Advertisement
commandlinekid

Some main.cf Postfix settings

Nov 25th, 2019
153
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.44 KB | None | 0 0
  1. header_checks = regexp:/etc/postfix/header_checks
  2.  
  3. body_checks = regexp:/etc/postfix/body_checks
  4. virtual_alias_maps = hash:/etc/postfix/virtual
  5.  
  6.  
  7. message_size_limit = 25600000
  8.  
  9. smtpd_helo_required = yes
  10. strict_rfc821_envelopes = yes
  11. disable_vrfy_command = yes
  12.  
  13. unknown_address_reject_code = 554
  14.  
  15. unknown_hostname_reject_code = 554
  16.  
  17. unknown_client_reject_code = 554
  18.  
  19. smtpd_sender_restrictions =
  20. check_sender_access pcre:/etc/postfix/reject_domains
  21.  
  22. smtpd_recipient_restrictions =
  23.  
  24. check_client_access hash:/etc/postfix/helo_client_exceptions
  25. permit_sasl_authenticated,
  26. reject_invalid_hostname,
  27. reject_non_fqdn_sender,
  28. reject_non_fqdn_recipient,
  29. reject_unknown_recipient_domain,
  30. permit_mynetworks,
  31. reject_unauth_destination,
  32. check_recipient_access hash:/etc/postfix/recipient_access,
  33. check_client_access hash:/etc/postfix/rbl_client_exceptions,
  34. reject_rbl_client cbl.abuseat.org,
  35. reject_rbl_client zen.spamhaus.org,
  36. reject_rbl_client bl.spamcop.net,
  37. reject_rbl_client dnsbl.sorbs.net,
  38. reject_rhsbl_sender dsn.rfc-ignorant.org,
  39. reject_rhsbl_reverse_client dbl.spamhaus.org,
  40. permit
  41.  
  42.  
  43. # Added for DKIM signing
  44. smtpd_milters = inet:127.0.0.1:8891
  45. non_smtpd_milters = $smtpd_milters
  46. milter_default_action = accept
  47. milter_protocol = 2
  48.  
  49. ##Should have had already
  50. smtp_tls_security_level = may
  51. smtp_tls_loglevel = 1
  52. # / Added for DKIM signing
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement