /Applications/Server.app/Contents/ServerRoot/usr/sbin
  56. command_directory = /usr/sbin
  57.  
  58. # The daemon_directory parameter specifies the location of all Postfix
  59. # daemon programs (i.e. programs listed in the master.cf file). This
  60. # directory must be owned by root.
  61. #
  62. #daemon_directory = /Applications/Server.app/Contents/ServerRoot/usr/libexec/postfix
  63. daemon_directory = /usr/libexec/postfix
  64.  
  65. # The data_directory parameter specifies the location of Postfix-writable
  66. # data files (caches, random numbers). This directory must be owned
  67. # by the mail_owner account (see below).
  68. #
  69. data_directory = /Library/Server/Mail/Data/mta
  70.  
  71. # QUEUE AND PROCESS OWNERSHIP
  72. #
  73. # The mail_owner parameter specifies the owner of the Postfix queue
  74. # and of most Postfix daemon processes. Specify the name of a user
  75. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  76. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  77. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  78. # USER.
  79. #
  80. mail_owner = _postfix
  81.  
  82. # The default_privs parameter specifies the default rights used by
  83. # the local delivery agent for delivery to external file or command.
  84. # These rights are used in the absence of a recipient user context.
  85. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  86. #
  87. #default_privs = nobody
  88.  
  89. # INTERNET HOST AND DOMAIN NAMES
  90. #
  91. # The myhostname parameter specifies the internet hostname of this
  92. # mail system. The default is to use the fully-qualified domain name
  93. # from gethostname(). $myhostname is used as a default value for many
  94. # other configuration parameters.
  95. #
  96. #myhostname = host.domain.tld
  97. #myhostname = virtual.domain.tld
  98.  
  99. # The mydomain parameter specifies the local internet domain name.
  100. # The default is to use $myhostname minus the first component.
  101. # $mydomain is used as a default value for many other configuration
  102. # parameters.
  103. #
  104. #mydomain = domain.tld
  105.  
  106. # SENDING MAIL
  107. #
  108. # The myorigin parameter specifies the domain that locally-posted
  109. # mail appears to come from. The default is to append $myhostname,
  110. # which is fine for small sites. If you run a domain with multiple
  111. # machines, you should (1) change this to $mydomain and (2) set up
  112. # a domain-wide alias database that aliases each user to
  113. # user@that.users.mailhost.
  114. #
  115. # For the sake of consistency between sender and recipient addresses,
  116. # myorigin also specifies the default domain name that is appended
  117. # to recipient addresses that have no @domain part.
  118. #
  119. #myorigin = $myhostname
  120. #myorigin = $mydomain
  121.  
  122. # RECEIVING MAIL
  123.  
  124. # The inet_interfaces parameter specifies the network interface
  125. # addresses that this mail system receives mail on. By default,
  126. # the software claims all active interfaces on the machine. The
  127. # parameter also controls delivery of mail to user@[ip.address].
  128. #
  129. # See also the proxy_interfaces parameter, for network addresses that
  130. # are forwarded to us via a proxy or network address translator.
  131. #
  132. # Note: you need to stop/start Postfix when this parameter changes.
  133. #
  134. #inet_interfaces = all
  135. #inet_interfaces = $myhostname
  136. #inet_interfaces = $myhostname, localhost
  137.  
  138. # The proxy_interfaces parameter specifies the network interface
  139. # addresses that this mail system receives mail on by way of a
  140. # proxy or network address translation unit. This setting extends
  141. # the address list specified with the inet_interfaces parameter.
  142. #
  143. # You must specify your proxy/NAT addresses when your system is a
  144. # backup MX host for other domains, otherwise mail delivery loops
  145. # will happen when the primary MX host is down.
  146. #
  147. #proxy_interfaces =
  148. #proxy_interfaces = 1.2.3.4
  149.  
  150. # The mydestination parameter specifies the list of domains that this
  151. # machine considers itself the final destination for.
  152. #
  153. # These domains are routed to the delivery agent specified with the
  154. # local_transport parameter setting. By default, that is the UNIX
  155. # compatible delivery agent that lookups all recipients in /etc/passwd
  156. # and /etc/aliases or their equivalent.
  157. #
  158. # The default is $myhostname + localhost.$mydomain. On a mail domain
  159. # gateway, you should also include $mydomain.
  160. #
  161. # Do not specify the names of virtual domains - those domains are
  162. # specified elsewhere (see VIRTUAL_README).
  163. #
  164. # Do not specify the names of domains that this machine is backup MX
  165. # host for. Specify those names via the relay_domains settings for
  166. # the SMTP server, or use permit_mx_backup if you are lazy (see
  167. # STANDARD_CONFIGURATION_README).
  168. #
  169. # The local machine is always the final destination for mail addressed
  170. # to user@[the.net.work.address] of an interface that the mail system
  171. # receives mail on (see the inet_interfaces parameter).
  172. #
  173. # Specify a list of host or domain names, /file/name or type:table
  174. # patterns, separated by commas and/or whitespace. A /file/name
  175. # pattern is replaced by its contents; a type:table is matched when
  176. # a name matches a lookup key (the right-hand side is ignored).
  177. # Continue long lines by starting the next line with whitespace.
  178. #
  179. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  180. #
  181. #mydestination = $myhostname, localhost.$mydomain, localhost
  182. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  183. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  184. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  185.  
  186. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  187. #
  188. # The local_recipient_maps parameter specifies optional lookup tables
  189. # with all names or addresses of users that are local with respect
  190. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  191. #
  192. # If this parameter is defined, then the SMTP server will reject
  193. # mail for unknown local users. This parameter is defined by default.
  194. #
  195. # To turn off local recipient checking in the SMTP server, specify
  196. # local_recipient_maps = (i.e. empty).
  197. #
  198. # The default setting assumes that you use the default Postfix local
  199. # delivery agent for local delivery. You need to update the
  200. # local_recipient_maps setting if:
  201. #
  202. # - You define $mydestination domain recipients in files other than
  203. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  204. # For example, you define $mydestination domain recipients in
  205. # the $virtual_mailbox_maps files.
  206. #
  207. # - You redefine the local delivery agent in master.cf.
  208. #
  209. # - You redefine the "local_transport" setting in main.cf.
  210. #
  211. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  212. # feature of the Postfix local delivery agent (see local(8)).
  213. #
  214. # Details are described in the LOCAL_RECIPIENT_README file.
  215. #
  216. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  217. # to access the passwd file via the proxymap service, in order to
  218. # overcome chroot restrictions. The alternative, having a copy of
  219. # the system passwd file in the chroot jail is just not practical.
  220. #
  221. # The right-hand side of the lookup tables is conveniently ignored.
  222. # In the left-hand side, specify a bare username, an @domain.tld
  223. # wild-card, or specify a user@domain.tld address.
  224. #
  225. #local_recipient_maps = unix:passwd.byname $alias_maps
  226. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  227. #local_recipient_maps =
  228.  
  229. # The unknown_local_recipient_reject_code specifies the SMTP server
  230. # response code when a recipient domain matches $mydestination or
  231. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  232. # and the recipient address or address local-part is not found.
  233. #
  234. # The default setting is 550 (reject mail) but it is safer to start
  235. # with 450 (try again later) until you are certain that your
  236. # local_recipient_maps settings are OK.
  237. #
  238. unknown_local_recipient_reject_code = 550
  239.  
  240. # TRUST AND RELAY CONTROL
  241.  
  242. # The mynetworks parameter specifies the list of "trusted" SMTP
  243. # clients that have more privileges than "strangers".
  244. #
  245. # In particular, "trusted" SMTP clients are allowed to relay mail
  246. # through Postfix. See the smtpd_recipient_restrictions parameter
  247. # in postconf(5).
  248. #
  249. # You can specify the list of "trusted" network addresses by hand
  250. # or you can let Postfix do it for you (which is the default).
  251. #
  252. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  253. # clients in the same IP subnetworks as the local machine.
  254. # On Linux, this does works correctly only with interfaces specified
  255. # with the "ifconfig" command.
  256. #
  257. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  258. # clients in the same IP class A/B/C networks as the local machine.
  259. # Don't do this with a dialup site - it would cause Postfix to "trust"
  260. # your entire provider's network. Instead, specify an explicit
  261. # mynetworks list by hand, as described below.
  262. #
  263. # Specify "mynetworks_style = host" when Postfix should "trust"
  264. # only the local machine.
  265. #
  266. #mynetworks_style = class
  267. #mynetworks_style = subnet
  268. #mynetworks_style = host
  269.  
  270. # Alternatively, you can specify the mynetworks list by hand, in
  271. # which case Postfix ignores the mynetworks_style setting.
  272. #
  273. # Specify an explicit list of network/netmask patterns, where the
  274. # mask specifies the number of bits in the network part of a host
  275. # address.
  276. #
  277. # You can also specify the absolute pathname of a pattern file instead
  278. # of listing the patterns here. Specify type:table for table-based lookups
  279. # (the value on the table right-hand side is not used).
  280. #
  281. #mynetworks = 168.100.189.0/28, 127.0.0.0/8
  282. #mynetworks = $config_directory/mynetworks
  283. #mynetworks = hash:/etc/postfix/network_table
  284.  
  285. # The relay_domains parameter restricts what destinations this system will
  286. # relay mail to. See the smtpd_recipient_restrictions description in
  287. # postconf(5) for detailed information.
  288. #
  289. # By default, Postfix relays mail
  290. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  291. # - from "untrusted" clients to destinations that match $relay_domains or
  292. # subdomains thereof, except addresses with sender-specified routing.
  293. # The default relay_domains value is $mydestination.
  294. #
  295. # In addition to the above, the Postfix SMTP server by default accepts mail
  296. # that Postfix is final destination for:
  297. # - destinations that match $inet_interfaces or $proxy_interfaces,
  298. # - destinations that match $mydestination
  299. # - destinations that match $virtual_alias_domains,
  300. # - destinations that match $virtual_mailbox_domains.
  301. # These destinations do not need to be listed in $relay_domains.
  302. #
  303. # Specify a list of hosts or domains, /file/name patterns or type:name
  304. # lookup tables, separated by commas and/or whitespace. Continue
  305. # long lines by starting the next line with whitespace. A file name
  306. # is replaced by its contents; a type:name table is matched when a
  307. # (parent) domain appears as lookup key.
  308. #
  309. # NOTE: Postfix will not automatically forward mail for domains that
  310. # list this system as their primary or backup MX host. See the
  311. # permit_mx_backup restriction description in postconf(5).
  312. #
  313. #relay_domains = $mydestination
  314.  
  315. # INTERNET OR INTRANET
  316.  
  317. # The relayhost parameter specifies the default host to send mail to
  318. # when no entry is matched in the optional transport(5) table. When
  319. # no relayhost is given, mail is routed directly to the destination.
  320. #
  321. # On an intranet, specify the organizational domain name. If your
  322. # internal DNS uses no MX records, specify the name of the intranet
  323. # gateway host instead.
  324. #
  325. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  326. # [address] or [address]:port; the form [host] turns off MX lookups.
  327. #
  328. # If you're connected via UUCP, see also the default_transport parameter.
  329. #
  330. #relayhost = $mydomain
  331. #relayhost = [gateway.my.domain]
  332. #relayhost = [mailserver.isp.tld]
  333. #relayhost = uucphost
  334. #relayhost = [an.ip.add.ress]
  335.  
  336. # REJECTING UNKNOWN RELAY USERS
  337. #
  338. # The relay_recipient_maps parameter specifies optional lookup tables
  339. # with all addresses in the domains that match $relay_domains.
  340. #
  341. # If this parameter is defined, then the SMTP server will reject
  342. # mail for unknown relay users. This feature is off by default.
  343. #
  344. # The right-hand side of the lookup tables is conveniently ignored.
  345. # In the left-hand side, specify an @domain.tld wild-card, or specify
  346. # a user@domain.tld address.
  347. #
  348. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  349.  
  350. # INPUT RATE CONTROL
  351. #
  352. # The in_flow_delay configuration parameter implements mail input
  353. # flow control. This feature is turned on by default, although it
  354. # still needs further development (it's disabled on SCO UNIX due
  355. # to an SCO bug).
  356. #
  357. # A Postfix process will pause for $in_flow_delay seconds before
  358. # accepting a new message, when the message arrival rate exceeds the
  359. # message delivery rate. With the default 100 SMTP server process
  360. # limit, this limits the mail inflow to 100 messages a second more
  361. # than the number of messages delivered per second.
  362. #
  363. # Specify 0 to disable the feature. Valid delays are 0..10.
  364. #
  365. #in_flow_delay = 1s
  366.  
  367. # ADDRESS REWRITING
  368. #
  369. # The ADDRESS_REWRITING_README document gives information about
  370. # address masquerading or other forms of address rewriting including
  371. # username->Firstname.Lastname mapping.
  372.  
  373. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  374. #
  375. # The VIRTUAL_README document gives information about the many forms
  376. # of domain hosting that Postfix supports.
  377.  
  378. # "USER HAS MOVED" BOUNCE MESSAGES
  379. #
  380. # See the discussion in the ADDRESS_REWRITING_README document.
  381.  
  382. # TRANSPORT MAP
  383. #
  384. # See the discussion in the ADDRESS_REWRITING_README document.
  385.  
  386. # ALIAS DATABASE
  387. #
  388. # The alias_maps parameter specifies the list of alias databases used
  389. # by the local delivery agent. The default list is system dependent.
  390. #
  391. # On systems with NIS, the default is to search the local alias
  392. # database, then the NIS alias database. See aliases(5) for syntax
  393. # details.
  394. #
  395. # If you change the alias database, run "postalias /etc/aliases" (or
  396. # wherever your system stores the mail alias file), or simply run
  397. # "newaliases" to build the necessary DBM or DB file.
  398. #
  399. # It will take a minute or so before changes become visible. Use
  400. # "postfix reload" to eliminate the delay.
  401. #
  402. #alias_maps = dbm:/etc/aliases
  403. #alias_maps = hash:/etc/aliases
  404. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  405. #alias_maps = netinfo:/aliases
  406.  
  407. # The alias_database parameter specifies the alias database(s) that
  408. # are built with "newaliases" or "sendmail -bi". This is a separate
  409. # configuration parameter, because alias_maps (see above) may specify
  410. # tables that are not necessarily all under control by Postfix.
  411. #
  412. #alias_database = dbm:/etc/aliases
  413. #alias_database = dbm:/etc/mail/aliases
  414. #alias_database = hash:/etc/aliases
  415. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  416.  
  417. # ADDRESS EXTENSIONS (e.g., user+foo)
  418. #
  419. # The recipient_delimiter parameter specifies the separator between
  420. # user names and address extensions (user+foo). See canonical(5),
  421. # local(8), relocated(5) and virtual(5) for the effects this has on
  422. # aliases, canonical, virtual, relocated and .forward file lookups.
  423. # Basically, the software tries user+foo and .forward+foo before
  424. # trying user and .forward.
  425. #
  426. #recipient_delimiter = +
  427.  
  428. # DELIVERY TO MAILBOX
  429. #
  430. # The home_mailbox parameter specifies the optional pathname of a
  431. # mailbox file relative to a user's home directory. The default
  432. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  433. # "Maildir/" for qmail-style delivery (the / is required).
  434. #
  435. #home_mailbox = Mailbox
  436. #home_mailbox = Maildir/
  437.  
  438. # The mail_spool_directory parameter specifies the directory where
  439. # UNIX-style mailboxes are kept. The default setting depends on the
  440. # system type.
  441. #
  442. #mail_spool_directory = /var/mail
  443. #mail_spool_directory = /var/spool/mail
  444.  
  445. # The mailbox_command parameter specifies the optional external
  446. # command to use instead of mailbox delivery. The command is run as
  447. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  448. # Exception: delivery for root is done as $default_user.
  449. #
  450. # Other environment variables of interest: USER (recipient username),
  451. # EXTENSION (address extension), DOMAIN (domain part of address),
  452. # and LOCAL (the address localpart).
  453. #
  454. # Unlike other Postfix configuration parameters, the mailbox_command
  455. # parameter is not subjected to $parameter substitutions. This is to
  456. # make it easier to specify shell syntax (see example below).
  457. #
  458. # Avoid shell meta characters because they will force Postfix to run
  459. # an expensive shell process. Procmail alone is expensive enough.
  460. #
  461. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  462. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  463. #
  464. #mailbox_command = /some/where/procmail
  465. #mailbox_command = /some/where/procmail -a "$EXTENSION"
  466.  
  467. # The mailbox_transport specifies the optional transport in master.cf
  468. # to use after processing aliases and .forward files. This parameter
  469. # has precedence over the mailbox_command, fallback_transport and
  470. # luser_relay parameters.
  471. #
  472. # Specify a string of the form transport:nexthop, where transport is
  473. # the name of a mail delivery transport defined in master.cf. The
  474. # :nexthop part is optional. For more details see the sample transport
  475. # configuration file.
  476. #
  477. # NOTE: if you use this feature for accounts not in the UNIX password
  478. # file, then you must update the "local_recipient_maps" setting in
  479. # the main.cf file, otherwise the SMTP server will reject mail for
  480. # non-UNIX accounts with "User unknown in local recipient table".
  481. #
  482. # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
  483. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  484. #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
  485. #
  486. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  487. # subsequent line in master.cf.
  488. #mailbox_transport = cyrus
  489.  
  490. # The fallback_transport specifies the optional transport in master.cf
  491. # to use for recipients that are not found in the UNIX passwd database.
  492. # This parameter has precedence over the luser_relay parameter.
  493. #
  494. # Specify a string of the form transport:nexthop, where transport is
  495. # the name of a mail delivery transport defined in master.cf. The
  496. # :nexthop part is optional. For more details see the sample transport
  497. # configuration file.
  498. #
  499. # NOTE: if you use this feature for accounts not in the UNIX password
  500. # file, then you must update the "local_recipient_maps" setting in
  501. # the main.cf file, otherwise the SMTP server will reject mail for
  502. # non-UNIX accounts with "User unknown in local recipient table".
  503. #
  504. #fallback_transport = lmtp:unix:/file/name
  505. #fallback_transport = cyrus
  506. #fallback_transport =
  507.  
  508. # The luser_relay parameter specifies an optional destination address
  509. # for unknown recipients. By default, mail for unknown@$mydestination,
  510. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  511. # as undeliverable.
  512. #
  513. # The following expansions are done on luser_relay: $user (recipient
  514. # username), $shell (recipient shell), $home (recipient home directory),
  515. # $recipient (full recipient address), $extension (recipient address
  516. # extension), $domain (recipient domain), $local (entire recipient
  517. # localpart), $recipient_delimiter. Specify ${name?value} or
  518. # ${name:value} to expand value only when $name does (does not) exist.
  519. #
  520. # luser_relay works only for the default Postfix local delivery agent.
  521. #
  522. # NOTE: if you use this feature for accounts not in the UNIX password
  523. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  524. # the main.cf file, otherwise the SMTP server will reject mail for
  525. # non-UNIX accounts with "User unknown in local recipient table".
  526. #
  527. #luser_relay = $user@other.host
  528. #luser_relay = $local@other.host
  529. #luser_relay = admin+$local
  530.  
  531. # JUNK MAIL CONTROLS
  532. #
  533. # The controls listed here are only a very small subset. The file
  534. # SMTPD_ACCESS_README provides an overview.
  535.  
  536. # The header_checks parameter specifies an optional table with patterns
  537. # that each logical message header is matched against, including
  538. # headers that span multiple physical lines.
  539. #
  540. # By default, these patterns also apply to MIME headers and to the
  541. # headers of attached messages. With older Postfix versions, MIME and
  542. # attached message headers were treated as body text.
  543. #
  544. # For details, see "man header_checks".
  545. #
  546. #header_checks = regexp:/etc/postfix/header_checks
  547.  
  548. # FAST ETRN SERVICE
  549. #
  550. # Postfix maintains per-destination logfiles with information about
  551. # deferred mail, so that mail can be flushed quickly with the SMTP
  552. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  553. # See the ETRN_README document for a detailed description.
  554. #
  555. # The fast_flush_domains parameter controls what destinations are
  556. # eligible for this service. By default, they are all domains that
  557. # this server is willing to relay mail to.
  558. #
  559. #fast_flush_domains = $relay_domains
  560.  
  561. # SHOW SOFTWARE VERSION OR NOT
  562. #
  563. # The smtpd_banner parameter specifies the text that follows the 220
  564. # code in the SMTP server's greeting banner. Some people like to see
  565. # the mail version advertised. By default, Postfix shows no version.
  566. #
  567. # You MUST specify $myhostname at the start of the text. That is an
  568. # RFC requirement. Postfix itself does not care.
  569. #
  570. #smtpd_banner = $myhostname ESMTP $mail_name
  571. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  572.  
  573. # PARALLEL DELIVERY TO THE SAME DESTINATION
  574. #
  575. # How many parallel deliveries to the same user or domain? With local
  576. # delivery, it does not make sense to do massively parallel delivery
  577. # to the same user, because mailbox updates must happen sequentially,
  578. # and expensive pipelines in .forward files can cause disasters when
  579. # too many are run at the same time. With SMTP deliveries, 10
  580. # simultaneous connections to the same domain could be sufficient to
  581. # raise eyebrows.
  582. #
  583. # Each message delivery transport has its XXX_destination_concurrency_limit
  584. # parameter. The default is $default_destination_concurrency_limit for
  585. # most delivery transports. For the local delivery agent the default is 2.
  586.  
  587. #local_destination_concurrency_limit = 2
  588. #default_destination_concurrency_limit = 20
  589.  
  590. # DEBUGGING CONTROL
  591. #
  592. # The debug_peer_level parameter specifies the increment in verbose
  593. # logging level when an SMTP client or server host name or address
  594. # matches a pattern in the debug_peer_list parameter.
  595. #
  596. debug_peer_level = 2
  597.  
  598. # The debug_peer_list parameter specifies an optional list of domain
  599. # or network patterns, /file/name patterns or type:name tables. When
  600. # an SMTP client or server host name or address matches a pattern,
  601. # increase the verbose logging level by the amount specified in the
  602. # debug_peer_level parameter.
  603. #
  604. #debug_peer_list = 127.0.0.1
  605. #debug_peer_list = some.domain
  606.  
  607. # The debugger_command specifies the external command that is executed
  608. # when a Postfix daemon program is run with the -D option.
  609. #
  610. # Use "command .. & sleep 5" so that the debugger can attach before
  611. # the process marches on. If you use an X-based debugger, be sure to
  612. # set up your XAUTHORITY environment variable before starting Postfix.
  613. #
  614. debugger_command =
  615. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  616. ddd $daemon_directory/$process_name $process_id & sleep 5
  617.  
  618. # If you can't use X, use this to capture the call stack when a
  619. # daemon crashes. The result is in a file in the configuration
  620. # directory, and is named after the process name and the process ID.
  621. #
  622. # debugger_command =
  623. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  624. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  625. # >$config_directory/$process_name.$process_id.log & sleep 5
  626. #
  627. # Another possibility is to run gdb under a detached screen session.
  628. # To attach to the screen sesssion, su root and run "screen -r
  629. # <id_string>" where <id_string> uniquely matches one of the detached
  630. # sessions (from "screen -list").
  631. #
  632. # debugger_command =
  633. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  634. # -dmS $process_name gdb $daemon_directory/$process_name
  635. # $process_id & sleep 1
  636.  
  637. # INSTALL-TIME CONFIGURATION INFORMATION
  638. #
  639. # The following parameters are used when installing a new Postfix version.
  640. #
  641. # sendmail_path: The full pathname of the Postfix sendmail command.
  642. # This is the Sendmail-compatible mail posting interface.
  643. #
  644. #sendmail_path = /Applications/Server.app/Contents/ServerRoot/usr/sbin/sendmail
  645. sendmail_path = /usr/sbin/sendmail
  646.  
  647. # newaliases_path: The full pathname of the Postfix newaliases command.
  648. # This is the Sendmail-compatible command to build alias databases.
  649. #
  650. #newaliases_path = /Applications/Server.app/Contents/ServerRoot/usr/bin/newaliases
  651. newaliases_path = /usr/bin/newaliases
  652.  
  653. # mailq_path: The full pathname of the Postfix mailq command. This
  654. # is the Sendmail-compatible mail queue listing command.
  655. #
  656. #mailq_path = /Applications/Server.app/Contents/ServerRoot/usr/bin/mailq
  657. mailq_path = /usr/bin/mailq
  658.  
  659. # setgid_group: The group for mail submission and queue management
  660. # commands. This must be a group name with a numerical group ID that
  661. # is not shared with other accounts, not even with the Postfix account.
  662. #
  663. setgid_group = _postdrop
  664.  
  665. # html_directory: The location of the Postfix HTML documentation.
  666. #
  667. #html_directory = /Applications/Server.app/Contents/ServerRoot/usr/share/doc/postfix/html
  668. html_directory = /usr/share/doc/postfix/html
  669.  
  670. # manpage_directory: The location of the Postfix on-line manual pages.
  671. #
  672. #manpage_directory = /Applications/Server.app/Contents/ServerRoot/usr/share/man
  673. manpage_directory = /usr/share/man
  674.  
  675. # sample_directory: The location of the Postfix sample configuration files.
  676. # This parameter is obsolete as of Postfix 2.1.
  677. #
  678. #sample_directory = /Applications/Server.app/Contents/ServerRoot/usr/share/doc/postfix/examples
  679. sample_directory = /usr/share/doc/postfix/examples
  680.  
  681. # readme_directory: The location of the Postfix README files.
  682. #
  683. #readme_directory = /Applications/Server.app/Contents/ServerRoot/usr/share/doc/postfix
  684. readme_directory = /usr/share/doc/postfix
  685.  
  686. inet_protocols = all
  687. #======================================================================
  688. # dovecot
  689. dovecot_destination_recipient_limit = 1
  690.  
  691. # default mailbox size limit set to no limit
  692. mailbox_size_limit = 0
  693.  
  694. # List of ciphers or cipher types to exclude from the SMTP server cipher
  695. # list at all TLS security levels.
  696. smtpd_tls_exclude_ciphers = SSLv2, 3DES, aNULL, ADH, eNULL, EXPORT
  697.  
  698. # Protect SSL/TLS encryption keys
  699. tls_random_source = dev:/dev/urandom
  700.  
  701. # (APPLE) Credentials for using URLAUTH with IMAP servers.
  702. imap_submit_cred_file = /Library/Server/Mail/Config/postfix/submit.cred
  703.  
  704. # (APPLE) The SACL cache caches the results of Mail Service ACL lookups.
  705. # Tune these to make the cache more responsive to changes in the SACL.
  706. # The cache is only in memory, so bouncing the sacl-cache service clears it.
  707. use_sacl_cache = yes
  708. # sacl_cache_positive_expire_time = 7d
  709. # sacl_cache_negative_expire_time = 1d
  710. # sacl_cache_disabled_expire_time = 1m
  711.  
  712. # (APPLE) Reject messages having any MIME body part (attachment, etc.)
  713. # larger than this number of bytes. 0, the default, means no limit.
  714. # mime_max_body_size = 0
  715. #======================================================================
  716. mydomain_fallback = localhost
  717. #alias_maps = hash:/Library/Server/Mail/Config/postfix/aliases hash:/Library/Server/Mail/Data/listserver/aliases/list_server_aliases
  718.  
  719. #message_size_limit = 10485760
  720. #unlimited space
  721. message_size_limit = 0
  722.  
  723. biff = no
  724. mynetworks = 127.0.0.0/8, [::1]/128
  725. smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated permit
  726. recipient_delimiter = +
  727. smtpd_tls_ciphers = medium
  728.  
  729. #inet_interfaces = loopback-only
  730. inet_interfaces = loopback-only
  731.  
  732. smtp_tls_protocols = !SSLv2, !SSLv3
  733. smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
  734. smtpd_tls_protocols = !SSLv2, !SSLv3
  735. smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
  736. smtp_tls_loglevel = 1
  737. smtp_tls_security_level = may
  738.  
  739. config_directory = /Library/Server/Mail/Config/postfix
  740. #smtpd_require_virtual_map = yes
  741.  
  742. virtual_alias_domains = $virtual_alias_maps hash:/Library/Server/Mail/Config/postfix/virtual_domains
  743. virtual_alias_maps = $virtual_maps hash:/Library/Server/Mail/Config/postfix/virtual_users hash:/Library/Server/Mail/Data/listserver/aliases/list_server_virtual
  744. enable_server_options = yes
  745. smtpd_helo_required = yes
  746. smtpd_pw_server_security_options = cram-md5,digest-md5,gssapi
  747. smtpd_tls_CAfile = /etc/certificates/XCCEF76097541ADD2E7BBDC52665E4647216C6C98.chain.pem
  748.  
  749. #mydomain = X.private
  750. mydomain = X.pt
  751.  
  752. content_filter = smtp-amavis:[127.0.0.1]:10024
  753. smtpd_tls_cert_file = /etc/certificates/XCCEF76097541ADD2E7BBDC52665E4647216C6C98.cert.pem
  754.  
  755. #relayhost =
  756. relayhost = [mail.X.pt]:25
  757. smtp_fallback_relay = [cpanel.X.pt]:25
  758.  
  759. smtpd_sasl_auth_enable = yes
  760. smtp_tls_key_file = /etc/certificates/XCCEF76097541ADD2E7BBDC52665E4647216C6C98.key.pem
  761. smtp_tls_cert_file = /etc/certificates/XCCEF76097541ADD2E7BBDC52665E4647216C6C98.cert.pem
  762. smtpd_recipient_restrictions = permit_sasl_authenticated
  763. smtpd_helo_restrictions = reject_non_fqdn_helo_hostname reject_invalid_helo_hostname
  764. smtp_tls_CAfile = /etc/certificates/XCCEF76097541ADD2E7BBDC52665E4647216C6C98.chain.pem
  765. smtpd_enforce_tls = no
  766. smtpd_use_tls = yes
  767. myhostname = remote.X.private
  768. smtpd_use_pw_server = yes
  769. header_checks = pcre:/Library/Server/Mail/Config/postfix/custom_header_checks
  770. smtpd_tls_key_file = /etc/certificates/X6097541ADD2E7BBDC52665E4647216C6C98.key.pem
  771. recipient_canonical_maps = hash:/Library/Server/Mail/Config/postfix/system_user_maps
  772. mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, X.pt
  773. mailbox_transport = dovecot
  774.  
  775. meta_directory = /Library/Server/Mail/Config/postfix
  776. #shlib_directory = no
  777.  
  778. ######Edit######
  779. ###To send###
  780. # to avoid 550 error SMTP AUTH
  781. smtp_sasl_security_options =
  782. smtp_sasl_auth_enable = yes
  783. # to able multiple SMTP auths
  784. smtp_sender_dependent_authentication = yes
  785.  
  786. #Per-sender authentication
  787. smtp_sasl_password_maps = hash:/Library/Server/Mail/Config/postfix/sasl/passwd
  788.  
  789. #Per-sender provider
  790. sender_dependent_relayhost_maps = hash:/Library/Server/Mail/Config/postfix/relayhost/maps
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement