Advertisement
Guest User

my postfix/main.cf

a guest
Jun 26th, 2013
89
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 27.69 KB | None | 0 0
  1. # Global Postfix configuration file. This file lists only a subset
  2. # of all parameters. For the syntax, and for a complete parameter
  3. # list, see the postconf(5) manual page (command: "man 5 postconf").
  4. #
  5. # For common configuration examples, see BASIC_CONFIGURATION_README
  6. # and STANDARD_CONFIGURATION_README. To find these documents, use
  7. # the command "postconf html_directory readme_directory", or go to
  8. # http://www.postfix.org/.
  9. #
  10. # For best results, change no more than 2-3 parameters at a time,
  11. # and test if Postfix still works after every change.
  12.  
  13. # SOFT BOUNCE
  14. #
  15. # The soft_bounce parameter provides a limited safety net for
  16. # testing. When soft_bounce is enabled, mail will remain queued that
  17. # would otherwise bounce. This parameter disables locally-generated
  18. # bounces, and prevents the SMTP server from rejecting mail permanently
  19. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  20. # is no cure for address rewriting mistakes or mail routing mistakes.
  21. #
  22. #soft_bounce = no
  23.  
  24. # LOCAL PATHNAME INFORMATION
  25. #
  26. # The queue_directory specifies the location of the Postfix queue.
  27. # This is also the root directory of Postfix daemons that run chrooted.
  28. # See the files in examples/chroot-setup for setting up Postfix chroot
  29. # environments on different UNIX systems.
  30. #
  31. queue_directory = /var/spool/postfix
  32.  
  33. # The command_directory parameter specifies the location of all
  34. # postXXX commands.
  35. #
  36. command_directory = /usr/bin
  37.  
  38. # The daemon_directory parameter specifies the location of all Postfix
  39. # daemon programs (i.e. programs listed in the master.cf file). This
  40. # directory must be owned by root.
  41. #
  42. daemon_directory = /usr/lib/postfix
  43.  
  44. # The data_directory parameter specifies the location of Postfix-writable
  45. # data files (caches, random numbers). This directory must be owned
  46. # by the mail_owner account (see below).
  47. #
  48. data_directory = /var/lib/postfix
  49.  
  50. # QUEUE AND PROCESS OWNERSHIP
  51. #
  52. # The mail_owner parameter specifies the owner of the Postfix queue
  53. # and of most Postfix daemon processes. Specify the name of a user
  54. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  55. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  56. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  57. # USER.
  58. #
  59. mail_owner = postfix
  60.  
  61. # The default_privs parameter specifies the default rights used by
  62. # the local delivery agent for delivery to external file or command.
  63. # These rights are used in the absence of a recipient user context.
  64. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  65. #
  66. #default_privs = nobody
  67.  
  68. # INTERNET HOST AND DOMAIN NAMES
  69. #
  70. # The myhostname parameter specifies the internet hostname of this
  71. # mail system. The default is to use the fully-qualified domain name
  72. # from gethostname(). $myhostname is used as a default value for many
  73. # other configuration parameters.
  74. #
  75. myhostname = vsarch.mydomain.net
  76. #myhostname = virtual.domain.tld
  77.  
  78. # The mydomain parameter specifies the local internet domain name.
  79. # The default is to use $myhostname minus the first component.
  80. # $mydomain is used as a default value for many other configuration
  81. # parameters.
  82. #
  83. mydomain = mydomain.net
  84.  
  85. # SENDING MAIL
  86. #
  87. # The myorigin parameter specifies the domain that locally-posted
  88. # mail appears to come from. The default is to append $myhostname,
  89. # which is fine for small sites. If you run a domain with multiple
  90. # machines, you should (1) change this to $mydomain and (2) set up
  91. # a domain-wide alias database that aliases each user to
  92. # user@that.users.mailhost.
  93. #
  94. # For the sake of consistency between sender and recipient addresses,
  95. # myorigin also specifies the default domain name that is appended
  96. # to recipient addresses that have no @domain part.
  97. #
  98. #myorigin = $myhostname
  99. myorigin = $mydomain
  100.  
  101. # RECEIVING MAIL
  102.  
  103. # The inet_interfaces parameter specifies the network interface
  104. # addresses that this mail system receives mail on. By default,
  105. # the software claims all active interfaces on the machine. The
  106. # parameter also controls delivery of mail to user@[ip.address].
  107. #
  108. # See also the proxy_interfaces parameter, for network addresses that
  109. # are forwarded to us via a proxy or network address translator.
  110. #
  111. # Note: you need to stop/start Postfix when this parameter changes.
  112. #
  113. #inet_interfaces = all
  114. #inet_interfaces = $myhostname
  115. #inet_interfaces = $myhostname, localhost
  116.  
  117. # The proxy_interfaces parameter specifies the network interface
  118. # addresses that this mail system receives mail on by way of a
  119. # proxy or network address translation unit. This setting extends
  120. # the address list specified with the inet_interfaces parameter.
  121. #
  122. # You must specify your proxy/NAT addresses when your system is a
  123. # backup MX host for other domains, otherwise mail delivery loops
  124. # will happen when the primary MX host is down.
  125. #
  126. #proxy_interfaces =
  127. #proxy_interfaces = 1.2.3.4
  128.  
  129. # The mydestination parameter specifies the list of domains that this
  130. # machine considers itself the final destination for.
  131. #
  132. # These domains are routed to the delivery agent specified with the
  133. # local_transport parameter setting. By default, that is the UNIX
  134. # compatible delivery agent that lookups all recipients in /etc/passwd
  135. # and /etc/aliases or their equivalent.
  136. #
  137. # The default is $myhostname + localhost.$mydomain. On a mail domain
  138. # gateway, you should also include $mydomain.
  139. #
  140. # Do not specify the names of virtual domains - those domains are
  141. # specified elsewhere (see VIRTUAL_README).
  142. #
  143. # Do not specify the names of domains that this machine is backup MX
  144. # host for. Specify those names via the relay_domains settings for
  145. # the SMTP server, or use permit_mx_backup if you are lazy (see
  146. # STANDARD_CONFIGURATION_README).
  147. #
  148. # The local machine is always the final destination for mail addressed
  149. # to user@[the.net.work.address] of an interface that the mail system
  150. # receives mail on (see the inet_interfaces parameter).
  151. #
  152. # Specify a list of host or domain names, /file/name or type:table
  153. # patterns, separated by commas and/or whitespace. A /file/name
  154. # pattern is replaced by its contents; a type:table is matched when
  155. # a name matches a lookup key (the right-hand side is ignored).
  156. # Continue long lines by starting the next line with whitespace.
  157. #
  158. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  159. #
  160. #mydestination = $myhostname, localhost.$mydomain, localhost
  161. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  162. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  163. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  164.  
  165. #mydestination = localhost, mydomain.net
  166. mydestination = localhost
  167.  
  168. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  169. #
  170. # The local_recipient_maps parameter specifies optional lookup tables
  171. # with all names or addresses of users that are local with respect
  172. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  173. #
  174. # If this parameter is defined, then the SMTP server will reject
  175. # mail for unknown local users. This parameter is defined by default.
  176. #
  177. # To turn off local recipient checking in the SMTP server, specify
  178. # local_recipient_maps = (i.e. empty).
  179. #
  180. # The default setting assumes that you use the default Postfix local
  181. # delivery agent for local delivery. You need to update the
  182. # local_recipient_maps setting if:
  183. #
  184. # - You define $mydestination domain recipients in files other than
  185. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  186. # For example, you define $mydestination domain recipients in
  187. # the $virtual_mailbox_maps files.
  188. #
  189. # - You redefine the local delivery agent in master.cf.
  190. #
  191. # - You redefine the "local_transport" setting in main.cf.
  192. #
  193. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  194. # feature of the Postfix local delivery agent (see local(8)).
  195. #
  196. # Details are described in the LOCAL_RECIPIENT_README file.
  197. #
  198. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  199. # to access the passwd file via the proxymap service, in order to
  200. # overcome chroot restrictions. The alternative, having a copy of
  201. # the system passwd file in the chroot jail is just not practical.
  202. #
  203. # The right-hand side of the lookup tables is conveniently ignored.
  204. # In the left-hand side, specify a bare username, an @domain.tld
  205. # wild-card, or specify a user@domain.tld address.
  206. #
  207. #local_recipient_maps = unix:passwd.byname $alias_maps
  208. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  209. #local_recipient_maps =
  210.  
  211. # The unknown_local_recipient_reject_code specifies the SMTP server
  212. # response code when a recipient domain matches $mydestination or
  213. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  214. # and the recipient address or address local-part is not found.
  215. #
  216. # The default setting is 550 (reject mail) but it is safer to start
  217. # with 450 (try again later) until you are certain that your
  218. # local_recipient_maps settings are OK.
  219. #
  220. unknown_local_recipient_reject_code = 550
  221.  
  222. # TRUST AND RELAY CONTROL
  223.  
  224. # The mynetworks parameter specifies the list of "trusted" SMTP
  225. # clients that have more privileges than "strangers".
  226. #
  227. # In particular, "trusted" SMTP clients are allowed to relay mail
  228. # through Postfix. See the smtpd_recipient_restrictions parameter
  229. # in postconf(5).
  230. #
  231. # You can specify the list of "trusted" network addresses by hand
  232. # or you can let Postfix do it for you (which is the default).
  233. #
  234. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  235. # clients in the same IP subnetworks as the local machine.
  236. # On Linux, this does works correctly only with interfaces specified
  237. # with the "ifconfig" command.
  238. #
  239. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  240. # clients in the same IP class A/B/C networks as the local machine.
  241. # Don't do this with a dialup site - it would cause Postfix to "trust"
  242. # your entire provider's network. Instead, specify an explicit
  243. # mynetworks list by hand, as described below.
  244. #
  245. # Specify "mynetworks_style = host" when Postfix should "trust"
  246. # only the local machine.
  247. #
  248. #mynetworks_style = class
  249. #mynetworks_style = subnet
  250. #mynetworks_style = host
  251. mynetworks_style = host
  252.  
  253. # Alternatively, you can specify the mynetworks list by hand, in
  254. # which case Postfix ignores the mynetworks_style setting.
  255. #
  256. # Specify an explicit list of network/netmask patterns, where the
  257. # mask specifies the number of bits in the network part of a host
  258. # address.
  259. #
  260. # You can also specify the absolute pathname of a pattern file instead
  261. # of listing the patterns here. Specify type:table for table-based lookups
  262. # (the value on the table right-hand side is not used).
  263. #
  264. #mynetworks = 168.100.189.0/28, 127.0.0.0/8
  265. #mynetworks = $config_directory/mynetworks
  266. #mynetworks = hash:/etc/postfix/network_table
  267.  
  268. # The relay_domains parameter restricts what destinations this system will
  269. # relay mail to. See the smtpd_recipient_restrictions description in
  270. # postconf(5) for detailed information.
  271. #
  272. # By default, Postfix relays mail
  273. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  274. # - from "untrusted" clients to destinations that match $relay_domains or
  275. # subdomains thereof, except addresses with sender-specified routing.
  276. # The default relay_domains value is $mydestination.
  277. #
  278. # In addition to the above, the Postfix SMTP server by default accepts mail
  279. # that Postfix is final destination for:
  280. # - destinations that match $inet_interfaces or $proxy_interfaces,
  281. # - destinations that match $mydestination
  282. # - destinations that match $virtual_alias_domains,
  283. # - destinations that match $virtual_mailbox_domains.
  284. # These destinations do not need to be listed in $relay_domains.
  285. #
  286. # Specify a list of hosts or domains, /file/name patterns or type:name
  287. # lookup tables, separated by commas and/or whitespace. Continue
  288. # long lines by starting the next line with whitespace. A file name
  289. # is replaced by its contents; a type:name table is matched when a
  290. # (parent) domain appears as lookup key.
  291. #
  292. # NOTE: Postfix will not automatically forward mail for domains that
  293. # list this system as their primary or backup MX host. See the
  294. # permit_mx_backup restriction description in postconf(5).
  295. #
  296. #relay_domains = $mydestination
  297.  
  298. # INTERNET OR INTRANET
  299.  
  300. # The relayhost parameter specifies the default host to send mail to
  301. # when no entry is matched in the optional transport(5) table. When
  302. # no relayhost is given, mail is routed directly to the destination.
  303. #
  304. # On an intranet, specify the organizational domain name. If your
  305. # internal DNS uses no MX records, specify the name of the intranet
  306. # gateway host instead.
  307. #
  308. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  309. # [address] or [address]:port; the form [host] turns off MX lookups.
  310. #
  311. # If you're connected via UUCP, see also the default_transport parameter.
  312. #
  313. #relayhost = $mydomain
  314. #relayhost = [gateway.my.domain]
  315. #relayhost = [mailserver.isp.tld]
  316. #relayhost = uucphost
  317. #relayhost = [an.ip.add.ress]
  318.  
  319. # REJECTING UNKNOWN RELAY USERS
  320. #
  321. # The relay_recipient_maps parameter specifies optional lookup tables
  322. # with all addresses in the domains that match $relay_domains.
  323. #
  324. # If this parameter is defined, then the SMTP server will reject
  325. # mail for unknown relay users. This feature is off by default.
  326. #
  327. # The right-hand side of the lookup tables is conveniently ignored.
  328. # In the left-hand side, specify an @domain.tld wild-card, or specify
  329. # a user@domain.tld address.
  330. #
  331. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  332.  
  333. # INPUT RATE CONTROL
  334. #
  335. # The in_flow_delay configuration parameter implements mail input
  336. # flow control. This feature is turned on by default, although it
  337. # still needs further development (it's disabled on SCO UNIX due
  338. # to an SCO bug).
  339. #
  340. # A Postfix process will pause for $in_flow_delay seconds before
  341. # accepting a new message, when the message arrival rate exceeds the
  342. # message delivery rate. With the default 100 SMTP server process
  343. # limit, this limits the mail inflow to 100 messages a second more
  344. # than the number of messages delivered per second.
  345. #
  346. # Specify 0 to disable the feature. Valid delays are 0..10.
  347. #
  348. #in_flow_delay = 1s
  349.  
  350. # ADDRESS REWRITING
  351. #
  352. # The ADDRESS_REWRITING_README document gives information about
  353. # address masquerading or other forms of address rewriting including
  354. # username->Firstname.Lastname mapping.
  355.  
  356. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  357. #
  358. # The VIRTUAL_README document gives information about the many forms
  359. # of domain hosting that Postfix supports.
  360.  
  361. # "USER HAS MOVED" BOUNCE MESSAGES
  362. #
  363. # See the discussion in the ADDRESS_REWRITING_README document.
  364.  
  365. # TRANSPORT MAP
  366. #
  367. # See the discussion in the ADDRESS_REWRITING_README document.
  368.  
  369. # ALIAS DATABASE
  370. #
  371. # The alias_maps parameter specifies the list of alias databases used
  372. # by the local delivery agent. The default list is system dependent.
  373. #
  374. # On systems with NIS, the default is to search the local alias
  375. # database, then the NIS alias database. See aliases(5) for syntax
  376. # details.
  377. #
  378. # If you change the alias database, run "postalias /etc/aliases" (or
  379. # wherever your system stores the mail alias file), or simply run
  380. # "newaliases" to build the necessary DBM or DB file.
  381. #
  382. # It will take a minute or so before changes become visible. Use
  383. # "postfix reload" to eliminate the delay.
  384. #
  385. #alias_maps = dbm:/etc/aliases
  386. #alias_maps = hash:/etc/aliases
  387. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  388. #alias_maps = netinfo:/aliases
  389. alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
  390.  
  391. # The alias_database parameter specifies the alias database(s) that
  392. # are built with "newaliases" or "sendmail -bi". This is a separate
  393. # configuration parameter, because alias_maps (see above) may specify
  394. # tables that are not necessarily all under control by Postfix.
  395. #
  396. #alias_database = dbm:/etc/aliases
  397. #alias_database = dbm:/etc/mail/aliases
  398. #alias_database = hash:/etc/aliases
  399. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  400. alias_database = $alias_maps
  401.  
  402. # ADDRESS EXTENSIONS (e.g., user+foo)
  403. #
  404. # The recipient_delimiter parameter specifies the separator between
  405. # user names and address extensions (user+foo). See canonical(5),
  406. # local(8), relocated(5) and virtual(5) for the effects this has on
  407. # aliases, canonical, virtual, relocated and .forward file lookups.
  408. # Basically, the software tries user+foo and .forward+foo before
  409. # trying user and .forward.
  410. #
  411. #recipient_delimiter = +
  412. recipient_delimiter = +
  413.  
  414. # DELIVERY TO MAILBOX
  415. #
  416. # The home_mailbox parameter specifies the optional pathname of a
  417. # mailbox file relative to a user's home directory. The default
  418. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  419. # "Maildir/" for qmail-style delivery (the / is required).
  420. #
  421. #home_mailbox = Mailbox
  422. #home_mailbox = Maildir/
  423.  
  424. # The mail_spool_directory parameter specifies the directory where
  425. # UNIX-style mailboxes are kept. The default setting depends on the
  426. # system type.
  427. #
  428. #mail_spool_directory = /var/mail
  429. #mail_spool_directory = /var/spool/mail
  430.  
  431. # The mailbox_command parameter specifies the optional external
  432. # command to use instead of mailbox delivery. The command is run as
  433. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  434. # Exception: delivery for root is done as $default_user.
  435. #
  436. # Other environment variables of interest: USER (recipient username),
  437. # EXTENSION (address extension), DOMAIN (domain part of address),
  438. # and LOCAL (the address localpart).
  439. #
  440. # Unlike other Postfix configuration parameters, the mailbox_command
  441. # parameter is not subjected to $parameter substitutions. This is to
  442. # make it easier to specify shell syntax (see example below).
  443. #
  444. # Avoid shell meta characters because they will force Postfix to run
  445. # an expensive shell process. Procmail alone is expensive enough.
  446. #
  447. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  448. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  449. #
  450. #mailbox_command = /some/where/procmail
  451. #mailbox_command = /some/where/procmail -a "$EXTENSION"
  452.  
  453. # The mailbox_transport specifies the optional transport in master.cf
  454. # to use after processing aliases and .forward files. This parameter
  455. # has precedence over the mailbox_command, fallback_transport and
  456. # luser_relay parameters.
  457. #
  458. # Specify a string of the form transport:nexthop, where transport is
  459. # the name of a mail delivery transport defined in master.cf. The
  460. # :nexthop part is optional. For more details see the sample transport
  461. # configuration file.
  462. #
  463. # NOTE: if you use this feature for accounts not in the UNIX password
  464. # file, then you must update the "local_recipient_maps" setting in
  465. # the main.cf file, otherwise the SMTP server will reject mail for
  466. # non-UNIX accounts with "User unknown in local recipient table".
  467. #
  468. # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
  469. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  470. #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
  471. #
  472. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  473. # subsequent line in master.cf.
  474. #mailbox_transport = cyrus
  475.  
  476. # The fallback_transport specifies the optional transport in master.cf
  477. # to use for recipients that are not found in the UNIX passwd database.
  478. # This parameter has precedence over the luser_relay parameter.
  479. #
  480. # Specify a string of the form transport:nexthop, where transport is
  481. # the name of a mail delivery transport defined in master.cf. The
  482. # :nexthop part is optional. For more details see the sample transport
  483. # configuration file.
  484. #
  485. # NOTE: if you use this feature for accounts not in the UNIX password
  486. # file, then you must update the "local_recipient_maps" setting in
  487. # the main.cf file, otherwise the SMTP server will reject mail for
  488. # non-UNIX accounts with "User unknown in local recipient table".
  489. #
  490. #fallback_transport = lmtp:unix:/file/name
  491. #fallback_transport = cyrus
  492. #fallback_transport =
  493.  
  494. # The luser_relay parameter specifies an optional destination address
  495. # for unknown recipients. By default, mail for unknown@$mydestination,
  496. # unknown[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  497. # as undeliverable.
  498. #
  499. # The following expansions are done on luser_relay: $user (recipient
  500. # username), $shell (recipient shell), $home (recipient home directory),
  501. # $recipient (full recipient address), $extension (recipient address
  502. # extension), $domain (recipient domain), $local (entire recipient
  503. # localpart), $recipient_delimiter. Specify ${name?value} or
  504. # ${name:value} to expand value only when $name does (does not) exist.
  505. #
  506. # luser_relay works only for the default Postfix local delivery agent.
  507. #
  508. # NOTE: if you use this feature for accounts not in the UNIX password
  509. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  510. # the main.cf file, otherwise the SMTP server will reject mail for
  511. # non-UNIX accounts with "User unknown in local recipient table".
  512. #
  513. #luser_relay = $user@other.host
  514. #luser_relay = $local@other.host
  515. #luser_relay = admin+$local
  516.  
  517. # JUNK MAIL CONTROLS
  518. #
  519. # The controls listed here are only a very small subset. The file
  520. # SMTPD_ACCESS_README provides an overview.
  521.  
  522. # The header_checks parameter specifies an optional table with patterns
  523. # that each logical message header is matched against, including
  524. # headers that span multiple physical lines.
  525. #
  526. # By default, these patterns also apply to MIME headers and to the
  527. # headers of attached messages. With older Postfix versions, MIME and
  528. # attached message headers were treated as body text.
  529. #
  530. # For details, see "man header_checks".
  531. #
  532. #header_checks = regexp:/etc/postfix/header_checks
  533.  
  534. # FAST ETRN SERVICE
  535. #
  536. # Postfix maintains per-destination logfiles with information about
  537. # deferred mail, so that mail can be flushed quickly with the SMTP
  538. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  539. # See the ETRN_README document for a detailed description.
  540. #
  541. # The fast_flush_domains parameter controls what destinations are
  542. # eligible for this service. By default, they are all domains that
  543. # this server is willing to relay mail to.
  544. #
  545. #fast_flush_domains = $relay_domains
  546.  
  547. # SHOW SOFTWARE VERSION OR NOT
  548. #
  549. # The smtpd_banner parameter specifies the text that follows the 220
  550. # code in the SMTP server's greeting banner. Some people like to see
  551. # the mail version advertised. By default, Postfix shows no version.
  552. #
  553. # You MUST specify $myhostname at the start of the text. That is an
  554. # RFC requirement. Postfix itself does not care.
  555. #
  556. #smtpd_banner = $myhostname ESMTP $mail_name
  557. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  558.  
  559. # PARALLEL DELIVERY TO THE SAME DESTINATION
  560. #
  561. # How many parallel deliveries to the same user or domain? With local
  562. # delivery, it does not make sense to do massively parallel delivery
  563. # to the same user, because mailbox updates must happen sequentially,
  564. # and expensive pipelines in .forward files can cause disasters when
  565. # too many are run at the same time. With SMTP deliveries, 10
  566. # simultaneous connections to the same domain could be sufficient to
  567. # raise eyebrows.
  568. #
  569. # Each message delivery transport has its XXX_destination_concurrency_limit
  570. # parameter. The default is $default_destination_concurrency_limit for
  571. # most delivery transports. For the local delivery agent the default is 2.
  572.  
  573. #local_destination_concurrency_limit = 2
  574. #default_destination_concurrency_limit = 20
  575.  
  576. # DEBUGGING CONTROL
  577. #
  578. # The debug_peer_level parameter specifies the increment in verbose
  579. # logging level when an SMTP client or server host name or address
  580. # matches a pattern in the debug_peer_list parameter.
  581. #
  582. debug_peer_level = 2
  583.  
  584. # The debug_peer_list parameter specifies an optional list of domain
  585. # or network patterns, /file/name patterns or type:name tables. When
  586. # an SMTP client or server host name or address matches a pattern,
  587. # increase the verbose logging level by the amount specified in the
  588. # debug_peer_level parameter.
  589. #
  590. #debug_peer_list = 127.0.0.1
  591. #debug_peer_list = some.domain
  592.  
  593. # The debugger_command specifies the external command that is executed
  594. # when a Postfix daemon program is run with the -D option.
  595. #
  596. # Use "command .. & sleep 5" so that the debugger can attach before
  597. # the process marches on. If you use an X-based debugger, be sure to
  598. # set up your XAUTHORITY environment variable before starting Postfix.
  599. #
  600. debugger_command =
  601. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  602. ddd $daemon_directory/$process_name $process_id & sleep 5
  603.  
  604. # If you can't use X, use this to capture the call stack when a
  605. # daemon crashes. The result is in a file in the configuration
  606. # directory, and is named after the process name and the process ID.
  607. #
  608. # debugger_command =
  609. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  610. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  611. # >$config_directory/$process_name.$process_id.log & sleep 5
  612. #
  613. # Another possibility is to run gdb under a detached screen session.
  614. # To attach to the screen sesssion, su root and run "screen -r
  615. # <id_string>" where <id_string> uniquely matches one of the detached
  616. # sessions (from "screen -list").
  617. #
  618. # debugger_command =
  619. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  620. # -dmS $process_name gdb $daemon_directory/$process_name
  621. # $process_id & sleep 1
  622.  
  623. # INSTALL-TIME CONFIGURATION INFORMATION
  624. #
  625. # The following parameters are used when installing a new Postfix version.
  626. #
  627. # sendmail_path: The full pathname of the Postfix sendmail command.
  628. # This is the Sendmail-compatible mail posting interface.
  629. #
  630. sendmail_path = /usr/bin/sendmail
  631.  
  632. # newaliases_path: The full pathname of the Postfix newaliases command.
  633. # This is the Sendmail-compatible command to build alias databases.
  634. #
  635. newaliases_path = /usr/bin/newaliases
  636.  
  637. # mailq_path: The full pathname of the Postfix mailq command. This
  638. # is the Sendmail-compatible mail queue listing command.
  639. #
  640. mailq_path = /usr/bin/mailq
  641.  
  642. # setgid_group: The group for mail submission and queue management
  643. # commands. This must be a group name with a numerical group ID that
  644. # is not shared with other accounts, not even with the Postfix account.
  645. #
  646. setgid_group = postdrop
  647.  
  648. # html_directory: The location of the Postfix HTML documentation.
  649. #
  650. html_directory = no
  651.  
  652. # manpage_directory: The location of the Postfix on-line manual pages.
  653. #
  654. manpage_directory = /usr/share/man
  655.  
  656. # sample_directory: The location of the Postfix sample configuration files.
  657. # This parameter is obsolete as of Postfix 2.1.
  658. #
  659. sample_directory = /etc/postfix/sample
  660.  
  661. # readme_directory: The location of the Postfix README files.
  662. #
  663. readme_directory = /usr/share/doc/postfix
  664. inet_protocols = ipv4
  665. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  666.  
  667. relay_domains = *
  668. virtual_alias_maps = proxy:mysql:/etc/postfix/virtual_alias_maps.cf, hash:/var/lib/mailman/data/virtual-mailman
  669. virtual_mailbox_domains = proxy:mysql:/etc/postfix/virtual_domains_maps.cf
  670. virtual_mailbox_maps = proxy:mysql:/etc/postfix/virtual_mailbox_maps.cf
  671. virtual_mailbox_base = /home/vmail
  672. virtual_mailbox_limit = 512000000
  673. virtual_minimum_uid = 5000
  674. virtual_transport = virtual
  675. virtual_uid_maps = static:5000
  676. virtual_gid_maps = static:5000
  677. local_transport = virtual
  678. local_recipient_maps = $virtual_mailbox_maps
  679. transport_maps = hash:/etc/postfix/transport
  680.  
  681. smtpd_sasl_auth_enable = yes
  682. smtpd_sasl_type = dovecot
  683. smtpd_sasl_path = /var/run/dovecot/auth-client
  684. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
  685. smtpd_sasl_security_options = noanonymous
  686. smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
  687. smtpd_tls_auth_only = yes
  688. smtpd_tls_cert_file = /etc/ssl/private/server.crt
  689. smtpd_tls_key_file = /etc/ssl/private/server.key
  690. smtpd_sasl_local_domain = $mydomain
  691. broken_sasl_auth_clients = yes
  692. smtpd_tls_loglevel = 1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement