Advertisement
Guest User

Untitled

a guest
Jul 24th, 2016
55
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 28.40 KB | None | 0 0
  1. # Global Postfix configuration file. This file lists only a subset
  2. # of all parameters. For the syntax, and for a complete parameter
  3. # list, see the postconf(5) manual page (command: "man 5 postconf").
  4. #
  5. # For common configuration examples, see BASIC_CONFIGURATION_README
  6. # and STANDARD_CONFIGURATION_README. To find these documents, use
  7. # the command "postconf html_directory readme_directory", or go to
  8. # http://www.postfix.org/BASIC_CONFIGURATION_README.html etc.
  9. #
  10. # For best results, change no more than 2-3 parameters at a time,
  11. # and test if Postfix still works after every change.
  12.  
  13. # SOFT BOUNCE
  14. #
  15. # The soft_bounce parameter provides a limited safety net for
  16. # testing. When soft_bounce is enabled, mail will remain queued that
  17. # would otherwise bounce. This parameter disables locally-generated
  18. # bounces, and prevents the SMTP server from rejecting mail permanently
  19. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  20. # is no cure for address rewriting mistakes or mail routing mistakes.
  21. #
  22. #soft_bounce = no
  23.  
  24. # LOCAL PATHNAME INFORMATION
  25. #
  26. # The queue_directory specifies the location of the Postfix queue.
  27. # This is also the root directory of Postfix daemons that run chrooted.
  28. # See the files in examples/chroot-setup for setting up Postfix chroot
  29. # environments on different UNIX systems.
  30. #
  31. #queue_directory = /var/spool/postfix
  32.  
  33. # The command_directory parameter specifies the location of all
  34. # postXXX commands.
  35. #
  36. command_directory = /usr/sbin
  37.  
  38. # The daemon_directory parameter specifies the location of all Postfix
  39. # daemon programs (i.e. programs listed in the master.cf file). This
  40. # directory must be owned by root.
  41. #
  42. daemon_directory = /usr/lib/postfix
  43.  
  44. # The data_directory parameter specifies the location of Postfix-writable
  45. # data files (caches, random numbers). This directory must be owned
  46. # by the mail_owner account (see below).
  47. #
  48. data_directory = /var/lib/postfix
  49.  
  50. # QUEUE AND PROCESS OWNERSHIP
  51. #
  52. # The mail_owner parameter specifies the owner of the Postfix queue
  53. # and of most Postfix daemon processes. Specify the name of a user
  54. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  55. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  56. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  57. # USER.
  58. #
  59. #mail_owner = postfix
  60.  
  61. # The default_privs parameter specifies the default rights used by
  62. # the local delivery agent for delivery to external file or command.
  63. # These rights are used in the absence of a recipient user context.
  64. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  65. #
  66. #default_privs = nobody
  67.  
  68. # FQDN from Froxlor
  69. mydomain = froxlor.brelton.com
  70.  
  71. # set myhostname to $mydomain because Froxlor alrady uses a FQDN
  72. myhostname = $mydomain
  73.  
  74. # SENDING MAIL
  75. #
  76. # The myorigin parameter specifies the domain that locally-posted
  77. # mail appears to come from. The default is to append $myhostname,
  78. # which is fine for small sites. If you run a domain with multiple
  79. # machines, you should (1) change this to $mydomain and (2) set up
  80. # a domain-wide alias database that aliases each user to
  81. # user@that.users.mailhost.
  82. #
  83. # For the sake of consistency between sender and recipient addresses,
  84. # myorigin also specifies the default domain name that is appended
  85. # to recipient addresses that have no @domain part.
  86. #
  87. # Debian GNU/Linux specific: Specifying a file name will cause the
  88. # first line of that file to be used as the name. The Debian default
  89. # is /etc/mailname.
  90. #
  91. #myorigin = /etc/mailname
  92. #myorigin = $myhostname
  93. #myorigin = $mydomain
  94.  
  95. # RECEIVING MAIL
  96.  
  97. # The inet_interfaces parameter specifies the network interface
  98. # addresses that this mail system receives mail on. By default,
  99. # the software claims all active interfaces on the machine. The
  100. # parameter also controls delivery of mail to user@[ip.address].
  101. #
  102. # See also the proxy_interfaces parameter, for network addresses that
  103. # are forwarded to us via a proxy or network address translator.
  104. #
  105. # Note: you need to stop/start Postfix when this parameter changes.
  106. #
  107. #inet_interfaces = all
  108. #inet_interfaces = $myhostname
  109. #inet_interfaces = $myhostname, localhost
  110.  
  111. # The proxy_interfaces parameter specifies the network interface
  112. # addresses that this mail system receives mail on by way of a
  113. # proxy or network address translation unit. This setting extends
  114. # the address list specified with the inet_interfaces parameter.
  115. #
  116. # You must specify your proxy/NAT addresses when your system is a
  117. # backup MX host for other domains, otherwise mail delivery loops
  118. # will happen when the primary MX host is down.
  119. #
  120. #proxy_interfaces =
  121. #proxy_interfaces = 1.2.3.4
  122.  
  123. # The mydestination parameter specifies the list of domains that this
  124. # machine considers itself the final destination for.
  125. #
  126. # These domains are routed to the delivery agent specified with the
  127. # local_transport parameter setting. By default, that is the UNIX
  128. # compatible delivery agent that lookups all recipients in /etc/passwd
  129. # and /etc/aliases or their equivalent.
  130. #
  131. # The default is $myhostname + localhost.$mydomain. On a mail domain
  132. # gateway, you should also include $mydomain.
  133. #
  134. # Do not specify the names of virtual domains - those domains are
  135. # specified elsewhere (see VIRTUAL_README).
  136. #
  137. # Do not specify the names of domains that this machine is backup MX
  138. # host for. Specify those names via the relay_domains settings for
  139. # the SMTP server, or use permit_mx_backup if you are lazy (see
  140. # STANDARD_CONFIGURATION_README).
  141. #
  142. # The local machine is always the final destination for mail addressed
  143. # to user@[the.net.work.address] of an interface that the mail system
  144. # receives mail on (see the inet_interfaces parameter).
  145. #
  146. # Specify a list of host or domain names, /file/name or type:table
  147. # patterns, separated by commas and/or whitespace. A /file/name
  148. # pattern is replaced by its contents; a type:table is matched when
  149. # a name matches a lookup key (the right-hand side is ignored).
  150. # Continue long lines by starting the next line with whitespace.
  151. #
  152. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  153. #
  154. #mydestination = $myhostname, localhost.$mydomain, localhost
  155. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  156. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  157. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  158.  
  159. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  160. #
  161. # The local_recipient_maps parameter specifies optional lookup tables
  162. # with all names or addresses of users that are local with respect
  163. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  164. #
  165. # If this parameter is defined, then the SMTP server will reject
  166. # mail for unknown local users. This parameter is defined by default.
  167. #
  168. # To turn off local recipient checking in the SMTP server, specify
  169. # local_recipient_maps = (i.e. empty).
  170. #
  171. # The default setting assumes that you use the default Postfix local
  172. # delivery agent for local delivery. You need to update the
  173. # local_recipient_maps setting if:
  174. #
  175. # - You define $mydestination domain recipients in files other than
  176. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  177. # For example, you define $mydestination domain recipients in
  178. # the $virtual_mailbox_maps files.
  179. #
  180. # - You redefine the local delivery agent in master.cf.
  181. #
  182. # - You redefine the "local_transport" setting in main.cf.
  183. #
  184. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  185. # feature of the Postfix local delivery agent (see local(8)).
  186. #
  187. # Details are described in the LOCAL_RECIPIENT_README file.
  188. #
  189. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  190. # to access the passwd file via the proxymap service, in order to
  191. # overcome chroot restrictions. The alternative, having a copy of
  192. # the system passwd file in the chroot jail is just not practical.
  193. #
  194. # The right-hand side of the lookup tables is conveniently ignored.
  195. # In the left-hand side, specify a bare username, an @domain.tld
  196. # wild-card, or specify a user@domain.tld address.
  197. #
  198. #local_recipient_maps = unix:passwd.byname $alias_maps
  199. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  200. #local_recipient_maps =
  201.  
  202. # The unknown_local_recipient_reject_code specifies the SMTP server
  203. # response code when a recipient domain matches $mydestination or
  204. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  205. # and the recipient address or address local-part is not found.
  206. #
  207. # The default setting is 550 (reject mail) but it is safer to start
  208. # with 450 (try again later) until you are certain that your
  209. # local_recipient_maps settings are OK.
  210. #
  211. unknown_local_recipient_reject_code = 550
  212.  
  213. # TRUST AND RELAY CONTROL
  214.  
  215. # The mynetworks parameter specifies the list of "trusted" SMTP
  216. # clients that have more privileges than "strangers".
  217. #
  218. # In particular, "trusted" SMTP clients are allowed to relay mail
  219. # through Postfix. See the smtpd_recipient_restrictions parameter
  220. # in postconf(5).
  221. #
  222. # You can specify the list of "trusted" network addresses by hand
  223. # or you can let Postfix do it for you (which is the default).
  224. #
  225. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  226. # clients in the same IP subnetworks as the local machine.
  227. # On Linux, this does works correctly only with interfaces specified
  228. # with the "ifconfig" command.
  229. #
  230. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  231. # clients in the same IP class A/B/C networks as the local machine.
  232. # Don't do this with a dialup site - it would cause Postfix to "trust"
  233. # your entire provider's network. Instead, specify an explicit
  234. # mynetworks list by hand, as described below.
  235. #
  236. # Specify "mynetworks_style = host" when Postfix should "trust"
  237. # only the local machine.
  238. #
  239. #mynetworks_style = class
  240. #mynetworks_style = subnet
  241. #mynetworks_style = host
  242.  
  243. # Alternatively, you can specify the mynetworks list by hand, in
  244. # which case Postfix ignores the mynetworks_style setting.
  245. #
  246. # Specify an explicit list of network/netmask patterns, where the
  247. # mask specifies the number of bits in the network part of a host
  248. # address.
  249. #
  250. # You can also specify the absolute pathname of a pattern file instead
  251. # of listing the patterns here. Specify type:table for table-based lookups
  252. # (the value on the table right-hand side is not used).
  253. #
  254. #mynetworks = 168.100.189.0/28, 127.0.0.0/8
  255. #mynetworks = $config_directory/mynetworks
  256. #mynetworks = hash:/etc/postfix/network_table
  257. mynetworks = 127.0.0.0/8
  258.  
  259. # The relay_domains parameter restricts what destinations this system will
  260. # relay mail to. See the smtpd_recipient_restrictions description in
  261. # postconf(5) for detailed information.
  262. #
  263. # By default, Postfix relays mail
  264. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  265. # - from "untrusted" clients to destinations that match $relay_domains or
  266. # subdomains thereof, except addresses with sender-specified routing.
  267. # The default relay_domains value is $mydestination.
  268. #
  269. # In addition to the above, the Postfix SMTP server by default accepts mail
  270. # that Postfix is final destination for:
  271. # - destinations that match $inet_interfaces or $proxy_interfaces,
  272. # - destinations that match $mydestination
  273. # - destinations that match $virtual_alias_domains,
  274. # - destinations that match $virtual_mailbox_domains.
  275. # These destinations do not need to be listed in $relay_domains.
  276. #
  277. # Specify a list of hosts or domains, /file/name patterns or type:name
  278. # lookup tables, separated by commas and/or whitespace. Continue
  279. # long lines by starting the next line with whitespace. A file name
  280. # is replaced by its contents; a type:name table is matched when a
  281. # (parent) domain appears as lookup key.
  282. #
  283. # NOTE: Postfix will not automatically forward mail for domains that
  284. # list this system as their primary or backup MX host. See the
  285. # permit_mx_backup restriction description in postconf(5).
  286. #
  287. #relay_domains = $mydestination
  288.  
  289. # INTERNET OR INTRANET
  290.  
  291. # The relayhost parameter specifies the default host to send mail to
  292. # when no entry is matched in the optional transport(5) table. When
  293. # no relayhost is given, mail is routed directly to the destination.
  294. #
  295. # On an intranet, specify the organizational domain name. If your
  296. # internal DNS uses no MX records, specify the name of the intranet
  297. # gateway host instead.
  298. #
  299. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  300. # [address] or [address]:port; the form [host] turns off MX lookups.
  301. #
  302. # If you're connected via UUCP, see also the default_transport parameter.
  303. #
  304. #relayhost = $mydomain
  305. #relayhost = [gateway.my.domain]
  306. #relayhost = [mailserver.isp.tld]
  307. #relayhost = uucphost
  308. #relayhost = [an.ip.add.ress]
  309.  
  310. # REJECTING UNKNOWN RELAY USERS
  311. #
  312. # The relay_recipient_maps parameter specifies optional lookup tables
  313. # with all addresses in the domains that match $relay_domains.
  314. #
  315. # If this parameter is defined, then the SMTP server will reject
  316. # mail for unknown relay users. This feature is off by default.
  317. #
  318. # The right-hand side of the lookup tables is conveniently ignored.
  319. # In the left-hand side, specify an @domain.tld wild-card, or specify
  320. # a user@domain.tld address.
  321. #
  322. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  323.  
  324. # INPUT RATE CONTROL
  325. #
  326. # The in_flow_delay configuration parameter implements mail input
  327. # flow control. This feature is turned on by default, although it
  328. # still needs further development (it's disabled on SCO UNIX due
  329. # to an SCO bug).
  330. #
  331. # A Postfix process will pause for $in_flow_delay seconds before
  332. # accepting a new message, when the message arrival rate exceeds the
  333. # message delivery rate. With the default 100 SMTP server process
  334. # limit, this limits the mail inflow to 100 messages a second more
  335. # than the number of messages delivered per second.
  336. #
  337. # Specify 0 to disable the feature. Valid delays are 0..10.
  338. #
  339. #in_flow_delay = 1s
  340.  
  341. # ADDRESS REWRITING
  342. #
  343. # The ADDRESS_REWRITING_README document gives information about
  344. # address masquerading or other forms of address rewriting including
  345. # username->Firstname.Lastname mapping.
  346.  
  347. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  348. #
  349. # The VIRTUAL_README document gives information about the many forms
  350. # of domain hosting that Postfix supports.
  351.  
  352. # "USER HAS MOVED" BOUNCE MESSAGES
  353. #
  354. # See the discussion in the ADDRESS_REWRITING_README document.
  355.  
  356. # TRANSPORT MAP
  357. #
  358. # See the discussion in the ADDRESS_REWRITING_README document.
  359.  
  360. # ALIAS DATABASE
  361. #
  362. # The alias_maps parameter specifies the list of alias databases used
  363. # by the local delivery agent. The default list is system dependent.
  364. #
  365. # On systems with NIS, the default is to search the local alias
  366. # database, then the NIS alias database. See aliases(5) for syntax
  367. # details.
  368. #
  369. # If you change the alias database, run "postalias /etc/aliases" (or
  370. # wherever your system stores the mail alias file), or simply run
  371. # "newaliases" to build the necessary DBM or DB file.
  372. #
  373. # It will take a minute or so before changes become visible. Use
  374. # "postfix reload" to eliminate the delay.
  375. #
  376. #alias_maps = dbm:/etc/aliases
  377. #alias_maps = hash:/etc/aliases
  378. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  379. #alias_maps = netinfo:/aliases
  380.  
  381. # The alias_database parameter specifies the alias database(s) that
  382. # are built with "newaliases" or "sendmail -bi". This is a separate
  383. # configuration parameter, because alias_maps (see above) may specify
  384. # tables that are not necessarily all under control by Postfix.
  385. #
  386. #alias_database = dbm:/etc/aliases
  387. #alias_database = dbm:/etc/mail/aliases
  388. #alias_database = hash:/etc/aliases
  389. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  390.  
  391. # ADDRESS EXTENSIONS (e.g., user+foo)
  392. #
  393. # The recipient_delimiter parameter specifies the separator between
  394. # user names and address extensions (user+foo). See canonical(5),
  395. # local(8), relocated(5) and virtual(5) for the effects this has on
  396. # aliases, canonical, virtual, relocated and .forward file lookups.
  397. # Basically, the software tries user+foo and .forward+foo before
  398. # trying user and .forward.
  399. #
  400. #recipient_delimiter = +
  401.  
  402. # DELIVERY TO MAILBOX
  403. #
  404. # The home_mailbox parameter specifies the optional pathname of a
  405. # mailbox file relative to a user's home directory. The default
  406. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  407. # "Maildir/" for qmail-style delivery (the / is required).
  408. #
  409. #home_mailbox = Mailbox
  410. #home_mailbox = Maildir/
  411.  
  412. # The mail_spool_directory parameter specifies the directory where
  413. # UNIX-style mailboxes are kept. The default setting depends on the
  414. # system type.
  415. #
  416. #mail_spool_directory = /var/mail
  417. #mail_spool_directory = /var/spool/mail
  418.  
  419. # The mailbox_command parameter specifies the optional external
  420. # command to use instead of mailbox delivery. The command is run as
  421. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  422. # Exception: delivery for root is done as $default_user.
  423. #
  424. # Other environment variables of interest: USER (recipient username),
  425. # EXTENSION (address extension), DOMAIN (domain part of address),
  426. # and LOCAL (the address localpart).
  427. #
  428. # Unlike other Postfix configuration parameters, the mailbox_command
  429. # parameter is not subjected to $parameter substitutions. This is to
  430. # make it easier to specify shell syntax (see example below).
  431. #
  432. # Avoid shell meta characters because they will force Postfix to run
  433. # an expensive shell process. Procmail alone is expensive enough.
  434. #
  435. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  436. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  437. #
  438. #mailbox_command = /usr/bin/procmail
  439. #mailbox_command = /usr/bin/procmail -a "$EXTENSION"
  440.  
  441. # The mailbox_transport specifies the optional transport in master.cf
  442. # to use after processing aliases and .forward files. This parameter
  443. # has precedence over the mailbox_command, fallback_transport and
  444. # luser_relay parameters.
  445. #
  446. # Specify a string of the form transport:nexthop, where transport is
  447. # the name of a mail delivery transport defined in master.cf. The
  448. # :nexthop part is optional. For more details see the sample transport
  449. # configuration file.
  450. #
  451. # NOTE: if you use this feature for accounts not in the UNIX password
  452. # file, then you must update the "local_recipient_maps" setting in
  453. # the main.cf file, otherwise the SMTP server will reject mail for
  454. # non-UNIX accounts with "User unknown in local recipient table".
  455. #
  456. # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
  457. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  458. #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
  459. #
  460. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  461. # subsequent line in master.cf.
  462. #mailbox_transport = cyrus
  463.  
  464. # The fallback_transport specifies the optional transport in master.cf
  465. # to use for recipients that are not found in the UNIX passwd database.
  466. # This parameter has precedence over the luser_relay parameter.
  467. #
  468. # Specify a string of the form transport:nexthop, where transport is
  469. # the name of a mail delivery transport defined in master.cf. The
  470. # :nexthop part is optional. For more details see the sample transport
  471. # configuration file.
  472. #
  473. # NOTE: if you use this feature for accounts not in the UNIX password
  474. # file, then you must update the "local_recipient_maps" setting in
  475. # the main.cf file, otherwise the SMTP server will reject mail for
  476. # non-UNIX accounts with "User unknown in local recipient table".
  477. #
  478. #fallback_transport = lmtp:unix:/file/name
  479. #fallback_transport = cyrus
  480. #fallback_transport =
  481.  
  482. # The luser_relay parameter specifies an optional destination address
  483. # for unknown recipients. By default, mail for unknown@$mydestination,
  484. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  485. # as undeliverable.
  486. #
  487. # The following expansions are done on luser_relay: $user (recipient
  488. # username), $shell (recipient shell), $home (recipient home directory),
  489. # $recipient (full recipient address), $extension (recipient address
  490. # extension), $domain (recipient domain), $local (entire recipient
  491. # localpart), $recipient_delimiter. Specify ${name?value} or
  492. # ${name:value} to expand value only when $name does (does not) exist.
  493. #
  494. # luser_relay works only for the default Postfix local delivery agent.
  495. #
  496. # NOTE: if you use this feature for accounts not in the UNIX password
  497. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  498. # the main.cf file, otherwise the SMTP server will reject mail for
  499. # non-UNIX accounts with "User unknown in local recipient table".
  500. #
  501. #luser_relay = $user@other.host
  502. #luser_relay = $local@other.host
  503. #luser_relay = admin+$local
  504.  
  505. # JUNK MAIL CONTROLS
  506. #
  507. # The controls listed here are only a very small subset. The file
  508. # SMTPD_ACCESS_README provides an overview.
  509.  
  510. # The header_checks parameter specifies an optional table with patterns
  511. # that each logical message header is matched against, including
  512. # headers that span multiple physical lines.
  513. #
  514. # By default, these patterns also apply to MIME headers and to the
  515. # headers of attached messages. With older Postfix versions, MIME and
  516. # attached message headers were treated as body text.
  517. #
  518. # For details, see "man header_checks".
  519. #
  520. #header_checks = regexp:/etc/postfix/header_checks
  521.  
  522. # FAST ETRN SERVICE
  523. #
  524. # Postfix maintains per-destination logfiles with information about
  525. # deferred mail, so that mail can be flushed quickly with the SMTP
  526. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  527. # See the ETRN_README document for a detailed description.
  528. #
  529. # The fast_flush_domains parameter controls what destinations are
  530. # eligible for this service. By default, they are all domains that
  531. # this server is willing to relay mail to.
  532. #
  533. #fast_flush_domains = $relay_domains
  534.  
  535. # SHOW SOFTWARE VERSION OR NOT
  536. #
  537. # The smtpd_banner parameter specifies the text that follows the 220
  538. # code in the SMTP server's greeting banner. Some people like to see
  539. # the mail version advertised. By default, Postfix shows no version.
  540. #
  541. # You MUST specify $myhostname at the start of the text. That is an
  542. # RFC requirement. Postfix itself does not care.
  543. #
  544. #smtpd_banner = $myhostname ESMTP $mail_name
  545. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  546. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  547.  
  548.  
  549. # PARALLEL DELIVERY TO THE SAME DESTINATION
  550. #
  551. # How many parallel deliveries to the same user or domain? With local
  552. # delivery, it does not make sense to do massively parallel delivery
  553. # to the same user, because mailbox updates must happen sequentially,
  554. # and expensive pipelines in .forward files can cause disasters when
  555. # too many are run at the same time. With SMTP deliveries, 10
  556. # simultaneous connections to the same domain could be sufficient to
  557. # raise eyebrows.
  558. #
  559. # Each message delivery transport has its XXX_destination_concurrency_limit
  560. # parameter. The default is $default_destination_concurrency_limit for
  561. # most delivery transports. For the local delivery agent the default is 2.
  562.  
  563. #local_destination_concurrency_limit = 2
  564. #default_destination_concurrency_limit = 20
  565.  
  566. # DEBUGGING CONTROL
  567. #
  568. # The debug_peer_level parameter specifies the increment in verbose
  569. # logging level when an SMTP client or server host name or address
  570. # matches a pattern in the debug_peer_list parameter.
  571. #
  572. #debug_peer_level = 2
  573.  
  574. # The debug_peer_list parameter specifies an optional list of domain
  575. # or network patterns, /file/name patterns or type:name tables. When
  576. # an SMTP client or server host name or address matches a pattern,
  577. # increase the verbose logging level by the amount specified in the
  578. # debug_peer_level parameter.
  579. #
  580. #debug_peer_list = 127.0.0.1
  581. #debug_peer_list = some.domain
  582.  
  583. # The debugger_command specifies the external command that is executed
  584. # when a Postfix daemon program is run with the -D option.
  585. #
  586. # Use "command .. & sleep 5" so that the debugger can attach before
  587. # the process marches on. If you use an X-based debugger, be sure to
  588. # set up your XAUTHORITY environment variable before starting Postfix.
  589. #
  590. debugger_command =
  591. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  592. ddd $daemon_directory/$process_name $process_id & sleep 5
  593.  
  594. # If you can't use X, use this to capture the call stack when a
  595. # daemon crashes. The result is in a file in the configuration
  596. # directory, and is named after the process name and the process ID.
  597. #
  598. # debugger_command =
  599. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  600. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  601. # >$config_directory/$process_name.$process_id.log & sleep 5
  602. #
  603. # Another possibility is to run gdb under a detached screen session.
  604. # To attach to the screen sesssion, su root and run "screen -r
  605. # <id_string>" where <id_string> uniquely matches one of the detached
  606. # sessions (from "screen -list").
  607. #
  608. # debugger_command =
  609. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  610. # -dmS $process_name gdb $daemon_directory/$process_name
  611. # $process_id & sleep 1
  612.  
  613. # INSTALL-TIME CONFIGURATION INFORMATION
  614. #
  615. # The following parameters are used when installing a new Postfix version.
  616. #
  617. # sendmail_path: The full pathname of the Postfix sendmail command.
  618. # This is the Sendmail-compatible mail posting interface.
  619. #
  620. sendmail_path = /usr/sbin/sendmail
  621.  
  622. # newaliases_path: The full pathname of the Postfix newaliases command.
  623. # This is the Sendmail-compatible command to build alias databases.
  624. #
  625. newaliases_path = /usr/bin/newaliases
  626.  
  627. # mailq_path: The full pathname of the Postfix mailq command. This
  628. # is the Sendmail-compatible mail queue listing command.
  629. #
  630. mailq_path = /usr/bin/mailq
  631.  
  632. # setgid_group: The group for mail submission and queue management
  633. # commands. This must be a group name with a numerical group ID that
  634. # is not shared with other accounts, not even with the Postfix account.
  635. #
  636. setgid_group = postdrop
  637.  
  638. # html_directory: The location of the Postfix HTML documentation.
  639. #
  640. html_directory = no
  641.  
  642. # manpage_directory: The location of the Postfix on-line manual pages.
  643. #
  644. manpage_directory = /usr/share/man
  645.  
  646. # sample_directory: The location of the Postfix sample configuration files.
  647. # This parameter is obsolete as of Postfix 2.1.
  648. #
  649. sample_directory = /usr/share/doc/postfix
  650.  
  651. # readme_directory: The location of the Postfix README files.
  652. #
  653. readme_directory = /usr/share/doc/postfix
  654. inet_protocols = ipv4
  655.  
  656. append_dot_mydomain = no
  657. biff = no
  658. smtpd_helo_required = yes
  659. smtpd_recipient_restrictions = permit_mynetworks,
  660. permit_sasl_authenticated,
  661. reject_unauth_destination,
  662. reject_unauth_pipelining,
  663. reject_non_fqdn_recipient
  664. smtpd_sender_restrictions = permit_mynetworks,
  665. reject_sender_login_mismatch,
  666. permit_sasl_authenticated,
  667. # reject_unknown_helo_hostname,
  668. reject_unknown_recipient_domain,
  669. reject_unknown_sender_domain
  670. smtpd_client_restrictions = permit_mynetworks,
  671. permit_sasl_authenticated,
  672. # reject_unknown_client_hostname
  673.  
  674. # Postfix 2.10 requires this option. Postfix < 2.10 ignores this.
  675. # The option is intentionally left empty.
  676. smtpd_relay_restrictions =
  677.  
  678. # Maximum size of Message in bytes (50MB)
  679. message_size_limit = 52428800
  680.  
  681. ## SASL Auth Settings
  682. smtpd_sasl_auth_enable = yes
  683. smtpd_sasl_local_domain = $myhostname
  684. broken_sasl_auth_clients = yes
  685. ## Dovecot Settings for deliver, SASL Auth and virtual transport
  686. smtpd_sasl_type = dovecot
  687. virtual_transport = dovecot
  688. dovecot_destination_recipient_limit = 1
  689. smtpd_sasl_path = private/auth
  690.  
  691. # Virtual delivery settings
  692. virtual_mailbox_base = /
  693. virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
  694. virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
  695. virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
  696. smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
  697. virtual_uid_maps = static:2000
  698. virtual_gid_maps = static:2000
  699.  
  700. # Local delivery settings
  701. local_transport = local
  702. alias_maps = $alias_database
  703.  
  704. # Default Mailbox size, is set to 0 which means unlimited!
  705. mailbox_size_limit = 0
  706. virtual_mailbox_limit = 0
  707.  
  708. ### TLS settings
  709. ###
  710. ## TLS for outgoing mails from the server to another server
  711. smtp_tls_security_level = may
  712. smtp_tls_note_starttls_offer = yes
  713.  
  714. ## TLS for incoming connections (clients or other mail servers)
  715. smtpd_tls_security_level = may
  716. smtpd_tls_cert_file = /etc/letsencrypt/live/froxlor.brelton.com/cert.pem
  717. smtpd_tls_key_file = /etc/letsencrypt/live/froxlor.brelton.com/privkey.pem
  718. smtpd_tls_CAfile = /etc/letsencrypt/live/froxlor.brelton.com/chain.pem
  719. smtpd_tls_loglevel = 1
  720. smtpd_tls_received_header = yes
  721.  
  722. milter_protocol = 2
  723. milter_default_action = accept
  724.  
  725. smtpd_milters = inet:localhost:8891
  726. non_smtpd_milters = inet:localhost:8891
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement