Advertisement
Guest User

/etc/postfix/main.cf

a guest
Oct 8th, 2014
689
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 29.56 KB | None | 0 0
  1. # Global Postfix configuration file. This file lists only a subset
  2. # of all parameters. For the syntax, and for a complete parameter
  3. # list, see the postconf(5) manual page (command: "man 5 postconf").
  4. #
  5. # For common configuration examples, see BASIC_CONFIGURATION_README
  6. # and STANDARD_CONFIGURATION_README. To find these documents, use
  7. # the command "postconf html_directory readme_directory", or go to
  8. # http://www.postfix.org/.
  9. #
  10. # For best results, change no more than 2-3 parameters at a time,
  11. # and test if Postfix still works after every change.
  12.  
  13. # SOFT BOUNCE
  14. #
  15. # The soft_bounce parameter provides a limited safety net for
  16. # testing. When soft_bounce is enabled, mail will remain queued that
  17. # would otherwise bounce. This parameter disables locally-generated
  18. # bounces, and prevents the SMTP server from rejecting mail permanently
  19. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  20. # is no cure for address rewriting mistakes or mail routing mistakes.
  21. #
  22. #soft_bounce = no
  23.  
  24. # LOCAL PATHNAME INFORMATION
  25. #
  26. # The queue_directory specifies the location of the Postfix queue.
  27. # This is also the root directory of Postfix daemons that run chrooted.
  28. # See the files in examples/chroot-setup for setting up Postfix chroot
  29. # environments on different UNIX systems.
  30. #
  31. #queue_directory = /var/spool/postfix
  32.  
  33. # The command_directory parameter specifies the location of all
  34. # postXXX commands.
  35. #
  36. command_directory = /usr/sbin
  37.  
  38. # The daemon_directory parameter specifies the location of all Postfix
  39. # daemon programs (i.e. programs listed in the master.cf file). This
  40. # directory must be owned by root.
  41. #
  42. daemon_directory = /usr/lib/postfix
  43.  
  44. # The data_directory parameter specifies the location of Postfix-writable
  45. # data files (caches, random numbers). This directory must be owned
  46. # by the mail_owner account (see below).
  47. #
  48. data_directory = /var/lib/postfix
  49.  
  50. # QUEUE AND PROCESS OWNERSHIP
  51. #
  52. # The mail_owner parameter specifies the owner of the Postfix queue
  53. # and of most Postfix daemon processes. Specify the name of a user
  54. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  55. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  56. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  57. # USER.
  58. #
  59. #mail_owner = postfix
  60.  
  61. # The default_privs parameter specifies the default rights used by
  62. # the local delivery agent for delivery to external file or command.
  63. # These rights are used in the absence of a recipient user context.
  64. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  65. #
  66. #default_privs = nobody
  67.  
  68. # INTERNET HOST AND DOMAIN NAMES
  69. #
  70. # The myhostname parameter specifies the internet hostname of this
  71. # mail system. The default is to use the fully-qualified domain name
  72. # from gethostname(). $myhostname is used as a default value for many
  73. # other configuration parameters.
  74. #
  75. myhostname = vm7566.vps.agava.net
  76. #myhostname = virtual.domain.tld
  77.  
  78. # The mydomain parameter specifies the local internet domain name.
  79. # The default is to use $myhostname minus the first component.
  80. # $mydomain is used as a default value for many other configuration
  81. # parameters.
  82. #
  83. #mydomain = domain.tld
  84.  
  85. # SENDING MAIL
  86. #
  87. # The myorigin parameter specifies the domain that locally-posted
  88. # mail appears to come from. The default is to append $myhostname,
  89. # which is fine for small sites. If you run a domain with multiple
  90. # machines, you should (1) change this to $mydomain and (2) set up
  91. # a domain-wide alias database that aliases each user to
  92. # user@that.users.mailhost.
  93. #
  94. # For the sake of consistency between sender and recipient addresses,
  95. # myorigin also specifies the default domain name that is appended
  96. # to recipient addresses that have no @domain part.
  97. #
  98. # Debian GNU/Linux specific: Specifying a file name will cause the
  99. # first line of that file to be used as the name. The Debian default
  100. # is /etc/mailname.
  101. #
  102. #myorigin = /etc/mailname
  103. #myorigin = $myhostname
  104. #myorigin = $mydomain
  105.  
  106. # RECEIVING MAIL
  107.  
  108. # The inet_interfaces parameter specifies the network interface
  109. # addresses that this mail system receives mail on. By default,
  110. # the software claims all active interfaces on the machine. The
  111. # parameter also controls delivery of mail to user@[ip.address].
  112. #
  113. # See also the proxy_interfaces parameter, for network addresses that
  114. # are forwarded to us via a proxy or network address translator.
  115. #
  116. # Note: you need to stop/start Postfix when this parameter changes.
  117. #
  118. inet_interfaces = all
  119. #inet_interfaces = $myhostname
  120. #inet_interfaces = $myhostname, localhost
  121.  
  122. # The proxy_interfaces parameter specifies the network interface
  123. # addresses that this mail system receives mail on by way of a
  124. # proxy or network address translation unit. This setting extends
  125. # the address list specified with the inet_interfaces parameter.
  126. #
  127. # You must specify your proxy/NAT addresses when your system is a
  128. # backup MX host for other domains, otherwise mail delivery loops
  129. # will happen when the primary MX host is down.
  130. #
  131. #proxy_interfaces =
  132. #proxy_interfaces = 1.2.3.4
  133.  
  134. # The mydestination parameter specifies the list of domains that this
  135. # machine considers itself the final destination for.
  136. #
  137. # These domains are routed to the delivery agent specified with the
  138. # local_transport parameter setting. By default, that is the UNIX
  139. # compatible delivery agent that lookups all recipients in /etc/passwd
  140. # and /etc/aliases or their equivalent.
  141. #
  142. # The default is $myhostname + localhost.$mydomain. On a mail domain
  143. # gateway, you should also include $mydomain.
  144. #
  145. # Do not specify the names of virtual domains - those domains are
  146. # specified elsewhere (see VIRTUAL_README).
  147. #
  148. # Do not specify the names of domains that this machine is backup MX
  149. # host for. Specify those names via the relay_domains settings for
  150. # the SMTP server, or use permit_mx_backup if you are lazy (see
  151. # STANDARD_CONFIGURATION_README).
  152. #
  153. # The local machine is always the final destination for mail addressed
  154. # to user@[the.net.work.address] of an interface that the mail system
  155. # receives mail on (see the inet_interfaces parameter).
  156. #
  157. # Specify a list of host or domain names, /file/name or type:table
  158. # patterns, separated by commas and/or whitespace. A /file/name
  159. # pattern is replaced by its contents; a type:table is matched when
  160. # a name matches a lookup key (the right-hand side is ignored).
  161. # Continue long lines by starting the next line with whitespace.
  162. #
  163. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  164. #
  165. # Размерь почтового ящика (0 - неограничено)
  166. mailbox_size_limit = 0
  167. mydestination = localhost, localhost.localdomain
  168. #mydestination = $myhostname, localhost.$mydomain, localhost
  169. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  170. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  171. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  172.  
  173. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  174. #
  175. # The local_recipient_maps parameter specifies optional lookup tables
  176. # with all names or addresses of users that are local with respect
  177. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  178. #
  179. # If this parameter is defined, then the SMTP server will reject
  180. # mail for unknown local users. This parameter is defined by default.
  181. #
  182. # To turn off local recipient checking in the SMTP server, specify
  183. # local_recipient_maps = (i.e. empty).
  184. #
  185. # The default setting assumes that you use the default Postfix local
  186. # delivery agent for local delivery. You need to update the
  187. # local_recipient_maps setting if:
  188. #
  189. # - You define $mydestination domain recipients in files other than
  190. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  191. # For example, you define $mydestination domain recipients in
  192. # the $virtual_mailbox_maps files.
  193. #
  194. # - You redefine the local delivery agent in master.cf.
  195. #
  196. # - You redefine the "local_transport" setting in main.cf.
  197. #
  198. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  199. # feature of the Postfix local delivery agent (see local(8)).
  200. #
  201. # Details are described in the LOCAL_RECIPIENT_README file.
  202. #
  203. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  204. # to access the passwd file via the proxymap service, in order to
  205. # overcome chroot restrictions. The alternative, having a copy of
  206. # the system passwd file in the chroot jail is just not practical.
  207. #
  208. # The right-hand side of the lookup tables is conveniently ignored.
  209. # In the left-hand side, specify a bare username, an @domain.tld
  210. # wild-card, or specify a user@domain.tld address.
  211. #
  212. #local_recipient_maps = unix:passwd.byname $alias_maps
  213. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  214. #local_recipient_maps =
  215.  
  216. # The unknown_local_recipient_reject_code specifies the SMTP server
  217. # response code when a recipient domain matches $mydestination or
  218. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  219. # and the recipient address or address local-part is not found.
  220. #
  221. # The default setting is 550 (reject mail) but it is safer to start
  222. # with 450 (try again later) until you are certain that your
  223. # local_recipient_maps settings are OK.
  224. #
  225. unknown_local_recipient_reject_code = 550
  226.  
  227. # TRUST AND RELAY CONTROL
  228.  
  229. # The mynetworks parameter specifies the list of "trusted" SMTP
  230. # clients that have more privileges than "strangers".
  231. #
  232. # In particular, "trusted" SMTP clients are allowed to relay mail
  233. # through Postfix. See the smtpd_recipient_restrictions parameter
  234. # in postconf(5).
  235. #
  236. # You can specify the list of "trusted" network addresses by hand
  237. # or you can let Postfix do it for you (which is the default).
  238. #
  239. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  240. # clients in the same IP subnetworks as the local machine.
  241. # On Linux, this does works correctly only with interfaces specified
  242. # with the "ifconfig" command.
  243. #
  244. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  245. # clients in the same IP class A/B/C networks as the local machine.
  246. # Don't do this with a dialup site - it would cause Postfix to "trust"
  247. # your entire provider's network. Instead, specify an explicit
  248. # mynetworks list by hand, as described below.
  249. #
  250. # Specify "mynetworks_style = host" when Postfix should "trust"
  251. # only the local machine.
  252. #
  253. #mynetworks_style = class
  254. #mynetworks_style = subnet
  255. #mynetworks_style = host
  256.  
  257. # Alternatively, you can specify the mynetworks list by hand, in
  258. # which case Postfix ignores the mynetworks_style setting.
  259. #
  260. # Specify an explicit list of network/netmask patterns, where the
  261. # mask specifies the number of bits in the network part of a host
  262. # address.
  263. #
  264. # You can also specify the absolute pathname of a pattern file instead
  265. # of listing the patterns here. Specify type:table for table-based lookups
  266. # (the value on the table right-hand side is not used).
  267. #
  268. #mynetworks = 168.100.189.0/28, 127.0.0.0/8
  269. #mynetworks = $config_directory/mynetworks
  270. #mynetworks = hash:/etc/postfix/network_table
  271. mynetworks = 127.0.0.0/8
  272.  
  273. # The relay_domains parameter restricts what destinations this system will
  274. # relay mail to. See the smtpd_recipient_restrictions description in
  275. # postconf(5) for detailed information.
  276. #
  277. # By default, Postfix relays mail
  278. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  279. # - from "untrusted" clients to destinations that match $relay_domains or
  280. # subdomains thereof, except addresses with sender-specified routing.
  281. # The default relay_domains value is $mydestination.
  282. #
  283. # In addition to the above, the Postfix SMTP server by default accepts mail
  284. # that Postfix is final destination for:
  285. # - destinations that match $inet_interfaces or $proxy_interfaces,
  286. # - destinations that match $mydestination
  287. # - destinations that match $virtual_alias_domains,
  288. # - destinations that match $virtual_mailbox_domains.
  289. # These destinations do not need to be listed in $relay_domains.
  290. #
  291. # Specify a list of hosts or domains, /file/name patterns or type:name
  292. # lookup tables, separated by commas and/or whitespace. Continue
  293. # long lines by starting the next line with whitespace. A file name
  294. # is replaced by its contents; a type:name table is matched when a
  295. # (parent) domain appears as lookup key.
  296. #
  297. # NOTE: Postfix will not automatically forward mail for domains that
  298. # list this system as their primary or backup MX host. See the
  299. # permit_mx_backup restriction description in postconf(5).
  300. #
  301. #relay_domains = $mydestination
  302.  
  303. # INTERNET OR INTRANET
  304.  
  305. # The relayhost parameter specifies the default host to send mail to
  306. # when no entry is matched in the optional transport(5) table. When
  307. # no relayhost is given, mail is routed directly to the destination.
  308. #
  309. # On an intranet, specify the organizational domain name. If your
  310. # internal DNS uses no MX records, specify the name of the intranet
  311. # gateway host instead.
  312. #
  313. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  314. # [address] or [address]:port; the form [host] turns off MX lookups.
  315. #
  316. # If you're connected via UUCP, see also the default_transport parameter.
  317. #
  318. #relayhost = $mydomain
  319. #relayhost = [gateway.my.domain]
  320. #relayhost = [mailserver.isp.tld]
  321. #relayhost = uucphost
  322. #relayhost = [an.ip.add.ress]
  323.  
  324. # REJECTING UNKNOWN RELAY USERS
  325. #
  326. # The relay_recipient_maps parameter specifies optional lookup tables
  327. # with all addresses in the domains that match $relay_domains.
  328. #
  329. # If this parameter is defined, then the SMTP server will reject
  330. # mail for unknown relay users. This feature is off by default.
  331. #
  332. # The right-hand side of the lookup tables is conveniently ignored.
  333. # In the left-hand side, specify an @domain.tld wild-card, or specify
  334. # a user@domain.tld address.
  335. #
  336. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  337.  
  338. # INPUT RATE CONTROL
  339. #
  340. # The in_flow_delay configuration parameter implements mail input
  341. # flow control. This feature is turned on by default, although it
  342. # still needs further development (it's disabled on SCO UNIX due
  343. # to an SCO bug).
  344. #
  345. # A Postfix process will pause for $in_flow_delay seconds before
  346. # accepting a new message, when the message arrival rate exceeds the
  347. # message delivery rate. With the default 100 SMTP server process
  348. # limit, this limits the mail inflow to 100 messages a second more
  349. # than the number of messages delivered per second.
  350. #
  351. # Specify 0 to disable the feature. Valid delays are 0..10.
  352. #
  353. #in_flow_delay = 1s
  354.  
  355. # ADDRESS REWRITING
  356. #
  357. # The ADDRESS_REWRITING_README document gives information about
  358. # address masquerading or other forms of address rewriting including
  359. # username->Firstname.Lastname mapping.
  360.  
  361. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  362. #
  363. # The VIRTUAL_README document gives information about the many forms
  364. # of domain hosting that Postfix supports.
  365.  
  366. # "USER HAS MOVED" BOUNCE MESSAGES
  367. #
  368. # See the discussion in the ADDRESS_REWRITING_README document.
  369.  
  370. # TRANSPORT MAP
  371. #
  372. # See the discussion in the ADDRESS_REWRITING_README document.
  373.  
  374. # ALIAS DATABASE
  375. #
  376. # The alias_maps parameter specifies the list of alias databases used
  377. # by the local delivery agent. The default list is system dependent.
  378. #
  379. # On systems with NIS, the default is to search the local alias
  380. # database, then the NIS alias database. See aliases(5) for syntax
  381. # details.
  382. #
  383. # If you change the alias database, run "postalias /etc/aliases" (or
  384. # wherever your system stores the mail alias file), or simply run
  385. # "newaliases" to build the necessary DBM or DB file.
  386. #
  387. # It will take a minute or so before changes become visible. Use
  388. # "postfix reload" to eliminate the delay.
  389. #
  390. #alias_maps = dbm:/etc/aliases
  391. alias_maps = hash:/etc/aliases
  392. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  393. #alias_maps = netinfo:/aliases
  394.  
  395. # The alias_database parameter specifies the alias database(s) that
  396. # are built with "newaliases" or "sendmail -bi". This is a separate
  397. # configuration parameter, because alias_maps (see above) may specify
  398. # tables that are not necessarily all under control by Postfix.
  399. #
  400. #alias_database = dbm:/etc/aliases
  401. #alias_database = dbm:/etc/mail/aliases
  402. alias_database = hash:/etc/aliases
  403. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  404.  
  405. # ADDRESS EXTENSIONS (e.g., user+foo)
  406. #
  407. # The recipient_delimiter parameter specifies the separator between
  408. # user names and address extensions (user+foo). See canonical(5),
  409. # local(8), relocated(5) and virtual(5) for the effects this has on
  410. # aliases, canonical, virtual, relocated and .forward file lookups.
  411. # Basically, the software tries user+foo and .forward+foo before
  412. # trying user and .forward.
  413. #
  414. #recipient_delimiter = +
  415.  
  416. # DELIVERY TO MAILBOX
  417. #
  418. # The home_mailbox parameter specifies the optional pathname of a
  419. # mailbox file relative to a user's home directory. The default
  420. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  421. # "Maildir/" for qmail-style delivery (the / is required).
  422. #
  423. #home_mailbox = Mailbox
  424. #home_mailbox = Maildir/
  425.  
  426. # The mail_spool_directory parameter specifies the directory where
  427. # UNIX-style mailboxes are kept. The default setting depends on the
  428. # system type.
  429. #
  430. #mail_spool_directory = /var/mail
  431. #mail_spool_directory = /var/spool/mail
  432.  
  433. # The mailbox_command parameter specifies the optional external
  434. # command to use instead of mailbox delivery. The command is run as
  435. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  436. # Exception: delivery for root is done as $default_user.
  437. #
  438. # Other environment variables of interest: USER (recipient username),
  439. # EXTENSION (address extension), DOMAIN (domain part of address),
  440. # and LOCAL (the address localpart).
  441. #
  442. # Unlike other Postfix configuration parameters, the mailbox_command
  443. # parameter is not subjected to $parameter substitutions. This is to
  444. # make it easier to specify shell syntax (see example below).
  445. #
  446. # Avoid shell meta characters because they will force Postfix to run
  447. # an expensive shell process. Procmail alone is expensive enough.
  448. #
  449. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  450. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  451. #
  452. #mailbox_command = /usr/bin/procmail
  453. #mailbox_command = /usr/bin/procmail -a "$EXTENSION"
  454.  
  455. # The mailbox_transport specifies the optional transport in master.cf
  456. # to use after processing aliases and .forward files. This parameter
  457. # has precedence over the mailbox_command, fallback_transport and
  458. # luser_relay parameters.
  459. #
  460. # Specify a string of the form transport:nexthop, where transport is
  461. # the name of a mail delivery transport defined in master.cf. The
  462. # :nexthop part is optional. For more details see the sample transport
  463. # configuration file.
  464. #
  465. # NOTE: if you use this feature for accounts not in the UNIX password
  466. # file, then you must update the "local_recipient_maps" setting in
  467. # the main.cf file, otherwise the SMTP server will reject mail for
  468. # non-UNIX accounts with "User unknown in local recipient table".
  469. #
  470. # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
  471. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  472. #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
  473. #
  474. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  475. # subsequent line in master.cf.
  476. #mailbox_transport = cyrus
  477.  
  478. # The fallback_transport specifies the optional transport in master.cf
  479. # to use for recipients that are not found in the UNIX passwd database.
  480. # This parameter has precedence over the luser_relay parameter.
  481. #
  482. # Specify a string of the form transport:nexthop, where transport is
  483. # the name of a mail delivery transport defined in master.cf. The
  484. # :nexthop part is optional. For more details see the sample transport
  485. # configuration file.
  486. #
  487. # NOTE: if you use this feature for accounts not in the UNIX password
  488. # file, then you must update the "local_recipient_maps" setting in
  489. # the main.cf file, otherwise the SMTP server will reject mail for
  490. # non-UNIX accounts with "User unknown in local recipient table".
  491. #
  492. #fallback_transport = lmtp:unix:/file/name
  493. #fallback_transport = cyrus
  494. #fallback_transport =
  495.  
  496. # The luser_relay parameter specifies an optional destination address
  497. # for unknown recipients. By default, mail for unknown@$mydestination,
  498. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  499. # as undeliverable.
  500. #
  501. # The following expansions are done on luser_relay: $user (recipient
  502. # username), $shell (recipient shell), $home (recipient home directory),
  503. # $recipient (full recipient address), $extension (recipient address
  504. # extension), $domain (recipient domain), $local (entire recipient
  505. # localpart), $recipient_delimiter. Specify ${name?value} or
  506. # ${name:value} to expand value only when $name does (does not) exist.
  507. #
  508. # luser_relay works only for the default Postfix local delivery agent.
  509. #
  510. # NOTE: if you use this feature for accounts not in the UNIX password
  511. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  512. # the main.cf file, otherwise the SMTP server will reject mail for
  513. # non-UNIX accounts with "User unknown in local recipient table".
  514. #
  515. #luser_relay = $user@other.host
  516. #luser_relay = $local@other.host
  517. #luser_relay = admin+$local
  518.  
  519. # JUNK MAIL CONTROLS
  520. #
  521. # The controls listed here are only a very small subset. The file
  522. # SMTPD_ACCESS_README provides an overview.
  523.  
  524. # The header_checks parameter specifies an optional table with patterns
  525. # that each logical message header is matched against, including
  526. # headers that span multiple physical lines.
  527. #
  528. # By default, these patterns also apply to MIME headers and to the
  529. # headers of attached messages. With older Postfix versions, MIME and
  530. # attached message headers were treated as body text.
  531. #
  532. # For details, see "man header_checks".
  533. #
  534. #header_checks = regexp:/etc/postfix/header_checks
  535.  
  536. # FAST ETRN SERVICE
  537. #
  538. # Postfix maintains per-destination logfiles with information about
  539. # deferred mail, so that mail can be flushed quickly with the SMTP
  540. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  541. # See the ETRN_README document for a detailed description.
  542. #
  543. # The fast_flush_domains parameter controls what destinations are
  544. # eligible for this service. By default, they are all domains that
  545. # this server is willing to relay mail to.
  546. #
  547. #fast_flush_domains = $relay_domains
  548.  
  549. # SHOW SOFTWARE VERSION OR NOT
  550. #
  551. # The smtpd_banner parameter specifies the text that follows the 220
  552. # code in the SMTP server's greeting banner. Some people like to see
  553. # the mail version advertised. By default, Postfix shows no version.
  554. #
  555. # You MUST specify $myhostname at the start of the text. That is an
  556. # RFC requirement. Postfix itself does not care.
  557. #
  558. #smtpd_banner = $myhostname ESMTP $mail_name
  559. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  560. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  561. biff = no
  562. # appending .domain is the MUA's job.
  563. append_dot_mydomain = no
  564. # TLS конфигурация
  565. smtpd_use_tls = yes
  566. smtpd_tls_cert_file=/etc/postfix/certificate/smtpd.pem
  567. smtpd_tls_key_file=/etc/postfix/certificate/smtpd.key
  568. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  569. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  570. smtpd_tls_loglevel = 0
  571. smtpd_tls_received_header = yes
  572.  
  573. # MySQL конфигурация
  574. virtual_alias_domains =
  575. virtual_alias_maps = proxy:mysql:/etc/postfix/mysqlconf/virtual_forwardings.cf, mysql:/etc/postfix/mysqlconf/virtual_email2email.cf
  576. virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysqlconf/virtual_domains.cf
  577. virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysqlconf/virtual_mailboxes.cf
  578. virtual_mailbox_base = /home/vmail
  579. virtual_uid_maps = static:5000
  580. virtual_gid_maps = static:5000
  581.  
  582. # SASL конфигурация
  583. smtpd_sasl_auth_enable = yes
  584. smtpd_sasl_authenticated_header = yes
  585. smtpd_sasl_local_domain = $myhostname
  586. smtpd_sasl_security_options = noanonymous
  587. smtpd_sasl_type = dovecot
  588. smtpd_sasl_path = private/auth
  589. broken_sasl_auth_clients = yes
  590.  
  591. # Настройка ограничений SMTPD
  592. smtpd_delay_reject = yes
  593.  
  594. smtpd_client_restrictions =
  595. permit_mynetworks,
  596. permit_sasl_authenticated,
  597. permit
  598.  
  599. smtpd_helo_restrictions =
  600. permit_mynetworks,
  601. permit_sasl_authenticated,
  602. reject_invalid_helo_hostname,
  603. reject_non_fqdn_helo_hostname,
  604. reject_unknown_helo_hostname,
  605. permit
  606.  
  607. smtpd_sender_restrictions =
  608. permit_mynetworks,
  609. reject_non_fqdn_sender,
  610. permit_sasl_authenticated,
  611. permit
  612.  
  613. smtpd_recipient_restrictions =
  614. reject_non_fqdn_recipient,
  615. reject_unknown_recipient_domain,
  616. reject_unlisted_recipient,
  617. permit_mynetworks,
  618. permit_sasl_authenticated,
  619. reject_unknown_sender_domain,
  620. reject_rbl_client sbl.spamhaus.org,
  621. reject_rbl_client dnsbl-1.uceprotect.net,
  622. reject_rbl_client dnsbl.sorbs.net,
  623. reject_rbl_client ix.dnsbl.manitu.net,
  624. reject_rbl_client bl.spamcop.net,
  625. reject_rbl_client access.redhawk.org,
  626. reject_rbl_client bl.deadbeef.com,
  627. reject_rbl_client dnsbl.cyberlogic.net,
  628. reject_rbl_client dul.ru,
  629. reject_rbl_client korea.services.net,
  630. reject_unknown_client_hostname,
  631. reject_unauth_pipelining,
  632. reject_unauth_destination,
  633. permit
  634.  
  635. smtpd_data_restrictions =
  636. permit_mynetworks,
  637. permit_sasl_authenticated,
  638. reject_unauth_pipelining,
  639. permit
  640.  
  641. smtpd_end_of_data_restrictions =
  642. permit_mynetworks,
  643. permit_sasl_authenticated,
  644. reject_multi_recipient_bounce,
  645. permit
  646. proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
  647. virtual_transport = dovecot
  648.  
  649. # PARALLEL DELIVERY TO THE SAME DESTINATION
  650. #
  651. # How many parallel deliveries to the same user or domain? With local
  652. # delivery, it does not make sense to do massively parallel delivery
  653. # to the same user, because mailbox updates must happen sequentially,
  654. # and expensive pipelines in .forward files can cause disasters when
  655. # too many are run at the same time. With SMTP deliveries, 10
  656. # simultaneous connections to the same domain could be sufficient to
  657. # raise eyebrows.
  658. #
  659. # Each message delivery transport has its XXX_destination_concurrency_limit
  660. # parameter. The default is $default_destination_concurrency_limit for
  661. # most delivery transports. For the local delivery agent the default is 2.
  662.  
  663. #local_destination_concurrency_limit = 2
  664. #default_destination_concurrency_limit = 20
  665.  
  666. # DEBUGGING CONTROL
  667. #
  668. # The debug_peer_level parameter specifies the increment in verbose
  669. # logging level when an SMTP client or server host name or address
  670. # matches a pattern in the debug_peer_list parameter.
  671. #
  672. #debug_peer_level = 2
  673.  
  674. # The debug_peer_list parameter specifies an optional list of domain
  675. # or network patterns, /file/name patterns or type:name tables. When
  676. # an SMTP client or server host name or address matches a pattern,
  677. # increase the verbose logging level by the amount specified in the
  678. # debug_peer_level parameter.
  679. #
  680. #debug_peer_list = 127.0.0.1
  681. #debug_peer_list = some.domain
  682.  
  683. # The debugger_command specifies the external command that is executed
  684. # when a Postfix daemon program is run with the -D option.
  685. #
  686. # Use "command .. & sleep 5" so that the debugger can attach before
  687. # the process marches on. If you use an X-based debugger, be sure to
  688. # set up your XAUTHORITY environment variable before starting Postfix.
  689. #
  690. debugger_command =
  691. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  692. ddd $daemon_directory/$process_name $process_id & sleep 5
  693.  
  694. # If you can't use X, use this to capture the call stack when a
  695. # daemon crashes. The result is in a file in the configuration
  696. # directory, and is named after the process name and the process ID.
  697. #
  698. # debugger_command =
  699. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  700. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  701. # >$config_directory/$process_name.$process_id.log & sleep 5
  702. #
  703. # Another possibility is to run gdb under a detached screen session.
  704. # To attach to the screen sesssion, su root and run "screen -r
  705. # <id_string>" where <id_string> uniquely matches one of the detached
  706. # sessions (from "screen -list").
  707. #
  708. # debugger_command =
  709. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  710. # -dmS $process_name gdb $daemon_directory/$process_name
  711. # $process_id & sleep 1
  712.  
  713. # INSTALL-TIME CONFIGURATION INFORMATION
  714. #
  715. # The following parameters are used when installing a new Postfix version.
  716. #
  717. # sendmail_path: The full pathname of the Postfix sendmail command.
  718. # This is the Sendmail-compatible mail posting interface.
  719. #
  720. #sendmail_path =
  721.  
  722. # newaliases_path: The full pathname of the Postfix newaliases command.
  723. # This is the Sendmail-compatible command to build alias databases.
  724. #
  725. #newaliases_path =
  726.  
  727. # mailq_path: The full pathname of the Postfix mailq command. This
  728. # is the Sendmail-compatible mail queue listing command.
  729. #
  730. #mailq_path =
  731.  
  732. # setgid_group: The group for mail submission and queue management
  733. # commands. This must be a group name with a numerical group ID that
  734. # is not shared with other accounts, not even with the Postfix account.
  735. #
  736. #setgid_group =
  737.  
  738. # html_directory: The location of the Postfix HTML documentation.
  739. #
  740. #html_directory =
  741.  
  742. # manpage_directory: The location of the Postfix on-line manual pages.
  743. #
  744. #manpage_directory =
  745.  
  746. # sample_directory: The location of the Postfix sample configuration files.
  747. # This parameter is obsolete as of Postfix 2.1.
  748. #
  749. #sample_directory =
  750.  
  751. # readme_directory: The location of the Postfix README files.
  752. #
  753. readme_directory = no
  754. inet_protocols = ipv4
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement