Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- header_checks = regexp:/etc/postfix/header_checks
- body_checks = regexp:/etc/postfix/body_checks
- virtual_alias_maps = hash:/etc/postfix/virtual
- message_size_limit = 25600000
- smtpd_helo_required = yes
- strict_rfc821_envelopes = yes
- disable_vrfy_command = yes
- unknown_address_reject_code = 554
- unknown_hostname_reject_code = 554
- unknown_client_reject_code = 554
- smtpd_sender_restrictions =
- check_sender_access pcre:/etc/postfix/reject_domains
- smtpd_recipient_restrictions =
- check_client_access hash:/etc/postfix/helo_client_exceptions
- permit_sasl_authenticated,
- reject_invalid_hostname,
- reject_non_fqdn_sender,
- reject_non_fqdn_recipient,
- reject_unknown_recipient_domain,
- permit_mynetworks,
- reject_unauth_destination,
- check_recipient_access hash:/etc/postfix/recipient_access,
- check_client_access hash:/etc/postfix/rbl_client_exceptions,
- reject_rbl_client cbl.abuseat.org,
- reject_rbl_client zen.spamhaus.org,
- reject_rbl_client bl.spamcop.net,
- reject_rbl_client dnsbl.sorbs.net,
- reject_rhsbl_sender dsn.rfc-ignorant.org,
- reject_rhsbl_reverse_client dbl.spamhaus.org,
- permit
- # Added for DKIM signing
- smtpd_milters = inet:127.0.0.1:8891
- non_smtpd_milters = $smtpd_milters
- milter_default_action = accept
- milter_protocol = 2
- ##Should have had already
- smtp_tls_security_level = may
- smtp_tls_loglevel = 1
- # / Added for DKIM signing
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement