Advertisement
Guest User

Untitled

a guest
Jan 20th, 2013
43
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.53 KB | None | 0 0
  1. #############################
  2. 50-user.conf
  3. ##############################
  4.  
  5. use strict;
  6.  
  7. #
  8. # Place your configuration directives here. They will override those in
  9. # earlier files.
  10. #
  11. # See /usr/share/doc/amavisd-new/ for documentation and examples of
  12. # the directives you can use in this file
  13. #
  14.  
  15. $mydomain = 'dominio.com.br'; # (no useful default)
  16.  
  17. $mailfrom_notify_admin = "alerta\@$mydomain";
  18. $mailfrom_notify_recip = "alerta\@$mydomain";
  19. $mailfrom_notify_spamadmin = "alerta\@$mydomain";
  20.  
  21. read_hash(\%whitelist_sender, '/opt/intranet/etc/amavis/whitelist');
  22. read_hash(\%blacklist_sender, '/opt/intranet/etc/amavis/blacklist');
  23.  
  24. $spam_quarantine_to = "spam\@$mydomain";
  25. $banned_quarantine_to = "filtro\@$mydomain";
  26.  
  27. $policy_bank{'MYNETS'} = { # mail originating from @mynetworks
  28. bypass_spam_checks_maps => [1], # don't spam-check internal mail
  29. bypass_banned_checks_maps => [1], # don't banned-check internal mail
  30. final_spam_destiny => D_PASS, # insure spam passes
  31. final_banned_destiny => D_PASS, # insure banned files pass
  32. };
  33.  
  34. #------------ Do not modify anything below this line -------------
  35. 1; # insure a defined return
  36.  
  37. ####################
  38. master.cf
  39. ####################
  40. #
  41. # Postfix master process configuration file. For details on the format
  42. # of the file, see the master(5) manual page (command: "man 5 master").
  43. #
  44. # Do not forget to execute "postfix reload" after editing this file.
  45. #
  46. # ==========================================================================
  47. # service type private unpriv chroot wakeup maxproc command + args
  48. # (yes) (yes) (yes) (never) (100)
  49. # ==========================================================================
  50. #smtp inet n - - - - smtpd
  51. 192.168.0.253:smtp inet n - n - - smtpd
  52. #-o content_filter=smtp-amavis:[127.0.0.1]:10026
  53.  
  54. # -o content_filter=dfilt:
  55.  
  56. 192.168.0.253:587 inet n - n - - smtpd
  57. #-o content_filter=smtp-amavis:[127.0.0.1]:10026
  58. # -o content_filter=dfilt:
  59.  
  60. #submission inet n - - - - smtpd
  61. # -o smtpd_tls_security_level=encrypt
  62. # -o smtpd_sasl_auth_enable=yes
  63. # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  64. # -o milter_macro_daemon_name=ORIGINATING
  65. #smtps inet n - - - - smtpd
  66. # -o smtpd_tls_wrappermode=yes
  67. # -o smtpd_sasl_auth_enable=yes
  68. # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  69. # -o milter_macro_daemon_name=ORIGINATING
  70. #628 inet n - - - - qmqpd
  71. pickup fifo n - - 60 1 pickup
  72. cleanup unix n - - - 0 cleanup
  73. qmgr fifo n - n 300 1 qmgr
  74. #qmgr fifo n - - 300 1 oqmgr
  75. tlsmgr unix - - - 1000? 1 tlsmgr
  76. rewrite unix - - - - - trivial-rewrite
  77. bounce unix - - - - 0 bounce
  78. defer unix - - - - 0 bounce
  79. trace unix - - - - 0 bounce
  80. verify unix - - - - 1 verify
  81. flush unix n - - 1000? 0 flush
  82. proxymap unix - - n - - proxymap
  83. proxywrite unix - - n - 1 proxymap
  84. smtp unix - - - - - smtp
  85. # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
  86. relay unix - - - - - smtp
  87. -o smtp_fallback_relay=
  88. # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
  89. showq unix n - - - - showq
  90. error unix - - - - - error
  91. retry unix - - - - - error
  92. discard unix - - - - - discard
  93. local unix - n n - - local
  94. virtual unix - n n - - virtual
  95. lmtp unix - - - - - lmtp
  96. anvil unix - - - - 1 anvil
  97. scache unix - - - - 1 scache
  98.  
  99. #
  100. # ====================================================================
  101. # Interfaces to non-Postfix software. Be sure to examine the manual
  102. # pages of the non-Postfix software to find out what options it wants.
  103. #
  104. # Many of the following services use the Postfix pipe(8) delivery
  105. # agent. See the pipe(8) man page for information about ${recipient}
  106. # and other message envelope options.
  107. # ====================================================================
  108. #
  109. # maildrop. See the Postfix MAILDROP_README file for details.
  110. # Also specify in main.cf: maildrop_destination_recipient_limit=1
  111. #
  112. maildrop unix - n n - - pipe
  113. flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
  114. #
  115. # See the Postfix UUCP_README file for configuration details.
  116. #
  117. uucp unix - n n - - pipe
  118. flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
  119. #
  120. # Other external delivery methods.
  121. #
  122. ifmail unix - n n - - pipe
  123. flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
  124. bsmtp unix - n n - - pipe
  125. flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
  126. scalemail-backend unix - n n - 2 pipe
  127. flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
  128. mailman unix - n n - - pipe
  129. flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  130. ${nexthop} ${user}
  131.  
  132. #dfilt unix - n n - - pipe
  133. # flags=Rq user=filter argv=/etc/postfix/disclaimer -f ${sender} -- ${recipient}
  134.  
  135. smtp-amavis unix - - n - 2 smtp
  136. -o smtp_data_done_timeout=1200
  137. -o smtp_send_xforward_command=yes
  138. -o disable_dns_lookups=yes
  139. -o max_use=20
  140.  
  141. 127.0.0.1:10025 inet n - - - - smtpd
  142. -o content_filter=
  143. -o local_recipient_maps=
  144. -o relay_recipient_maps=
  145. -o smtpd_restriction_classes=
  146. -o smtpd_delay_reject=no
  147. -o smtpd_client_restrictions=permit_mynetworks,reject
  148. -o smtpd_helo_restrictions=
  149. -o smtpd_sender_restrictions=
  150. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  151. -o smtpd_data_restrictions=reject_unauth_pipelining
  152. -o smtpd_end_of_data_restrictions=
  153. -o mynetworks=127.0.0.0/8
  154. -o smtpd_error_sleep_time=0
  155. -o smtpd_soft_error_limit=1001
  156. -o smtpd_hard_error_limit=1000
  157. -o smtpd_client_connection_count_limit=0
  158. -o smtpd_client_connection_rate_limit=0
  159. -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
  160. -o local_header_rewrite_clients=
  161.  
  162. # spf check
  163. policy unix - n n - - spawn
  164. user=nobody argv=/usr/bin/perl /usr/sbin/postfix-policyd-spf-perl
  165.  
  166.  
  167. 192.168.0.254:smtp inet n - n - - smtpd
  168. -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
  169.  
  170. 192.168.0.254:587 inet n - n - - smtpd
  171. -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
  172.  
  173. 127.0.0.1:smtp inet n - n - - smtpd
  174. -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement