Advertisement
maffo87

main.cf

Jun 10th, 2016
87
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 28.41 KB | None | 0 0
  1. # Global Postfix configuration file. This file lists only a subset
  2. # of all parameters. For the syntax, and for a complete parameter
  3. # list, see the postconf(5) manual page (command: "man 5 postconf").
  4. #
  5. # For common configuration examples, see BASIC_CONFIGURATION_README
  6. # and STANDARD_CONFIGURATION_README. To find these documents, use
  7. # the command "postconf html_directory readme_directory", or go to
  8. # http://www.postfix.org/BASIC_CONFIGURATION_README.html etc.
  9. #
  10. # For best results, change no more than 2-3 parameters at a time,
  11. # and test if Postfix still works after every change.
  12.  
  13. # SOFT BOUNCE
  14. #
  15. # The soft_bounce parameter provides a limited safety net for
  16. # testing. When soft_bounce is enabled, mail will remain queued that
  17. # would otherwise bounce. This parameter disables locally-generated
  18. # bounces, and prevents the SMTP server from rejecting mail permanently
  19. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  20. # is no cure for address rewriting mistakes or mail routing mistakes.
  21. #
  22. #soft_bounce = no
  23.  
  24. # LOCAL PATHNAME INFORMATION
  25. #
  26. # The queue_directory specifies the location of the Postfix queue.
  27. # This is also the root directory of Postfix daemons that run chrooted.
  28. # See the files in examples/chroot-setup for setting up Postfix chroot
  29. # environments on different UNIX systems.
  30. #
  31. queue_directory = /var/spool/postfix
  32.  
  33. # The command_directory parameter specifies the location of all
  34. # postXXX commands.
  35. #
  36. command_directory = /usr/local/sbin
  37.  
  38. # The daemon_directory parameter specifies the location of all Postfix
  39. # daemon programs (i.e. programs listed in the master.cf file). This
  40. # directory must be owned by root.
  41. #
  42. daemon_directory = /usr/local/libexec/postfix
  43.  
  44. # The data_directory parameter specifies the location of Postfix-writable
  45. # data files (caches, random numbers). This directory must be owned
  46. # by the mail_owner account (see below).
  47. #
  48. data_directory = /var/db/postfix
  49.  
  50. # QUEUE AND PROCESS OWNERSHIP
  51. #
  52. # The mail_owner parameter specifies the owner of the Postfix queue
  53. # and of most Postfix daemon processes. Specify the name of a user
  54. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  55. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  56. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  57. # USER.
  58. #
  59. mail_owner = postfix
  60.  
  61. # The default_privs parameter specifies the default rights used by
  62. # the local delivery agent for delivery to external file or command.
  63. # These rights are used in the absence of a recipient user context.
  64. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  65. #
  66. #default_privs = nobody
  67.  
  68. # INTERNET HOST AND DOMAIN NAMES
  69. #
  70. # The myhostname parameter specifies the internet hostname of this
  71. # mail system. The default is to use the fully-qualified domain name
  72. # from gethostname(). $myhostname is used as a default value for many
  73. # other configuration parameters.
  74. #
  75. myhostname = ---REDACTED---
  76. #myhostname = virtual.domain.tld
  77.  
  78. # The mydomain parameter specifies the local internet domain name.
  79. # The default is to use $myhostname minus the first component.
  80. # $mydomain is used as a default value for many other configuration
  81. # parameters.
  82. #
  83. mydomain = ---REDACTED---
  84.  
  85. # SENDING MAIL
  86. #
  87. # The myorigin parameter specifies the domain that locally-posted
  88. # mail appears to come from. The default is to append $myhostname,
  89. # which is fine for small sites. If you run a domain with multiple
  90. # machines, you should (1) change this to $mydomain and (2) set up
  91. # a domain-wide alias database that aliases each user to
  92. # user@that.users.mailhost.
  93. #
  94. # For the sake of consistency between sender and recipient addresses,
  95. # myorigin also specifies the default domain name that is appended
  96. # to recipient addresses that have no @domain part.
  97. #
  98. #myorigin = $myhostname
  99. myorigin = $mydomain
  100.  
  101. # RECEIVING MAIL
  102.  
  103. # The inet_interfaces parameter specifies the network interface
  104. # addresses that this mail system receives mail on. By default,
  105. # the software claims all active interfaces on the machine. The
  106. # parameter also controls delivery of mail to user@[ip.address].
  107. #
  108. # See also the proxy_interfaces parameter, for network addresses that
  109. # are forwarded to us via a proxy or network address translator.
  110. #
  111. # Note: you need to stop/start Postfix when this parameter changes.
  112. #
  113. inet_interfaces = all
  114. #inet_interfaces = $myhostname
  115. #inet_interfaces = $myhostname, localhost
  116.  
  117. # The proxy_interfaces parameter specifies the network interface
  118. # addresses that this mail system receives mail on by way of a
  119. # proxy or network address translation unit. This setting extends
  120. # the address list specified with the inet_interfaces parameter.
  121. #
  122. # You must specify your proxy/NAT addresses when your system is a
  123. # backup MX host for other domains, otherwise mail delivery loops
  124. # will happen when the primary MX host is down.
  125. #
  126. #proxy_interfaces =
  127. #proxy_interfaces = 1.2.3.4
  128.  
  129. # The mydestination parameter specifies the list of domains that this
  130. # machine considers itself the final destination for.
  131. #
  132. # These domains are routed to the delivery agent specified with the
  133. # local_transport parameter setting. By default, that is the UNIX
  134. # compatible delivery agent that lookups all recipients in /etc/passwd
  135. # and /etc/aliases or their equivalent.
  136. #
  137. # The default is $myhostname + localhost.$mydomain. On a mail domain
  138. # gateway, you should also include $mydomain.
  139. #
  140. # Do not specify the names of virtual domains - those domains are
  141. # specified elsewhere (see VIRTUAL_README).
  142. #
  143. # Do not specify the names of domains that this machine is backup MX
  144. # host for. Specify those names via the relay_domains settings for
  145. # the SMTP server, or use permit_mx_backup if you are lazy (see
  146. # STANDARD_CONFIGURATION_README).
  147. #
  148. # The local machine is always the final destination for mail addressed
  149. # to user@[the.net.work.address] of an interface that the mail system
  150. # receives mail on (see the inet_interfaces parameter).
  151. #
  152. # Specify a list of host or domain names, /file/name or type:table
  153. # patterns, separated by commas and/or whitespace. A /file/name
  154. # pattern is replaced by its contents; a type:table is matched when
  155. # a name matches a lookup key (the right-hand side is ignored).
  156. # Continue long lines by starting the next line with whitespace.
  157. #
  158. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  159. #
  160. mydestination = $myhostname, localhost.$mydomain, localhost
  161. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  162. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  163. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  164.  
  165. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  166. #
  167. # The local_recipient_maps parameter specifies optional lookup tables
  168. # with all names or addresses of users that are local with respect
  169. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  170. #
  171. # If this parameter is defined, then the SMTP server will reject
  172. # mail for unknown local users. This parameter is defined by default.
  173. #
  174. # To turn off local recipient checking in the SMTP server, specify
  175. # local_recipient_maps = (i.e. empty).
  176. #
  177. # The default setting assumes that you use the default Postfix local
  178. # delivery agent for local delivery. You need to update the
  179. # local_recipient_maps setting if:
  180. #
  181. # - You define $mydestination domain recipients in files other than
  182. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  183. # For example, you define $mydestination domain recipients in
  184. # the $virtual_mailbox_maps files.
  185. #
  186. # - You redefine the local delivery agent in master.cf.
  187. #
  188. # - You redefine the "local_transport" setting in main.cf.
  189. #
  190. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  191. # feature of the Postfix local delivery agent (see local(8)).
  192. #
  193. # Details are described in the LOCAL_RECIPIENT_README file.
  194. #
  195. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  196. # to access the passwd file via the proxymap service, in order to
  197. # overcome chroot restrictions. The alternative, having a copy of
  198. # the system passwd file in the chroot jail is just not practical.
  199. #
  200. # The right-hand side of the lookup tables is conveniently ignored.
  201. # In the left-hand side, specify a bare username, an @domain.tld
  202. # wild-card, or specify a user@domain.tld address.
  203. #
  204. #local_recipient_maps = unix:passwd.byname $alias_maps
  205. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  206. #local_recipient_maps =
  207.  
  208. # The unknown_local_recipient_reject_code specifies the SMTP server
  209. # response code when a recipient domain matches $mydestination or
  210. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  211. # and the recipient address or address local-part is not found.
  212. #
  213. # The default setting is 550 (reject mail) but it is safer to start
  214. # with 450 (try again later) until you are certain that your
  215. # local_recipient_maps settings are OK.
  216. #
  217. unknown_local_recipient_reject_code = 550
  218.  
  219. # TRUST AND RELAY CONTROL
  220.  
  221. # The mynetworks parameter specifies the list of "trusted" SMTP
  222. # clients that have more privileges than "strangers".
  223. #
  224. # In particular, "trusted" SMTP clients are allowed to relay mail
  225. # through Postfix. See the smtpd_recipient_restrictions parameter
  226. # in postconf(5).
  227. #
  228. # You can specify the list of "trusted" network addresses by hand
  229. # or you can let Postfix do it for you (which is the default).
  230. #
  231. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  232. # clients in the same IP subnetworks as the local machine.
  233. # On Linux, this does works correctly only with interfaces specified
  234. # with the "ifconfig" command.
  235. #
  236. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  237. # clients in the same IP class A/B/C networks as the local machine.
  238. # Don't do this with a dialup site - it would cause Postfix to "trust"
  239. # your entire provider's network. Instead, specify an explicit
  240. # mynetworks list by hand, as described below.
  241. #
  242. # Specify "mynetworks_style = host" when Postfix should "trust"
  243. # only the local machine.
  244. #
  245. #mynetworks_style = class
  246. #mynetworks_style = subnet
  247. mynetworks_style = host
  248.  
  249. # Alternatively, you can specify the mynetworks list by hand, in
  250. # which case Postfix ignores the mynetworks_style setting.
  251. #
  252. # Specify an explicit list of network/netmask patterns, where the
  253. # mask specifies the number of bits in the network part of a host
  254. # address.
  255. #
  256. # You can also specify the absolute pathname of a pattern file instead
  257. # of listing the patterns here. Specify type:table for table-based lookups
  258. # (the value on the table right-hand side is not used).
  259. #
  260. #mynetworks = 168.100.189.0/28, 127.0.0.0/8
  261. #mynetworks = $config_directory/mynetworks
  262. #mynetworks = hash:$config_directory/network_table
  263.  
  264. # The relay_domains parameter restricts what destinations this system will
  265. # relay mail to. See the smtpd_recipient_restrictions description in
  266. # postconf(5) for detailed information.
  267. #
  268. # By default, Postfix relays mail
  269. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  270. # - from "untrusted" clients to destinations that match $relay_domains or
  271. # subdomains thereof, except addresses with sender-specified routing.
  272. # The default relay_domains value is $mydestination.
  273. #
  274. # In addition to the above, the Postfix SMTP server by default accepts mail
  275. # that Postfix is final destination for:
  276. # - destinations that match $inet_interfaces or $proxy_interfaces,
  277. # - destinations that match $mydestination
  278. # - destinations that match $virtual_alias_domains,
  279. # - destinations that match $virtual_mailbox_domains.
  280. # These destinations do not need to be listed in $relay_domains.
  281. #
  282. # Specify a list of hosts or domains, /file/name patterns or type:name
  283. # lookup tables, separated by commas and/or whitespace. Continue
  284. # long lines by starting the next line with whitespace. A file name
  285. # is replaced by its contents; a type:name table is matched when a
  286. # (parent) domain appears as lookup key.
  287. #
  288. # NOTE: Postfix will not automatically forward mail for domains that
  289. # list this system as their primary or backup MX host. See the
  290. # permit_mx_backup restriction description in postconf(5).
  291. #
  292. #relay_domains = $mydestination
  293.  
  294. # INTERNET OR INTRANET
  295.  
  296. # The relayhost parameter specifies the default host to send mail to
  297. # when no entry is matched in the optional transport(5) table. When
  298. # no relayhost is given, mail is routed directly to the destination.
  299. #
  300. # On an intranet, specify the organizational domain name. If your
  301. # internal DNS uses no MX records, specify the name of the intranet
  302. # gateway host instead.
  303. #
  304. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  305. # [address] or [address]:port; the form [host] turns off MX lookups.
  306. #
  307. # If you're connected via UUCP, see also the default_transport parameter.
  308. #
  309. #relayhost = $mydomain
  310. #relayhost = [gateway.my.domain]
  311. #relayhost = [mailserver.isp.tld]
  312. #relayhost = uucphost
  313. #relayhost = [an.ip.add.ress]
  314.  
  315. # REJECTING UNKNOWN RELAY USERS
  316. #
  317. # The relay_recipient_maps parameter specifies optional lookup tables
  318. # with all addresses in the domains that match $relay_domains.
  319. #
  320. # If this parameter is defined, then the SMTP server will reject
  321. # mail for unknown relay users. This feature is off by default.
  322. #
  323. # The right-hand side of the lookup tables is conveniently ignored.
  324. # In the left-hand side, specify an @domain.tld wild-card, or specify
  325. # a user@domain.tld address.
  326. #
  327. #relay_recipient_maps = hash:$config_directory/relay_recipients
  328.  
  329. # INPUT RATE CONTROL
  330. #
  331. # The in_flow_delay configuration parameter implements mail input
  332. # flow control. This feature is turned on by default, although it
  333. # still needs further development (it's disabled on SCO UNIX due
  334. # to an SCO bug).
  335. #
  336. # A Postfix process will pause for $in_flow_delay seconds before
  337. # accepting a new message, when the message arrival rate exceeds the
  338. # message delivery rate. With the default 100 SMTP server process
  339. # limit, this limits the mail inflow to 100 messages a second more
  340. # than the number of messages delivered per second.
  341. #
  342. # Specify 0 to disable the feature. Valid delays are 0..10.
  343. #
  344. #in_flow_delay = 1s
  345.  
  346. # ADDRESS REWRITING
  347. #
  348. # The ADDRESS_REWRITING_README document gives information about
  349. # address masquerading or other forms of address rewriting including
  350. # username->Firstname.Lastname mapping.
  351.  
  352. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  353. #
  354. # The VIRTUAL_README document gives information about the many forms
  355. # of domain hosting that Postfix supports.
  356.  
  357. # "USER HAS MOVED" BOUNCE MESSAGES
  358. #
  359. # See the discussion in the ADDRESS_REWRITING_README document.
  360.  
  361. # TRANSPORT MAP
  362. #
  363. # See the discussion in the ADDRESS_REWRITING_README document.
  364.  
  365. # ALIAS DATABASE
  366. #
  367. # The alias_maps parameter specifies the list of alias databases used
  368. # by the local delivery agent. The default list is system dependent.
  369. #
  370. # On systems with NIS, the default is to search the local alias
  371. # database, then the NIS alias database. See aliases(5) for syntax
  372. # details.
  373. #
  374. # If you change the alias database, run "postalias /etc/aliases" (or
  375. # wherever your system stores the mail alias file), or simply run
  376. # "newaliases" to build the necessary DBM or DB file.
  377. #
  378. # It will take a minute or so before changes become visible. Use
  379. # "postfix reload" to eliminate the delay.
  380. #
  381. #alias_maps = dbm:/etc/aliases
  382. #alias_maps = hash:/etc/aliases
  383. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  384. #alias_maps = netinfo:/aliases
  385.  
  386. # The alias_database parameter specifies the alias database(s) that
  387. # are built with "newaliases" or "sendmail -bi". This is a separate
  388. # configuration parameter, because alias_maps (see above) may specify
  389. # tables that are not necessarily all under control by Postfix.
  390. #
  391. #alias_database = dbm:/etc/aliases
  392. #alias_database = hash:/etc/aliases
  393. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  394.  
  395. # ADDRESS EXTENSIONS (e.g., user+foo)
  396. #
  397. # The recipient_delimiter parameter specifies the separator between
  398. # user names and address extensions (user+foo). See canonical(5),
  399. # local(8), relocated(5) and virtual(5) for the effects this has on
  400. # aliases, canonical, virtual, relocated and .forward file lookups.
  401. # Basically, the software tries user+foo and .forward+foo before
  402. # trying user and .forward.
  403. #
  404. #recipient_delimiter = +
  405.  
  406. # DELIVERY TO MAILBOX
  407. #
  408. # The home_mailbox parameter specifies the optional pathname of a
  409. # mailbox file relative to a user's home directory. The default
  410. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  411. # "Maildir/" for qmail-style delivery (the / is required).
  412. #
  413. #home_mailbox = Mailbox
  414. home_mailbox = Maildir/
  415.  
  416. # The mail_spool_directory parameter specifies the directory where
  417. # UNIX-style mailboxes are kept. The default setting depends on the
  418. # system type.
  419. #
  420. #mail_spool_directory = /var/mail
  421. #mail_spool_directory = /var/spool/mail
  422.  
  423. # The mailbox_command parameter specifies the optional external
  424. # command to use instead of mailbox delivery. The command is run as
  425. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  426. # Exception: delivery for root is done as $default_user.
  427. #
  428. # Other environment variables of interest: USER (recipient username),
  429. # EXTENSION (address extension), DOMAIN (domain part of address),
  430. # and LOCAL (the address localpart).
  431. #
  432. # Unlike other Postfix configuration parameters, the mailbox_command
  433. # parameter is not subjected to $parameter substitutions. This is to
  434. # make it easier to specify shell syntax (see example below).
  435. #
  436. # Avoid shell meta characters because they will force Postfix to run
  437. # an expensive shell process. Procmail alone is expensive enough.
  438. #
  439. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  440. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  441. #
  442. #mailbox_command = /some/where/procmail
  443. #mailbox_command = /some/where/procmail -a "$EXTENSION"
  444.  
  445. # The mailbox_transport specifies the optional transport in master.cf
  446. # to use after processing aliases and .forward files. This parameter
  447. # has precedence over the mailbox_command, fallback_transport and
  448. # luser_relay parameters.
  449. #
  450. # Specify a string of the form transport:nexthop, where transport is
  451. # the name of a mail delivery transport defined in master.cf. The
  452. # :nexthop part is optional. For more details see the sample transport
  453. # configuration file.
  454. #
  455. # NOTE: if you use this feature for accounts not in the UNIX password
  456. # file, then you must update the "local_recipient_maps" setting in
  457. # the main.cf file, otherwise the SMTP server will reject mail for
  458. # non-UNIX accounts with "User unknown in local recipient table".
  459. #
  460. # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
  461. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  462. #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
  463. #
  464. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  465. # subsequent line in master.cf.
  466. #mailbox_transport = cyrus
  467.  
  468. # The fallback_transport specifies the optional transport in master.cf
  469. # to use for recipients that are not found in the UNIX passwd database.
  470. # This parameter has precedence over the luser_relay parameter.
  471. #
  472. # Specify a string of the form transport:nexthop, where transport is
  473. # the name of a mail delivery transport defined in master.cf. The
  474. # :nexthop part is optional. For more details see the sample transport
  475. # configuration file.
  476. #
  477. # NOTE: if you use this feature for accounts not in the UNIX password
  478. # file, then you must update the "local_recipient_maps" setting in
  479. # the main.cf file, otherwise the SMTP server will reject mail for
  480. # non-UNIX accounts with "User unknown in local recipient table".
  481. #
  482. #fallback_transport = lmtp:unix:/file/name
  483. #fallback_transport = cyrus
  484. #fallback_transport =
  485.  
  486. # The luser_relay parameter specifies an optional destination address
  487. # for unknown recipients. By default, mail for unknown@$mydestination,
  488. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  489. # as undeliverable.
  490. #
  491. # The following expansions are done on luser_relay: $user (recipient
  492. # username), $shell (recipient shell), $home (recipient home directory),
  493. # $recipient (full recipient address), $extension (recipient address
  494. # extension), $domain (recipient domain), $local (entire recipient
  495. # localpart), $recipient_delimiter. Specify ${name?value} or
  496. # ${name:value} to expand value only when $name does (does not) exist.
  497. #
  498. # luser_relay works only for the default Postfix local delivery agent.
  499. #
  500. # NOTE: if you use this feature for accounts not in the UNIX password
  501. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  502. # the main.cf file, otherwise the SMTP server will reject mail for
  503. # non-UNIX accounts with "User unknown in local recipient table".
  504. #
  505. #luser_relay = $user@other.host
  506. #luser_relay = $local@other.host
  507. #luser_relay = admin+$local
  508.  
  509. # JUNK MAIL CONTROLS
  510. #
  511. # The controls listed here are only a very small subset. The file
  512. # SMTPD_ACCESS_README provides an overview.
  513.  
  514. # The header_checks parameter specifies an optional table with patterns
  515. # that each logical message header is matched against, including
  516. # headers that span multiple physical lines.
  517. #
  518. # By default, these patterns also apply to MIME headers and to the
  519. # headers of attached messages. With older Postfix versions, MIME and
  520. # attached message headers were treated as body text.
  521. #
  522. # For details, see "man header_checks".
  523. #
  524. #header_checks = regexp:$config_directory/header_checks
  525.  
  526. # FAST ETRN SERVICE
  527. #
  528. # Postfix maintains per-destination logfiles with information about
  529. # deferred mail, so that mail can be flushed quickly with the SMTP
  530. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  531. # See the ETRN_README document for a detailed description.
  532. #
  533. # The fast_flush_domains parameter controls what destinations are
  534. # eligible for this service. By default, they are all domains that
  535. # this server is willing to relay mail to.
  536. #
  537. #fast_flush_domains = $relay_domains
  538.  
  539. # SHOW SOFTWARE VERSION OR NOT
  540. #
  541. # The smtpd_banner parameter specifies the text that follows the 220
  542. # code in the SMTP server's greeting banner. Some people like to see
  543. # the mail version advertised. By default, Postfix shows no version.
  544. #
  545. # You MUST specify $myhostname at the start of the text. That is an
  546. # RFC requirement. Postfix itself does not care.
  547. #
  548. smtpd_banner = $myhostname ESMTP
  549. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  550.  
  551. # PARALLEL DELIVERY TO THE SAME DESTINATION
  552. #
  553. # How many parallel deliveries to the same user or domain? With local
  554. # delivery, it does not make sense to do massively parallel delivery
  555. # to the same user, because mailbox updates must happen sequentially,
  556. # and expensive pipelines in .forward files can cause disasters when
  557. # too many are run at the same time. With SMTP deliveries, 10
  558. # simultaneous connections to the same domain could be sufficient to
  559. # raise eyebrows.
  560. #
  561. # Each message delivery transport has its XXX_destination_concurrency_limit
  562. # parameter. The default is $default_destination_concurrency_limit for
  563. # most delivery transports. For the local delivery agent the default is 2.
  564.  
  565. #local_destination_concurrency_limit = 2
  566. #default_destination_concurrency_limit = 20
  567.  
  568. # DEBUGGING CONTROL
  569. #
  570. # The debug_peer_level parameter specifies the increment in verbose
  571. # logging level when an SMTP client or server host name or address
  572. # matches a pattern in the debug_peer_list parameter.
  573. #
  574. debug_peer_level = 2
  575.  
  576. # The debug_peer_list parameter specifies an optional list of domain
  577. # or network patterns, /file/name patterns or type:name tables. When
  578. # an SMTP client or server host name or address matches a pattern,
  579. # increase the verbose logging level by the amount specified in the
  580. # debug_peer_level parameter.
  581. #
  582. #debug_peer_list = 127.0.0.1
  583. #debug_peer_list = some.domain
  584.  
  585. # The debugger_command specifies the external command that is executed
  586. # when a Postfix daemon program is run with the -D option.
  587. #
  588. # Use "command .. & sleep 5" so that the debugger can attach before
  589. # the process marches on. If you use an X-based debugger, be sure to
  590. # set up your XAUTHORITY environment variable before starting Postfix.
  591. #
  592. debugger_command =
  593. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  594. ddd $daemon_directory/$process_name $process_id & sleep 5
  595.  
  596. # If you can't use X, use this to capture the call stack when a
  597. # daemon crashes. The result is in a file in the configuration
  598. # directory, and is named after the process name and the process ID.
  599. #
  600. # debugger_command =
  601. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  602. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  603. # >$config_directory/$process_name.$process_id.log & sleep 5
  604. #
  605. # Another possibility is to run gdb under a detached screen session.
  606. # To attach to the screen sesssion, su root and run "screen -r
  607. # <id_string>" where <id_string> uniquely matches one of the detached
  608. # sessions (from "screen -list").
  609. #
  610. # debugger_command =
  611. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  612. # -dmS $process_name gdb $daemon_directory/$process_name
  613. # $process_id & sleep 1
  614.  
  615. # INSTALL-TIME CONFIGURATION INFORMATION
  616. #
  617. # The following parameters are used when installing a new Postfix version.
  618. #
  619. # sendmail_path: The full pathname of the Postfix sendmail command.
  620. # This is the Sendmail-compatible mail posting interface.
  621. #
  622. sendmail_path = /usr/local/sbin/sendmail
  623.  
  624. # newaliases_path: The full pathname of the Postfix newaliases command.
  625. # This is the Sendmail-compatible command to build alias databases.
  626. #
  627. newaliases_path = /usr/local/bin/newaliases
  628.  
  629. # mailq_path: The full pathname of the Postfix mailq command. This
  630. # is the Sendmail-compatible mail queue listing command.
  631. #
  632. mailq_path = /usr/local/bin/mailq
  633.  
  634. # setgid_group: The group for mail submission and queue management
  635. # commands. This must be a group name with a numerical group ID that
  636. # is not shared with other accounts, not even with the Postfix account.
  637. #
  638. setgid_group = maildrop
  639.  
  640. # html_directory: The location of the Postfix HTML documentation.
  641. #
  642. html_directory = /usr/local/share/doc/postfix
  643.  
  644. # manpage_directory: The location of the Postfix on-line manual pages.
  645. #
  646. manpage_directory = /usr/local/man
  647.  
  648. # sample_directory: The location of the Postfix sample configuration files.
  649. # This parameter is obsolete as of Postfix 2.1.
  650. #
  651. sample_directory = /usr/local/etc/postfix
  652.  
  653. # readme_directory: The location of the Postfix README files.
  654. #
  655. readme_directory = /usr/local/share/doc/postfix
  656. inet_protocols = ipv4
  657.  
  658. virtual_mailbox_domains = /usr/local/etc/postfix/virtual_domains
  659. virtual_mailbox_base = /var/mail/vhosts
  660. virtual_mailbox_maps = hash:/usr/local/etc/postfix/vmailbox
  661. virtual_minimum_uid = 1002
  662. virtual_uid_maps = static:1002
  663. virtual_gid_maps = static:1002
  664. virtual_alias_maps = hash:/usr/local/etc/postfix/virtual
  665.  
  666. # TLS
  667. smtpd_use_tls = yes
  668. smtpd_tls_security_level = may
  669. smtpd_tls_auth_only = yes
  670. smtpd_tls_key_file = /usr/local/etc/postfix/myserver.key
  671. smtpd_tls_cert_file = /usr/local/etc/postfix/server.crt
  672. smtpd_tls_loglevel = 1
  673. smtpd_tls_received_header = yes
  674. smtpd_tls_session_cache_timeout = 3600s
  675. tls_random_source = dev:/dev/urandom
  676.  
  677. # SASL
  678. smtpd_sasl_type = dovecot
  679. broken_sasl_auth_clients = yes
  680. smtpd_sasl_path = private/auth
  681. smtpd_sasl_auth_enable = yes
  682. smtpd_sasl_security_options = noanonymous
  683. smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
  684. smtpd_relay_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
  685.  
  686. #smtpd_milters = inet:127.0.0.l:8891
  687. #non_smtpd_milters = $smtpd_milters
  688. #milter_default_action = accept
  689.  
  690. # on re-queueing of a message smtpd_*_restrictions do not apply,
  691. # so we'd better provide a safe default for a content_filter,
  692. # even at an expense of later flipping the choice twice
  693. # (which adds a bit to log clutter, but never mind)
  694. #
  695. content_filter = amavisfeed:[127.0.0.1]:10024
  696.  
  697. # each triggered FILTER deposits its argument into a
  698. # content_filter setting, the last deposited value applies
  699. #
  700. smtpd_sender_restrictions =
  701. check_sender_access regexp:/usr/local/etc/postfix/tag_as_originating.re
  702. permit_mynetworks
  703. permit_sasl_authenticated
  704. permit_tls_clientcerts
  705. check_sender_access regexp:/usr/local/etc/postfix/tag_as_foreign.re
  706.  
  707. # Make sure to assign FILTER tags in restrictions which
  708. # are only invoked once per message, e.g. client or sender
  709. # restrictions, but NOT on smtpd_recipient_restrictions,
  710. # as a message may have multiple recipients, so multiple
  711. # passes through FILTER tag assignments can yield a
  712. # surprising (and incorrect) result.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement