Advertisement
wamo_sc

main.cf

Mar 2nd, 2020
4,575
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 30.30 KB | None | 0 0
  1. # Global Postfix configuration file. This file lists only a subset
  2. # of all parameters. For the syntax, and for a complete parameter
  3. # list, see the postconf(5) manual page (command: "man 5 postconf").
  4. #
  5. # For common configuration examples, see BASIC_CONFIGURATION_README
  6. # and STANDARD_CONFIGURATION_README. To find these documents, use
  7. # the command "postconf html_directory readme_directory", or go to
  8. # http://www.postfix.org/BASIC_CONFIGURATION_README.html etc.
  9. #
  10. # For best results, change no more than 2-3 parameters at a time,
  11. # and test if Postfix still works after every change.
  12.  
  13. # COMPATIBILITY
  14. #
  15. # The compatibility_level determines what default settings Postfix
  16. # will use for main.cf and master.cf settings. These defaults will
  17. # change over time.
  18. #
  19. # To avoid breaking things, Postfix will use backwards-compatible
  20. # default settings and log where it uses those old backwards-compatible
  21. # default settings, until the system administrator has determined
  22. # if any backwards-compatible default settings need to be made
  23. # permanent in main.cf or master.cf.
  24. #
  25. # When this review is complete, update the compatibility_level setting
  26. # below as recommended in the RELEASE_NOTES file.
  27. #
  28. # The level below is what should be used with new (not upgrade) installs.
  29. #
  30. compatibility_level = 2
  31.  
  32. # SOFT BOUNCE
  33. #
  34. # The soft_bounce parameter provides a limited safety net for
  35. # testing.  When soft_bounce is enabled, mail will remain queued that
  36. # would otherwise bounce. This parameter disables locally-generated
  37. # bounces, and prevents the SMTP server from rejecting mail permanently
  38. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  39. # is no cure for address rewriting mistakes or mail routing mistakes.
  40. #
  41. #soft_bounce = no
  42.  
  43. # LOCAL PATHNAME INFORMATION
  44. #
  45. # The queue_directory specifies the location of the Postfix queue.
  46. # This is also the root directory of Postfix daemons that run chrooted.
  47. # See the files in examples/chroot-setup for setting up Postfix chroot
  48. # environments on different UNIX systems.
  49. #
  50. queue_directory = /var/spool/postfix
  51.  
  52. # The command_directory parameter specifies the location of all
  53. # postXXX commands.
  54. #
  55. command_directory = /usr/sbin
  56.  
  57. # The daemon_directory parameter specifies the location of all Postfix
  58. # daemon programs (i.e. programs listed in the master.cf file). This
  59. # directory must be owned by root.
  60. #
  61. daemon_directory = /usr/libexec/postfix
  62.  
  63. # The data_directory parameter specifies the location of Postfix-writable
  64. # data files (caches, random numbers). This directory must be owned
  65. # by the mail_owner account (see below).
  66. #
  67. data_directory = /var/lib/postfix
  68.  
  69. # QUEUE AND PROCESS OWNERSHIP
  70. #
  71. # The mail_owner parameter specifies the owner of the Postfix queue
  72. # and of most Postfix daemon processes.  Specify the name of a user
  73. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  74. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
  75. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  76. # USER.
  77. #
  78. mail_owner = postfix
  79.  
  80. # The default_privs parameter specifies the default rights used by
  81. # the local delivery agent for delivery to external file or command.
  82. # These rights are used in the absence of a recipient user context.
  83. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  84. #
  85. #default_privs = nobody
  86.  
  87. # INTERNET HOST AND DOMAIN NAMES
  88. #
  89. # The myhostname parameter specifies the internet hostname of this
  90. # mail system. The default is to use the fully-qualified domain name
  91. # from gethostname(). $myhostname is used as a default value for many
  92. # other configuration parameters.
  93. #
  94. #myhostname = host.domain.tld
  95. #myhostname = virtual.domain.tld
  96. myhostname = mail.vcuc.ga
  97.  
  98. # The mydomain parameter specifies the local internet domain name.
  99. # The default is to use $myhostname minus the first component.
  100. # $mydomain is used as a default value for many other configuration
  101. # parameters.
  102. #
  103. mydomain = vcuc.ga
  104.  
  105. # SENDING MAIL
  106. #
  107. # The myorigin parameter specifies the domain that locally-posted
  108. # mail appears to come from. The default is to append $myhostname,
  109. # which is fine for small sites.  If you run a domain with multiple
  110. # machines, you should (1) change this to $mydomain and (2) set up
  111. # a domain-wide alias database that aliases each user to
  112. # user@that.users.mailhost.
  113. #
  114. # For the sake of consistency between sender and recipient addresses,
  115. # myorigin also specifies the default domain name that is appended
  116. # to recipient addresses that have no @domain part.
  117. #
  118. #myorigin = $myhostname
  119. myorigin = $mydomain
  120.  
  121. # RECEIVING MAIL
  122.  
  123. # The inet_interfaces parameter specifies the network interface
  124. # addresses that this mail system receives mail on.  By default,
  125. # the software claims all active interfaces on the machine. The
  126. # parameter also controls delivery of mail to user@[ip.address].
  127. #
  128. # See also the proxy_interfaces parameter, for network addresses that
  129. # are forwarded to us via a proxy or network address translator.
  130. #
  131. # Note: you need to stop/start Postfix when this parameter changes.
  132. #
  133. #inet_interfaces = all
  134. #inet_interfaces = $myhostname
  135. #inet_interfaces = $myhostname, localhost
  136. inet_interfaces = all
  137.  
  138. # Enable IPv4, and IPv6 if supported
  139. inet_protocols = all
  140.  
  141. # The proxy_interfaces parameter specifies the network interface
  142. # addresses that this mail system receives mail on by way of a
  143. # proxy or network address translation unit. This setting extends
  144. # the address list specified with the inet_interfaces parameter.
  145. #
  146. # You must specify your proxy/NAT addresses when your system is a
  147. # backup MX host for other domains, otherwise mail delivery loops
  148. # will happen when the primary MX host is down.
  149. #
  150. #proxy_interfaces =
  151. #proxy_interfaces = 1.2.3.4
  152.  
  153. # The mydestination parameter specifies the list of domains that this
  154. # machine considers itself the final destination for.
  155. #
  156. # These domains are routed to the delivery agent specified with the
  157. # local_transport parameter setting. By default, that is the UNIX
  158. # compatible delivery agent that lookups all recipients in /etc/passwd
  159. # and /etc/aliases or their equivalent.
  160. #
  161. # The default is $myhostname + localhost.$mydomain + localhost.  On
  162. # a mail domain gateway, you should also include $mydomain.
  163. #
  164. # Do not specify the names of virtual domains - those domains are
  165. # specified elsewhere (see VIRTUAL_README).
  166. #
  167. # Do not specify the names of domains that this machine is backup MX
  168. # host for. Specify those names via the relay_domains settings for
  169. # the SMTP server, or use permit_mx_backup if you are lazy (see
  170. # STANDARD_CONFIGURATION_README).
  171. #
  172. # The local machine is always the final destination for mail addressed
  173. # to user@[the.net.work.address] of an interface that the mail system
  174. # receives mail on (see the inet_interfaces parameter).
  175. #
  176. # Specify a list of host or domain names, /file/name or type:table
  177. # patterns, separated by commas and/or whitespace. A /file/name
  178. # pattern is replaced by its contents; a type:table is matched when
  179. # a name matches a lookup key (the right-hand side is ignored).
  180. # Continue long lines by starting the next line with whitespace.
  181. #
  182. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  183. #
  184. mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  185. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  186. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  187. #   mail.$mydomain, www.$mydomain, ftp.$mydomain
  188.  
  189. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  190. #
  191. # The local_recipient_maps parameter specifies optional lookup tables
  192. # with all names or addresses of users that are local with respect
  193. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  194. #
  195. # If this parameter is defined, then the SMTP server will reject
  196. # mail for unknown local users. This parameter is defined by default.
  197. #
  198. # To turn off local recipient checking in the SMTP server, specify
  199. # local_recipient_maps = (i.e. empty).
  200. #
  201. # The default setting assumes that you use the default Postfix local
  202. # delivery agent for local delivery. You need to update the
  203. # local_recipient_maps setting if:
  204. #
  205. # - You define $mydestination domain recipients in files other than
  206. #   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  207. #   For example, you define $mydestination domain recipients in    
  208. #   the $virtual_mailbox_maps files.
  209. #
  210. # - You redefine the local delivery agent in master.cf.
  211. #
  212. # - You redefine the "local_transport" setting in main.cf.
  213. #
  214. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  215. #   feature of the Postfix local delivery agent (see local(8)).
  216. #
  217. # Details are described in the LOCAL_RECIPIENT_README file.
  218. #
  219. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  220. # to access the passwd file via the proxymap service, in order to
  221. # overcome chroot restrictions. The alternative, having a copy of
  222. # the system passwd file in the chroot jail is just not practical.
  223. #
  224. # The right-hand side of the lookup tables is conveniently ignored.
  225. # In the left-hand side, specify a bare username, an @domain.tld
  226. # wild-card, or specify a user@domain.tld address.
  227. #
  228. #local_recipient_maps = unix:passwd.byname $alias_maps
  229. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  230. #local_recipient_maps =
  231.  
  232. # The unknown_local_recipient_reject_code specifies the SMTP server
  233. # response code when a recipient domain matches $mydestination or
  234. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  235. # and the recipient address or address local-part is not found.
  236. #
  237. # The default setting is 550 (reject mail) but it is safer to start
  238. # with 450 (try again later) until you are certain that your
  239. # local_recipient_maps settings are OK.
  240. #
  241. unknown_local_recipient_reject_code = 550
  242.  
  243. # TRUST AND RELAY CONTROL
  244.  
  245. # The mynetworks parameter specifies the list of "trusted" SMTP
  246. # clients that have more privileges than "strangers".
  247. #
  248. # In particular, "trusted" SMTP clients are allowed to relay mail
  249. # through Postfix.  See the smtpd_recipient_restrictions parameter
  250. # in postconf(5).
  251. #
  252. # You can specify the list of "trusted" network addresses by hand
  253. # or you can let Postfix do it for you (which is the default).
  254. #
  255. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  256. # clients in the same IP subnetworks as the local machine.
  257. # On Linux, this does works correctly only with interfaces specified
  258. # with the "ifconfig" command.
  259. #
  260. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  261. # clients in the same IP class A/B/C networks as the local machine.
  262. # Don't do this with a dialup site - it would cause Postfix to "trust"
  263. # your entire provider's network.  Instead, specify an explicit
  264. # mynetworks list by hand, as described below.
  265. #  
  266. # Specify "mynetworks_style = host" when Postfix should "trust"
  267. # only the local machine.
  268. #
  269. #mynetworks_style = class
  270. #mynetworks_style = subnet
  271. #mynetworks_style = host
  272.  
  273. # Alternatively, you can specify the mynetworks list by hand, in
  274. # which case Postfix ignores the mynetworks_style setting.
  275. #
  276. # Specify an explicit list of network/netmask patterns, where the
  277. # mask specifies the number of bits in the network part of a host
  278. # address.
  279. #
  280. # You can also specify the absolute pathname of a pattern file instead
  281. # of listing the patterns here. Specify type:table for table-based lookups
  282. # (the value on the table right-hand side is not used).
  283. #
  284. #mynetworks = 168.100.189.0/28, 127.0.0.0/8
  285. #mynetworks = $config_directory/mynetworks
  286. #mynetworks = hash:/etc/postfix/network_table
  287.  
  288. # The relay_domains parameter restricts what destinations this system will
  289. # relay mail to.  See the smtpd_recipient_restrictions description in
  290. # postconf(5) for detailed information.
  291. #
  292. # By default, Postfix relays mail
  293. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  294. # - from "untrusted" clients to destinations that match $relay_domains or
  295. #   subdomains thereof, except addresses with sender-specified routing.
  296. # The default relay_domains value is $mydestination.
  297. #
  298. # In addition to the above, the Postfix SMTP server by default accepts mail
  299. # that Postfix is final destination for:
  300. # - destinations that match $inet_interfaces or $proxy_interfaces,
  301. # - destinations that match $mydestination
  302. # - destinations that match $virtual_alias_domains,
  303. # - destinations that match $virtual_mailbox_domains.
  304. # These destinations do not need to be listed in $relay_domains.
  305. #
  306. # Specify a list of hosts or domains, /file/name patterns or type:name
  307. # lookup tables, separated by commas and/or whitespace.  Continue
  308. # long lines by starting the next line with whitespace. A file name
  309. # is replaced by its contents; a type:name table is matched when a
  310. # (parent) domain appears as lookup key.
  311. #
  312. # NOTE: Postfix will not automatically forward mail for domains that
  313. # list this system as their primary or backup MX host. See the
  314. # permit_mx_backup restriction description in postconf(5).
  315. #
  316. #relay_domains = $mydestination
  317.  
  318. # INTERNET OR INTRANET
  319.  
  320. # The relayhost parameter specifies the default host to send mail to
  321. # when no entry is matched in the optional transport(5) table. When
  322. # no relayhost is given, mail is routed directly to the destination.
  323. #
  324. # On an intranet, specify the organizational domain name. If your
  325. # internal DNS uses no MX records, specify the name of the intranet
  326. # gateway host instead.
  327. #
  328. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  329. # [address] or [address]:port; the form [host] turns off MX lookups.
  330. #
  331. # If you're connected via UUCP, see also the default_transport parameter.
  332. #
  333. #relayhost = $mydomain
  334. #relayhost = [gateway.my.domain]
  335. #relayhost = [mailserver.isp.tld]
  336. #relayhost = uucphost
  337. #relayhost = [an.ip.add.ress]
  338.  
  339. # REJECTING UNKNOWN RELAY USERS
  340. #
  341. # The relay_recipient_maps parameter specifies optional lookup tables
  342. # with all addresses in the domains that match $relay_domains.
  343. #
  344. # If this parameter is defined, then the SMTP server will reject
  345. # mail for unknown relay users. This feature is off by default.
  346. #
  347. # The right-hand side of the lookup tables is conveniently ignored.
  348. # In the left-hand side, specify an @domain.tld wild-card, or specify
  349. # a user@domain.tld address.
  350. #
  351. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  352.  
  353. # INPUT RATE CONTROL
  354. #
  355. # The in_flow_delay configuration parameter implements mail input
  356. # flow control. This feature is turned on by default, although it
  357. # still needs further development (it's disabled on SCO UNIX due
  358. # to an SCO bug).
  359. #
  360. # A Postfix process will pause for $in_flow_delay seconds before
  361. # accepting a new message, when the message arrival rate exceeds the
  362. # message delivery rate. With the default 100 SMTP server process
  363. # limit, this limits the mail inflow to 100 messages a second more
  364. # than the number of messages delivered per second.
  365. #
  366. # Specify 0 to disable the feature. Valid delays are 0..10.
  367. #
  368. #in_flow_delay = 1s
  369.  
  370. # ADDRESS REWRITING
  371. #
  372. # The ADDRESS_REWRITING_README document gives information about
  373. # address masquerading or other forms of address rewriting including
  374. # username->Firstname.Lastname mapping.
  375.  
  376. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  377. #
  378. # The VIRTUAL_README document gives information about the many forms
  379. # of domain hosting that Postfix supports.
  380.  
  381. # "USER HAS MOVED" BOUNCE MESSAGES
  382. #
  383. # See the discussion in the ADDRESS_REWRITING_README document.
  384.  
  385. # TRANSPORT MAP
  386. #
  387. # See the discussion in the ADDRESS_REWRITING_README document.
  388.  
  389. # ALIAS DATABASE
  390. #
  391. # The alias_maps parameter specifies the list of alias databases used
  392. # by the local delivery agent. The default list is system dependent.
  393. #
  394. # On systems with NIS, the default is to search the local alias
  395. # database, then the NIS alias database. See aliases(5) for syntax
  396. # details.
  397. #
  398. # If you change the alias database, run "postalias /etc/aliases" (or
  399. # wherever your system stores the mail alias file), or simply run
  400. # "newaliases" to build the necessary DBM or DB file.
  401. #
  402. # It will take a minute or so before changes become visible.  Use
  403. # "postfix reload" to eliminate the delay.
  404. #
  405. #alias_maps = dbm:/etc/aliases
  406. alias_maps = hash:/etc/aliases
  407. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  408. #alias_maps = netinfo:/aliases
  409.  
  410. # The alias_database parameter specifies the alias database(s) that
  411. # are built with "newaliases" or "sendmail -bi".  This is a separate
  412. # configuration parameter, because alias_maps (see above) may specify
  413. # tables that are not necessarily all under control by Postfix.
  414. #
  415. #alias_database = dbm:/etc/aliases
  416. #alias_database = dbm:/etc/mail/aliases
  417. alias_database = hash:/etc/aliases
  418. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  419.  
  420. # ADDRESS EXTENSIONS (e.g., user+foo)
  421. #
  422. # The recipient_delimiter parameter specifies the separator between
  423. # user names and address extensions (user+foo). See canonical(5),
  424. # local(8), relocated(5) and virtual(5) for the effects this has on
  425. # aliases, canonical, virtual, relocated and .forward file lookups.
  426. # Basically, the software tries user+foo and .forward+foo before
  427. # trying user and .forward.
  428. #
  429. #recipient_delimiter = +
  430.  
  431. # DELIVERY TO MAILBOX
  432. #
  433. # The home_mailbox parameter specifies the optional pathname of a
  434. # mailbox file relative to a user's home directory. The default
  435. # mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
  436. # "Maildir/" for qmail-style delivery (the / is required).
  437. #
  438. #home_mailbox = Mailbox
  439. home_mailbox = Maildir/
  440.  
  441. # The mail_spool_directory parameter specifies the directory where
  442. # UNIX-style mailboxes are kept. The default setting depends on the
  443. # system type.
  444. #
  445. #mail_spool_directory = /var/mail
  446. #mail_spool_directory = /var/spool/mail
  447.  
  448. # The mailbox_command parameter specifies the optional external
  449. # command to use instead of mailbox delivery. The command is run as
  450. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  451. # Exception:  delivery for root is done as $default_user.
  452. # Other environment variables of interest: USER (recipient username),
  453. # EXTENSION (address extension), DOMAIN (domain part of address),
  454. # and LOCAL (the address localpart).
  455. #
  456. # Unlike other Postfix configuration parameters, the mailbox_command
  457. # parameter is not subjected to $parameter substitutions. This is to
  458. # make it easier to specify shell syntax (see example below).
  459. #
  460. # Avoid shell meta characters because they will force Postfix to run
  461. # an expensive shell process. Procmail alone is expensive enough.
  462. #
  463. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  464. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  465. #
  466. #mailbox_command = /some/where/procmail
  467. #mailbox_command = /some/where/procmail -a "$EXTENSION"
  468.  
  469. # The mailbox_transport specifies the optional transport in master.cf
  470. # to use after processing aliases and .forward files. This parameter
  471. # has precedence over the mailbox_command, fallback_transport and
  472. # luser_relay parameters.
  473. #
  474. # Specify a string of the form transport:nexthop, where transport is
  475. # the name of a mail delivery transport defined in master.cf.  The
  476. # :nexthop part is optional. For more details see the sample transport
  477. # configuration file.
  478. #
  479. # NOTE: if you use this feature for accounts not in the UNIX password
  480. # file, then you must update the "local_recipient_maps" setting in
  481. # the main.cf file, otherwise the SMTP server will reject mail for    
  482. # non-UNIX accounts with "User unknown in local recipient table".
  483. #
  484. # Cyrus IMAP over LMTP. Specify ``lmtpunix      cmd="lmtpd"
  485. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  486. #mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
  487.  
  488. # If using the cyrus-imapd IMAP server deliver local mail to the IMAP
  489. # server using LMTP (Local Mail Transport Protocol), this is prefered
  490. # over the older cyrus deliver program by setting the
  491. # mailbox_transport as below:
  492. #
  493. # mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
  494. #
  495. # The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
  496. # these settings.
  497. #
  498. # local_destination_recipient_limit = 300
  499. # local_destination_concurrency_limit = 5
  500. #
  501. # Of course you should adjust these settings as appropriate for the
  502. # capacity of the hardware you are using. The recipient limit setting
  503. # can be used to take advantage of the single instance message store
  504. # capability of Cyrus. The concurrency limit can be used to control
  505. # how many simultaneous LMTP sessions will be permitted to the Cyrus
  506. # message store.
  507. #
  508. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  509. # subsequent line in master.cf.
  510. #mailbox_transport = cyrus
  511.  
  512. # The fallback_transport specifies the optional transport in master.cf
  513. # to use for recipients that are not found in the UNIX passwd database.
  514. # This parameter has precedence over the luser_relay parameter.
  515. #
  516. # Specify a string of the form transport:nexthop, where transport is
  517. # the name of a mail delivery transport defined in master.cf.  The
  518. # :nexthop part is optional. For more details see the sample transport
  519. # configuration file.
  520. #
  521. # NOTE: if you use this feature for accounts not in the UNIX password
  522. # file, then you must update the "local_recipient_maps" setting in
  523. # the main.cf file, otherwise the SMTP server will reject mail for    
  524. # non-UNIX accounts with "User unknown in local recipient table".
  525. #
  526. #fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
  527. #fallback_transport =
  528.  
  529. # The luser_relay parameter specifies an optional destination address
  530. # for unknown recipients.  By default, mail for unknown@$mydestination,
  531. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  532. # as undeliverable.
  533. #
  534. # The following expansions are done on luser_relay: $user (recipient
  535. # username), $shell (recipient shell), $home (recipient home directory),
  536. # $recipient (full recipient address), $extension (recipient address
  537. # extension), $domain (recipient domain), $local (entire recipient
  538. # localpart), $recipient_delimiter. Specify ${name?value} or
  539. # ${name:value} to expand value only when $name does (does not) exist.
  540. #
  541. # luser_relay works only for the default Postfix local delivery agent.
  542. #
  543. # NOTE: if you use this feature for accounts not in the UNIX password
  544. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  545. # the main.cf file, otherwise the SMTP server will reject mail for    
  546. # non-UNIX accounts with "User unknown in local recipient table".
  547. #
  548. #luser_relay = $user@other.host
  549. #luser_relay = $local@other.host
  550. #luser_relay = admin+$local
  551.  
  552. # JUNK MAIL CONTROLS
  553. #
  554. # The controls listed here are only a very small subset. The file
  555. # SMTPD_ACCESS_README provides an overview.
  556.  
  557. # The header_checks parameter specifies an optional table with patterns
  558. # that each logical message header is matched against, including
  559. # headers that span multiple physical lines.
  560. #
  561. # By default, these patterns also apply to MIME headers and to the
  562. # headers of attached messages. With older Postfix versions, MIME and
  563. # attached message headers were treated as body text.
  564. #
  565. # For details, see "man header_checks".
  566. #
  567. #header_checks = regexp:/etc/postfix/header_checks
  568.  
  569. # FAST ETRN SERVICE
  570. #
  571. # Postfix maintains per-destination logfiles with information about
  572. # deferred mail, so that mail can be flushed quickly with the SMTP
  573. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  574. # See the ETRN_README document for a detailed description.
  575. #
  576. # The fast_flush_domains parameter controls what destinations are
  577. # eligible for this service. By default, they are all domains that
  578. # this server is willing to relay mail to.
  579. #
  580. #fast_flush_domains = $relay_domains
  581.  
  582. # SHOW SOFTWARE VERSION OR NOT
  583. #
  584. # The smtpd_banner parameter specifies the text that follows the 220
  585. # code in the SMTP server's greeting banner. Some people like to see
  586. # the mail version advertised. By default, Postfix shows no version.
  587. #
  588. # You MUST specify $myhostname at the start of the text. That is an
  589. # RFC requirement. Postfix itself does not care.
  590. #
  591. smtpd_banner = $myhostname ESMTP
  592. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  593.  
  594. # PARALLEL DELIVERY TO THE SAME DESTINATION
  595. #
  596. # How many parallel deliveries to the same user or domain? With local
  597. # delivery, it does not make sense to do massively parallel delivery
  598. # to the same user, because mailbox updates must happen sequentially,
  599. # and expensive pipelines in .forward files can cause disasters when
  600. # too many are run at the same time. With SMTP deliveries, 10
  601. # simultaneous connections to the same domain could be sufficient to
  602. # raise eyebrows.
  603. #
  604. # Each message delivery transport has its XXX_destination_concurrency_limit
  605. # parameter.  The default is $default_destination_concurrency_limit for
  606. # most delivery transports. For the local delivery agent the default is 2.
  607.  
  608. #local_destination_concurrency_limit = 2
  609. #default_destination_concurrency_limit = 20
  610.  
  611. # DEBUGGING CONTROL
  612. #
  613. # The debug_peer_level parameter specifies the increment in verbose
  614. # logging level when an SMTP client or server host name or address
  615. # matches a pattern in the debug_peer_list parameter.
  616. #
  617. debug_peer_level = 2
  618.  
  619. # The debug_peer_list parameter specifies an optional list of domain
  620. # or network patterns, /file/name patterns or type:name tables. When
  621. # an SMTP client or server host name or address matches a pattern,
  622. # increase the verbose logging level by the amount specified in the
  623. # debug_peer_level parameter.
  624. #
  625. #debug_peer_list = 127.0.0.1
  626. #debug_peer_list = some.domain
  627.  
  628. # The debugger_command specifies the external command that is executed
  629. # when a Postfix daemon program is run with the -D option.
  630. #
  631. # Use "command .. & sleep 5" so that the debugger can attach before
  632. # the process marches on. If you use an X-based debugger, be sure to
  633. # set up your XAUTHORITY environment variable before starting Postfix.
  634. #
  635. debugger_command =
  636.      PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  637.      ddd $daemon_directory/$process_name $process_id & sleep 5
  638.  
  639. # If you can't use X, use this to capture the call stack when a
  640. # daemon crashes. The result is in a file in the configuration
  641. # directory, and is named after the process name and the process ID.
  642. #
  643. # debugger_command =
  644. #   PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  645. #   echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  646. #   >$config_directory/$process_name.$process_id.log & sleep 5
  647. #
  648. # Another possibility is to run gdb under a detached screen session.
  649. # To attach to the screen session, su root and run "screen -r
  650. # <id_string>" where <id_string> uniquely matches one of the detached
  651. # sessions (from "screen -list").
  652. #
  653. # debugger_command =
  654. #   PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  655. #   -dmS $process_name gdb $daemon_directory/$process_name
  656. #   $process_id & sleep 1
  657.  
  658. # INSTALL-TIME CONFIGURATION INFORMATION
  659. #
  660. # The following parameters are used when installing a new Postfix version.
  661. #
  662. # sendmail_path: The full pathname of the Postfix sendmail command.
  663. # This is the Sendmail-compatible mail posting interface.
  664. #
  665. sendmail_path = /usr/sbin/sendmail.postfix
  666.  
  667. # newaliases_path: The full pathname of the Postfix newaliases command.
  668. # This is the Sendmail-compatible command to build alias databases.
  669. #
  670. newaliases_path = /usr/bin/newaliases.postfix
  671.  
  672. # mailq_path: The full pathname of the Postfix mailq command.  This
  673. # is the Sendmail-compatible mail queue listing command.
  674. #
  675. mailq_path = /usr/bin/mailq.postfix
  676.  
  677. # setgid_group: The group for mail submission and queue management
  678. # commands.  This must be a group name with a numerical group ID that
  679. # is not shared with other accounts, not even with the Postfix account.
  680. #
  681. setgid_group = postdrop
  682.  
  683. # html_directory: The location of the Postfix HTML documentation.
  684. #
  685. html_directory = no
  686.  
  687. # manpage_directory: The location of the Postfix on-line manual pages.
  688. #
  689. manpage_directory = /usr/share/man
  690.  
  691. # sample_directory: The location of the Postfix sample configuration files.
  692. # This parameter is obsolete as of Postfix 2.1.
  693. #
  694. sample_directory = /usr/share/doc/postfix/samples
  695.  
  696. # readme_directory: The location of the Postfix README files.
  697. #
  698. readme_directory = /usr/share/doc/postfix/README_FILES
  699.  
  700. # TLS CONFIGURATION
  701. #
  702. # Basic Postfix TLS configuration by default with self-signed certificate
  703. # for inbound SMTP and also opportunistic TLS for outbound SMTP.
  704.  
  705. # The full pathname of a file with the Postfix SMTP server RSA certificate
  706. # in PEM format. Intermediate certificates should be included in general,
  707. # the server certificate first, then the issuing CA(s) (bottom-up order).
  708. #
  709. #smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
  710.  
  711. # The full pathname of a file with the Postfix SMTP server RSA private key
  712. # in PEM format. The private key must be accessible without a pass-phrase,
  713. # i.e. it must not be encrypted.
  714. #
  715. #smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
  716.  
  717. # Announce STARTTLS support to remote SMTP clients, but do not require that
  718. # clients use TLS encryption (opportunistic TLS inbound).
  719. #
  720. #smtpd_tls_security_level = may
  721.  
  722. # Directory with PEM format Certification Authority certificates that the
  723. # Postfix SMTP client uses to verify a remote SMTP server certificate.
  724. #
  725. smtp_tls_CApath = /etc/pki/tls/certs
  726.  
  727. # The full pathname of a file containing CA certificates of root CAs
  728. # trusted to sign either remote SMTP server certificates or intermediate CA
  729. # certificates.
  730. #
  731. smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
  732.  
  733. # Use TLS if this is supported by the remote SMTP server, otherwise use
  734. # plaintext (opportunistic TLS outbound).
  735. #
  736. #smtp_tls_security_level = may
  737. meta_directory = /etc/postfix
  738. shlib_directory = /usr/lib64/postfix
  739.  
  740. ##Vultr SMTP
  741. smtpd_sasl_auth_enable = yes
  742. smtpd_sasl_type = dovecot
  743. smtpd_sasl_path = private/auth
  744. broken_sasl_auth_clients = yes
  745. smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
  746.  
  747. ### SSL/TLS Settings
  748. smtp_tls_security_level = may
  749. smtpd_tls_cert_file = /etc/letsencrypt/live/example.com/fullchain.pem
  750. smtpd_tls_key_file = /etc/letsencrypt/live/example.com/privkey.pem
  751. smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
  752. smtpd_tls_session_cache_timeout = 3600s
  753. smtpd_tls_received_header = yes
  754. smtpd_tls_loglevel = 1
  755.  
  756. ## Use Sendgrid
  757.  
  758. smtp_sasl_auth_enable = yes
  759. smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
  760. smtp_sasl_security_options = noanonymous
  761. smtp_sasl_tls_security_options = noanonymous
  762. #smtp_tls_security_level = encrypt
  763. header_size_limit = 4096000
  764. relayhost = [smtp.sendgrid.net]:587
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement