Untitled diff

Created Diff never expires
68 removals
166 lines
72 additions
169 lines
#
#
# Postfix master process configuration file. For details on the format
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
# on-line: http://www.postfix.org/master.5.html).
#
#
# Do not forget to execute "postfix reload" after editing this file.
# Do not forget to execute "postfix reload" after editing this file.
#
#
# ==========================================================================
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
# ==========================================================================
#smtp inet n - - - 1 postscreen
smtp inet n - y - - smtpd
#smtp inet n - y - 1 postscreen
#smtpd pass - - - - - smtpd
#smtpd pass - - - - - smtpd
#dnsblog unix - - - - 0 dnsblog
#dnsblog unix - - - - 0 dnsblog
#tlsproxy unix - - - - 0 tlsproxy
#tlsproxy unix - - - - 0 tlsproxy
smtp inet n - y - - smtpd
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
submission inet n - y - - smtpd
submission inet n - y - - smtpd
-o syslog_name=postfix/submission
-o syslog_name=postfix/submission
-o smtpd_tls_security_level=encrypt
-o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
-o smtpd_sasl_auth_enable=yes
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_reject_unlisted_recipient=no
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
smtps inet n - y - - smtpd
smtps inet n - y - - smtpd
-o syslog_name=postfix/smtps
-o syslog_name=postfix/smtps
-o smtpd_tls_wrappermode=yes
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_sasl_auth_enable=yes
# -o smtpd_reject_unlisted_recipient=no
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
pickup unix n - y 60 1 pickup
# -o smtpd_helo_restrictions=$mua_helo_restrictions
cleanup unix n - y - 0 cleanup
# -o smtpd_sender_restrictions=$mua_sender_restrictions
qmgr unix n - n 300 1 qmgr
# -o smtpd_recipient_restrictions=
tlsmgr unix - - y 1000? 1 tlsmgr
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
rewrite unix - - y - - trivial-rewrite
# -o milter_macro_daemon_name=ORIGINATING
bounce unix - - y - 0 bounce
#628 inet n - - - - qmqpd
defer unix - - y - 0 bounce
pickup unix n - y 60 1 pickup
trace unix - - y - 0 bounce
cleanup unix n - y - 0 cleanup
verify unix - - y - 1 verify
qmgr unix n - n 300 1 qmgr
flush unix n - y 1000? 0 flush
#qmgr unix n - n 300 1 oqmgr
proxymap unix - - n - - proxymap
tlsmgr unix - - y 1000? 1 tlsmgr
proxywrite unix - - n - 1 proxymap
rewrite unix - - y - - trivial-rewrite
smtp unix - - y - - smtp
bounce unix - - y - 0 bounce
defer unix - - y - 0 bounce
trace unix - - y - 0 bounce
verify unix - - y - 1 verify
flush unix n - y 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - y - - smtp
relay unix - - y - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
relay unix - - y - - smtp
showq unix n - y - - showq
showq unix n - y - - showq
error unix - - y - - error
error unix - - y - - error
retry unix - - y - - error
retry unix - - y - - error
discard unix - - y - - discard
discard unix - - y - - discard
local unix - n n - - local
local unix - n n - - local
virtual unix - n n - - virtual
virtual unix - n n - - virtual
lmtp unix - - y - - lmtp
lmtp unix - - y - - lmtp
anvil unix - - y - 1 anvil
anvil unix - - y - 1 anvil
scache unix - - y - 1 scache
#
#
# ====================================================================
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# pages of the non-Postfix software to find out what options it wants.
#
#
# Many of the following services use the Postfix pipe(8) delivery
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# and other message envelope options.
# ====================================================================
# ====================================================================
#
#
# maildrop. See the Postfix MAILDROP_README file for details.
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
#
scache unix - - y - 1 scache
maildrop unix - n n - - pipe
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
policyd-spf unix - n n - 0 spawn
policyd-spf unix - n n - 0 spawn
user=policyd-spf argv=/usr/bin/policyd-spf
user=policyd-spf argv=/usr/bin/policyd-spf
#
#
# ====================================================================
# ====================================================================
#
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
#
# Specify in cyrus.conf:
# Specify in cyrus.conf:
# lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
# lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
#
# Specify in main.cf one or more of the following:
# Specify in main.cf one or more of the following:
# mailbox_transport = lmtp:inet:localhost
# mailbox_transport = lmtp:inet:localhost
# virtual_transport = lmtp:inet:localhost
# virtual_transport = lmtp:inet:localhost
#
#
# ====================================================================
# ====================================================================
#
#
# Cyrus 2.1.5 (Amos Gouaux)
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#
#cyrus unix - n n - - pipe
#cyrus unix - n n - - pipe
# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
#
# ====================================================================
# ====================================================================
# Old example of delivery via Cyrus.
# Old example of delivery via Cyrus.
#
#
#old-cyrus unix - n n - - pipe
#old-cyrus unix - n n - - pipe
# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
#
# ====================================================================
# ====================================================================
#
#
# See the Postfix UUCP_README file for configuration details.
# See the Postfix UUCP_README file for configuration details.
#
#
uucp unix - n n - - pipe
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
#
# Other external delivery methods.
# Other external delivery methods.
#
#
ifmail unix - n n - - pipe
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
${nexthop} ${user}


dovecot unix - n n - - pipe
dovecot unix - n n - - pipe
flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}


amavis unix - - y - 2 smtp
amavis unix - - y - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o smtp_send_xforward_command=yes

-o smtp_bind_address=


127.0.0.1:10025 inet n - y - - smtpd
127.0.0.1:10025 inet n - y - - smtpd
-o content_filter=
-o content_filter=
-o local_recipient_maps=
-o local_recipient_maps=
-o relay_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o strict_rfc821_envelopes=yes
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_milters=
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes
# -o smtpd_milters=


127.0.0.1:10027 inet n - n - - smtpd
127.0.0.1:10027 inet n - n - - smtpd
-o content_filter=
-o content_filter=
-o local_recipient_maps=
-o local_recipient_maps=
-o relay_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o strict_rfc821_envelopes=yes
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtp_send_xforward_command=yes
-o smtp_send_xforward_command=yes
-o milter_default_action=accept
-o milter_default_action=accept
-o milter_macro_daemon_name=ORIGINATING
-o milter_macro_daemon_name=ORIGINATING
-o disable_dns_lookups=yes
-o disable_dns_lookups=yes
-o smtpd_milters=
# -o smtpd_milters=