Advertisement
Guest User

usalabs

a guest
Feb 11th, 2011
91
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 29.63 KB | None | 0 0
  1. #
  2. # -----------------------------------------------------------------------
  3. # NOTE: Many parameters have already been added to the end of this file
  4. # by SuSEconfig.postfix. So take care that you don't uncomment
  5. # and set a parameter without checking whether it has been added
  6. # to the end of this file.
  7. # -----------------------------------------------------------------------
  8. #
  9. # Global Postfix configuration file. This file lists only a subset
  10. # of all parameters. For the syntax, and for a complete parameter
  11. # list, see the postconf(5) manual page (command: "man 5 postconf").
  12. #
  13. # For common configuration examples, see BASIC_CONFIGURATION_README
  14. # and STANDARD_CONFIGURATION_README. To find these documents, use
  15. # the command "postconf html_directory readme_directory", or go to
  16. # http://www.postfix.org/.
  17. #
  18. # For best results, change no more than 2-3 parameters at a time,
  19. # and test if Postfix still works after every change.
  20.  
  21. # SOFT BOUNCE
  22. #
  23. # The soft_bounce parameter provides a limited safety net for
  24. # testing. When soft_bounce is enabled, mail will remain queued that
  25. # would otherwise bounce. This parameter disables locally-generated
  26. # bounces, and prevents the SMTP server from rejecting mail permanently
  27. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  28. # is no cure for address rewriting mistakes or mail routing mistakes.
  29. #
  30. #soft_bounce = no
  31.  
  32. # LOCAL PATHNAME INFORMATION
  33. #
  34. # The queue_directory specifies the location of the Postfix queue.
  35. # This is also the root directory of Postfix daemons that run chrooted.
  36. # See the files in examples/chroot-setup for setting up Postfix chroot
  37. # environments on different UNIX systems.
  38. #
  39.  
  40. # The command_directory parameter specifies the location of all
  41. # postXXX commands.
  42. #
  43. command_directory = /usr/sbin
  44.  
  45. # The daemon_directory parameter specifies the location of all Postfix
  46. # daemon programs (i.e. programs listed in the master.cf file). This
  47. # directory must be owned by root.
  48. #
  49. daemon_directory = /usr/lib/postfix
  50.  
  51. # The data_directory parameter specifies the location of Postfix-writable
  52. # data files (caches, random numbers). This directory must be owned
  53. # by the mail_owner account (see below).
  54. #
  55. data_directory = /var/lib/postfix
  56.  
  57. # QUEUE AND PROCESS OWNERSHIP
  58. #
  59. # The mail_owner parameter specifies the owner of the Postfix queue
  60. # and of most Postfix daemon processes. Specify the name of a user
  61. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  62. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  63. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  64. # USER.
  65. #
  66.  
  67. # The default_privs parameter specifies the default rights used by
  68. # the local delivery agent for delivery to external file or command.
  69. # These rights are used in the absence of a recipient user context.
  70. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  71. #
  72. #default_privs = nobody
  73.  
  74. # INTERNET HOST AND DOMAIN NAMES
  75. #
  76. # The myhostname parameter specifies the internet hostname of this
  77. # mail system. The default is to use the fully-qualified domain name
  78. # from gethostname(). $myhostname is used as a default value for many
  79. # other configuration parameters.
  80. #
  81. #myhostname = host.domain.tld
  82. #myhostname = virtual.domain.tld
  83.  
  84. # The mydomain parameter specifies the local internet domain name.
  85. # The default is to use $myhostname minus the first component.
  86. # $mydomain is used as a default value for many other configuration
  87. # parameters.
  88. #
  89. #mydomain = domain.tld
  90.  
  91. # SENDING MAIL
  92. #
  93. # The myorigin parameter specifies the domain that locally-posted
  94. # mail appears to come from. The default is to append $myhostname,
  95. # which is fine for small sites. If you run a domain with multiple
  96. # machines, you should (1) change this to $mydomain and (2) set up
  97. # a domain-wide alias database that aliases each user to
  98. # user@that.users.mailhost.
  99. #
  100. # For the sake of consistency between sender and recipient addresses,
  101. # myorigin also specifies the default domain name that is appended
  102. # to recipient addresses that have no @domain part.
  103. #
  104. #myorigin = $myhostname
  105. #myorigin = $mydomain
  106.  
  107. # RECEIVING MAIL
  108.  
  109. # The inet_interfaces parameter specifies the network interface
  110. # addresses that this mail system receives mail on. By default,
  111. # the software claims all active interfaces on the machine. The
  112. # parameter also controls delivery of mail to user@[ip.address].
  113. #
  114. # See also the proxy_interfaces parameter, for network addresses that
  115. # are forwarded to us via a proxy or network address translator.
  116. #
  117. # Note: you need to stop/start Postfix when this parameter changes.
  118. #
  119. #inet_interfaces = all
  120. #inet_interfaces = $myhostname
  121. #inet_interfaces = $myhostname, localhost
  122.  
  123. # The proxy_interfaces parameter specifies the network interface
  124. # addresses that this mail system receives mail on by way of a
  125. # proxy or network address translation unit. This setting extends
  126. # the address list specified with the inet_interfaces parameter.
  127. #
  128. # You must specify your proxy/NAT addresses when your system is a
  129. # backup MX host for other domains, otherwise mail delivery loops
  130. # will happen when the primary MX host is down.
  131. #
  132. #proxy_interfaces =
  133. #proxy_interfaces = 1.2.3.4
  134.  
  135. # The mydestination parameter specifies the list of domains that this
  136. # machine considers itself the final destination for.
  137. #
  138. # These domains are routed to the delivery agent specified with the
  139. # local_transport parameter setting. By default, that is the UNIX
  140. # compatible delivery agent that lookups all recipients in /etc/passwd
  141. # and /etc/aliases or their equivalent.
  142. #
  143. # The default is $myhostname + localhost.$mydomain. On a mail domain
  144. # gateway, you should also include $mydomain.
  145. #
  146. # Do not specify the names of virtual domains - those domains are
  147. # specified elsewhere (see VIRTUAL_README).
  148. #
  149. # Do not specify the names of domains that this machine is backup MX
  150. # host for. Specify those names via the relay_domains settings for
  151. # the SMTP server, or use permit_mx_backup if you are lazy (see
  152. # STANDARD_CONFIGURATION_README).
  153. #
  154. # The local machine is always the final destination for mail addressed
  155. # to user@[the.net.work.address] of an interface that the mail system
  156. # receives mail on (see the inet_interfaces parameter).
  157. #
  158. # Specify a list of host or domain names, /file/name or type:table
  159. # patterns, separated by commas and/or whitespace. A /file/name
  160. # pattern is replaced by its contents; a type:table is matched when
  161. # a name matches a lookup key (the right-hand side is ignored).
  162. # Continue long lines by starting the next line with whitespace.
  163. #
  164. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  165. #
  166. #mydestination = $myhostname, localhost.$mydomain, localhost
  167. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  168. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  169. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  170.  
  171. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  172. #
  173. # The local_recipient_maps parameter specifies optional lookup tables
  174. # with all names or addresses of users that are local with respect
  175. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  176. #
  177. # If this parameter is defined, then the SMTP server will reject
  178. # mail for unknown local users. This parameter is defined by default.
  179. #
  180. # To turn off local recipient checking in the SMTP server, specify
  181. # local_recipient_maps = (i.e. empty).
  182. #
  183. # The default setting assumes that you use the default Postfix local
  184. # delivery agent for local delivery. You need to update the
  185. # local_recipient_maps setting if:
  186. #
  187. # - You define $mydestination domain recipients in files other than
  188. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  189. # For example, you define $mydestination domain recipients in
  190. # the $virtual_mailbox_maps files.
  191. #
  192. # - You redefine the local delivery agent in master.cf.
  193. #
  194. # - You redefine the "local_transport" setting in main.cf.
  195. #
  196. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  197. # feature of the Postfix local delivery agent (see local(8)).
  198. #
  199. # Details are described in the LOCAL_RECIPIENT_README file.
  200. #
  201. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  202. # to access the passwd file via the proxymap service, in order to
  203. # overcome chroot restrictions. The alternative, having a copy of
  204. # the system passwd file in the chroot jail is just not practical.
  205. #
  206. # The right-hand side of the lookup tables is conveniently ignored.
  207. # In the left-hand side, specify a bare username, an @domain.tld
  208. # wild-card, or specify a user@domain.tld address.
  209. #
  210. #local_recipient_maps = unix:passwd.byname $alias_maps
  211. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  212. #local_recipient_maps =
  213.  
  214. # The unknown_local_recipient_reject_code specifies the SMTP server
  215. # response code when a recipient domain matches $mydestination or
  216. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  217. # and the recipient address or address local-part is not found.
  218. #
  219. # The default setting is 550 (reject mail) but it is safer to start
  220. # with 450 (try again later) until you are certain that your
  221. # local_recipient_maps settings are OK.
  222. #
  223. unknown_local_recipient_reject_code = 550
  224.  
  225. # TRUST AND RELAY CONTROL
  226.  
  227. # The mynetworks parameter specifies the list of "trusted" SMTP
  228. # clients that have more privileges than "strangers".
  229. #
  230. # In particular, "trusted" SMTP clients are allowed to relay mail
  231. # through Postfix. See the smtpd_recipient_restrictions parameter
  232. # in postconf(5).
  233. #
  234. # You can specify the list of "trusted" network addresses by hand
  235. # or you can let Postfix do it for you (which is the default).
  236. #
  237. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  238. # clients in the same IP subnetworks as the local machine.
  239. # On Linux, this does works correctly only with interfaces specified
  240. # with the "ifconfig" command.
  241. #
  242. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  243. # clients in the same IP class A/B/C networks as the local machine.
  244. # Don't do this with a dialup site - it would cause Postfix to "trust"
  245. # your entire provider's network. Instead, specify an explicit
  246. # mynetworks list by hand, as described below.
  247. #
  248. # Specify "mynetworks_style = host" when Postfix should "trust"
  249. # only the local machine.
  250. #
  251. #mynetworks_style = class
  252. #mynetworks_style = subnet
  253. #mynetworks_style = host
  254.  
  255. # Alternatively, you can specify the mynetworks list by hand, in
  256. # which case Postfix ignores the mynetworks_style setting.
  257. #
  258. # Specify an explicit list of network/netmask patterns, where the
  259. # mask specifies the number of bits in the network part of a host
  260. # address.
  261. #
  262. # You can also specify the absolute pathname of a pattern file instead
  263. # of listing the patterns here. Specify type:table for table-based lookups
  264. # (the value on the table right-hand side is not used).
  265. #
  266. #mynetworks = 168.100.189.0/28, 127.0.0.0/8
  267. #mynetworks = $config_directory/mynetworks
  268. #mynetworks = hash:/etc/postfix/network_table
  269.  
  270. # The relay_domains parameter restricts what destinations this system will
  271. # relay mail to. See the smtpd_recipient_restrictions description in
  272. # postconf(5) for detailed information.
  273. #
  274. # By default, Postfix relays mail
  275. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  276. # - from "untrusted" clients to destinations that match $relay_domains or
  277. # subdomains thereof, except addresses with sender-specified routing.
  278. # The default relay_domains value is $mydestination.
  279. #
  280. # In addition to the above, the Postfix SMTP server by default accepts mail
  281. # that Postfix is final destination for:
  282. # - destinations that match $inet_interfaces or $proxy_interfaces,
  283. # - destinations that match $mydestination
  284. # - destinations that match $virtual_alias_domains,
  285. # - destinations that match $virtual_mailbox_domains.
  286. # These destinations do not need to be listed in $relay_domains.
  287. #
  288. # Specify a list of hosts or domains, /file/name patterns or type:name
  289. # lookup tables, separated by commas and/or whitespace. Continue
  290. # long lines by starting the next line with whitespace. A file name
  291. # is replaced by its contents; a type:name table is matched when a
  292. # (parent) domain appears as lookup key.
  293. #
  294. # NOTE: Postfix will not automatically forward mail for domains that
  295. # list this system as their primary or backup MX host. See the
  296. # permit_mx_backup restriction description in postconf(5).
  297. #
  298. relay_domains = $mydestination, hash:/etc/postfix/relay
  299.  
  300. # INTERNET OR INTRANET
  301.  
  302. # The relayhost parameter specifies the default host to send mail to
  303. # when no entry is matched in the optional transport(5) table. When
  304. # no relayhost is given, mail is routed directly to the destination.
  305. #
  306. # On an intranet, specify the organizational domain name. If your
  307. # internal DNS uses no MX records, specify the name of the intranet
  308. # gateway host instead.
  309. #
  310. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  311. # [address] or [address]:port; the form [host] turns off MX lookups.
  312. #
  313. # If you're connected via UUCP, see also the default_transport parameter.
  314. #
  315. relayhost = [smtp.gmail.com]:587
  316. #relayhost = [gateway.my.domain]
  317. #relayhost = [mailserver.isp.tld]
  318. #relayhost = uucphost
  319. #relayhost = [an.ip.add.ress]
  320.  
  321. # REJECTING UNKNOWN RELAY USERS
  322. #
  323. # The relay_recipient_maps parameter specifies optional lookup tables
  324. # with all addresses in the domains that match $relay_domains.
  325. #
  326. # If this parameter is defined, then the SMTP server will reject
  327. # mail for unknown relay users. This feature is off by default.
  328. #
  329. # The right-hand side of the lookup tables is conveniently ignored.
  330. # In the left-hand side, specify an @domain.tld wild-card, or specify
  331. # a user@domain.tld address.
  332. #
  333. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  334.  
  335. # INPUT RATE CONTROL
  336. #
  337. # The in_flow_delay configuration parameter implements mail input
  338. # flow control. This feature is turned on by default, although it
  339. # still needs further development (it's disabled on SCO UNIX due
  340. # to an SCO bug).
  341. #
  342. # A Postfix process will pause for $in_flow_delay seconds before
  343. # accepting a new message, when the message arrival rate exceeds the
  344. # message delivery rate. With the default 100 SMTP server process
  345. # limit, this limits the mail inflow to 100 messages a second more
  346. # than the number of messages delivered per second.
  347. #
  348. # Specify 0 to disable the feature. Valid delays are 0..10.
  349. #
  350. #in_flow_delay = 1s
  351.  
  352. # ADDRESS REWRITING
  353. #
  354. # The ADDRESS_REWRITING_README document gives information about
  355. # address masquerading or other forms of address rewriting including
  356. # username->Firstname.Lastname mapping.
  357.  
  358. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  359. #
  360. # The VIRTUAL_README document gives information about the many forms
  361. # of domain hosting that Postfix supports.
  362.  
  363. # "USER HAS MOVED" BOUNCE MESSAGES
  364. #
  365. # See the discussion in the ADDRESS_REWRITING_README document.
  366.  
  367. # TRANSPORT MAP
  368. #
  369. # See the discussion in the ADDRESS_REWRITING_README document.
  370.  
  371. # ALIAS DATABASE
  372. #
  373. # The alias_maps parameter specifies the list of alias databases used
  374. # by the local delivery agent. The default list is system dependent.
  375. #
  376. # On systems with NIS, the default is to search the local alias
  377. # database, then the NIS alias database. See aliases(5) for syntax
  378. # details.
  379. #
  380. # If you change the alias database, run "postalias /etc/aliases" (or
  381. # wherever your system stores the mail alias file), or simply run
  382. # "newaliases" to build the necessary DBM or DB file.
  383. #
  384. # It will take a minute or so before changes become visible. Use
  385. # "postfix reload" to eliminate the delay.
  386. #
  387. #alias_maps = dbm:/etc/aliases
  388. #alias_maps = hash:/etc/aliases
  389. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  390. #alias_maps = netinfo:/aliases
  391.  
  392. # The alias_database parameter specifies the alias database(s) that
  393. # are built with "newaliases" or "sendmail -bi". This is a separate
  394. # configuration parameter, because alias_maps (see above) may specify
  395. # tables that are not necessarily all under control by Postfix.
  396. #
  397. #alias_database = dbm:/etc/aliases
  398. #alias_database = dbm:/etc/mail/aliases
  399. #alias_database = hash:/etc/aliases
  400. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  401.  
  402. # ADDRESS EXTENSIONS (e.g., user+foo)
  403. #
  404. # The recipient_delimiter parameter specifies the separator between
  405. # user names and address extensions (user+foo). See canonical(5),
  406. # local(8), relocated(5) and virtual(5) for the effects this has on
  407. # aliases, canonical, virtual, relocated and .forward file lookups.
  408. # Basically, the software tries user+foo and .forward+foo before
  409. # trying user and .forward.
  410. #
  411. #recipient_delimiter = +
  412.  
  413. # DELIVERY TO MAILBOX
  414. #
  415. # The home_mailbox parameter specifies the optional pathname of a
  416. # mailbox file relative to a user's home directory. The default
  417. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  418. # "Maildir/" for qmail-style delivery (the / is required).
  419. #
  420. #home_mailbox = Mailbox
  421. #home_mailbox = Maildir/
  422.  
  423. # The mail_spool_directory parameter specifies the directory where
  424. # UNIX-style mailboxes are kept. The default setting depends on the
  425. # system type.
  426. #
  427. #mail_spool_directory = /var/mail
  428. #mail_spool_directory = /var/spool/mail
  429.  
  430. # The mailbox_command parameter specifies the optional external
  431. # command to use instead of mailbox delivery. The command is run as
  432. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  433. # Exception: delivery for root is done as $default_user.
  434. #
  435. # Other environment variables of interest: USER (recipient username),
  436. # EXTENSION (address extension), DOMAIN (domain part of address),
  437. # and LOCAL (the address localpart).
  438. #
  439. # Unlike other Postfix configuration parameters, the mailbox_command
  440. # parameter is not subjected to $parameter substitutions. This is to
  441. # make it easier to specify shell syntax (see example below).
  442. #
  443. # Avoid shell meta characters because they will force Postfix to run
  444. # an expensive shell process. Procmail alone is expensive enough.
  445. #
  446. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  447. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  448. #
  449. #mailbox_command = /some/where/procmail
  450. #mailbox_command = /some/where/procmail -a "$EXTENSION"
  451.  
  452. # The mailbox_transport specifies the optional transport in master.cf
  453. # to use after processing aliases and .forward files. This parameter
  454. # has precedence over the mailbox_command, fallback_transport and
  455. # luser_relay parameters.
  456. #
  457. # Specify a string of the form transport:nexthop, where transport is
  458. # the name of a mail delivery transport defined in master.cf. The
  459. # :nexthop part is optional. For more details see the sample transport
  460. # configuration file.
  461. #
  462. # NOTE: if you use this feature for accounts not in the UNIX password
  463. # file, then you must update the "local_recipient_maps" setting in
  464. # the main.cf file, otherwise the SMTP server will reject mail for
  465. # non-UNIX accounts with "User unknown in local recipient table".
  466. #
  467. #mailbox_transport = lmtp:unix:/file/name
  468. #mailbox_transport = cyrus
  469.  
  470. # The fallback_transport specifies the optional transport in master.cf
  471. # to use for recipients that are not found in the UNIX passwd database.
  472. # This parameter has precedence over the luser_relay parameter.
  473. #
  474. # Specify a string of the form transport:nexthop, where transport is
  475. # the name of a mail delivery transport defined in master.cf. The
  476. # :nexthop part is optional. For more details see the sample transport
  477. # configuration file.
  478. #
  479. # NOTE: if you use this feature for accounts not in the UNIX password
  480. # file, then you must update the "local_recipient_maps" setting in
  481. # the main.cf file, otherwise the SMTP server will reject mail for
  482. # non-UNIX accounts with "User unknown in local recipient table".
  483. #
  484. #fallback_transport = lmtp:unix:/file/name
  485. #fallback_transport = cyrus
  486. #fallback_transport =
  487.  
  488. # The luser_relay parameter specifies an optional destination address
  489. # for unknown recipients. By default, mail for unknown@$mydestination,
  490. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  491. # as undeliverable.
  492. #
  493. # The following expansions are done on luser_relay: $user (recipient
  494. # username), $shell (recipient shell), $home (recipient home directory),
  495. # $recipient (full recipient address), $extension (recipient address
  496. # extension), $domain (recipient domain), $local (entire recipient
  497. # localpart), $recipient_delimiter. Specify ${name?value} or
  498. # ${name:value} to expand value only when $name does (does not) exist.
  499. #
  500. # luser_relay works only for the default Postfix local delivery agent.
  501. #
  502. # NOTE: if you use this feature for accounts not in the UNIX password
  503. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  504. # the main.cf file, otherwise the SMTP server will reject mail for
  505. # non-UNIX accounts with "User unknown in local recipient table".
  506. #
  507. #luser_relay = $user@other.host
  508. #luser_relay = $local@other.host
  509. #luser_relay = admin+$local
  510.  
  511. # JUNK MAIL CONTROLS
  512. #
  513. # The controls listed here are only a very small subset. The file
  514. # SMTPD_ACCESS_README provides an overview.
  515.  
  516. # The header_checks parameter specifies an optional table with patterns
  517. # that each logical message header is matched against, including
  518. # headers that span multiple physical lines.
  519. #
  520. # By default, these patterns also apply to MIME headers and to the
  521. # headers of attached messages. With older Postfix versions, MIME and
  522. # attached message headers were treated as body text.
  523. #
  524. # For details, see "man header_checks".
  525. #
  526. #header_checks = regexp:/etc/postfix/header_checks
  527.  
  528. # FAST ETRN SERVICE
  529. #
  530. # Postfix maintains per-destination logfiles with information about
  531. # deferred mail, so that mail can be flushed quickly with the SMTP
  532. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  533. # See the ETRN_README document for a detailed description.
  534. #
  535. # The fast_flush_domains parameter controls what destinations are
  536. # eligible for this service. By default, they are all domains that
  537. # this server is willing to relay mail to.
  538. #
  539. #fast_flush_domains = $relay_domains
  540.  
  541. # SHOW SOFTWARE VERSION OR NOT
  542. #
  543. # The smtpd_banner parameter specifies the text that follows the 220
  544. # code in the SMTP server's greeting banner. Some people like to see
  545. # the mail version advertised. By default, Postfix shows no version.
  546. #
  547. # You MUST specify $myhostname at the start of the text. That is an
  548. # RFC requirement. Postfix itself does not care.
  549. #
  550. #smtpd_banner = $myhostname ESMTP $mail_name
  551. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  552.  
  553. # PARALLEL DELIVERY TO THE SAME DESTINATION
  554. #
  555. # How many parallel deliveries to the same user or domain? With local
  556. # delivery, it does not make sense to do massively parallel delivery
  557. # to the same user, because mailbox updates must happen sequentially,
  558. # and expensive pipelines in .forward files can cause disasters when
  559. # too many are run at the same time. With SMTP deliveries, 10
  560. # simultaneous connections to the same domain could be sufficient to
  561. # raise eyebrows.
  562. #
  563. # Each message delivery transport has its XXX_destination_concurrency_limit
  564. # parameter. The default is $default_destination_concurrency_limit for
  565. # most delivery transports. For the local delivery agent the default is 2.
  566.  
  567. #local_destination_concurrency_limit = 2
  568. #default_destination_concurrency_limit = 20
  569.  
  570. # DEBUGGING CONTROL
  571. #
  572. # The debug_peer_level parameter specifies the increment in verbose
  573. # logging level when an SMTP client or server host name or address
  574. # matches a pattern in the debug_peer_list parameter.
  575. #
  576. debug_peer_level = 2
  577.  
  578. # The debug_peer_list parameter specifies an optional list of domain
  579. # or network patterns, /file/name patterns or type:name tables. When
  580. # an SMTP client or server host name or address matches a pattern,
  581. # increase the verbose logging level by the amount specified in the
  582. # debug_peer_level parameter.
  583. #
  584. #debug_peer_list = 127.0.0.1
  585. #debug_peer_list = some.domain
  586.  
  587. # The debugger_command specifies the external command that is executed
  588. # when a Postfix daemon program is run with the -D option.
  589. #
  590. # Use "command .. & sleep 5" so that the debugger can attach before
  591. # the process marches on. If you use an X-based debugger, be sure to
  592. # set up your XAUTHORITY environment variable before starting Postfix.
  593. #
  594. debugger_command =
  595. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  596. ddd $daemon_directory/$process_name $process_id & sleep 5
  597.  
  598. # If you can't use X, use this to capture the call stack when a
  599. # daemon crashes. The result is in a file in the configuration
  600. # directory, and is named after the process name and the process ID.
  601. #
  602. # debugger_command =
  603. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  604. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  605. # >$config_directory/$process_name.$process_id.log & sleep 5
  606. #
  607. # Another possibility is to run gdb under a detached screen session.
  608. # To attach to the screen sesssion, su root and run "screen -r
  609. # <id_string>" where <id_string> uniquely matches one of the detached
  610. # sessions (from "screen -list").
  611. #
  612. # debugger_command =
  613. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  614. # -dmS $process_name gdb $daemon_directory/$process_name
  615. # $process_id & sleep 1
  616.  
  617. # INSTALL-TIME CONFIGURATION INFORMATION
  618. #
  619. # The following parameters are used when installing a new Postfix version.
  620. #
  621. # sendmail_path: The full pathname of the Postfix sendmail command.
  622. # This is the Sendmail-compatible mail posting interface.
  623. #
  624. sendmail_path = /usr/sbin/sendmail
  625.  
  626. # newaliases_path: The full pathname of the Postfix newaliases command.
  627. # This is the Sendmail-compatible command to build alias databases.
  628. #
  629. newaliases_path = /usr/bin/newaliases
  630.  
  631. # mailq_path: The full pathname of the Postfix mailq command. This
  632. # is the Sendmail-compatible mail queue listing command.
  633. #
  634. mailq_path = /usr/bin/mailq
  635.  
  636. # setgid_group: The group for mail submission and queue management
  637. # commands. This must be a group name with a numerical group ID that
  638. # is not shared with other accounts, not even with the Postfix account.
  639. #
  640. setgid_group = maildrop
  641.  
  642. # html_directory: The location of the Postfix HTML documentation.
  643. #
  644. html_directory = /usr/share/doc/packages/postfix-doc/html
  645.  
  646. # manpage_directory: The location of the Postfix on-line manual pages.
  647. #
  648. manpage_directory = /usr/share/man
  649.  
  650. # sample_directory: The location of the Postfix sample configuration files.
  651. # This parameter is obsolete as of Postfix 2.1.
  652. #
  653. sample_directory = /usr/share/doc/packages/postfix-doc/samples
  654.  
  655. # readme_directory: The location of the Postfix README files.
  656. #
  657. readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
  658.  
  659.  
  660. ############################################################
  661. # Start MySQL from postfixwiki.org
  662. ############################################################
  663. virtual_alias_maps = hash:/etc/postfix/virtual
  664. #virtual_uid_maps = static:303
  665. #virtual_gid_maps = static:303
  666. #virtual_minimum_uid = 303
  667. #virtual_mailbox_base = /srv/maildirs
  668. #virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
  669. #virtual_mailbox_limit = 0
  670. #virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
  671. #virtual_transport = virtual
  672. ## Additional for quota support
  673. #virtual_create_maildirsize = yes
  674. #virtual_mailbox_extended = yes
  675. #virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
  676. #virtual_mailbox_limit_override = yes
  677. #virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
  678. #virtual_overquota_bounce = yes
  679. relay_domains = $mydestination, hash:/etc/postfix/relay
  680. ############################################################
  681. # End MySQL from postfixwiki.org
  682. ############################################################
  683.  
  684. inet_protocols = all
  685. biff = no
  686. mail_spool_directory = /var/mail
  687. canonical_maps = hash:/etc/postfix/canonical
  688. virtual_alias_domains = hash:/etc/postfix/virtual
  689. relocated_maps = hash:/etc/postfix/relocated
  690. transport_maps = hash:/etc/postfix/transport
  691. sender_canonical_maps = hash:/etc/postfix/sender_canonical
  692. masquerade_exceptions = root
  693. masquerade_classes = envelope_sender, header_sender, header_recipient
  694. myhostname = myfriendsbook.dyndns.org
  695. delay_warning_time = 1h
  696. message_strip_characters = \0
  697. program_directory = /usr/lib/postfix
  698. inet_interfaces = localhost
  699. masquerade_domains =
  700. mydestination = $myhostname, localhost.$mydomain
  701. defer_transports =
  702. disable_dns_lookups = no
  703. mailbox_command =
  704. mailbox_transport =
  705. strict_8bitmime = no
  706. disable_mime_output_conversion = no
  707. smtpd_sender_restrictions = hash:/etc/postfix/access
  708. smtpd_client_restrictions =
  709. smtpd_helo_required = no
  710. smtp_tls_loglevel = 5
  711. smtpd_helo_restrictions =
  712. strict_rfc821_envelopes = no
  713. smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination permit_inet_interfaces
  714. smtp_sasl_auth_enable = yes
  715. smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
  716. smtp_sasl_security_options = noanonymous
  717. smtp_sasl_tls_security_options = noanonymous
  718. smtp_tls_note_starttls_offer = yes
  719. tls_random_source = dev:/dev/urandom
  720. smtp_tls_scert_verifydepth = 5
  721. smtp_tls_key_file = /etc/postfix/certs/itchy.key
  722. smtp_tls_cert_file = /etc/postfix/certs/itchy.pem
  723. smtpd_tls_ask_ccert = yes
  724. smtpd_tls_req_ccert = no
  725. smtp_tls_enforce_peername = no
  726. smtpd_sasl_auth_enable = yes
  727. smtpd_use_tls = no
  728. smtp_use_tls = no
  729. smtp_enforce_tls = no
  730. smtp_tls_session_cache_timeout = 3600s
  731. smtp_tls_session_cache_database = btree:/var/lib/postfix/smtpd_tls_session_cache
  732. alias_maps = hash:/etc/aliases
  733. mailbox_size_limit = 0
  734. message_size_limit = 0
  735. myorigin = myfriendsbook.dyndns.org
  736. smtpd_tls_auth_only = no
  737. smtpd_tls_cert_file = /etc/postfix/certs/itchy.pem
  738. smtpd_tls_key_file = /etc/postfix/certs/itchy.key
  739. smtpd_tls_CAfile = /etc/postfix/certs/itchy.csr
  740. smtpd_tls_security_level = encrypt
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement