Advertisement
Guest User

postconf -n for a live Ubuntu 12.04 mail server

a guest
Jan 8th, 2015
1,186
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.67 KB | None | 0 0
  1. alias_database = hash:/etc/aliases
  2. alias_maps = hash:/etc/aliases
  3. append_dot_mydomain = no
  4. biff = no
  5. broken_sasl_auth_clients = yes
  6. config_directory = /etc/postfix
  7. content_filter = smtp-amavis:[127.0.0.1]:10024
  8. dovecot_destination_recipient_limit = 1
  9. home_mailbox = Maildir/
  10. inet_interfaces = all
  11. inet_protocols = ipv4
  12. mailbox_command = procmail -a "$EXTENSION"
  13. mailbox_size_limit = 0
  14. mailman_destination_recipient_limit = 1
  15. message_size_limit = 26214400
  16. mydomain = example.com
  17. myhostname = host.exapmle.com
  18. mynetworks = 127.0.0.0/8 [::1]/128 1.2.3.4/26 2.2.3.4
  19. myorigin = $mydomain
  20. readme_directory = no
  21. recipient_delimiter = +
  22. relay_domains = lists.example.com
  23. relay_recipient_maps =
  24. relayhost =
  25. smtp_tls_note_starttls_offer = yes
  26. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  27. smtp_use_tls = yes
  28. smtpd_banner = $myhostname ESMTP $mail_name
  29. smtpd_data_restrictions = reject_unauth_pipelining, reject_multi_recipient_bounce, permit
  30. smtpd_delay_reject = yes
  31. smtpd_helo_required = yes
  32. smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_non_fqdn_hostname reject_invalid_hostname permit
  33. smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_pipelining reject_non_fqdn_recipient reject_unknown_recipient_domain check_sender_access hash:/etc/postfix/sender_access reject_unauth_destination check_recipient_access hash:/etc/postfix/recipient_access check_helo_access hash:/etc/postfix/secondary_mx_access reject_rbl_client zen.spamhaus.org check_policy_service inet:127.0.0.1:60000 permit
  34. smtpd_sasl_auth_enable = yes
  35. smtpd_sasl_authenticated_header = yes
  36. smtpd_sasl_exceptions_networks = $mynetworks
  37. smtpd_sasl_local_domain =
  38. smtpd_sasl_path = private/auth
  39. smtpd_sasl_security_options = noanonymous
  40. smtpd_sasl_type = dovecot
  41. smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain, permit
  42. smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
  43. smtpd_tls_auth_only = no
  44. smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
  45. smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
  46. smtpd_tls_loglevel = 1
  47. smtpd_tls_received_header = yes
  48. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  49. smtpd_tls_session_cache_timeout = 3600s
  50. smtpd_use_tls = yes
  51. tls_random_source = dev:/dev/urandom
  52. transport_maps = hash:/etc/postfix/transport
  53. virtual_alias_maps = hash:/etc/postfix/virtual
  54. virtual_gid_maps = static:8
  55. virtual_mailbox_base = /var/vmail
  56. virtual_mailbox_domains = /etc/postfix/virtual_domains
  57. virtual_mailbox_maps = hash:/etc/postfix/vmailbox
  58. virtual_minimum_uid = 150
  59. virtual_transport = dovecot
  60. virtual_uid_maps = static:150
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement