Advertisement
Guest User

main.cf

a guest
Apr 30th, 2017
562
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 27.85 KB | None | 0 0
  1.  
  2. [userfro@140296-vds-admin ~]$ cat /etc/postfix/main.cf
  3. # Global Postfix configuration file. This file lists only a subset
  4. # of all parameters. For the syntax, and for a complete parameter
  5. # list, see the postconf(5) manual page (command: "man 5 postconf").
  6. #
  7. # For common configuration examples, see BASIC_CONFIGURATION_README
  8. # and STANDARD_CONFIGURATION_README. To find these documents, use
  9. # the command "postconf html_directory readme_directory", or go to
  10. # http://www.postfix.org/.
  11. #
  12. # For best results, change no more than 2-3 parameters at a time,
  13. # and test if Postfix still works after every change.
  14.  
  15. # SOFT BOUNCE
  16. #
  17. # The soft_bounce parameter provides a limited safety net for
  18. # testing. When soft_bounce is enabled, mail will remain queued that
  19. # would otherwise bounce. This parameter disables locally-generated
  20. # bounces, and prevents the SMTP server from rejecting mail permanently
  21. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  22. # is no cure for address rewriting mistakes or mail routing mistakes.
  23. #
  24. soft_bounce = no
  25.  
  26. # LOCAL PATHNAME INFORMATION
  27. #
  28. # The queue_directory specifies the location of the Postfix queue.
  29. # This is also the root directory of Postfix daemons that run chrooted.
  30. # See the files in examples/chroot-setup for setting up Postfix chroot
  31. # environments on different UNIX systems.
  32. #
  33. queue_directory = /var/spool/postfix
  34.  
  35. # The command_directory parameter specifies the location of all
  36. # postXXX commands.
  37. #
  38. command_directory = /usr/sbin
  39.  
  40. # The daemon_directory parameter specifies the location of all Postfix
  41. # daemon programs (i.e. programs listed in the master.cf file). This
  42. # directory must be owned by root.
  43. #
  44. daemon_directory = /usr/libexec/postfix
  45.  
  46. # The data_directory parameter specifies the location of Postfix-writable
  47. # data files (caches, random numbers). This directory must be owned
  48. # by the mail_owner account (see below).
  49. #
  50. data_directory = /var/lib/postfix
  51.  
  52. # QUEUE AND PROCESS OWNERSHIP
  53. #
  54. # The mail_owner parameter specifies the owner of the Postfix queue
  55. # and of most Postfix daemon processes. Specify the name of a user
  56. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  57. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  58. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  59. # USER.
  60. #
  61. mail_owner = postfix
  62.  
  63. # The default_privs parameter specifies the default rights used by
  64. # the local delivery agent for delivery to external file or command.
  65. # These rights are used in the absence of a recipient user context.
  66. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  67. #
  68. #default_privs = nobody
  69.  
  70. # INTERNET HOST AND DOMAIN NAMES
  71. #
  72. # The myhostname parameter specifies the internet hostname of this
  73. # mail system. The default is to use the fully-qualified domain name
  74. # from gethostname(). $myhostname is used as a default value for many
  75. # other configuration parameters.
  76. #
  77. myhostname = mail.betclub.kz
  78. #myhostname = virtual.domain.tld
  79.  
  80. # The mydomain parameter specifies the local internet domain name.
  81. # The default is to use $myhostname minus the first component.
  82. # $mydomain is used as a default value for many other configuration
  83. # parameters.
  84. #
  85. mydomain = betclub.kz
  86.  
  87. # SENDING MAIL
  88. #
  89. # The myorigin parameter specifies the domain that locally-posted
  90. # mail appears to come from. The default is to append $myhostname,
  91. # which is fine for small sites. If you run a domain with multiple
  92. # machines, you should (1) change this to $mydomain and (2) set up
  93. # a domain-wide alias database that aliases each user to
  94. # user@that.users.mailhost.
  95. #
  96. # For the sake of consistency between sender and recipient addresses,
  97. # myorigin also specifies the default domain name that is appended
  98. # to recipient addresses that have no @domain part.
  99. #
  100. #myorigin = $myhostname
  101. myorigin = $mydomain
  102.  
  103. # RECEIVING MAIL
  104.  
  105. # The inet_interfaces parameter specifies the network interface
  106. # addresses that this mail system receives mail on. By default,
  107. # the software claims all active interfaces on the machine. The
  108. # parameter also controls delivery of mail to user@[ip.address].
  109. #
  110. # See also the proxy_interfaces parameter, for network addresses that
  111. # are forwarded to us via a proxy or network address translator.
  112. #
  113. # Note: you need to stop/start Postfix when this parameter changes.
  114. #
  115. #inet_interfaces = all
  116. #inet_interfaces = $myhostname
  117. #inet_interfaces = $myhostname, localhost
  118. inet_interfaces = all
  119.  
  120. # Enable IPv4, and IPv6 if supported
  121. inet_protocols = ipv4
  122.  
  123. # The proxy_interfaces parameter specifies the network interface
  124. # addresses that this mail system receives mail on by way of a
  125. # proxy or network address translation unit. This setting extends
  126. # the address list specified with the inet_interfaces parameter.
  127. #
  128. # You must specify your proxy/NAT addresses when your system is a
  129. # backup MX host for other domains, otherwise mail delivery loops
  130. # will happen when the primary MX host is down.
  131. #
  132. #proxy_interfaces =
  133. #proxy_interfaces = 1.2.3.4
  134.  
  135. # The mydestination parameter specifies the list of domains that this
  136. # machine considers itself the final destination for.
  137. #
  138. # These domains are routed to the delivery agent specified with the
  139. # local_transport parameter setting. By default, that is the UNIX
  140. # compatible delivery agent that lookups all recipients in /etc/passwd
  141. # and /etc/aliases or their equivalent.
  142. #
  143. # The default is $myhostname + localhost.$mydomain. On a mail domain
  144. # gateway, you should also include $mydomain.
  145. #
  146. # Do not specify the names of virtual domains - those domains are
  147. # specified elsewhere (see VIRTUAL_README).
  148. #
  149. # Do not specify the names of domains that this machine is backup MX
  150. # host for. Specify those names via the relay_domains settings for
  151. # the SMTP server, or use permit_mx_backup if you are lazy (see
  152. # STANDARD_CONFIGURATION_README).
  153. #
  154. # The local machine is always the final destination for mail addressed
  155. # to user@[the.net.work.address] of an interface that the mail system
  156. # receives mail on (see the inet_interfaces parameter).
  157. #
  158. # Specify a list of host or domain names, /file/name or type:table
  159. # patterns, separated by commas and/or whitespace. A /file/name
  160. # pattern is replaced by its contents; a type:table is matched when
  161. # a name matches a lookup key (the right-hand side is ignored).
  162. # Continue long lines by starting the next line with whitespace.
  163. #
  164. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  165. #
  166. #mydestination = mail.$mydomain
  167.  
  168. #relay_domains = $mydestination
  169. #smtpd_recipient_restrictions = permit_mynetworks,check_relay_domains,reject_unauth_destination
  170.  
  171. #smtpd_relay_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
  172.  
  173.  
  174. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  175. #mydestination = $myhostname, localhost.$mydomain, $mydomain, mail.$mydomain, www.$mydomain, ftp.$mydomain, localhost
  176. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  177. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  178. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  179.  
  180. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  181. #
  182. # The local_recipient_maps parameter specifies optional lookup tables
  183. # with all names or addresses of users that are local with respect
  184. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  185. #
  186. # If this parameter is defined, then the SMTP server will reject
  187. # mail for unknown local users. This parameter is defined by default.
  188. #
  189. # To turn off local recipient checking in the SMTP server, specify
  190. # local_recipient_maps = (i.e. empty).
  191. #
  192. # The default setting assumes that you use the default Postfix local
  193. # delivery agent for local delivery. You need to update the
  194. # local_recipient_maps setting if:
  195. #
  196. # - You define $mydestination domain recipients in files other than
  197. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  198. # For example, you define $mydestination domain recipients in
  199. # the $virtual_mailbox_maps files.
  200. #
  201. # - You redefine the local delivery agent in master.cf.
  202. #
  203. # - You redefine the "local_transport" setting in main.cf.
  204. #
  205. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  206. # feature of the Postfix local delivery agent (see local(8)).
  207. #
  208. # Details are described in the LOCAL_RECIPIENT_README file.
  209. #
  210. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  211. # to access the passwd file via the proxymap service, in order to
  212. # overcome chroot restrictions. The alternative, having a copy of
  213. # the system passwd file in the chroot jail is just not practical.
  214. #
  215. # The right-hand side of the lookup tables is conveniently ignored.
  216. # In the left-hand side, specify a bare username, an @domain.tld
  217. # wild-card, or specify a user@domain.tld address.
  218. #
  219. #local_recipient_maps = unix:passwd.byname $alias_maps
  220. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  221. #local_recipient_maps =
  222. #relay_domains=
  223. # The unknown_local_recipient_reject_code specifies the SMTP server
  224. # response code when a recipient domain matches $mydestination or
  225. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  226. # and the recipient address or address local-part is not found.
  227. #
  228. # The default setting is 550 (reject mail) but it is safer to start
  229. # with 450 (try again later) until you are certain that your
  230. # local_recipient_maps settings are OK.
  231. #
  232. #unknown_local_recipient_reject_code = 550
  233.  
  234. # TRUST AND RELAY CONTROL
  235.  
  236. # The mynetworks parameter specifies the list of "trusted" SMTP
  237. # clients that have more privileges than "strangers".
  238. #
  239. # In particular, "trusted" SMTP clients are allowed to relay mail
  240. # through Postfix. See the smtpd_recipient_restrictions parameter
  241. # in postconf(5).
  242. #
  243. # You can specify the list of "trusted" network addresses by hand
  244. # or you can let Postfix do it for you (which is the default).
  245. #
  246. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  247. # clients in the same IP subnetworks as the local machine.
  248. # On Linux, this does works correctly only with interfaces specified
  249. # with the "ifconfig" command.
  250. #
  251. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  252. # clients in the same IP class A/B/C networks as the local machine.
  253. # Don't do this with a dialup site - it would cause Postfix to "trust"
  254. # your entire provider's network. Instead, specify an explicit
  255. # mynetworks list by hand, as described below.
  256. #
  257. # Specify "mynetworks_style = host" when Postfix should "trust"
  258. # only the local machine.
  259. #
  260. #mynetworks_style = class
  261. #mynetworks_style = subnet
  262. #mynetworks_style = host
  263.  
  264. # Alternatively, you can specify the mynetworks list by hand, in
  265. # which case Postfix ignores the mynetworks_style setting.
  266. #
  267. # Specify an explicit list of network/netmask patterns, where the
  268. # mask specifies the number of bits in the network part of a host
  269. # address.
  270. #
  271. # You can also specify the absolute pathname of a pattern file instead
  272. # of listing the patterns here. Specify type:table for table-based lookups
  273. # (the value on the table right-hand side is not used).
  274. #
  275. mynetworks = 127.0.0.0/8
  276. #mynetworks = $config_directory/mynetworks
  277. #mynetworks = hash:/etc/postfix/network_table
  278. #mynetworks = 0.0.0.0/0
  279.  
  280. # The relay_domains parameter restricts what destinations this system will
  281. # relay mail to. See the smtpd_recipient_restrictions description in
  282. # postconf(5) for detailed information.
  283. #
  284. # By default, Postfix relays mail
  285. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  286. # - from "untrusted" clients to destinations that match $relay_domains or
  287. # subdomains thereof, except addresses with sender-specified routing.
  288. # The default relay_domains value is $mydestination.
  289. #
  290. # In addition to the above, the Postfix SMTP server by default accepts mail
  291. # that Postfix is final destination for:
  292. # - destinations that match $inet_interfaces or $proxy_interfaces,
  293. # - destinations that match $mydestination
  294. # - destinations that match $virtual_alias_domains,
  295. # - destinations that match $virtual_mailbox_domains.
  296. # These destinations do not need to be listed in $relay_domains.
  297. #
  298. # Specify a list of hosts or domains, /file/name patterns or type:name
  299. # lookup tables, separated by commas and/or whitespace. Continue
  300. # long lines by starting the next line with whitespace. A file name
  301. # is replaced by its contents; a type:name table is matched when a
  302. # (parent) domain appears as lookup key.
  303. #
  304. # NOTE: Postfix will not automatically forward mail for domains that
  305. # list this system as their primary or backup MX host. See the
  306. # permit_mx_backup restriction description in postconf(5).
  307. #
  308. #relay_domains = $mydestination
  309.  
  310. # INTERNET OR INTRANET
  311.  
  312. # The relayhost parameter specifies the default host to send mail to
  313. # when no entry is matched in the optional transport(5) table. When
  314. # no relayhost is given, mail is routed directly to the destination.
  315. #
  316. # On an intranet, specify the organizational domain name. If your
  317. # internal DNS uses no MX records, specify the name of the intranet
  318. # gateway host instead.
  319. #
  320. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  321. # [address] or [address]:port; the form [host] turns off MX lookups.
  322. #
  323. # If you're connected via UUCP, see also the default_transport parameter.
  324. #
  325. #relayhost = $mydomain
  326. #relayhost = [gateway.my.domain]
  327. #relayhost = [mailserver.isp.tld]
  328. #relayhost = uucphost
  329. #relayhost = [an.ip.add.ress]
  330.  
  331. # REJECTING UNKNOWN RELAY USERS
  332. #
  333. # The relay_recipient_maps parameter specifies optional lookup tables
  334. # with all addresses in the domains that match $relay_domains.
  335. #
  336. # If this parameter is defined, then the SMTP server will reject
  337. # mail for unknown relay users. This feature is off by default.
  338. #
  339. # The right-hand side of the lookup tables is conveniently ignored.
  340. # In the left-hand side, specify an @domain.tld wild-card, or specify
  341. # a user@domain.tld address.
  342. #
  343. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  344.  
  345. # INPUT RATE CONTROL
  346. #
  347. # The in_flow_delay configuration parameter implements mail input
  348. # flow control. This feature is turned on by default, although it
  349. # still needs further development (it's disabled on SCO UNIX due
  350. # to an SCO bug).
  351. #
  352. # A Postfix process will pause for $in_flow_delay seconds before
  353. # accepting a new message, when the message arrival rate exceeds the
  354. # message delivery rate. With the default 100 SMTP server process
  355. # limit, this limits the mail inflow to 100 messages a second more
  356. # than the number of messages delivered per second.
  357. #
  358. # Specify 0 to disable the feature. Valid delays are 0..10.
  359. #
  360. #in_flow_delay = 1s
  361.  
  362. # ADDRESS REWRITING
  363. #
  364. # The ADDRESS_REWRITING_README document gives information about
  365. # address masquerading or other forms of address rewriting including
  366. # username->Firstname.Lastname mapping.
  367.  
  368. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  369. #
  370. # The VIRTUAL_README document gives information about the many forms
  371. # of domain hosting that Postfix supports.
  372.  
  373. # "USER HAS MOVED" BOUNCE MESSAGES
  374. #
  375. # See the discussion in the ADDRESS_REWRITING_README document.
  376.  
  377. # TRANSPORT MAP
  378. #
  379. # See the discussion in the ADDRESS_REWRITING_README document.
  380.  
  381. # ALIAS DATABASE
  382. #
  383. # The alias_maps parameter specifies the list of alias databases used
  384. # by the local delivery agent. The default list is system dependent.
  385. #
  386. # On systems with NIS, the default is to search the local alias
  387. # database, then the NIS alias database. See aliases(5) for syntax
  388. # details.
  389. #
  390. # If you change the alias database, run "postalias /etc/aliases" (or
  391. # wherever your system stores the mail alias file), or simply run
  392. # "newaliases" to build the necessary DBM or DB file.
  393. #
  394. # It will take a minute or so before changes become visible. Use
  395. # "postfix reload" to eliminate the delay.
  396. #
  397. #alias_maps = dbm:/etc/aliases
  398. alias_maps = hash:/etc/aliases
  399. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  400. #alias_maps = netinfo:/aliases
  401.  
  402. # The alias_database parameter specifies the alias database(s) that
  403. # are built with "newaliases" or "sendmail -bi". This is a separate
  404. # configuration parameter, because alias_maps (see above) may specify
  405. # tables that are not necessarily all under control by Postfix.
  406. #
  407. #alias_database = dbm:/etc/aliases
  408. #alias_database = dbm:/etc/mail/aliases
  409. alias_database = hash:/etc/aliases
  410. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  411.  
  412. # ADDRESS EXTENSIONS (e.g., user+foo)
  413. #
  414. # The recipient_delimiter parameter specifies the separator between
  415. # user names and address extensions (user+foo). See canonical(5),
  416. # local(8), relocated(5) and virtual(5) for the effects this has on
  417. # aliases, canonical, virtual, relocated and .forward file lookups.
  418. # Basically, the software tries user+foo and .forward+foo before
  419. # trying user and .forward.
  420. #
  421. #recipient_delimiter = +
  422.  
  423. # DELIVERY TO MAILBOX
  424. #
  425. # The home_mailbox parameter specifies the optional pathname of a
  426. # mailbox file relative to a user's home directory. The default
  427. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  428. # "Maildir/" for qmail-style delivery (the / is required).
  429. #
  430. #home_mailbox = Mailbox
  431. #home_mailbox = Maildir/
  432.  
  433. # The mail_spool_directory parameter specifies the directory where
  434. # UNIX-style mailboxes are kept. The default setting depends on the
  435. # system type.
  436. #
  437. #mail_spool_directory = /var/mail
  438. #mail_spool_directory = /var/spool/mail
  439.  
  440. # The mailbox_command parameter specifies the optional external
  441. # command to use instead of mailbox delivery. The command is run as
  442. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  443. # Exception: delivery for root is done as $default_user.
  444. #
  445. # Other environment variables of interest: USER (recipient username),
  446. # EXTENSION (address extension), DOMAIN (domain part of address),
  447. # and LOCAL (the address localpart).
  448. #
  449. # Unlike other Postfix configuration parameters, the mailbox_command
  450. # parameter is not subjected to $parameter substitutions. This is to
  451. # make it easier to specify shell syntax (see example below).
  452. #
  453. # Avoid shell meta characters because they will force Postfix to run
  454. # an expensive shell process. Procmail alone is expensive enough.
  455. #
  456. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  457. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  458. #
  459. #mailbox_command = /usr/lib/dovecot/deliver
  460. #mailbox_transport = dovecot
  461. #mailbox_command = /some/where/procmail -a "$EXTENSION"
  462.  
  463. # The mailbox_transport specifies the optional transport in master.cf
  464. # to use after processing aliases and .forward files. This parameter
  465. # has precedence over the mailbox_command, fallback_transport and
  466. # luser_relay parameters.
  467. #
  468. # Specify a string of the form transport:nexthop, where transport is
  469. # the name of a mail delivery transport defined in master.cf. The
  470. # :nexthop part is optional. For more details see the sample transport
  471. # configuration file.
  472. #
  473. # NOTE: if you use this feature for accounts not in the UNIX password
  474. # file, then you must update the "local_recipient_maps" setting in
  475. # the main.cf file, otherwise the SMTP server will reject mail for
  476. # non-UNIX accounts with "User unknown in local recipient table".
  477. #
  478. # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
  479. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  480. #mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
  481.  
  482. # If using the cyrus-imapd IMAP server deliver local mail to the IMAP
  483. # server using LMTP (Local Mail Transport Protocol), this is prefered
  484. # over the older cyrus deliver program by setting the
  485. # mailbox_transport as below:
  486. #
  487. # mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
  488. #
  489. # The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
  490. # these settings.
  491. #
  492. # local_destination_recipient_limit = 300
  493. # local_destination_concurrency_limit = 5
  494. #
  495. # Of course you should adjust these settings as appropriate for the
  496. # capacity of the hardware you are using. The recipient limit setting
  497. # can be used to take advantage of the single instance message store
  498. # capability of Cyrus. The concurrency limit can be used to control
  499. # how many simultaneous LMTP sessions will be permitted to the Cyrus
  500. # message store.
  501. #
  502. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  503. # subsequent line in master.cf.
  504. #mailbox_transport = cyrus
  505.  
  506. # The fallback_transport specifies the optional transport in master.cf
  507. # to use for recipients that are not found in the UNIX passwd database.
  508. # This parameter has precedence over the luser_relay parameter.
  509. #
  510. # Specify a string of the form transport:nexthop, where transport is
  511. # the name of a mail delivery transport defined in master.cf. The
  512. # :nexthop part is optional. For more details see the sample transport
  513. # configuration file.
  514. #
  515. # NOTE: if you use this feature for accounts not in the UNIX password
  516. # file, then you must update the "local_recipient_maps" setting in
  517. # the main.cf file, otherwise the SMTP server will reject mail for
  518. # non-UNIX accounts with "User unknown in local recipient table".
  519. #
  520. #fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
  521. #fallback_transport =
  522.  
  523. # The luser_relay parameter specifies an optional destination address
  524. # for unknown recipients. By default, mail for unknown@$mydestination,
  525. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  526. # as undeliverable.
  527. #
  528. # The following expansions are done on luser_relay: $user (recipient
  529. # username), $shell (recipient shell), $home (recipient home directory),
  530. # $recipient (full recipient address), $extension (recipient address
  531. # extension), $domain (recipient domain), $local (entire recipient
  532. # localpart), $recipient_delimiter. Specify ${name?value} or
  533. # ${name:value} to expand value only when $name does (does not) exist.
  534. #
  535. # luser_relay works only for the default Postfix local delivery agent.
  536. #
  537. # NOTE: if you use this feature for accounts not in the UNIX password
  538. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  539. # the main.cf file, otherwise the SMTP server will reject mail for
  540. # non-UNIX accounts with "User unknown in local recipient table".
  541. #
  542. #luser_relay = $user@other.host
  543. #luser_relay = $local@other.host
  544. #luser_relay = admin+$local
  545.  
  546. # JUNK MAIL CONTROLS
  547. #
  548. # The controls listed here are only a very small subset. The file
  549. # SMTPD_ACCESS_README provides an overview.
  550.  
  551. # The header_checks parameter specifies an optional table with patterns
  552. # that each logical message header is matched against, including
  553. # headers that span multiple physical lines.
  554. #
  555. # By default, these patterns also apply to MIME headers and to the
  556. # headers of attached messages. With older Postfix versions, MIME and
  557. # attached message headers were treated as body text.
  558. #
  559. # For details, see "man header_checks".
  560. #
  561. #header_checks = regexp:/etc/postfix/header_checks
  562.  
  563. # FAST ETRN SERVICE
  564. #
  565. # Postfix maintains per-destination logfiles with information about
  566. # deferred mail, so that mail can be flushed quickly with the SMTP
  567. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  568. # See the ETRN_README document for a detailed description.
  569. #
  570. # The fast_flush_domains parameter controls what destinations are
  571. # eligible for this service. By default, they are all domains that
  572. # this server is willing to relay mail to.
  573. #
  574. #fast_flush_domains = $relay_domains
  575.  
  576. # SHOW SOFTWARE VERSION OR NOT
  577. #
  578. # The smtpd_banner parameter specifies the text that follows the 220
  579. # code in the SMTP server's greeting banner. Some people like to see
  580. # the mail version advertised. By default, Postfix shows no version.
  581. #
  582. # You MUST specify $myhostname at the start of the text. That is an
  583. # RFC requirement. Postfix itself does not care.
  584. #
  585. #smtpd_banner = $myhostname ESMTP $mail_name
  586. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  587.  
  588. # PARALLEL DELIVERY TO THE SAME DESTINATION
  589. #
  590. # How many parallel deliveries to the same user or domain? With local
  591. # delivery, it does not make sense to do massively parallel delivery
  592. # to the same user, because mailbox updates must happen sequentially,
  593. # and expensive pipelines in .forward files can cause disasters when
  594. # too many are run at the same time. With SMTP deliveries, 10
  595. # simultaneous connections to the same domain could be sufficient to
  596. # raise eyebrows.
  597. #
  598. # Each message delivery transport has its XXX_destination_concurrency_limit
  599. # parameter. The default is $default_destination_concurrency_limit for
  600. # most delivery transports. For the local delivery agent the default is 2.
  601.  
  602. #local_destination_concurrency_limit = 2
  603. #default_destination_concurrency_limit = 20
  604.  
  605. # DEBUGGING CONTROL
  606. #
  607. # The debug_peer_level parameter specifies the increment in verbose
  608. # logging level when an SMTP client or server host name or address
  609. # matches a pattern in the debug_peer_list parameter.
  610. #
  611. debug_peer_level = 1
  612.  
  613. # The debug_peer_list parameter specifies an optional list of domain
  614. # or network patterns, /file/name patterns or type:name tables. When
  615. # an SMTP client or server host name or address matches a pattern,
  616. # increase the verbose logging level by the amount specified in the
  617. # debug_peer_level parameter.
  618. #
  619. #debug_peer_list = 127.0.0.1
  620. #debug_peer_list = some.domain
  621.  
  622. # The debugger_command specifies the external command that is executed
  623. # when a Postfix daemon program is run with the -D option.
  624. #
  625. # Use "command .. & sleep 5" so that the debugger can attach before
  626. # the process marches on. If you use an X-based debugger, be sure to
  627. # set up your XAUTHORITY environment variable before starting Postfix.
  628. #
  629. debugger_command =
  630. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  631. ddd $daemon_directory/$process_name $process_id & sleep 5
  632.  
  633. # If you can't use X, use this to capture the call stack when a
  634. # daemon crashes. The result is in a file in the configuration
  635. # directory, and is named after the process name and the process ID.
  636. #
  637. # debugger_command =
  638. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  639. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  640. # >$config_directory/$process_name.$process_id.log & sleep 5
  641. #
  642. # Another possibility is to run gdb under a detached screen session.
  643. # To attach to the screen sesssion, su root and run "screen -r
  644. # <id_string>" where <id_string> uniquely matches one of the detached
  645. # sessions (from "screen -list").
  646. #
  647. # debugger_command =
  648. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  649. # -dmS $process_name gdb $daemon_directory/$process_name
  650. # $process_id & sleep 1
  651.  
  652. # INSTALL-TIME CONFIGURATION INFORMATION
  653. #
  654. # The following parameters are used when installing a new Postfix version.
  655. #
  656. # sendmail_path: The full pathname of the Postfix sendmail command.
  657. # This is the Sendmail-compatible mail posting interface.
  658. #
  659. sendmail_path = /usr/sbin/sendmail.postfix
  660.  
  661. # newaliases_path: The full pathname of the Postfix newaliases command.
  662. # This is the Sendmail-compatible command to build alias databases.
  663. #
  664. newaliases_path = /usr/bin/newaliases.postfix
  665.  
  666. # mailq_path: The full pathname of the Postfix mailq command. This
  667. # is the Sendmail-compatible mail queue listing command.
  668. #
  669. mailq_path = /usr/bin/mailq.postfix
  670.  
  671. # setgid_group: The group for mail submission and queue management
  672. # commands. This must be a group name with a numerical group ID that
  673. # is not shared with other accounts, not even with the Postfix account.
  674. #
  675. setgid_group = postdrop
  676.  
  677. # html_directory: The location of the Postfix HTML documentation.
  678. #
  679. html_directory = no
  680.  
  681. # manpage_directory: The location of the Postfix on-line manual pages.
  682. #
  683. manpage_directory = /usr/share/man
  684.  
  685. # sample_directory: The location of the Postfix sample configuration files.
  686. # This parameter is obsolete as of Postfix 2.1.
  687. #
  688. sample_directory = /usr/share/doc/postfix-2.10.1/samples
  689.  
  690. # readme_directory: The location of the Postfix README files.
  691. #
  692. readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
  693. #smtpd_recipient_restrictions = permit_sasl_authenticated
  694. relay_domains = mail.ru, yandex.ru
  695. #smtp_banner = $myhostname ESMTP
  696.  
  697. [userfro@140296-vds-admin ~]$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement