diff --git a/templates/misc/configfiles/debian_etch/postfix/etc_postfix_main.cf b/templates/misc/configfiles/debian_etch/postfix/etc_postfix_main.cf index d163c706..d45f62ee 100644 --- a/templates/misc/configfiles/debian_etch/postfix/etc_postfix_main.cf +++ b/templates/misc/configfiles/debian_etch/postfix/etc_postfix_main.cf @@ -70,6 +70,7 @@ alias_maps = $alias_database # Default Mailbox size, is set to 0 which means unlimited! mailbox_size_limit = 0 +virtual_mailbox_limit = 0 ### TLS settings ### diff --git a/templates/misc/configfiles/debian_lenny/postfix/etc_postfix_main.cf b/templates/misc/configfiles/debian_lenny/postfix/etc_postfix_main.cf index b41c12f5..d45f62ee 100644 --- a/templates/misc/configfiles/debian_lenny/postfix/etc_postfix_main.cf +++ b/templates/misc/configfiles/debian_lenny/postfix/etc_postfix_main.cf @@ -1,92 +1,93 @@ -# Postfix programs paths settings -command_directory = /usr/sbin -daemon_directory = /usr/lib/postfix -program_directory = /usr/lib/postfix -sendmail_path = /usr/sbin/sendmail - -## General Postfix configuration -# should be the default domain from your provider eg. "server100.provider.tld" -mydomain = - -# should be different from $mydomain eg. "mail.$mydomain" -myhostname = - -mydestination = $myhostname, - $mydomain, - localhost.$myhostname, - localhost.$mydomain, - localhost -mynetworks = 127.0.0.0/8 -inet_interfaces = all -append_dot_mydomain = no -biff = no - -# Postfix performance settings -default_destination_concurrency_limit = 20 -local_destination_concurrency_limit = 2 - -# SMTPD Settings -smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) -smtpd_helo_required = yes -smtpd_recipient_restrictions = permit_mynetworks, - permit_sasl_authenticated, - reject_unauth_destination, - reject_unauth_pipelining, - reject_non_fqdn_recipient -smtpd_sender_restrictions = permit_mynetworks, - permit_sasl_authenticated, - reject_unknown_hostname, - reject_unknown_recipient_domain, - reject_unknown_sender_domain -smtpd_client_restrictions = permit_mynetworks, - permit_sasl_authenticated, - reject_unknown_client -# Maximum size of Message in bytes (50MB) -message_size_limit = 52428800 - -## SASL Auth Settings -smtpd_sasl_auth_enable = yes -smtpd_sasl_local_domain = $myhostname -smtpd_sasl_security_options = noanonymous -broken_sasl_auth_clients = yes -## Dovecot Settings for deliver, SASL Auth and virtual transport -## uncomment those line to use Dovecot -#mailbox_command = /usr/lib/dovecot/deliver -#virtual_transport = dovecot -#dovecot_destination_recipient_limit = 1 - -# Virtual delivery settings -virtual_mailbox_base = -virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf -virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf -virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf -virtual_uid_maps = static: -virtual_gid_maps = static: - -# Local delivery settings -local_transport = local -alias_database = hash:/etc/aliases -alias_maps = $alias_database - -# Default Mailbox size, is set to 0 which means unlimited! -mailbox_size_limit = 0 - -### TLS settings -### -## TLS for outgoing mails from the server to another server -#smtp_use_tls = yes -#smtp_tls_note_starttls_offer = yes -## TLS for email client -#smtpd_tls_cert_file = /etc/ssl/server/.pem -#smtpd_tls_key_file = /etc/ssl/server/.pem -#smtpd_tls_CAfile = /etc/ssl/cacert.class3.crt # Just an example for CACert.org -#smtpd_tls_auth_only = no -#smtpd_tls_loglevel = 1 -#smtpd_tls_received_header = yes -#smtpd_tls_session_cache_timeout = 3600s -#tls_random_source = dev:/dev/urandom - -debugger_command = - PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin - ddd $daemon_directory/$process_name $process_id & sleep 5 - +# Postfix programs paths settings +command_directory = /usr/sbin +daemon_directory = /usr/lib/postfix +program_directory = /usr/lib/postfix +sendmail_path = /usr/sbin/sendmail + +## General Postfix configuration +# should be the default domain from your provider eg. "server100.provider.tld" +mydomain = + +# should be different from $mydomain eg. "mail.$mydomain" +myhostname = + +mydestination = $myhostname, + $mydomain, + localhost.$myhostname, + localhost.$mydomain, + localhost +mynetworks = 127.0.0.0/8 +inet_interfaces = all +append_dot_mydomain = no +biff = no + +# Postfix performance settings +default_destination_concurrency_limit = 20 +local_destination_concurrency_limit = 2 + +# SMTPD Settings +smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) +smtpd_helo_required = yes +smtpd_recipient_restrictions = permit_mynetworks, + permit_sasl_authenticated, + reject_unauth_destination, + reject_unauth_pipelining, + reject_non_fqdn_recipient +smtpd_sender_restrictions = permit_mynetworks, + permit_sasl_authenticated, + reject_unknown_hostname, + reject_unknown_recipient_domain, + reject_unknown_sender_domain +smtpd_client_restrictions = permit_mynetworks, + permit_sasl_authenticated, + reject_unknown_client +# Maximum size of Message in bytes (50MB) +message_size_limit = 52428800 + +## SASL Auth Settings +smtpd_sasl_auth_enable = yes +smtpd_sasl_local_domain = $myhostname +smtpd_sasl_security_options = noanonymous +broken_sasl_auth_clients = yes +## Dovecot Settings for deliver, SASL Auth and virtual transport +## uncomment those line to use Dovecot +#mailbox_command = /usr/lib/dovecot/deliver +#virtual_transport = dovecot +#dovecot_destination_recipient_limit = 1 + +# Virtual delivery settings +virtual_mailbox_base = +virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf +virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf +virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf +virtual_uid_maps = static: +virtual_gid_maps = static: + +# Local delivery settings +local_transport = local +alias_database = hash:/etc/aliases +alias_maps = $alias_database + +# Default Mailbox size, is set to 0 which means unlimited! +mailbox_size_limit = 0 +virtual_mailbox_limit = 0 + +### TLS settings +### +## TLS for outgoing mails from the server to another server +#smtp_use_tls = yes +#smtp_tls_note_starttls_offer = yes +## TLS for email client +#smtpd_tls_cert_file = /etc/ssl/server/.pem +#smtpd_tls_key_file = /etc/ssl/server/.pem +#smtpd_tls_CAfile = /etc/ssl/cacert.class3.crt # Just an example for CACert.org +#smtpd_tls_auth_only = no +#smtpd_tls_loglevel = 1 +#smtpd_tls_received_header = yes +#smtpd_tls_session_cache_timeout = 3600s +#tls_random_source = dev:/dev/urandom + +debugger_command = + PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin + ddd $daemon_directory/$process_name $process_id & sleep 5 + diff --git a/templates/misc/configfiles/gentoo/postfix/etc_postfix_main.cf b/templates/misc/configfiles/gentoo/postfix/etc_postfix_main.cf index e9aee27e..9ffbbf7a 100644 --- a/templates/misc/configfiles/gentoo/postfix/etc_postfix_main.cf +++ b/templates/misc/configfiles/gentoo/postfix/etc_postfix_main.cf @@ -1,111 +1,112 @@ -# Postfix programs paths settings -command_directory = /usr/sbin -daemon_directory = /usr/lib/postfix -program_directory = /usr/lib/postfix -sendmail_path = /usr/sbin/sendmail - -## General Postfix configuration -# should be the default domain from your provider eg. "server100.provider.tld" -mydomain = - -# should be different from $mydomain eg. "mail.$mydomain" -myhostname = - -mydestination = $myhostname, - $mydomain, - localhost.$myhostname, - localhost.$mydomain, - localhost -mynetworks = 127.0.0.0/8 -inet_interfaces = all -append_dot_mydomain = no -biff = no - -# Postfix performance settings -default_destination_concurrency_limit = 20 -local_destination_concurrency_limit = 2 - -# SMTPD Settings -smtpd_banner = $myhostname ESMTP $mail_name (Gentoo/GNU) -smtpd_helo_required = yes -smtpd_recipient_restrictions = permit_mynetworks, - permit_sasl_authenticated, - reject_unauth_destination, - reject_unauth_pipelining, - reject_non_fqdn_recipient -smtpd_sender_restrictions = permit_mynetworks, - permit_sasl_authenticated, - reject_unknown_hostname, - reject_unknown_recipient_domain, - reject_unknown_sender_domain -smtpd_client_restrictions = permit_mynetworks, - permit_sasl_authenticated, - reject_unknown_client -# Maximum size of Message in bytes (50MB) -message_size_limit = 52428800 - -## SASL Auth Settings -smtpd_sasl_auth_enable = yes -smtpd_sasl_local_domain = $myhostname -smtpd_sasl_security_options = noanonymous -broken_sasl_auth_clients = yes -## Dovecot Settings for deliver, SASL Auth and virtual transport -## uncomment those line to use Dovecot -#mailbox_command = /usr/libexec/dovecot/deliver -#smtpd_sasl_type = dovecot -#smtpd_sasl_path = private/auth -#virtual_transport = dovecot -#dovecot_destination_recipient_limit = 1 - -# Virtual delivery settings -virtual_mailbox_base = -virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf -virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf -virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf -virtual_uid_maps = static: -virtual_gid_maps = static: - -# Local delivery settings -local_transport = local -alias_database = hash:/etc/mail/aliases -alias_maps = $alias_database - -# Default Mailbox size, is set to 0 which means unlimited! -mailbox_size_limit = 0 - -### TLS settings -### -## TLS for outgoing mails from the server to another server -#smtp_use_tls = yes -#smtp_tls_note_starttls_offer = yes -## TLS for email client -#smtpd_tls_cert_file = /etc/ssl/server/.pem -#smtpd_tls_key_file = /etc/ssl/server/.pem -#smtpd_tls_CAfile = /etc/ssl/cacert.class3.crt # Just an example for CACert.org -#smtpd_tls_auth_only = no -#smtpd_tls_loglevel = 1 -#smtpd_tls_received_header = yes -#smtpd_tls_session_cache_timeout = 3600s -#tls_random_source = dev:/dev/urandom - -### Quota Settings with vda useflag -## I use only virtual as localdelivery... This permit me to have full -## virtual domain hosting without using a lots of maps -#virtual_transport = virtual -## Generate maildirsize files or not -#virtual_create_maildirsize = yes -## I use Courier IMAP compatibles files. -#virtual_mailbox_extended = yes -## Limits only INBOX part (usefull when -## using when you have IMAP users) -#virtual_mailbox_limit_inbox = yes -## maps of soft disk quotas -#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf -#virtual_mailbox_limit_override = yes -#virtual_maildir_limit_message = Sorry, this user has overdrawn their diskspace quota. Please try again later. -#virtual_overquota_bounce = yes - -debugger_command = - PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin - ddd $daemon_directory/$process_name $process_id & sleep 5 - +# Postfix programs paths settings +command_directory = /usr/sbin +daemon_directory = /usr/lib/postfix +program_directory = /usr/lib/postfix +sendmail_path = /usr/sbin/sendmail + +## General Postfix configuration +# should be the default domain from your provider eg. "server100.provider.tld" +mydomain = + +# should be different from $mydomain eg. "mail.$mydomain" +myhostname = + +mydestination = $myhostname, + $mydomain, + localhost.$myhostname, + localhost.$mydomain, + localhost +mynetworks = 127.0.0.0/8 +inet_interfaces = all +append_dot_mydomain = no +biff = no + +# Postfix performance settings +default_destination_concurrency_limit = 20 +local_destination_concurrency_limit = 2 + +# SMTPD Settings +smtpd_banner = $myhostname ESMTP $mail_name (Gentoo/GNU) +smtpd_helo_required = yes +smtpd_recipient_restrictions = permit_mynetworks, + permit_sasl_authenticated, + reject_unauth_destination, + reject_unauth_pipelining, + reject_non_fqdn_recipient +smtpd_sender_restrictions = permit_mynetworks, + permit_sasl_authenticated, + reject_unknown_hostname, + reject_unknown_recipient_domain, + reject_unknown_sender_domain +smtpd_client_restrictions = permit_mynetworks, + permit_sasl_authenticated, + reject_unknown_client +# Maximum size of Message in bytes (50MB) +message_size_limit = 52428800 + +## SASL Auth Settings +smtpd_sasl_auth_enable = yes +smtpd_sasl_local_domain = $myhostname +smtpd_sasl_security_options = noanonymous +broken_sasl_auth_clients = yes +## Dovecot Settings for deliver, SASL Auth and virtual transport +## uncomment those line to use Dovecot +#mailbox_command = /usr/libexec/dovecot/deliver +#smtpd_sasl_type = dovecot +#smtpd_sasl_path = private/auth +#virtual_transport = dovecot +#dovecot_destination_recipient_limit = 1 + +# Virtual delivery settings +virtual_mailbox_base = +virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf +virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf +virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf +virtual_uid_maps = static: +virtual_gid_maps = static: + +# Local delivery settings +local_transport = local +alias_database = hash:/etc/mail/aliases +alias_maps = $alias_database + +# Default Mailbox size, is set to 0 which means unlimited! +mailbox_size_limit = 0 +virtual_mailbox_limit = 0 + +### TLS settings +### +## TLS for outgoing mails from the server to another server +#smtp_use_tls = yes +#smtp_tls_note_starttls_offer = yes +## TLS for email client +#smtpd_tls_cert_file = /etc/ssl/server/.pem +#smtpd_tls_key_file = /etc/ssl/server/.pem +#smtpd_tls_CAfile = /etc/ssl/cacert.class3.crt # Just an example for CACert.org +#smtpd_tls_auth_only = no +#smtpd_tls_loglevel = 1 +#smtpd_tls_received_header = yes +#smtpd_tls_session_cache_timeout = 3600s +#tls_random_source = dev:/dev/urandom + +### Quota Settings with vda useflag +## I use only virtual as localdelivery... This permit me to have full +## virtual domain hosting without using a lots of maps +#virtual_transport = virtual +## Generate maildirsize files or not +#virtual_create_maildirsize = yes +## I use Courier IMAP compatibles files. +#virtual_mailbox_extended = yes +## Limits only INBOX part (usefull when +## using when you have IMAP users) +#virtual_mailbox_limit_inbox = yes +## maps of soft disk quotas +#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf +#virtual_mailbox_limit_override = yes +#virtual_maildir_limit_message = Sorry, this user has overdrawn their diskspace quota. Please try again later. +#virtual_overquota_bounce = yes + +debugger_command = + PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin + ddd $daemon_directory/$process_name $process_id & sleep 5 + diff --git a/templates/misc/configfiles/suse_linux_10_0/postfix/etc_postfix_main.cf b/templates/misc/configfiles/suse_linux_10_0/postfix/etc_postfix_main.cf index 8427f4e2..7afa36f3 100644 --- a/templates/misc/configfiles/suse_linux_10_0/postfix/etc_postfix_main.cf +++ b/templates/misc/configfiles/suse_linux_10_0/postfix/etc_postfix_main.cf @@ -1,63 +1,64 @@ -queue_directory = /var/spool/postfix -command_directory = /usr/sbin -daemon_directory = /usr/lib/postfix -mail_owner = postfix -inet_interfaces = all -unknown_local_recipient_reject_code = 550 -debug_peer_level = 2 -debugger_command = - PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin - xxgdb $daemon_directory/$process_name $process_id & sleep 5 -sendmail_path = /usr/sbin/sendmail -newaliases_path = /usr/bin/newaliases -mailq_path = /usr/bin/mailq -setgid_group = maildrop -html_directory = /usr/share/doc/packages/postfix/html -manpage_directory = /usr/share/man -sample_directory = /usr/share/doc/packages/postfix/samples -readme_directory = /usr/share/doc/packages/postfix/README_FILES -inet_protocols = all -biff = no -append_dot_mydomain = no -mail_spool_directory = /var/mail -canonical_maps = hash:/etc/postfix/canonical -virtual_mailbox_base = /var/kunden/mail/ -virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf -virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf -virtual_alias_domains = -virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf -virtual_uid_maps = static: -virtual_gid_maps = static: -virtual_maps = hash:/etc/postfix/virtual -relocated_maps = hash:/etc/postfix/relocated -transport_maps = hash:/etc/postfix/transport -sender_canonical_maps = hash:/etc/postfix/sender_canonical -masquerade_exceptions = root -masquerade_classes = envelope_sender, header_sender, header_recipient -myhostname = -mydomain = -program_directory = /usr/lib/postfix -masquerade_domains = -mydestination = $myhostname $mydomain localhost localhost.$mydomain -mynetworks = 127.0.0.0/8 -defer_transports = -disable_dns_lookups = no -relayhost = -mailbox_command = -mailbox_transport = -strict_8bitmime = no -disable_mime_output_conversion = no -smtpd_client_restrictions = -smtpd_helo_required = no -smtpd_helo_restrictions = -strict_rfc821_envelopes = no -smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination -smtpd_sasl_auth_enable = yes -smtpd_sasl_local_domain = $myhostname -smtpd_sasl_security_options = noanonymous -broken_sasl_auth_clients = yes -#smtpd_use_tls = no -#smtp_use_tls = no -alias_maps = $alias_database -mailbox_size_limit = 0 +queue_directory = /var/spool/postfix +command_directory = /usr/sbin +daemon_directory = /usr/lib/postfix +mail_owner = postfix +inet_interfaces = all +unknown_local_recipient_reject_code = 550 +debug_peer_level = 2 +debugger_command = + PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin + xxgdb $daemon_directory/$process_name $process_id & sleep 5 +sendmail_path = /usr/sbin/sendmail +newaliases_path = /usr/bin/newaliases +mailq_path = /usr/bin/mailq +setgid_group = maildrop +html_directory = /usr/share/doc/packages/postfix/html +manpage_directory = /usr/share/man +sample_directory = /usr/share/doc/packages/postfix/samples +readme_directory = /usr/share/doc/packages/postfix/README_FILES +inet_protocols = all +biff = no +append_dot_mydomain = no +mail_spool_directory = /var/mail +canonical_maps = hash:/etc/postfix/canonical +virtual_mailbox_base = /var/kunden/mail/ +virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf +virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf +virtual_alias_domains = +virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf +virtual_uid_maps = static: +virtual_gid_maps = static: +virtual_maps = hash:/etc/postfix/virtual +relocated_maps = hash:/etc/postfix/relocated +transport_maps = hash:/etc/postfix/transport +sender_canonical_maps = hash:/etc/postfix/sender_canonical +masquerade_exceptions = root +masquerade_classes = envelope_sender, header_sender, header_recipient +myhostname = +mydomain = +program_directory = /usr/lib/postfix +masquerade_domains = +mydestination = $myhostname $mydomain localhost localhost.$mydomain +mynetworks = 127.0.0.0/8 +defer_transports = +disable_dns_lookups = no +relayhost = +mailbox_command = +mailbox_transport = +strict_8bitmime = no +disable_mime_output_conversion = no +smtpd_client_restrictions = +smtpd_helo_required = no +smtpd_helo_restrictions = +strict_rfc821_envelopes = no +smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination +smtpd_sasl_auth_enable = yes +smtpd_sasl_local_domain = $myhostname +smtpd_sasl_security_options = noanonymous +broken_sasl_auth_clients = yes +#smtpd_use_tls = no +#smtp_use_tls = no +alias_maps = $alias_database +mailbox_size_limit = 0 +virtual_mailbox_limit = 0 message_size_limit = 10240000 \ No newline at end of file diff --git a/templates/misc/configfiles/ubuntu_hardy/postfix/etc_postfix_main.cf b/templates/misc/configfiles/ubuntu_hardy/postfix/etc_postfix_main.cf index c73affc0..a5ae02d9 100644 --- a/templates/misc/configfiles/ubuntu_hardy/postfix/etc_postfix_main.cf +++ b/templates/misc/configfiles/ubuntu_hardy/postfix/etc_postfix_main.cf @@ -1,92 +1,93 @@ -# Postfix programs paths settings -command_directory = /usr/sbin -daemon_directory = /usr/lib/postfix -program_directory = /usr/lib/postfix -sendmail_path = /usr/sbin/sendmail - -## General Postfix configuration -# should be the default domain from your provider eg. "server100.provider.tld" -mydomain = - -# should be different from $mydomain eg. "mail.$mydomain" -myhostname = mail. - -mydestination = $myhostname, - $mydomain, - localhost.$myhostname, - localhost.$mydomain, - localhost -mynetworks = 127.0.0.0/8 -inet_interfaces = all -append_dot_mydomain = no -biff = no - -# Postfix performance settings -default_destination_concurrency_limit = 20 -local_destination_concurrency_limit = 2 - -# SMTPD Settings -smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu/GNU) -smtpd_helo_required = yes -smtpd_recipient_restrictions = permit_mynetworks, - permit_sasl_authenticated, - reject_unauth_destination, - reject_unauth_pipelining, - reject_non_fqdn_recipient -smtpd_sender_restrictions = permit_mynetworks, - permit_sasl_authenticated, - reject_unknown_hostname, - reject_unknown_recipient_domain, - reject_unknown_sender_domain -smtpd_client_restrictions = permit_mynetworks, - permit_sasl_authenticated, - reject_unknown_client -# Maximum size of Message in bytes (50MB) -message_size_limit = 52428800 - -## SASL Auth Settings -smtpd_sasl_auth_enable = yes -smtpd_sasl_local_domain = $myhostname -smtpd_sasl_security_options = noanonymous -broken_sasl_auth_clients = yes -## Dovecot Settings for deliver, SASL Auth and virtual transport -## uncomment those line to use Dovecot -#mailbox_command = /usr/lib/dovecot/deliver -#virtual_transport = dovecot -#dovecot_destination_recipient_limit = 1 - -# Virtual delivery settings -virtual_mailbox_base = -virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf -virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf -virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf -virtual_uid_maps = static: -virtual_gid_maps = static: - -# Local delivery settings -local_transport = local -alias_database = hash:/etc/aliases -alias_maps = $alias_database - -# Default Mailbox size, is set to 0 which means unlimited! -mailbox_size_limit = 0 - -### TLS settings -### -## TLS for outgoing mails from the server to another server -#smtp_use_tls = yes -#smtp_tls_note_starttls_offer = yes -## TLS for email client -#smtpd_tls_cert_file = /etc/ssl/server/.crt -#smtpd_tls_key_file = /etc/ssl/server/.key -#smtpd_tls_CAfile = /etc/ssl/cacert.class3.crt # Just an example for CACert.org -#smtpd_tls_auth_only = no -#smtpd_tls_loglevel = 1 -#smtpd_tls_received_header = yes -#smtpd_tls_session_cache_timeout = 3600s -#tls_random_source = dev:/dev/urandom - -debugger_command = - PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin - ddd $daemon_directory/$process_name $process_id & sleep 5 - +# Postfix programs paths settings +command_directory = /usr/sbin +daemon_directory = /usr/lib/postfix +program_directory = /usr/lib/postfix +sendmail_path = /usr/sbin/sendmail + +## General Postfix configuration +# should be the default domain from your provider eg. "server100.provider.tld" +mydomain = + +# should be different from $mydomain eg. "mail.$mydomain" +myhostname = mail. + +mydestination = $myhostname, + $mydomain, + localhost.$myhostname, + localhost.$mydomain, + localhost +mynetworks = 127.0.0.0/8 +inet_interfaces = all +append_dot_mydomain = no +biff = no + +# Postfix performance settings +default_destination_concurrency_limit = 20 +local_destination_concurrency_limit = 2 + +# SMTPD Settings +smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu/GNU) +smtpd_helo_required = yes +smtpd_recipient_restrictions = permit_mynetworks, + permit_sasl_authenticated, + reject_unauth_destination, + reject_unauth_pipelining, + reject_non_fqdn_recipient +smtpd_sender_restrictions = permit_mynetworks, + permit_sasl_authenticated, + reject_unknown_hostname, + reject_unknown_recipient_domain, + reject_unknown_sender_domain +smtpd_client_restrictions = permit_mynetworks, + permit_sasl_authenticated, + reject_unknown_client +# Maximum size of Message in bytes (50MB) +message_size_limit = 52428800 + +## SASL Auth Settings +smtpd_sasl_auth_enable = yes +smtpd_sasl_local_domain = $myhostname +smtpd_sasl_security_options = noanonymous +broken_sasl_auth_clients = yes +## Dovecot Settings for deliver, SASL Auth and virtual transport +## uncomment those line to use Dovecot +#mailbox_command = /usr/lib/dovecot/deliver +#virtual_transport = dovecot +#dovecot_destination_recipient_limit = 1 + +# Virtual delivery settings +virtual_mailbox_base = +virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf +virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf +virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf +virtual_uid_maps = static: +virtual_gid_maps = static: + +# Local delivery settings +local_transport = local +alias_database = hash:/etc/aliases +alias_maps = $alias_database + +# Default Mailbox size, is set to 0 which means unlimited! +mailbox_size_limit = 0 +virtual_mailbox_limit = 0 + +### TLS settings +### +## TLS for outgoing mails from the server to another server +#smtp_use_tls = yes +#smtp_tls_note_starttls_offer = yes +## TLS for email client +#smtpd_tls_cert_file = /etc/ssl/server/.crt +#smtpd_tls_key_file = /etc/ssl/server/.key +#smtpd_tls_CAfile = /etc/ssl/cacert.class3.crt # Just an example for CACert.org +#smtpd_tls_auth_only = no +#smtpd_tls_loglevel = 1 +#smtpd_tls_received_header = yes +#smtpd_tls_session_cache_timeout = 3600s +#tls_random_source = dev:/dev/urandom + +debugger_command = + PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin + ddd $daemon_directory/$process_name $process_id & sleep 5 +