ks37777 ~]# cat /etc/postfix/master.cf # # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - n - - smtpd -o receive_override_options=no_address_mappings -o content_filter=amavisfeed:[127.0.0.1]:10024 -o smtpd_data_restrictions=check_sender_access,pcre:/etc/postfix/add_my_header #-o smtpd_proxy_filter=127.0.0.1:10041 #-o smtpd_client_connection_count_limit=10 # Postfix 2.7 and later performance feature. #-o smtpd_proxy_options=speed_adjust -o smtpd_sasl_auth_enable=yes -o stress=yes amavisfeed unix - - n - 2 lmtp # -o smtp_data_done_timeout=1200 # -o smtp_send_xforward_command=yes # -o disable_dns_lookups=yes # -o max_use=20 -o lmtp_data_done_timeout=1200 -o lmtp_send_xforward_command=yes -o disable_dns_lookups=yes -o max_use=20 submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o milter_macro_daemon_name=ORIGINATING -o smtpd_sasl_auth_enable=yes -o smtpd_sasl_authenticated_header=yes -o receive_override_options=no_address_mappings -o smtpd_enforce_tls=yes -o content_filter=amavisfeed:[127.0.0.1]:10024 -o smtpd_etrn_restrictions=reject -o smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject -o smtpd_data_restrictions=check_sender_access,pcre:/etc/postfix/add_my_header -o stress=yes ##smtps inet n - n - - smtpd ## -o smtpd_tls_wrappermode=yes ## -o smtpd_sasl_auth_enable=yes ## -o smtpd_client_restrictions=permit_sasl_authenticated ## -o content_filter=amavisfeed:[127.0.0.1]:10024 ## -o smtpd_data_restrictions=check_sender_access,pcre:/etc/postfix/add_my_header #628 inet n - n - - qmqpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - n - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - n - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} # # The Cyrus deliver program has changed incompatibly, multiple times. # old-cyrus unix - n n - - pipe flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user} # Cyrus 2.1.5 (Amos Gouaux) # Also specify in main.cf: cyrus_destination_recipient_limit=1 cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user} # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient 127.0.0.1:10025 inet n - n - - smtpd -o content_filter=dkimproxy:[127.0.0.1]:10029 -o smtpd_delay_reject=no -o smtpd_client_restrictions=permit_mynetworks,reject -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= -o smtpd_restriction_classes= -o mynetworks=127.0.0.0/8 -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters,no_address_mappings -o local_header_rewrite_clients= -o smtpd_milters= -o local_recipient_maps= -o relay_recipient_maps= dkimproxy unix - - n - 10 smtp -o smtp_send_xforward_command=yes -o smtp_discard_ehlo_keywords=8bitmime,starttls # service for accepting messages FROM the DKIM signing proxy 127.0.0.1:10030 inet n - n - 10 smtpd # -o content_filter=lmtp:unix:/var/run/dspam/dspam.sock -o content_filter= -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_helo_restrictions= -o smtpd_client_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o smtpd_authorized_xforward_hosts=127.0.0.0/8 retry unix - - n - - error proxywrite unix - - n - 1 proxymap spfpolicy unix - n n - - spawn user=nobody argv=/usr/bin/perl /etc/postfix/postfix-policyd-spf-perl dovecot unix - n n - - pipe flags=DR user=mail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${user}@${nexthop} -n -m INBOX/${extension} smtp inet n - n - 1 postscreen smtpd pass - - n - - smtpd dnsblog unix - - n - 0 dnsblog tlsproxy unix - - n - 0 tlsproxy #dspam unix - n n - 10 pipe # flags=Ru user=mail argv=/usr/bin/dspam --client --deliver=spam,innocent --user $user --mail-from=$sender --rcpt-to $recipient #dspam unix - n n - - pipe # flags=Ru user=mail argv=/usr/bin/dspam --client --deliver=innocent,spam --user ${recipient} --mail-from=${sender} --rcpt-to $recipient #Pour les connexions à dspam : #dspam unix n - n - - lmtp # -o lmtp_data_done_timeout=1200 # -o lmtp_send_xforward_command=yes # -o disable_dns_lookups=yes # -o max_use=20 #127.0.0.1:10037 inet n - n - - smtpd # -o content_filter= # -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks # -o smtpd_helo_restrictions= # -o smtpd_client_restrictions= # -o smtpd_sender_restrictions= # -o smtpd_recipient_restrictions=permit_mynetworks,reject # -o mynetworks=127.0.0.0/8 # -o smtpd_authorized_xforward_hosts=127.0.0.0/8