Guest User

Untitled

a guest
Apr 2nd, 2018
139
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.77 KB | None | 0 0
  1. queue_directory = /var/spool/postfix
  2. command_directory = /usr/sbin
  3. daemon_directory = /usr/libexec/postfix
  4. data_directory = /var/lib/postfix
  5. mail_owner = postfix
  6. inet_interfaces = $myhostname, localhost
  7. inet_protocols = ipv4
  8. mydestination = localhost, localhost.localdomain
  9. unknown_local_recipient_reject_code = 550
  10. alias_maps = hash:/etc/aliases
  11. alias_database = hash:/etc/aliases
  12. debug_peer_level = 2
  13. debugger_command =
  14. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  15. ddd $daemon_directory/$process_name $process_id & sleep 5
  16. sendmail_path = /usr/sbin/sendmail.postfix
  17. newaliases_path = /usr/bin/newaliases.postfix
  18. mailq_path = /usr/bin/mailq.postfix
  19. setgid_group = postdrop
  20. html_directory = no
  21. manpage_directory = /usr/share/man
  22. sample_directory = /usr/share/doc/postfix-2.10.1/samples
  23. readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
  24. mynetworks = 127.0.0.0/8, <<<MY IP RANGE>>
  25. message_size_limit = 30720000
  26. virtual_alias_domains =
  27. virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
  28. virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
  29. virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
  30. smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
  31. virtual_mailbox_base = /home/vmail
  32. virtual_uid_maps = static:5000
  33. virtual_gid_maps = static:5000
  34. smtpd_sasl_type = dovecot
  35. smtpd_sasl_path = private/auth
  36. smtpd_sasl_auth_enable = yes
  37. broken_sasl_auth_clients = yes
  38. smtpd_sasl_authenticated_header = yes
  39. disable_vrfy_command = yes
  40. smtpd_helo_required = yes
  41. smtpd_delay_reject = yes
  42. smtpd_helo_restrictions = permit_mynetworks, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, permit
  43. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
  44. smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_authenticated_sender_login_mismatch, reject_unknown_sender_domain, permit
  45. smtpd_use_tls = yes
  46. smtp_tls_security_level = may
  47. smtpd_tls_cert_file = /etc/letsencrypt/live/<<<MY SERVER HOSTNAME>>>/fullchain.pem
  48. smtpd_tls_key_file = /etc/letsencrypt/live/<<<MY SERVER HOSTNAME>>>/privkey.pem
  49. proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
  50. virtual_transport = dovecot
  51. dovecot_destination_recipient_limit = 1
  52. bounce_queue_lifetime = 0
  53.  
  54. protocols = imap pop3
  55. log_timestamp = "%Y-%m-%d %H:%M:%S "
  56. mail_location = maildir:/home/vmail/%d/%n/Maildir
  57. ssl_cert = </etc/letsencrypt/live/<<<MY SERVER HOSTNAME>>>/fullchain.pem
  58. ssl_key = </etc/letsencrypt/live/<<<MY SERVER HOSTNAME>>>/privkey.pem
  59. auth_debug = yes
  60. default_process_limit = 4000
  61. default_client_limit = 10000
  62. default_vsz_limit = 512M
  63. namespace {
  64. type = private
  65. separator = .
  66. prefix = INBOX.
  67. inbox = yes
  68. }
  69. service auth {
  70. unix_listener auth-master {
  71. mode = 0600
  72. user = vmail
  73. }
  74. unix_listener /var/spool/postfix/private/auth {
  75. mode = 0666
  76. user = postfix
  77. group = postfix
  78. }
  79. user = root
  80. }
  81. service auth-worker {
  82. user = root
  83. }
  84. protocol lda {
  85. log_path = /home/vmail/dovecot-deliver.log
  86. auth_socket_path = /var/run/dovecot/auth-master
  87. postmaster_address = postmaster@<<<MY DOMAIN>>>.com
  88. }
  89. protocol pop3 {
  90. pop3_uidl_format = %08Xu%08Xv
  91. }
  92. passdb {
  93. driver = sql
  94. args = /etc/dovecot/dovecot-sql.conf.ext
  95. }
  96. userdb {
  97. driver = static
  98. args = uid=5000 gid=5000 home=/home/vmail/%d/%n allow_all_users=yes
  99. }
  100.  
  101. auth_mechanisms = plain login
  102. !include auth-system.conf.ext
  103.  
  104. passdb {
  105. driver = pam
  106. # [session=yes] [setcred=yes] [failure_show_msg=yes] [max_requests=<n>]
  107. # [cache_key=<key>] [<service name>]
  108. #args = dovecot
  109. }
  110. #driver = passwd
  111. # [blocking=no]
  112. #args =
  113. #driver = shadow
  114. # [blocking=no]
  115. #args =
  116. #driver = bsdauth
  117. # [blocking=no] [cache_key=<key>]
  118. #args =
  119. userdb {
  120. # <doc/wiki/AuthDatabase.Passwd.txt>
  121. driver = passwd
  122. # [blocking=no]
  123. #args =
  124. # Override fields from passwd
  125. #override_fields = home=/home/virtual/%u
  126. }
  127. #driver = static
  128. # Can return anything a userdb could normally return. For example:
  129. #
  130. # args = uid=500 gid=500 home=/var/mail/%u
  131. #
  132. # LDA and LMTP needs to look up users only from the userdb. This of course
  133. # doesn't work with static userdb because there is no list of users.
  134. # Normally static userdb handles this by doing a passdb lookup. This works
  135. # with most passdbs, with PAM being the most notable exception. If you do
  136. # the user verification another way, you can add allow_all_users=yes to
  137. # the args in which case the passdb lookup is skipped.
  138. #
  139. #args =
Add Comment
Please, Sign In to add comment