Advertisement
diabliyo

main.cf nuevo

Mar 21st, 2011
177
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.82 KB | None | 0 0
  1. queue_directory = /var/spool/postfix
  2. command_directory = /usr/sbin
  3. daemon_directory = /usr/libexec/postfix
  4. mail_owner = postfix
  5. inet_interfaces = all
  6. mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost, /etc/postfix/mis_dominios.cf
  7. unknown_local_recipient_reject_code = 550
  8. # unknown_local_recipient_reject_code = 450
  9. alias_maps = hash:/etc/aliases
  10. alias_database = hash:/etc/aliases
  11. smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  12. debug_peer_level = 2
  13. debugger_command =
  14. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  15. xxgdb $daemon_directory/$process_name $process_id & sleep 5
  16. sendmail_path = /usr/sbin/sendmail.postfix
  17. newaliases_path = /usr/bin/newaliases.postfix
  18. mailq_path = /usr/bin/mailq.postfix
  19. setgid_group = postdrop
  20. html_directory = no
  21. manpage_directory = /usr/share/man
  22. sample_directory = /usr/share/doc/postfix-2.3.3/samples
  23. readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
  24.  
  25. # delay_warning_time = 4h
  26. # smtp-filter_destination_currency_limit = 2
  27. # lmtp-filter_destination_currency_limit = 2
  28.  
  29. #
  30. # SASL Support
  31. #
  32. smtpd_sasl_path = /etc/postfix/sasl:/usr/lib64/sasl2
  33. smtpd_sasl_local_domain =
  34. smtpd_sasl_auth_enable = yes
  35. smtpd_sasl_security_options = noanonymous
  36. broken_sasl_auth_clients = yes
  37. smtpd_sasl_authenticated_header = yes
  38.  
  39. mynetworks = 127.0.0.0/8
  40.  
  41. #
  42. # TLS Support
  43. #
  44. smtpd_tls_auth_only = no
  45. smtp_use_tls = yes
  46. smtpd_use_tls = yes
  47. smtpd_tls_auth_only = yes
  48. smtp_tls_note_starttls_offer = yes
  49. smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
  50. smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
  51. smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
  52. smtpd_tls_loglevel = 1
  53. smtpd_tls_received_header = yes
  54. smtpd_tls_session_cache_timeout = 3600s
  55. tls_random_source = dev:/dev/urandom
  56. smtpd_tls_received_header = yes
  57. smtpd_tls_security_level = may
  58. smtpd_helo_required = yes
  59. strict_rfc821_envelopes = yes
  60.  
  61. #
  62. # Restricciones para usuarios y dominios
  63. #
  64. # smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unknown_client
  65. # smtpd_helo_restrictions = reject_invalid_hostname, reject_unknown_hostname, reject_non_fqdn_hostname
  66. # smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/lista_blanca
  67. smtpd_recipient_restrictions = reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqnd_sender, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client cbl.abuseat.org
  68.  
  69. myhostname = server.crver.net
  70. mydomain = crver.net
  71. myorigin = $mydomain
  72. home_mailbox = Maildir/
  73. # home_mailbox = Mail/
  74. mailbox_command =
  75.  
  76. #
  77. # Milter Support
  78. #
  79. smtpd_milters = inet:localhost:20209
  80. non_smtpd_milters = inet:localhost:20209
  81. milter_protocol = 2
  82. milter_default_action = accept
  83.  
  84. # mail limit
  85. mailbox_size_limit = 102400000
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement