Unterschiede
Hier werden die Unterschiede zwischen zwei Versionen angezeigt.
Beide Seiten der vorigen RevisionVorhergehende ÜberarbeitungNächste Überarbeitung | Vorhergehende Überarbeitung | ||
centos:mail_c7:postfix3_1 [26.01.2019 19:38. ] – [main.cf] django | centos:mail_c7:postfix3_1 [18.11.2024 19:12. ] (aktuell) – Externe Bearbeitung 127.0.0.1 | ||
---|---|---|---|
Zeile 16: | Zeile 16: | ||
===== Installation ===== | ===== Installation ===== | ||
- | Seit CentOS 6.0 wird als **MTA** Postfix installiert - aktuell ist dies der 2.10er Release. Im vorliegenden Konfigurationsbeispiel wollen wir uns aber im Detail mit der __aktuellen__ Version **V3** beschäftigen. Als Installationsquelle nutzen wie hierzu das [[centos:mailserver.guru|Repository | + | Seit CentOS 6.0 wird als **MTA** Postfix installiert - aktuell ist dies der 2.10er Release. Im vorliegenden Konfigurationsbeispiel wollen wir uns aber im Detail mit der __aktuellen__ Version **V3** beschäftigen. Als Installationsquelle nutzen wie hierzu das [[centos:nausch.org|Repository |
- | ==== Repository | + | ==== Repository |
- | Damit nun bei der Installation und den späteren Updates nicht mehr den von CentOS 7 bereoitgestellen Postfix in der Version 2.10 sondern die aktuellere Version 3.x aus dem Repository | + | Damit nun bei der Installation und den späteren Updates nicht mehr den von CentOS 7 bereoitgestellen Postfix in der Version 2.10 sondern die aktuellere Version 3.x aus dem Repository |
# vim / | # vim / | ||
<file bash / | <file bash / | ||
Zeile 71: | Zeile 71: | ||
</ | </ | ||
- | Als nächstes konfigurieren wir dann die Verwendung des Postfix 3.x-Relase aus dem Zweig **testing** des verwendeten Repositories **mailserver.guru**. Dazu passen wir die zugehörige Konfigurationsdatei wie folgt an: | + | Als nächstes konfigurieren wir dann die Verwendung des Postfix 3.x-Relase aus dem Zweig **testing** des verwendeten Repositories **nausch.org**. Dazu passen wir die zugehörige Konfigurationsdatei wie folgt an: |
- | # vim / | + | # vim / |
- | <file bash / | + | <file bash / |
name=Extra (Mailserver-)Packages for Enterprise Linux 7 - | name=Extra (Mailserver-)Packages for Enterprise Linux 7 - | ||
- | baseurl=http:// | + | baseurl=http:// |
priority=5 | priority=5 | ||
enabled=1 | enabled=1 | ||
Zeile 86: | Zeile 86: | ||
- | [mailserver.guru-testing] | + | [nausch.org-testing] |
name=Testing (Mailserver-)Packages for Enterprise Linux 7 - | name=Testing (Mailserver-)Packages for Enterprise Linux 7 - | ||
- | baseurl=http:// | + | baseurl=http:// |
priority=5 | priority=5 | ||
# Django : 2019-01-26 | # Django : 2019-01-26 | ||
Zeile 117: | Zeile 117: | ||
Build Host : vml000137.dmz.nausch.org | Build Host : vml000137.dmz.nausch.org | ||
Relocations : (not relocatable) | Relocations : (not relocatable) | ||
- | Packager | + | Packager |
URL : http:// | URL : http:// | ||
Summary | Summary | ||
Zeile 601: | Zeile 601: | ||
==== main.cf ==== | ==== main.cf ==== | ||
- | \\ \\ \\ | ||
- | <WRAP center round todo 30%> | ||
- | FIXME FIXME FIXME | ||
- | * //**do geds weida!**// | ||
- | FIXME FIXME FIXME | ||
- | </ | ||
- | \\ \\ \\ | ||
Die eigentliche Konfiguration unseres Postfix MTAs erfolgt mit Hilfe der Hauptkonfigurationsdatei **main.cf**. Diese Konfigurationsdatei ist durch die vielen sehr guten Dokumentationshinweise doch sehr angewachsen, | Die eigentliche Konfiguration unseres Postfix MTAs erfolgt mit Hilfe der Hauptkonfigurationsdatei **main.cf**. Diese Konfigurationsdatei ist durch die vielen sehr guten Dokumentationshinweise doch sehr angewachsen, | ||
- | In der Standardkonfiguration sind alle wichtigen Parameter bereits mit einem Default-wert vorbelegt. | + | In der Standardkonfiguration sind alle wichtigen Parameter bereits mit einem Default-Wert vorbelegt. |
So hat //Postfix **2.10**// __**816**__ Defaultparameter. | So hat //Postfix **2.10**// __**816**__ Defaultparameter. | ||
# postconf -d | grep mail_version | # postconf -d | grep mail_version | ||
+ | |||
| | ||
| | ||
# postconf -d | wc -l | # postconf -d | wc -l | ||
+ | |||
816 | 816 | ||
//Postfix **2.11**// bringt uns __**832**__ Defaultparameter mit. | //Postfix **2.11**// bringt uns __**832**__ Defaultparameter mit. | ||
# postconf -d | grep mail_version | # postconf -d | grep mail_version | ||
+ | |||
| | ||
| | ||
# postconf -d | wc -l | # postconf -d | wc -l | ||
+ | |||
847 | 847 | ||
+ | |||
+ | Bei der neuen aktuellen Version **//3.x//** von Postfix erhöhte sich bedingt durch die zusätzlichen Features abermals die Anzahl der Defaultparameter auf __**885**__. | ||
+ | # postconf -d | grep mail_version | ||
+ | |||
+ | | ||
+ | | ||
+ | |||
+ | # postconf -d | wc -l | ||
+ | |||
+ | 895 | ||
+ | |||
Werfen wir einfach einen Blick in diese Hauptkonfigurationmsdatei // | Werfen wir einfach einen Blick in diese Hauptkonfigurationmsdatei // | ||
# less / | # less / | ||
- | <file bash / | + | <file bash / |
- | # of all parameters. For the syntax, and for a complete parameter | + | # of all parameters. For the syntax, and for a complete parameter |
- | # list, see the postconf(5) manual page (command: "man 5 postconf" | + | # list, see the postconf(5) manual page (command: "man 5 postconf" |
- | # | + | # |
- | # For common configuration examples, see BASIC_CONFIGURATION_README | + | # For common configuration examples, see BASIC_CONFIGURATION_README |
- | # and STANDARD_CONFIGURATION_README. To find these documents, use | + | # and STANDARD_CONFIGURATION_README. To find these documents, use |
- | # the command " | + | # the command " |
- | # http:// | + | # http:// |
- | # | + | # |
- | # For best results, change no more than 2-3 parameters at a time, | + | # For best results, change no more than 2-3 parameters at a time, |
- | # and test if Postfix still works after every change. | + | # and test if Postfix still works after every change. |
+ | |||
+ | # COMPATIBILITY | ||
+ | # | ||
+ | # The compatibility_level determines what default settings Postfix | ||
+ | # will use for main.cf and master.cf settings. These defaults will | ||
+ | # change over time. | ||
+ | # | ||
+ | # To avoid breaking things, Postfix will use backwards-compatible | ||
+ | # default settings and log where it uses those old backwards-compatible | ||
+ | # default settings, until the system administrator has determined | ||
+ | # if any backwards-compatible default settings need to be made | ||
+ | # permanent in main.cf or master.cf. | ||
+ | # | ||
+ | # When this review is complete, update the compatibility_level setting | ||
+ | # below as recommended in the RELEASE_NOTES file. | ||
+ | # | ||
+ | # The level below is what should be used with new (not upgrade) installs. | ||
+ | # | ||
+ | compatibility_level = 2 | ||
# SOFT BOUNCE | # SOFT BOUNCE | ||
- | # | + | # |
# The soft_bounce parameter provides a limited safety net for | # The soft_bounce parameter provides a limited safety net for | ||
# testing. | # testing. | ||
- | # would otherwise bounce. This parameter disables locally-generated | + | # would otherwise bounce. This parameter disables locally-generated |
# bounces, and prevents the SMTP server from rejecting mail permanently | # bounces, and prevents the SMTP server from rejecting mail permanently | ||
- | # (by changing 5xx replies into 4xx replies). However, soft_bounce | + | # (by changing 5xx replies into 4xx replies). However, soft_bounce |
- | # is no cure for address rewriting mistakes or mail routing mistakes. | + | # is no cure for address rewriting mistakes or mail routing mistakes. |
- | # | + | # |
- | # | + | # |
# LOCAL PATHNAME INFORMATION | # LOCAL PATHNAME INFORMATION | ||
- | # | + | # |
# The queue_directory specifies the location of the Postfix queue. | # The queue_directory specifies the location of the Postfix queue. | ||
# This is also the root directory of Postfix daemons that run chrooted. | # This is also the root directory of Postfix daemons that run chrooted. | ||
- | # See the files in examples/ | + | # See the files in examples/ |
- | # environments on different UNIX systems. | + | # environments on different UNIX systems. |
- | # | + | # |
- | queue_directory = / | + | queue_directory = / |
# The command_directory parameter specifies the location of all | # The command_directory parameter specifies the location of all | ||
- | # postXXX commands. | + | # postXXX commands. |
- | # | + | # |
- | command_directory = / | + | command_directory = /usr/sbin |
# The daemon_directory parameter specifies the location of all Postfix | # The daemon_directory parameter specifies the location of all Postfix | ||
- | # daemon programs (i.e. programs listed in the master.cf file). This | + | # daemon programs (i.e. programs listed in the master.cf file). This |
- | # directory must be owned by root. | + | # directory must be owned by root. |
- | # | + | # |
- | daemon_directory = / | + | daemon_directory = / |
# The data_directory parameter specifies the location of Postfix-writable | # The data_directory parameter specifies the location of Postfix-writable | ||
- | # data files (caches, random numbers). This directory must be owned | + | # data files (caches, random numbers). This directory must be owned |
- | # by the mail_owner account (see below). | + | # by the mail_owner account (see below). |
- | # | + | # |
- | data_directory = / | + | data_directory = / |
# QUEUE AND PROCESS OWNERSHIP | # QUEUE AND PROCESS OWNERSHIP | ||
- | # | + | # |
# The mail_owner parameter specifies the owner of the Postfix queue | # The mail_owner parameter specifies the owner of the Postfix queue | ||
# and of most Postfix daemon processes. | # and of most Postfix daemon processes. | ||
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS | # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS | ||
- | # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. | + | # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. |
- | # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED | + | # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED |
- | # USER. | + | # USER. |
- | # | + | # |
- | mail_owner = postfix | + | mail_owner = postfix |
# The default_privs parameter specifies the default rights used by | # The default_privs parameter specifies the default rights used by | ||
# the local delivery agent for delivery to external file or command. | # the local delivery agent for delivery to external file or command. | ||
- | # These rights are used in the absence of a recipient user context. | + | # These rights are used in the absence of a recipient user context. |
- | # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. | + | # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. |
- | # | + | # |
- | # | + | # |
# INTERNET HOST AND DOMAIN NAMES | # INTERNET HOST AND DOMAIN NAMES | ||
- | # | + | # |
# The myhostname parameter specifies the internet hostname of this | # The myhostname parameter specifies the internet hostname of this | ||
# mail system. The default is to use the fully-qualified domain name | # mail system. The default is to use the fully-qualified domain name | ||
# from gethostname(). $myhostname is used as a default value for many | # from gethostname(). $myhostname is used as a default value for many | ||
- | # other configuration parameters. | + | # other configuration parameters. |
- | # | + | # |
- | #myhostname = host.domain.tld | + | #myhostname = host.domain.tld |
- | #myhostname = virtual.domain.tld | + | #myhostname = virtual.domain.tld |
# The mydomain parameter specifies the local internet domain name. | # The mydomain parameter specifies the local internet domain name. | ||
- | # The default is to use $myhostname minus the first component. | + | # The default is to use $myhostname minus the first component. |
# $mydomain is used as a default value for many other configuration | # $mydomain is used as a default value for many other configuration | ||
- | # parameters. | + | # parameters. |
- | # | + | # |
- | #mydomain = domain.tld | + | #mydomain = domain.tld |
# SENDING MAIL | # SENDING MAIL | ||
- | # | + | # |
# The myorigin parameter specifies the domain that locally-posted | # The myorigin parameter specifies the domain that locally-posted | ||
# mail appears to come from. The default is to append $myhostname, | # mail appears to come from. The default is to append $myhostname, | ||
# which is fine for small sites. | # which is fine for small sites. | ||
- | # machines, you should (1) change this to $mydomain and (2) set up | + | # machines, you should (1) change this to $mydomain and (2) set up |
- | # a domain-wide alias database that aliases each user to | + | # a domain-wide alias database that aliases each user to |
- | # user@that.users.mailhost. | + | # user@that.users.mailhost. |
- | # | + | # |
# For the sake of consistency between sender and recipient addresses, | # For the sake of consistency between sender and recipient addresses, | ||
- | # myorigin also specifies the default domain name that is appended | + | # myorigin also specifies the default domain name that is appended |
- | # to recipient addresses that have no @domain part. | + | # to recipient addresses that have no @domain part. |
- | # | + | # |
- | #myorigin = $myhostname | + | #myorigin = $myhostname |
- | #myorigin = $mydomain | + | #myorigin = $mydomain |
# RECEIVING MAIL | # RECEIVING MAIL | ||
Zeile 734: | Zeile 761: | ||
# The inet_interfaces parameter specifies the network interface | # The inet_interfaces parameter specifies the network interface | ||
# addresses that this mail system receives mail on. By default, | # addresses that this mail system receives mail on. By default, | ||
- | # the software claims all active interfaces on the machine. The | + | # the software claims all active interfaces on the machine. The |
# parameter also controls delivery of mail to user@[ip.address]. | # parameter also controls delivery of mail to user@[ip.address]. | ||
- | # | + | # |
# See also the proxy_interfaces parameter, for network addresses that | # See also the proxy_interfaces parameter, for network addresses that | ||
- | # are forwarded to us via a proxy or network address translator. | + | # are forwarded to us via a proxy or network address translator. |
- | # | + | # |
- | # Note: you need to stop/start Postfix when this parameter changes. | + | # Note: you need to stop/start Postfix when this parameter changes. |
- | # | + | # |
- | # | + | # |
- | # | + | # |
- | # | + | # |
- | inet_interfaces = localhost | + | inet_interfaces = localhost |
# Enable IPv4, and IPv6 if supported | # Enable IPv4, and IPv6 if supported | ||
- | inet_protocols = all | + | #inet_protocols = ipv4 |
# The proxy_interfaces parameter specifies the network interface | # The proxy_interfaces parameter specifies the network interface | ||
- | # addresses that this mail system receives mail on by way of a | + | # addresses that this mail system receives mail on by way of a |
# proxy or network address translation unit. This setting extends | # proxy or network address translation unit. This setting extends | ||
- | # the address list specified with the inet_interfaces parameter. | + | # the address list specified with the inet_interfaces parameter. |
- | # | + | # |
# You must specify your proxy/NAT addresses when your system is a | # You must specify your proxy/NAT addresses when your system is a | ||
# backup MX host for other domains, otherwise mail delivery loops | # backup MX host for other domains, otherwise mail delivery loops | ||
- | # will happen when the primary MX host is down. | + | # will happen when the primary MX host is down. |
- | # | + | # |
- | # | + | # |
- | # | + | # |
# The mydestination parameter specifies the list of domains that this | # The mydestination parameter specifies the list of domains that this | ||
- | # machine considers itself the final destination for. | + | # machine considers itself the final destination for. |
- | # | + | # |
- | # These domains are routed to the delivery agent specified with the | + | # These domains are routed to the delivery agent specified with the |
- | # local_transport parameter setting. By default, that is the UNIX | + | # local_transport parameter setting. By default, that is the UNIX |
# compatible delivery agent that lookups all recipients in /etc/passwd | # compatible delivery agent that lookups all recipients in /etc/passwd | ||
- | # and / | + | # and / |
- | # | + | # |
- | # The default is $myhostname + localhost.$mydomain. | + | # The default is $myhostname + localhost.$mydomain |
- | # gateway, you should also include $mydomain. | + | # a mail domain gateway, you should also include $mydomain. |
- | # | + | # |
- | # Do not specify the names of virtual domains - those domains are | + | # Do not specify the names of virtual domains - those domains are |
- | # specified elsewhere (see VIRTUAL_README). | + | # specified elsewhere (see VIRTUAL_README). |
- | # | + | # |
- | # Do not specify the names of domains that this machine is backup MX | + | # Do not specify the names of domains that this machine is backup MX |
- | # host for. Specify those names via the relay_domains settings for | + | # host for. Specify those names via the relay_domains settings for |
- | # the SMTP server, or use permit_mx_backup if you are lazy (see | + | # the SMTP server, or use permit_mx_backup if you are lazy (see |
- | # STANDARD_CONFIGURATION_README). | + | # STANDARD_CONFIGURATION_README). |
- | # | + | # |
# The local machine is always the final destination for mail addressed | # The local machine is always the final destination for mail addressed | ||
- | # to user@[the.net.work.address] of an interface that the mail system | + | # to user@[the.net.work.address] of an interface that the mail system |
- | # receives mail on (see the inet_interfaces parameter). | + | # receives mail on (see the inet_interfaces parameter). |
- | # | + | # |
- | # Specify a list of host or domain names, /file/name or type: | + | # Specify a list of host or domain names, /file/name or type: |
- | # patterns, separated by commas and/or whitespace. A / | + | # patterns, separated by commas and/or whitespace. A / |
- | # pattern is replaced by its contents; a type:table is matched when | + | # pattern is replaced by its contents; a type:table is matched when |
- | # a name matches a lookup key (the right-hand side is ignored). | + | # a name matches a lookup key (the right-hand side is ignored). |
- | # Continue long lines by starting the next line with whitespace. | + | # Continue long lines by starting the next line with whitespace. |
- | # | + | # |
- | # See also below, section " | + | # See also below, section " |
- | # | + | # |
- | mydestination = $myhostname, | + | mydestination = $myhostname, |
# | # | ||
# | # | ||
- | # | + | # |
# REJECTING MAIL FOR UNKNOWN LOCAL USERS | # REJECTING MAIL FOR UNKNOWN LOCAL USERS | ||
- | # | + | # |
# The local_recipient_maps parameter specifies optional lookup tables | # The local_recipient_maps parameter specifies optional lookup tables | ||
- | # with all names or addresses of users that are local with respect | + | # with all names or addresses of users that are local with respect |
- | # to $mydestination, | + | # to $mydestination, |
- | # | + | # |
- | # If this parameter is defined, then the SMTP server will reject | + | # If this parameter is defined, then the SMTP server will reject |
# mail for unknown local users. This parameter is defined by default. | # mail for unknown local users. This parameter is defined by default. | ||
- | # | + | # |
- | # To turn off local recipient checking in the SMTP server, specify | + | # To turn off local recipient checking in the SMTP server, specify |
- | # local_recipient_maps = (i.e. empty). | + | # local_recipient_maps = (i.e. empty). |
- | # | + | # |
- | # The default setting assumes that you use the default Postfix local | + | # The default setting assumes that you use the default Postfix local |
- | # delivery agent for local delivery. You need to update the | + | # delivery agent for local delivery. You need to update the |
- | # local_recipient_maps setting if: | + | # local_recipient_maps setting if: |
- | # | + | # |
- | # - You define $mydestination domain recipients in files other than | + | # - You define $mydestination domain recipients in files other than |
- | # / | + | # / |
- | # For example, you define $mydestination domain recipients in | + | # For example, you define $mydestination domain recipients in |
- | # the $virtual_mailbox_maps files. | + | # the $virtual_mailbox_maps files. |
- | # | + | # |
- | # - You redefine the local delivery agent in master.cf. | + | # - You redefine the local delivery agent in master.cf. |
- | # | + | # |
- | # - You redefine the " | + | # - You redefine the " |
- | # | + | # |
# - You use the " | # - You use the " | ||
- | # | + | # |
- | # | + | # |
- | # Details are described in the LOCAL_RECIPIENT_README file. | + | # Details are described in the LOCAL_RECIPIENT_README file. |
- | # | + | # |
- | # Beware: if the Postfix SMTP server runs chrooted, you probably have | + | # Beware: if the Postfix SMTP server runs chrooted, you probably have |
- | # to access the passwd file via the proxymap service, in order to | + | # to access the passwd file via the proxymap service, in order to |
- | # overcome chroot restrictions. The alternative, | + | # overcome chroot restrictions. The alternative, |
- | # the system passwd file in the chroot jail is just not practical. | + | # the system passwd file in the chroot jail is just not practical. |
- | # | + | # |
- | # The right-hand side of the lookup tables is conveniently ignored. | + | # The right-hand side of the lookup tables is conveniently ignored. |
- | # In the left-hand side, specify a bare username, an @domain.tld | + | # In the left-hand side, specify a bare username, an @domain.tld |
- | # wild-card, or specify a user@domain.tld address. | + | # wild-card, or specify a user@domain.tld address. |
- | # | + | # |
- | # | + | # |
- | # | + | # |
- | # | + | # |
# The unknown_local_recipient_reject_code specifies the SMTP server | # The unknown_local_recipient_reject_code specifies the SMTP server | ||
- | # response code when a recipient domain matches $mydestination or | + | # response code when a recipient domain matches $mydestination or |
# ${proxy, | # ${proxy, | ||
- | # and the recipient address or address local-part is not found. | + | # and the recipient address or address local-part is not found. |
- | # | + | # |
- | # The default setting is 550 (reject mail) but it is safer to start | + | # The default setting is 550 (reject mail) but it is safer to start |
- | # with 450 (try again later) until you are certain that your | + | # with 450 (try again later) until you are certain that your |
- | # local_recipient_maps settings are OK. | + | # local_recipient_maps settings are OK. |
- | # | + | # |
- | unknown_local_recipient_reject_code = 550 | + | unknown_local_recipient_reject_code = 550 |
# TRUST AND RELAY CONTROL | # TRUST AND RELAY CONTROL | ||
# The mynetworks parameter specifies the list of " | # The mynetworks parameter specifies the list of " | ||
- | # clients that have more privileges than " | + | # clients that have more privileges than " |
- | # | + | # |
# In particular, " | # In particular, " | ||
# through Postfix. | # through Postfix. | ||
- | # in postconf(5). | + | # in postconf(5). |
- | # | + | # |
- | # You can specify the list of " | + | # You can specify the list of " |
- | # or you can let Postfix do it for you (which is the default). | + | # or you can let Postfix do it for you (which is the default). |
- | # | + | # |
- | # By default (mynetworks_style = subnet), Postfix " | + | # By default (mynetworks_style = subnet), Postfix " |
- | # clients in the same IP subnetworks as the local machine. | + | # clients in the same IP subnetworks as the local machine. |
# On Linux, this does works correctly only with interfaces specified | # On Linux, this does works correctly only with interfaces specified | ||
- | # with the " | + | # with the " |
- | # | + | # |
# Specify " | # Specify " | ||
- | # clients in the same IP class A/B/C networks as the local machine. | + | # clients in the same IP class A/B/C networks as the local machine. |
# Don't do this with a dialup site - it would cause Postfix to " | # Don't do this with a dialup site - it would cause Postfix to " | ||
- | # your entire provider' | + | # your entire provider' |
- | # mynetworks list by hand, as described below. | + | # mynetworks list by hand, as described below. |
- | # | + | # |
- | # Specify " | + | # Specify " |
- | # only the local machine. | + | # only the local machine. |
- | # | + | # |
- | # | + | # |
- | # | + | # |
- | # | + | # |
# Alternatively, | # Alternatively, | ||
- | # which case Postfix ignores the mynetworks_style setting. | + | # which case Postfix ignores the mynetworks_style setting. |
- | # | + | # |
# Specify an explicit list of network/ | # Specify an explicit list of network/ | ||
# mask specifies the number of bits in the network part of a host | # mask specifies the number of bits in the network part of a host | ||
- | # address. | + | # address. |
- | # | + | # |
# You can also specify the absolute pathname of a pattern file instead | # You can also specify the absolute pathname of a pattern file instead | ||
# of listing the patterns here. Specify type:table for table-based lookups | # of listing the patterns here. Specify type:table for table-based lookups | ||
- | # (the value on the table right-hand side is not used). | + | # (the value on the table right-hand side is not used). |
- | # | + | # |
- | #mynetworks = 168.100.189.0/ | + | #mynetworks = 168.100.189.0/ |
- | #mynetworks = $config_directory/ | + | #mynetworks = $config_directory/ |
- | #mynetworks = hash:/ | + | #mynetworks = hash:/ |
# The relay_domains parameter restricts what destinations this system will | # The relay_domains parameter restricts what destinations this system will | ||
- | # relay mail to. See the smtpd_recipient_restrictions description in | + | # relay mail to. See the smtpd_recipient_restrictions description in |
- | # postconf(5) for detailed information. | + | # postconf(5) for detailed information. |
- | # | + | # |
- | # By default, Postfix relays mail | + | # By default, Postfix relays mail |
# - from " | # - from " | ||
- | # - from " | + | # - from " |
- | # | + | # |
- | # The default relay_domains value is $mydestination. | + | # The default relay_domains value is $mydestination. |
- | # | + | # |
- | # In addition to the above, the Postfix SMTP server by default accepts mail | + | # In addition to the above, the Postfix SMTP server by default accepts mail |
- | # that Postfix is final destination for: | + | # that Postfix is final destination for: |
- | # - destinations that match $inet_interfaces or $proxy_interfaces, | + | # - destinations that match $inet_interfaces or $proxy_interfaces, |
- | # - destinations that match $mydestination | + | # - destinations that match $mydestination |
- | # - destinations that match $virtual_alias_domains, | + | # - destinations that match $virtual_alias_domains, |
- | # - destinations that match $virtual_mailbox_domains. | + | # - destinations that match $virtual_mailbox_domains. |
- | # These destinations do not need to be listed in $relay_domains. | + | # These destinations do not need to be listed in $relay_domains. |
- | # | + | # |
- | # Specify a list of hosts or domains, /file/name patterns or type: | + | # Specify a list of hosts or domains, /file/name patterns or type:name |
- | # lookup tables, separated by commas and/or whitespace. | + | # lookup tables, separated by commas and/or whitespace. |
- | # long lines by starting the next line with whitespace. A file name | + | # long lines by starting the next line with whitespace. A file name |
- | # is replaced by its contents; a type:name table is matched when a | + | # is replaced by its contents; a type:name table is matched when a |
- | # (parent) domain appears as lookup key. | + | # (parent) domain appears as lookup key. |
- | # | + | # |
- | # NOTE: Postfix will not automatically forward mail for domains that | + | # NOTE: Postfix will not automatically forward mail for domains that |
- | # list this system as their primary or backup MX host. See the | + | # list this system as their primary or backup MX host. See the |
- | # permit_mx_backup restriction description in postconf(5). | + | # permit_mx_backup restriction description in postconf(5). |
- | # | + | # |
- | # | + | # |
# INTERNET OR INTRANET | # INTERNET OR INTRANET | ||
# The relayhost parameter specifies the default host to send mail to | # The relayhost parameter specifies the default host to send mail to | ||
- | # when no entry is matched in the optional transport(5) table. When | + | # when no entry is matched in the optional transport(5) table. When |
# no relayhost is given, mail is routed directly to the destination. | # no relayhost is given, mail is routed directly to the destination. | ||
- | # | + | # |
- | # On an intranet, specify the organizational domain name. If your | + | # On an intranet, specify the organizational domain name. If your |
- | # internal DNS uses no MX records, specify the name of the intranet | + | # internal DNS uses no MX records, specify the name of the intranet |
- | # gateway host instead. | + | # gateway host instead. |
- | # | + | # |
# In the case of SMTP, specify a domain, host, host:port, [host]: | # In the case of SMTP, specify a domain, host, host:port, [host]: | ||
- | # [address] or [address]: | + | # [address] or [address]: |
- | # | + | # |
# If you're connected via UUCP, see also the default_transport parameter. | # If you're connected via UUCP, see also the default_transport parameter. | ||
- | # | + | # |
- | #relayhost = $mydomain | + | #relayhost = $mydomain |
- | #relayhost = [gateway.my.domain] | + | #relayhost = [gateway.my.domain] |
- | #relayhost = [mailserver.isp.tld] | + | #relayhost = [mailserver.isp.tld] |
- | #relayhost = uucphost | + | #relayhost = uucphost |
- | #relayhost = [an.ip.add.ress] | + | #relayhost = [an.ip.add.ress] |
# REJECTING UNKNOWN RELAY USERS | # REJECTING UNKNOWN RELAY USERS | ||
- | # | + | # |
# The relay_recipient_maps parameter specifies optional lookup tables | # The relay_recipient_maps parameter specifies optional lookup tables | ||
- | # with all addresses in the domains that match $relay_domains. | + | # with all addresses in the domains that match $relay_domains. |
- | # | + | # |
- | # If this parameter is defined, then the SMTP server will reject | + | # If this parameter is defined, then the SMTP server will reject |
- | # mail for unknown relay users. This feature is off by default. | + | # mail for unknown relay users. This feature is off by default. |
- | # | + | # |
- | # The right-hand side of the lookup tables is conveniently ignored. | + | # The right-hand side of the lookup tables is conveniently ignored. |
# In the left-hand side, specify an @domain.tld wild-card, or specify | # In the left-hand side, specify an @domain.tld wild-card, or specify | ||
- | # a user@domain.tld address. | + | # a user@domain.tld address. |
- | # | + | # |
- | # | + | # |
# INPUT RATE CONTROL | # INPUT RATE CONTROL | ||
- | # | + | # |
# The in_flow_delay configuration parameter implements mail input | # The in_flow_delay configuration parameter implements mail input | ||
# flow control. This feature is turned on by default, although it | # flow control. This feature is turned on by default, although it | ||
- | # still needs further development (it's disabled on SCO UNIX due | + | # still needs further development (it's disabled on SCO UNIX due |
- | # to an SCO bug). | + | # to an SCO bug). |
- | # | + | # |
- | # A Postfix process will pause for $in_flow_delay seconds before | + | # A Postfix process will pause for $in_flow_delay seconds before |
# accepting a new message, when the message arrival rate exceeds the | # accepting a new message, when the message arrival rate exceeds the | ||
- | # message delivery rate. With the default 100 SMTP server process | + | # message delivery rate. With the default 100 SMTP server process |
- | # limit, this limits the mail inflow to 100 messages a second more | + | # limit, this limits the mail inflow to 100 messages a second more |
- | # than the number of messages delivered per second. | + | # than the number of messages delivered per second. |
- | # | + | # |
- | # Specify 0 to disable the feature. Valid delays are 0..10. | + | # Specify 0 to disable the feature. Valid delays are 0..10. |
- | # | + | # |
- | # | + | # |
# ADDRESS REWRITING | # ADDRESS REWRITING | ||
- | # | + | # |
# The ADDRESS_REWRITING_README document gives information about | # The ADDRESS_REWRITING_README document gives information about | ||
# address masquerading or other forms of address rewriting including | # address masquerading or other forms of address rewriting including | ||
- | # username-> | + | # username-> |
# ADDRESS REDIRECTION (VIRTUAL DOMAIN) | # ADDRESS REDIRECTION (VIRTUAL DOMAIN) | ||
- | # | + | # |
# The VIRTUAL_README document gives information about the many forms | # The VIRTUAL_README document gives information about the many forms | ||
- | # of domain hosting that Postfix supports. | + | # of domain hosting that Postfix supports. |
# "USER HAS MOVED" BOUNCE MESSAGES | # "USER HAS MOVED" BOUNCE MESSAGES | ||
- | # | + | # |
# See the discussion in the ADDRESS_REWRITING_README document. | # See the discussion in the ADDRESS_REWRITING_README document. | ||
# TRANSPORT MAP | # TRANSPORT MAP | ||
- | # | + | # |
# See the discussion in the ADDRESS_REWRITING_README document. | # See the discussion in the ADDRESS_REWRITING_README document. | ||
# ALIAS DATABASE | # ALIAS DATABASE | ||
- | # | + | # |
# The alias_maps parameter specifies the list of alias databases used | # The alias_maps parameter specifies the list of alias databases used | ||
- | # by the local delivery agent. The default list is system dependent. | + | # by the local delivery agent. The default list is system dependent. |
- | # | + | # |
- | # On systems with NIS, the default is to search the local alias | + | # On systems with NIS, the default is to search the local alias |
- | # database, then the NIS alias database. See aliases(5) for syntax | + | # database, then the NIS alias database. See aliases(5) for syntax |
- | # details. | + | # details. |
- | # | + | # |
- | # If you change the alias database, run " | + | # If you change the alias database, run " |
- | # wherever your system stores the mail alias file), or simply run | + | # wherever your system stores the mail alias file), or simply run |
- | # " | + | # " |
- | # | + | # |
- | # It will take a minute or so before changes become visible. | + | # It will take a minute or so before changes become visible. |
- | # " | + | # " |
- | # | + | # |
- | #alias_maps = dbm:/ | + | #alias_maps = dbm:/ |
- | alias_maps = hash:/ | + | alias_maps = hash:/ |
- | #alias_maps = hash:/ | + | #alias_maps = hash:/ |
- | #alias_maps = netinfo:/ | + | #alias_maps = netinfo:/ |
# The alias_database parameter specifies the alias database(s) that | # The alias_database parameter specifies the alias database(s) that | ||
# are built with " | # are built with " | ||
# configuration parameter, because alias_maps (see above) may specify | # configuration parameter, because alias_maps (see above) may specify | ||
- | # tables that are not necessarily all under control by Postfix. | + | # tables that are not necessarily all under control by Postfix. |
- | # | + | # |
- | # | + | # |
- | # | + | # |
- | alias_database = hash:/ | + | alias_database = hash:/ |
- | # | + | # |
# ADDRESS EXTENSIONS (e.g., user+foo) | # ADDRESS EXTENSIONS (e.g., user+foo) | ||
- | # | + | # |
# The recipient_delimiter parameter specifies the separator between | # The recipient_delimiter parameter specifies the separator between | ||
- | # user names and address extensions (user+foo). See canonical(5), | + | # user names and address extensions (user+foo). See canonical(5), |
# local(8), relocated(5) and virtual(5) for the effects this has on | # local(8), relocated(5) and virtual(5) for the effects this has on | ||
# aliases, canonical, virtual, relocated and .forward file lookups. | # aliases, canonical, virtual, relocated and .forward file lookups. | ||
- | # Basically, the software tries user+foo and .forward+foo before | + | # Basically, the software tries user+foo and .forward+foo before |
- | # trying user and .forward. | + | # trying user and .forward. |
- | # | + | # |
- | # | + | # |
# DELIVERY TO MAILBOX | # DELIVERY TO MAILBOX | ||
- | # | + | # |
# The home_mailbox parameter specifies the optional pathname of a | # The home_mailbox parameter specifies the optional pathname of a | ||
- | # mailbox file relative to a user's home directory. The default | + | # mailbox file relative to a user's home directory. The default |
# mailbox file is / | # mailbox file is / | ||
- | # " | + | # " |
- | # | + | # |
- | # | + | # |
- | # | + | # |
- | + | ||
# The mail_spool_directory parameter specifies the directory where | # The mail_spool_directory parameter specifies the directory where | ||
# UNIX-style mailboxes are kept. The default setting depends on the | # UNIX-style mailboxes are kept. The default setting depends on the | ||
- | # system type. | + | # system type. |
- | # | + | # |
- | # | + | # |
- | # | + | # |
# The mailbox_command parameter specifies the optional external | # The mailbox_command parameter specifies the optional external | ||
# command to use instead of mailbox delivery. The command is run as | # command to use instead of mailbox delivery. The command is run as | ||
# the recipient with proper HOME, SHELL and LOGNAME environment settings. | # the recipient with proper HOME, SHELL and LOGNAME environment settings. | ||
- | # Exception: | + | # Exception: |
- | # | + | # |
- | # Other environment variables of interest: USER (recipient username), | + | # Other environment variables of interest: USER (recipient username), |
- | # EXTENSION (address extension), DOMAIN (domain part of address), | + | # EXTENSION (address extension), DOMAIN (domain part of address), |
- | # and LOCAL (the address localpart). | + | # and LOCAL (the address localpart). |
- | # | + | # |
- | # Unlike other Postfix configuration parameters, the mailbox_command | + | # Unlike other Postfix configuration parameters, the mailbox_command |
- | # parameter is not subjected to $parameter substitutions. This is to | + | # parameter is not subjected to $parameter substitutions. This is to |
- | # make it easier to specify shell syntax (see example below). | + | # make it easier to specify shell syntax (see example below). |
- | # | + | # |
- | # Avoid shell meta characters because they will force Postfix to run | + | # Avoid shell meta characters because they will force Postfix to run |
- | # an expensive shell process. Procmail alone is expensive enough. | + | # an expensive shell process. Procmail alone is expensive enough. |
- | # | + | # |
- | # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, | + | # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, |
- | # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER. | + | # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER. |
- | # | + | # |
- | # | + | # |
- | # | + | # |
# The mailbox_transport specifies the optional transport in master.cf | # The mailbox_transport specifies the optional transport in master.cf | ||
- | # to use after processing aliases and .forward files. This parameter | + | # to use after processing aliases and .forward files. This parameter |
- | # has precedence over the mailbox_command, | + | # has precedence over the mailbox_command, |
- | # luser_relay parameters. | + | # luser_relay parameters. |
- | # | + | # |
- | # Specify a string of the form transport: | + | # Specify a string of the form transport: |
- | # the name of a mail delivery transport defined in master.cf. | + | # the name of a mail delivery transport defined in master.cf. |
# :nexthop part is optional. For more details see the sample transport | # :nexthop part is optional. For more details see the sample transport | ||
- | # configuration file. | + | # configuration file. |
- | # | + | # |
- | # NOTE: if you use this feature for accounts not in the UNIX password | + | # NOTE: if you use this feature for accounts not in the UNIX password |
- | # file, then you must update the " | + | # file, then you must update the " |
# the main.cf file, otherwise the SMTP server will reject mail for | # the main.cf file, otherwise the SMTP server will reject mail for | ||
- | # non-UNIX accounts with "User unknown in local recipient table" | + | # non-UNIX accounts with "User unknown in local recipient table" |
- | # | + | # |
- | # Cyrus IMAP over LMTP. Specify ``lmtpunix | + | # Cyrus IMAP over LMTP. Specify ``lmtpunix |
- | # listen="/ | + | # listen="/ |
- | # | + | # |
# If using the cyrus-imapd IMAP server deliver local mail to the IMAP | # If using the cyrus-imapd IMAP server deliver local mail to the IMAP | ||
# server using LMTP (Local Mail Transport Protocol), this is prefered | # server using LMTP (Local Mail Transport Protocol), this is prefered | ||
- | # over the older cyrus deliver program by setting the | + | # over the older cyrus deliver program by setting the |
- | # mailbox_transport as below: | + | # mailbox_transport as below: |
- | # | + | # |
- | # mailbox_transport = lmtp: | + | # mailbox_transport = lmtp: |
- | # | + | # |
# The efficiency of LMTP delivery for cyrus-imapd can be enhanced via | # The efficiency of LMTP delivery for cyrus-imapd can be enhanced via | ||
- | # these settings. | + | # these settings. |
- | # | + | # |
- | # local_destination_recipient_limit = 300 | + | # local_destination_recipient_limit = 300 |
- | # local_destination_concurrency_limit = 5 | + | # local_destination_concurrency_limit = 5 |
- | # | + | # |
- | # Of course you should adjust these settings as appropriate for the | + | # Of course you should adjust these settings as appropriate for the |
# capacity of the hardware you are using. The recipient limit setting | # capacity of the hardware you are using. The recipient limit setting | ||
- | # can be used to take advantage of the single instance message store | + | # can be used to take advantage of the single instance message store |
- | # capability of Cyrus. The concurrency limit can be used to control | + | # capability of Cyrus. The concurrency limit can be used to control |
- | # how many simultaneous LMTP sessions will be permitted to the Cyrus | + | # how many simultaneous LMTP sessions will be permitted to the Cyrus |
- | # message store. | + | # message store. |
- | # | + | # |
- | # Cyrus IMAP via command line. Uncomment the " | + | # Cyrus IMAP via command line. Uncomment the " |
- | # subsequent line in master.cf. | + | # subsequent line in master.cf. |
- | # | + | # |
# The fallback_transport specifies the optional transport in master.cf | # The fallback_transport specifies the optional transport in master.cf | ||
# to use for recipients that are not found in the UNIX passwd database. | # to use for recipients that are not found in the UNIX passwd database. | ||
- | # This parameter has precedence over the luser_relay parameter. | + | # This parameter has precedence over the luser_relay parameter. |
- | # | + | # |
- | # Specify a string of the form transport: | + | # Specify a string of the form transport: |
- | # the name of a mail delivery transport defined in master.cf. | + | # the name of a mail delivery transport defined in master.cf. |
- | # :nexthop part is optional. For more details see the sample transport | + | # :nexthop part is optional. For more details see the sample transport |
- | # configuration file. | + | # configuration file. |
- | # | + | # |
- | # NOTE: if you use this feature for accounts not in the UNIX password | + | # NOTE: if you use this feature for accounts not in the UNIX password |
- | # file, then you must update the " | + | # file, then you must update the " |
- | # the main.cf file, otherwise the SMTP server will reject mail for | + | # the main.cf file, otherwise the SMTP server will reject mail for |
- | # non-UNIX accounts with "User unknown in local recipient table" | + | # non-UNIX accounts with "User unknown in local recipient table" |
- | # | + | # |
- | # | + | # |
- | # | + | # |
# The luser_relay parameter specifies an optional destination address | # The luser_relay parameter specifies an optional destination address | ||
# for unknown recipients. | # for unknown recipients. | ||
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned | # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned | ||
- | # as undeliverable. | + | # as undeliverable. |
- | # | + | # |
- | # The following expansions are done on luser_relay: | + | # The following expansions are done on luser_relay: |
# username), $shell (recipient shell), $home (recipient home directory), | # username), $shell (recipient shell), $home (recipient home directory), | ||
- | # $recipient (full recipient address), $extension (recipient address | + | # $recipient (full recipient address), $extension (recipient address |
- | # extension), $domain (recipient domain), $local (entire recipient | + | # extension), $domain (recipient domain), $local (entire recipient |
- | # localpart), $recipient_delimiter. Specify ${name? | + | # localpart), $recipient_delimiter. Specify ${name? |
- | # ${name: | + | # ${name: |
- | # | + | # |
- | # luser_relay works only for the default Postfix local delivery agent. | + | # luser_relay works only for the default Postfix local delivery agent. |
- | # | + | # |
- | # NOTE: if you use this feature for accounts not in the UNIX password | + | # NOTE: if you use this feature for accounts not in the UNIX password |
- | # file, then you must specify " | + | # file, then you must specify " |
- | # the main.cf file, otherwise the SMTP server will reject mail for | + | # the main.cf file, otherwise the SMTP server will reject mail for |
- | # non-UNIX accounts with "User unknown in local recipient table" | + | # non-UNIX accounts with "User unknown in local recipient table" |
- | # | + | # |
- | # | + | # |
- | # | + | # |
- | # | + | # |
- | + | ||
- | # JUNK MAIL CONTROLS | + | # JUNK MAIL CONTROLS |
- | # | + | # |
- | # The controls listed here are only a very small subset. The file | + | # The controls listed here are only a very small subset. The file |
- | # SMTPD_ACCESS_README provides an overview. | + | # SMTPD_ACCESS_README provides an overview. |
# The header_checks parameter specifies an optional table with patterns | # The header_checks parameter specifies an optional table with patterns | ||
- | # that each logical message header is matched against, including | + | # that each logical message header is matched against, including |
- | # headers that span multiple physical lines. | + | # headers that span multiple physical lines. |
- | # | + | # |
- | # By default, these patterns also apply to MIME headers and to the | + | # By default, these patterns also apply to MIME headers and to the |
- | # headers of attached messages. With older Postfix versions, MIME and | + | # headers of attached messages. With older Postfix versions, MIME and |
- | # attached message headers were treated as body text. | + | # attached message headers were treated as body text. |
- | # | + | # |
- | # For details, see "man header_checks" | + | # For details, see "man header_checks" |
- | # | + | # |
- | # | + | # |
# FAST ETRN SERVICE | # FAST ETRN SERVICE | ||
- | # | + | # |
# Postfix maintains per-destination logfiles with information about | # Postfix maintains per-destination logfiles with information about | ||
- | # deferred mail, so that mail can be flushed quickly with the SMTP | + | # deferred mail, so that mail can be flushed quickly with the SMTP |
# "ETRN domain.tld" | # "ETRN domain.tld" | ||
- | # See the ETRN_README document for a detailed description. | + | # See the ETRN_README document for a detailed description. |
- | # | + | # |
- | # The fast_flush_domains parameter controls what destinations are | + | # The fast_flush_domains parameter controls what destinations are |
- | # eligible for this service. By default, they are all domains that | + | # eligible for this service. By default, they are all domains that |
- | # this server is willing to relay mail to. | + | # this server is willing to relay mail to. |
- | # | + | # |
- | # | + | # |
# SHOW SOFTWARE VERSION OR NOT | # SHOW SOFTWARE VERSION OR NOT | ||
- | # | + | # |
# The smtpd_banner parameter specifies the text that follows the 220 | # The smtpd_banner parameter specifies the text that follows the 220 | ||
# code in the SMTP server' | # code in the SMTP server' | ||
# the mail version advertised. By default, Postfix shows no version. | # the mail version advertised. By default, Postfix shows no version. | ||
- | # | + | # |
- | # You MUST specify $myhostname at the start of the text. That is an | + | # You MUST specify $myhostname at the start of the text. That is an |
- | # RFC requirement. Postfix itself does not care. | + | # RFC requirement. Postfix itself does not care. |
- | # | + | # |
- | # | + | # |
- | # | + | # |
# PARALLEL DELIVERY TO THE SAME DESTINATION | # PARALLEL DELIVERY TO THE SAME DESTINATION | ||
- | # | + | # |
# How many parallel deliveries to the same user or domain? With local | # How many parallel deliveries to the same user or domain? With local | ||
- | # delivery, it does not make sense to do massively parallel delivery | + | # delivery, it does not make sense to do massively parallel delivery |
# to the same user, because mailbox updates must happen sequentially, | # to the same user, because mailbox updates must happen sequentially, | ||
- | # and expensive pipelines in .forward files can cause disasters when | + | # and expensive pipelines in .forward files can cause disasters when |
- | # too many are run at the same time. With SMTP deliveries, 10 | + | # too many are run at the same time. With SMTP deliveries, 10 |
- | # simultaneous connections to the same domain could be sufficient to | + | # simultaneous connections to the same domain could be sufficient to |
- | # raise eyebrows. | + | # raise eyebrows. |
- | # | + | # |
# Each message delivery transport has its XXX_destination_concurrency_limit | # Each message delivery transport has its XXX_destination_concurrency_limit | ||
- | # parameter. | + | # parameter. |
- | # most delivery transports. For the local delivery agent the default is 2. | + | # most delivery transports. For the local delivery agent the default is 2. |
# | # | ||
Zeile 1222: | Zeile 1249: | ||
# DEBUGGING CONTROL | # DEBUGGING CONTROL | ||
- | # | + | # |
# The debug_peer_level parameter specifies the increment in verbose | # The debug_peer_level parameter specifies the increment in verbose | ||
- | # logging level when an SMTP client or server host name or address | + | # logging level when an SMTP client or server host name or address |
- | # matches a pattern in the debug_peer_list parameter. | + | # matches a pattern in the debug_peer_list parameter. |
- | # | + | # |
- | debug_peer_level = 2 | + | debug_peer_level = 2 |
# The debug_peer_list parameter specifies an optional list of domain | # The debug_peer_list parameter specifies an optional list of domain | ||
# or network patterns, /file/name patterns or type:name tables. When | # or network patterns, /file/name patterns or type:name tables. When | ||
- | # an SMTP client or server host name or address matches a pattern, | + | # an SMTP client or server host name or address matches a pattern, |
- | # increase the verbose logging level by the amount specified in the | + | # increase the verbose logging level by the amount specified in the |
- | # debug_peer_level parameter. | + | # debug_peer_level parameter. |
- | # | + | # |
- | # | + | # |
- | # | + | # |
# The debugger_command specifies the external command that is executed | # The debugger_command specifies the external command that is executed | ||
- | # when a Postfix daemon program is run with the -D option. | + | # when a Postfix daemon program is run with the -D option. |
- | # | + | # |
- | # Use " | + | # Use " |
- | # the process marches on. If you use an X-based debugger, be sure to | + | # the process marches on. If you use an X-based debugger, be sure to |
# set up your XAUTHORITY environment variable before starting Postfix. | # set up your XAUTHORITY environment variable before starting Postfix. | ||
- | # | + | # |
- | debugger_command = | + | debugger_command = |
- | | + | PATH=/ |
- | | + | ddd $daemon_directory/ |
# If you can't use X, use this to capture the call stack when a | # If you can't use X, use this to capture the call stack when a | ||
- | # daemon crashes. The result is in a file in the configuration | + | # daemon crashes. The result is in a file in the configuration |
# directory, and is named after the process name and the process ID. | # directory, and is named after the process name and the process ID. | ||
- | # | + | # |
- | # debugger_command = | + | # debugger_command = |
- | # | + | # |
- | # | + | # echo where) | gdb $daemon_directory/ |
- | # | + | # |
# | # | ||
# Another possibility is to run gdb under a detached screen session. | # Another possibility is to run gdb under a detached screen session. | ||
- | # To attach to the screen | + | # To attach to the screen |
# < | # < | ||
# sessions (from " | # sessions (from " | ||
# | # | ||
# debugger_command = | # debugger_command = | ||
- | # | + | # |
- | # | + | # -dmS $process_name gdb $daemon_directory/ |
- | # | + | # |
# INSTALL-TIME CONFIGURATION INFORMATION | # INSTALL-TIME CONFIGURATION INFORMATION | ||
# | # | ||
# The following parameters are used when installing a new Postfix version. | # The following parameters are used when installing a new Postfix version. | ||
- | # | + | # |
# sendmail_path: | # sendmail_path: | ||
# This is the Sendmail-compatible mail posting interface. | # This is the Sendmail-compatible mail posting interface. | ||
- | # | + | # |
sendmail_path = / | sendmail_path = / | ||
Zeile 1284: | Zeile 1311: | ||
# mailq_path: The full pathname of the Postfix mailq command. | # mailq_path: The full pathname of the Postfix mailq command. | ||
# is the Sendmail-compatible mail queue listing command. | # is the Sendmail-compatible mail queue listing command. | ||
- | # | + | # |
mailq_path = / | mailq_path = / | ||
Zeile 1304: | Zeile 1331: | ||
# This parameter is obsolete as of Postfix 2.1. | # This parameter is obsolete as of Postfix 2.1. | ||
# | # | ||
- | sample_directory = / | + | sample_directory = / |
# readme_directory: | # readme_directory: | ||
# | # | ||
- | readme_directory = / | + | readme_directory = / |
- | </ | + | meta_directory = / |
+ | shlib_directory = / | ||
Mit Hilfe des Programms **postconf** können wir während des laufenden Betriebes einzelnen Parameter, abfragen und auch ändern. Wollen wir uns alle Definitionen ansehen, die von den Standardvorgaben abweichen, verwenden wir den folgenden Aufruf: | Mit Hilfe des Programms **postconf** können wir während des laufenden Betriebes einzelnen Parameter, abfragen und auch ändern. Wollen wir uns alle Definitionen ansehen, die von den Standardvorgaben abweichen, verwenden wir den folgenden Aufruf: | ||
Zeile 1316: | Zeile 1344: | ||
alias_maps = hash:/ | alias_maps = hash:/ | ||
command_directory = /usr/sbin | command_directory = /usr/sbin | ||
- | config_directory | + | compatibility_level |
daemon_directory = / | daemon_directory = / | ||
data_directory = / | data_directory = / | ||
Zeile 1323: | Zeile 1351: | ||
html_directory = no | html_directory = no | ||
inet_interfaces = localhost | inet_interfaces = localhost | ||
- | inet_protocols = all | ||
mail_owner = postfix | mail_owner = postfix | ||
mailq_path = / | mailq_path = / | ||
manpage_directory = / | manpage_directory = / | ||
+ | meta_directory = / | ||
mydestination = $myhostname, | mydestination = $myhostname, | ||
newaliases_path = / | newaliases_path = / | ||
queue_directory = / | queue_directory = / | ||
- | readme_directory = / | + | readme_directory = / |
- | sample_directory = / | + | sample_directory = / |
sendmail_path = / | sendmail_path = / | ||
setgid_group = postdrop | setgid_group = postdrop | ||
+ | shlib_directory = / | ||
unknown_local_recipient_reject_code = 550 | unknown_local_recipient_reject_code = 550 | ||
</ | </ | ||
Wollen wir uns alle Standard-Definitionen ansehen verwenden wir den folgenden Aufruf: | Wollen wir uns alle Standard-Definitionen ansehen verwenden wir den folgenden Aufruf: | ||
- | | + | # postconf -d |
- | < | + | |
- | access_map_defer_code = 450 | + | < |
- | access_map_reject_code = 554 | + | access_map_defer_code = 450 |
- | address_verify_cache_cleanup_interval = 12h | + | access_map_reject_code = 554 |
- | address_verify_default_transport = $default_transport | + | address_verify_cache_cleanup_interval = 12h |
- | address_verify_local_transport = $local_transport | + | address_verify_default_transport = $default_transport |
- | address_verify_map = btree: | + | address_verify_local_transport = $local_transport |
- | address_verify_negative_cache = yes | + | address_verify_map = btree: |
- | address_verify_negative_expire_time = 3d | + | address_verify_negative_cache = yes |
- | address_verify_negative_refresh_time = 3h | + | address_verify_negative_expire_time = 3d |
- | address_verify_poll_count = ${stress?1}${stress:3} | + | address_verify_negative_refresh_time = 3h |
- | address_verify_poll_delay = 3s | + | address_verify_pending_request_limit = 5000 |
- | address_verify_positive_expire_time = 31d | + | address_verify_poll_count = ${stress?{1}:{3}} |
- | address_verify_positive_refresh_time = 7d | + | address_verify_poll_delay = 3s |
- | address_verify_relay_transport = $relay_transport | + | address_verify_positive_expire_time = 31d |
- | address_verify_relayhost = $relayhost | + | address_verify_positive_refresh_time = 7d |
- | address_verify_sender = $double_bounce_sender | + | address_verify_relay_transport = $relay_transport |
- | address_verify_sender_dependent_default_transport_maps = $sender_dependent_default_transport_maps | + | address_verify_relayhost = $relayhost |
- | address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps | + | address_verify_sender = $double_bounce_sender |
- | address_verify_sender_ttl = 0s | + | address_verify_sender_dependent_default_transport_maps = $sender_dependent_default_transport_maps |
- | address_verify_service_name = verify | + | address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps |
- | address_verify_transport_maps = $transport_maps | + | address_verify_sender_ttl = 0s |
- | address_verify_virtual_transport = $virtual_transport | + | address_verify_service_name = verify |
- | alias_database = hash:/ | + | address_verify_transport_maps = $transport_maps |
- | alias_maps = hash:/ | + | address_verify_virtual_transport = $virtual_transport |
- | allow_mail_to_commands = alias, forward | + | alias_database = hash:/ |
- | allow_mail_to_files = alias, forward | + | alias_maps = hash:/ |
- | allow_min_user = no | + | allow_mail_to_commands = alias, forward |
- | allow_percent_hack = yes | + | allow_mail_to_files = alias, forward |
- | allow_untrusted_routing = no | + | allow_min_user = no |
- | alternate_config_directories = | + | allow_percent_hack = yes |
- | always_add_missing_headers = no | + | allow_untrusted_routing = no |
- | always_bcc = | + | alternate_config_directories = |
- | anvil_rate_time_unit = 60s | + | always_add_missing_headers = no |
- | anvil_status_update_time = 600s | + | always_bcc = |
- | append_at_myorigin = yes | + | anvil_rate_time_unit = 60s |
- | append_dot_mydomain = yes | + | anvil_status_update_time = 600s |
- | application_event_drain_time = 100s | + | append_at_myorigin = yes |
- | authorized_flush_users = static: | + | append_dot_mydomain = ${{$compatibility_level} < {1} ? {yes} : {no}} |
- | authorized_mailq_users = static: | + | application_event_drain_time = 100s |
- | authorized_submit_users = static: | + | authorized_flush_users = static: |
- | backwards_bounce_logfile_compatibility = yes | + | authorized_mailq_users = static: |
- | berkeley_db_create_buffer_size = 16777216 | + | authorized_submit_users = static: |
- | berkeley_db_read_buffer_size = 131072 | + | backwards_bounce_logfile_compatibility = yes |
- | best_mx_transport = | + | berkeley_db_create_buffer_size = 16777216 |
- | biff = yes | + | berkeley_db_read_buffer_size = 131072 |
- | body_checks = | + | best_mx_transport = |
- | body_checks_size_limit = 51200 | + | biff = yes |
- | bounce_notice_recipient = postmaster | + | body_checks = |
- | bounce_queue_lifetime = 5d | + | body_checks_size_limit = 51200 |
- | bounce_service_name = bounce | + | bounce_notice_recipient = postmaster |
- | bounce_size_limit = 50000 | + | bounce_queue_lifetime = 5d |
- | bounce_template_file = | + | bounce_service_name = bounce |
- | broken_sasl_auth_clients = no | + | bounce_size_limit = 50000 |
- | canonical_classes = envelope_sender, | + | bounce_template_file = |
- | canonical_maps = | + | broken_sasl_auth_clients = no |
- | cleanup_service_name = cleanup | + | canonical_classes = envelope_sender, |
- | command_directory = / | + | canonical_maps = |
- | command_execution_directory = | + | cleanup_service_name = cleanup |
- | command_expansion_filter = 1234567890!@%-_=+:, | + | command_directory = /usr/sbin |
- | command_time_limit = 1000s | + | command_execution_directory = |
- | config_directory = / | + | command_expansion_filter = 1234567890!@%-_=+:, |
- | connection_cache_protocol_timeout = 5s | + | command_time_limit = 1000s |
- | connection_cache_service_name = scache | + | compatibility_level = 0 |
- | connection_cache_status_update_time = 600s | + | config_directory = / |
- | connection_cache_ttl_limit = 2s | + | confirm_delay_cleared = no |
- | content_filter = | + | connection_cache_protocol_timeout = 5s |
- | cyrus_sasl_config_path = | + | connection_cache_service_name = scache |
- | daemon_directory = / | + | connection_cache_status_update_time = 600s |
- | daemon_table_open_error_is_fatal = no | + | connection_cache_ttl_limit = 2s |
- | daemon_timeout = 18000s | + | content_filter = |
- | data_directory = / | + | cyrus_sasl_config_path = |
- | debug_peer_level = 2 | + | daemon_directory = / |
- | debug_peer_list = | + | daemon_table_open_error_is_fatal = no |
- | debugger_command = | + | daemon_timeout = 18000s |
- | default_database_type = hash | + | data_directory = / |
- | default_delivery_slot_cost = 5 | + | debug_peer_level = 2 |
- | default_delivery_slot_discount = 50 | + | debug_peer_list = |
- | default_delivery_slot_loan = 3 | + | debugger_command = |
- | default_destination_concurrency_failed_cohort_limit = 1 | + | default_database_type = hash |
- | default_destination_concurrency_limit = 20 | + | default_delivery_slot_cost = 5 |
- | default_destination_concurrency_negative_feedback = 1 | + | default_delivery_slot_discount = 50 |
- | default_destination_concurrency_positive_feedback = 1 | + | default_delivery_slot_loan = 3 |
- | default_destination_rate_delay = 0s | + | default_delivery_status_filter = |
- | default_destination_recipient_limit = 50 | + | default_destination_concurrency_failed_cohort_limit = 1 |
- | default_extra_recipient_limit = 1000 | + | default_destination_concurrency_limit = 20 |
- | default_filter_nexthop = | + | default_destination_concurrency_negative_feedback = 1 |
- | default_minimum_delivery_slots = 3 | + | default_destination_concurrency_positive_feedback = 1 |
- | default_privs = nobody | + | default_destination_rate_delay = 0s |
- | default_process_limit = 100 | + | default_destination_recipient_limit = 50 |
- | default_rbl_reply = $rbl_code Service unavailable; | + | default_extra_recipient_limit = 1000 |
- | default_recipient_limit = 20000 | + | default_filter_nexthop = |
- | default_recipient_refill_delay = 5s | + | default_minimum_delivery_slots = 3 |
- | default_recipient_refill_limit = 100 | + | default_privs = nobody |
- | default_transport = smtp | + | default_process_limit = 100 |
- | default_verp_delimiters = += | + | default_rbl_reply = $rbl_code Service unavailable; |
- | defer_code = 450 | + | default_recipient_limit = 20000 |
- | defer_service_name = defer | + | default_recipient_refill_delay = 5s |
- | defer_transports = | + | default_recipient_refill_limit = 100 |
- | delay_logging_resolution_limit = 2 | + | default_transport = smtp |
- | delay_notice_recipient = postmaster | + | default_transport_rate_delay = 0s |
- | delay_warning_time = 0h | + | default_verp_delimiters = += |
- | deliver_lock_attempts = 20 | + | defer_code = 450 |
- | deliver_lock_delay = 1s | + | defer_service_name = defer |
- | destination_concurrency_feedback_debug = no | + | defer_transports = |
- | detect_8bit_encoding_header = yes | + | delay_logging_resolution_limit = 2 |
- | disable_dns_lookups = no | + | delay_notice_recipient = postmaster |
- | disable_mime_input_processing = no | + | delay_warning_time = 0h |
- | disable_mime_output_conversion = no | + | deliver_lock_attempts = 20 |
- | disable_verp_bounces = no | + | deliver_lock_delay = 1s |
- | disable_vrfy_command = no | + | destination_concurrency_feedback_debug = no |
- | dnsblog_reply_delay = 0s | + | detect_8bit_encoding_header = yes |
- | dnsblog_service_name = dnsblog | + | disable_dns_lookups = no |
- | dont_remove = 0 | + | disable_mime_input_processing = no |
- | double_bounce_sender = double-bounce | + | disable_mime_output_conversion = no |
- | duplicate_filter_limit = 1000 | + | disable_verp_bounces = no |
- | empty_address_default_transport_maps_lookup_key = <> | + | disable_vrfy_command = no |
- | empty_address_recipient = MAILER-DAEMON | + | dns_ncache_ttl_fix_enable = no |
- | empty_address_relayhost_maps_lookup_key = <> | + | dnsblog_reply_delay = 0s |
- | enable_long_queue_ids = no | + | dnsblog_service_name = dnsblog |
- | enable_original_recipient = yes | + | dont_remove = 0 |
- | error_delivery_slot_cost = $default_delivery_slot_cost | + | double_bounce_sender = double-bounce |
- | error_delivery_slot_discount = $default_delivery_slot_discount | + | duplicate_filter_limit = 1000 |
- | error_delivery_slot_loan = $default_delivery_slot_loan | + | empty_address_default_transport_maps_lookup_key = <> |
- | error_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit | + | empty_address_recipient = MAILER-DAEMON |
- | error_destination_concurrency_limit = $default_destination_concurrency_limit | + | empty_address_relayhost_maps_lookup_key = <> |
- | error_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback | + | enable_idna2003_compatibility = no |
- | error_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback | + | enable_long_queue_ids = no |
- | error_destination_rate_delay = $default_destination_rate_delay | + | enable_original_recipient = yes |
- | error_destination_recipient_limit = $default_destination_recipient_limit | + | error_delivery_slot_cost = $default_delivery_slot_cost |
- | error_extra_recipient_limit = $default_extra_recipient_limit | + | error_delivery_slot_discount = $default_delivery_slot_discount |
- | error_initial_destination_concurrency = $initial_destination_concurrency | + | error_delivery_slot_loan = $default_delivery_slot_loan |
- | error_minimum_delivery_slots = $default_minimum_delivery_slots | + | error_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit |
- | error_notice_recipient = postmaster | + | error_destination_concurrency_limit = $default_destination_concurrency_limit |
- | error_recipient_limit = $default_recipient_limit | + | error_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback |
- | error_recipient_refill_delay = $default_recipient_refill_delay | + | error_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback |
- | error_recipient_refill_limit = $default_recipient_refill_limit | + | error_destination_rate_delay = $default_destination_rate_delay |
- | error_service_name = error | + | error_destination_recipient_limit = $default_destination_recipient_limit |
- | execution_directory_expansion_filter = 1234567890!@%-_=+:, | + | error_extra_recipient_limit = $default_extra_recipient_limit |
- | expand_owner_alias = no | + | error_initial_destination_concurrency = $initial_destination_concurrency |
- | export_environment = TZ MAIL_CONFIG LANG | + | error_minimum_delivery_slots = $default_minimum_delivery_slots |
- | fallback_transport = | + | error_notice_recipient = postmaster |
- | fallback_transport_maps = | + | error_recipient_limit = $default_recipient_limit |
- | fast_flush_domains = $relay_domains | + | error_recipient_refill_delay = $default_recipient_refill_delay |
- | fast_flush_purge_time = 7d | + | error_recipient_refill_limit = $default_recipient_refill_limit |
- | fast_flush_refresh_time = 12h | + | error_service_name = error |
- | fault_injection_code = 0 | + | error_transport_rate_delay = $default_transport_rate_delay |
- | flush_service_name = flush | + | execution_directory_expansion_filter = 1234567890!@%-_=+:, |
- | fork_attempts = 5 | + | expand_owner_alias = no |
- | fork_delay = 1s | + | export_environment = TZ MAIL_CONFIG LANG |
- | forward_expansion_filter = 1234567890!@%-_=+:, | + | fallback_transport = |
- | forward_path = $home/ | + | fallback_transport_maps = |
- | frozen_delivered_to = yes | + | fast_flush_domains = $relay_domains |
- | hash_queue_depth = 1 | + | fast_flush_purge_time = 7d |
- | hash_queue_names = deferred, defer | + | fast_flush_refresh_time = 12h |
- | header_address_token_limit = 10240 | + | fault_injection_code = 0 |
- | header_checks = | + | flush_service_name = flush |
- | header_size_limit = 102400 | + | fork_attempts = 5 |
- | helpful_warnings = yes | + | fork_delay = 1s |
- | home_mailbox = | + | forward_expansion_filter = 1234567890!@%-_=+:, |
- | hopcount_limit = 50 | + | forward_path = $home/ |
- | html_directory = no | + | frozen_delivered_to = yes |
- | ignore_mx_lookup_error = no | + | hash_queue_depth = 1 |
- | import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C | + | hash_queue_names = deferred, defer |
- | in_flow_delay = 1s | + | header_address_token_limit = 10240 |
- | inet_interfaces = all | + | header_checks = |
- | inet_protocols = all | + | header_from_format = standard |
- | initial_destination_concurrency = 5 | + | header_size_limit = 102400 |
- | internal_mail_filter_classes = | + | helpful_warnings = yes |
- | invalid_hostname_reject_code = 501 | + | home_mailbox = |
- | ipc_idle = 5s | + | hopcount_limit = 50 |
- | ipc_timeout = 3600s | + | html_directory = no |
- | ipc_ttl = 1000s | + | ignore_mx_lookup_error = no |
- | line_length_limit = 2048 | + | import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C |
- | lmdb_map_size = 16777216 | + | in_flow_delay = 1s |
- | lmtp_address_preference = any | + | inet_interfaces = all |
- | lmtp_assume_final = no | + | inet_protocols = all |
- | lmtp_bind_address = | + | initial_destination_concurrency = 5 |
- | lmtp_bind_address6 = | + | internal_mail_filter_classes = |
- | lmtp_body_checks = | + | invalid_hostname_reject_code = 501 |
- | lmtp_cname_overrides_servername = no | + | ipc_idle = 5s |
- | lmtp_connect_timeout = 0s | + | ipc_timeout = 3600s |
- | lmtp_connection_cache_destinations = | + | ipc_ttl = 1000s |
- | lmtp_connection_cache_on_demand = yes | + | line_length_limit = 2048 |
- | lmtp_connection_cache_time_limit = 2s | + | lmdb_map_size = 16777216 |
- | lmtp_connection_reuse_count_limit = 0 | + | lmtp_address_preference = any |
- | lmtp_connection_reuse_time_limit = 300s | + | lmtp_address_verify_target = rcpt |
- | lmtp_data_done_timeout = 600s | + | lmtp_assume_final = no |
- | lmtp_data_init_timeout = 120s | + | lmtp_balance_inet_protocols = yes |
- | lmtp_data_xfer_timeout = 180s | + | lmtp_bind_address = |
- | lmtp_defer_if_no_mx_address_found = no | + | lmtp_bind_address6 = |
- | lmtp_delivery_slot_cost = $default_delivery_slot_cost | + | lmtp_body_checks = |
- | lmtp_delivery_slot_discount = $default_delivery_slot_discount | + | lmtp_cname_overrides_servername = no |
- | lmtp_delivery_slot_loan = $default_delivery_slot_loan | + | lmtp_connect_timeout = 0s |
- | lmtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit | + | lmtp_connection_cache_destinations = |
- | lmtp_destination_concurrency_limit = $default_destination_concurrency_limit | + | lmtp_connection_cache_on_demand = yes |
- | lmtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback | + | lmtp_connection_cache_time_limit = 2s |
- | lmtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback | + | lmtp_connection_reuse_count_limit = 0 |
- | lmtp_destination_rate_delay = $default_destination_rate_delay | + | lmtp_connection_reuse_time_limit = 300s |
- | lmtp_destination_recipient_limit = $default_destination_recipient_limit | + | lmtp_data_done_timeout = 600s |
- | lmtp_discard_lhlo_keyword_address_maps = | + | lmtp_data_init_timeout = 120s |
- | lmtp_discard_lhlo_keywords = | + | lmtp_data_xfer_timeout = 180s |
- | lmtp_dns_resolver_options = | + | lmtp_defer_if_no_mx_address_found = no |
- | lmtp_dns_support_level = | + | lmtp_delivery_slot_cost = $default_delivery_slot_cost |
- | lmtp_enforce_tls = no | + | lmtp_delivery_slot_discount = $default_delivery_slot_discount |
- | lmtp_extra_recipient_limit = $default_extra_recipient_limit | + | lmtp_delivery_slot_loan = $default_delivery_slot_loan |
- | lmtp_generic_maps = | + | lmtp_delivery_status_filter = $default_delivery_status_filter |
- | lmtp_header_checks = | + | lmtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit |
- | lmtp_host_lookup = dns | + | lmtp_destination_concurrency_limit = $default_destination_concurrency_limit |
- | lmtp_initial_destination_concurrency = $initial_destination_concurrency | + | lmtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback |
- | lmtp_lhlo_name = $myhostname | + | lmtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback |
- | lmtp_lhlo_timeout = 300s | + | lmtp_destination_rate_delay = $default_destination_rate_delay |
- | lmtp_line_length_limit = 998 | + | lmtp_destination_recipient_limit = $default_destination_recipient_limit |
- | lmtp_mail_timeout = 300s | + | lmtp_discard_lhlo_keyword_address_maps = |
- | lmtp_mime_header_checks = | + | lmtp_discard_lhlo_keywords = |
- | lmtp_minimum_delivery_slots = $default_minimum_delivery_slots | + | lmtp_dns_reply_filter = |
- | lmtp_mx_address_limit = 5 | + | lmtp_dns_resolver_options = |
- | lmtp_mx_session_limit = 2 | + | lmtp_dns_support_level = |
- | lmtp_nested_header_checks = | + | lmtp_enforce_tls = no |
- | lmtp_per_record_deadline = no | + | lmtp_extra_recipient_limit = $default_extra_recipient_limit |
- | lmtp_pix_workaround_delay_time = 10s | + | lmtp_fallback_relay = |
- | lmtp_pix_workaround_maps = | + | lmtp_generic_maps = |
- | lmtp_pix_workaround_threshold_time = 500s | + | lmtp_header_checks = |
- | lmtp_pix_workarounds = disable_esmtp, | + | lmtp_host_lookup = dns |
- | lmtp_quit_timeout = 300s | + | lmtp_initial_destination_concurrency = $initial_destination_concurrency |
- | lmtp_quote_rfc821_envelope = yes | + | lmtp_lhlo_name = $myhostname |
- | lmtp_randomize_addresses = yes | + | lmtp_lhlo_timeout = 300s |
- | lmtp_rcpt_timeout = 300s | + | lmtp_line_length_limit = 998 |
- | lmtp_recipient_limit = $default_recipient_limit | + | lmtp_mail_timeout = 300s |
- | lmtp_recipient_refill_delay = $default_recipient_refill_delay | + | lmtp_mime_header_checks = |
- | lmtp_recipient_refill_limit = $default_recipient_refill_limit | + | lmtp_minimum_delivery_slots = $default_minimum_delivery_slots |
- | lmtp_reply_filter = | + | lmtp_mx_address_limit = 5 |
- | lmtp_rset_timeout = 20s | + | lmtp_mx_session_limit = 2 |
- | lmtp_sasl_auth_cache_name = | + | lmtp_nested_header_checks = |
- | lmtp_sasl_auth_cache_time = 90d | + | lmtp_per_record_deadline = no |
- | lmtp_sasl_auth_enable = no | + | lmtp_pix_workaround_delay_time = 10s |
- | lmtp_sasl_auth_soft_bounce = yes | + | lmtp_pix_workaround_maps = |
- | lmtp_sasl_mechanism_filter = | + | lmtp_pix_workaround_threshold_time = 500s |
- | lmtp_sasl_password_maps = | + | lmtp_pix_workarounds = disable_esmtp, |
- | lmtp_sasl_path = | + | lmtp_quit_timeout = 300s |
- | lmtp_sasl_security_options = noplaintext, | + | lmtp_quote_rfc821_envelope = yes |
- | lmtp_sasl_tls_security_options = $lmtp_sasl_security_options | + | lmtp_randomize_addresses = yes |
- | lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options | + | lmtp_rcpt_timeout = 300s |
- | lmtp_sasl_type = cyrus | + | lmtp_recipient_limit = $default_recipient_limit |
- | lmtp_send_dummy_mail_auth = no | + | lmtp_recipient_refill_delay = $default_recipient_refill_delay |
- | lmtp_send_xforward_command = no | + | lmtp_recipient_refill_limit = $default_recipient_refill_limit |
- | lmtp_sender_dependent_authentication = no | + | lmtp_reply_filter = |
- | lmtp_skip_5xx_greeting = yes | + | lmtp_rset_timeout = 20s |
- | lmtp_skip_quit_response = no | + | lmtp_sasl_auth_cache_name = |
- | lmtp_starttls_timeout = 300s | + | lmtp_sasl_auth_cache_time = 90d |
- | lmtp_tcp_port = 24 | + | lmtp_sasl_auth_enable = no |
- | lmtp_tls_CAfile = | + | lmtp_sasl_auth_soft_bounce = yes |
- | lmtp_tls_CApath = | + | lmtp_sasl_mechanism_filter = |
- | lmtp_tls_block_early_mail_reply = no | + | lmtp_sasl_password_maps = |
- | lmtp_tls_cert_file = | + | lmtp_sasl_path = |
- | lmtp_tls_ciphers = medium | + | lmtp_sasl_security_options = noplaintext, |
- | lmtp_tls_dcert_file = | + | lmtp_sasl_tls_security_options = $lmtp_sasl_security_options |
- | lmtp_tls_dkey_file = $lmtp_tls_dcert_file | + | lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options |
- | lmtp_tls_eccert_file = | + | lmtp_sasl_type = cyrus |
- | lmtp_tls_eckey_file = $lmtp_tls_eccert_file | + | lmtp_send_dummy_mail_auth = no |
- | lmtp_tls_enforce_peername = yes | + | lmtp_send_xforward_command = no |
- | lmtp_tls_exclude_ciphers = | + | lmtp_sender_dependent_authentication = no |
- | lmtp_tls_fingerprint_cert_match = | + | lmtp_skip_5xx_greeting = yes |
- | lmtp_tls_fingerprint_digest = md5 | + | lmtp_skip_quit_response = no |
- | lmtp_tls_force_insecure_host_tlsa_lookup = no | + | lmtp_starttls_timeout = 300s |
- | lmtp_tls_key_file = $lmtp_tls_cert_file | + | lmtp_tcp_port = 24 |
- | lmtp_tls_loglevel = 0 | + | lmtp_tls_CAfile = |
- | lmtp_tls_mandatory_ciphers = medium | + | lmtp_tls_CApath = |
- | lmtp_tls_mandatory_exclude_ciphers = | + | lmtp_tls_block_early_mail_reply = no |
- | lmtp_tls_mandatory_protocols = !SSLv2, !SSLv3 | + | lmtp_tls_cert_file = |
- | lmtp_tls_note_starttls_offer = no | + | lmtp_tls_ciphers = medium |
- | lmtp_tls_per_site = | + | lmtp_tls_dcert_file = |
- | lmtp_tls_policy_maps = | + | lmtp_tls_dkey_file = $lmtp_tls_dcert_file |
- | lmtp_tls_protocols = !SSLv2, !SSLv3 | + | lmtp_tls_eccert_file = |
- | lmtp_tls_scert_verifydepth = 9 | + | lmtp_tls_eckey_file = $lmtp_tls_eccert_file |
- | lmtp_tls_secure_cert_match = nexthop | + | lmtp_tls_enforce_peername = yes |
- | lmtp_tls_security_level = | + | lmtp_tls_exclude_ciphers = |
- | lmtp_tls_session_cache_database = | + | lmtp_tls_fingerprint_cert_match = |
- | lmtp_tls_session_cache_timeout = 3600s | + | lmtp_tls_fingerprint_digest = md5 |
- | lmtp_tls_trust_anchor_file = | + | lmtp_tls_force_insecure_host_tlsa_lookup = no |
- | lmtp_tls_verify_cert_match = hostname | + | lmtp_tls_key_file = $lmtp_tls_cert_file |
- | lmtp_use_tls | + | lmtp_tls_loglevel = 0 |
- | lmtp_xforward_timeout = 300s | + | lmtp_tls_mandatory_ciphers = medium |
- | lmtps_delivery_slot_cost | + | lmtp_tls_mandatory_exclude_ciphers = |
- | lmtps_delivery_slot_discount | + | lmtp_tls_mandatory_protocols = !SSLv2, !SSLv3 |
- | lmtps_delivery_slot_loan | + | lmtp_tls_note_starttls_offer = no |
- | lmtps_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit | + | lmtp_tls_per_site = |
- | lmtps_destination_concurrency_limit = $default_destination_concurrency_limit | + | lmtp_tls_policy_maps = |
- | lmtps_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback | + | lmtp_tls_protocols = !SSLv2, !SSLv3 |
- | lmtps_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback | + | lmtp_tls_scert_verifydepth = 9 |
- | lmtps_destination_rate_delay = $default_destination_rate_delay | + | lmtp_tls_secure_cert_match = nexthop |
- | lmtps_destination_recipient_limit = $default_destination_recipient_limit | + | lmtp_tls_security_level = |
- | lmtps_extra_recipient_limit = $default_extra_recipient_limit | + | lmtp_tls_session_cache_database = |
- | lmtps_initial_destination_concurrency = $initial_destination_concurrency | + | lmtp_tls_session_cache_timeout = 3600s |
- | lmtps_minimum_delivery_slots = $default_minimum_delivery_slots | + | lmtp_tls_trust_anchor_file = |
- | lmtps_recipient_limit = $default_recipient_limit | + | lmtp_tls_verify_cert_match = hostname |
- | lmtps_recipient_refill_delay = $default_recipient_refill_delay | + | lmtp_tls_wrappermode |
- | lmtps_recipient_refill_limit = $default_recipient_refill_limit | + | lmtp_transport_rate_delay |
- | local_command_shell = | + | lmtp_use_tls |
- | local_delivery_slot_cost = $default_delivery_slot_cost | + | lmtp_xforward_timeout |
- | local_delivery_slot_discount = $default_delivery_slot_discount | + | local_command_shell = |
- | local_delivery_slot_loan = $default_delivery_slot_loan | + | local_delivery_slot_cost = $default_delivery_slot_cost |
- | local_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit | + | local_delivery_slot_discount = $default_delivery_slot_discount |
- | local_destination_concurrency_limit = 2 | + | local_delivery_slot_loan = $default_delivery_slot_loan |
- | local_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback | + | local_delivery_status_filter = $default_delivery_status_filter |
- | local_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback | + | local_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit |
- | local_destination_rate_delay = $default_destination_rate_delay | + | local_destination_concurrency_limit = 2 |
- | local_destination_recipient_limit = 1 | + | local_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback |
- | local_extra_recipient_limit = $default_extra_recipient_limit | + | local_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback |
- | local_header_rewrite_clients = permit_inet_interfaces | + | local_destination_rate_delay = $default_destination_rate_delay |
- | local_initial_destination_concurrency = $initial_destination_concurrency | + | local_destination_recipient_limit = 1 |
- | local_minimum_delivery_slots = $default_minimum_delivery_slots | + | local_extra_recipient_limit = $default_extra_recipient_limit |
- | local_recipient_limit = $default_recipient_limit | + | local_header_rewrite_clients = permit_inet_interfaces |
- | local_recipient_maps = proxy: | + | local_initial_destination_concurrency = $initial_destination_concurrency |
- | local_recipient_refill_delay = $default_recipient_refill_delay | + | local_minimum_delivery_slots = $default_minimum_delivery_slots |
- | local_recipient_refill_limit = $default_recipient_refill_limit | + | local_recipient_limit = $default_recipient_limit |
- | local_transport = local: | + | local_recipient_maps = proxy: |
- | luser_relay = | + | local_recipient_refill_delay = $default_recipient_refill_delay |
- | mail_name = Postfix | + | local_recipient_refill_limit = $default_recipient_refill_limit |
- | mail_owner = postfix | + | local_transport = local: |
- | mail_release_date = 20150720 | + | local_transport_rate_delay = $default_transport_rate_delay |
- | mail_spool_directory = / | + | luser_relay = |
- | mail_version = 2.11.6 | + | mail_name = Postfix |
- | mailbox_command = | + | mail_owner = postfix |
- | mailbox_command_maps = | + | mail_release_date = 20181124 |
- | mailbox_delivery_lock = fcntl, dotlock | + | mail_spool_directory = /var/mail |
- | mailbox_size_limit = 51200000 | + | mail_version = 3.3.2 |
- | mailbox_transport = | + | mailbox_command = |
- | mailbox_transport_maps = | + | mailbox_command_maps = |
- | mailq_path = / | + | mailbox_delivery_lock = fcntl, dotlock |
- | manpage_directory = / | + | mailbox_size_limit = 51200000 |
- | maps_rbl_domains = | + | mailbox_transport = |
- | maps_rbl_reject_code = 554 | + | mailbox_transport_maps = |
- | masquerade_classes = envelope_sender, | + | mailq_path = / |
- | masquerade_domains = | + | manpage_directory = / |
- | masquerade_exceptions = | + | maps_rbl_domains = |
- | master_service_disable = | + | maps_rbl_reject_code = 554 |
- | max_idle = 100s | + | masquerade_classes = envelope_sender, |
- | max_use = 100 | + | masquerade_domains = |
- | maximal_backoff_time = 4000s | + | masquerade_exceptions = |
- | maximal_queue_lifetime = 5d | + | master_service_disable = |
- | message_reject_characters = | + | max_idle = 100s |
- | message_size_limit = 10240000 | + | max_use = 100 |
- | message_strip_characters = | + | maximal_backoff_time = 4000s |
- | milter_command_timeout = 30s | + | maximal_queue_lifetime = 5d |
- | milter_connect_macros = j {daemon_name} v | + | message_drop_headers = bcc, content-length, |
- | milter_connect_timeout = 30s | + | message_reject_characters = |
- | milter_content_timeout = 300s | + | message_size_limit = 10240000 |
- | milter_data_macros = i | + | message_strip_characters = |
- | milter_default_action = tempfail | + | meta_directory = / |
- | milter_end_of_data_macros = i | + | milter_command_timeout = 30s |
- | milter_end_of_header_macros = i | + | milter_connect_macros = j {daemon_name} {daemon_addr} v |
- | milter_header_checks = | + | milter_connect_timeout = 30s |
- | milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer} | + | milter_content_timeout = 300s |
- | milter_macro_daemon_name = $myhostname | + | milter_data_macros = i |
- | milter_macro_v = $mail_name $mail_version | + | milter_default_action = tempfail |
- | milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr} {mail_host} {mail_mailer} | + | milter_end_of_data_macros = i |
- | milter_protocol = 6 | + | milter_end_of_header_macros = i |
- | milter_rcpt_macros = i {rcpt_addr} {rcpt_host} {rcpt_mailer} | + | milter_header_checks = |
- | milter_unknown_command_macros = | + | milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer} |
- | mime_boundary_length_limit = 2048 | + | milter_macro_daemon_name = $myhostname |
- | mime_header_checks = $header_checks | + | milter_macro_defaults = |
- | mime_nesting_limit = 100 | + | milter_macro_v = $mail_name $mail_version |
- | minimal_backoff_time = 300s | + | milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr} {mail_host} {mail_mailer} |
- | multi_instance_directories = | + | milter_protocol = 6 |
- | multi_instance_enable = no | + | milter_rcpt_macros = i {rcpt_addr} {rcpt_host} {rcpt_mailer} |
- | multi_instance_group = | + | milter_unknown_command_macros = |
- | multi_instance_name = | + | mime_boundary_length_limit = 2048 |
- | multi_instance_wrapper = | + | mime_header_checks = $header_checks |
- | multi_recipient_bounce_reject_code = 550 | + | mime_nesting_limit = 100 |
- | mydestination = $myhostname, | + | minimal_backoff_time = 300s |
- | mydomain = dmz.nausch.org | + | multi_instance_directories = |
- | myhostname = vml000087.dmz.nausch.org | + | multi_instance_enable = no |
- | mynetworks = 127.0.0.0/8 10.0.0.0/24 [::1]/128 [fe80:: | + | multi_instance_group = |
- | mynetworks_style = subnet | + | multi_instance_name = |
- | myorigin = $myhostname | + | multi_instance_wrapper = |
- | nested_header_checks = $header_checks | + | multi_recipient_bounce_reject_code = 550 |
- | newaliases_path = / | + | mydestination = $myhostname, |
- | non_fqdn_reject_code = 504 | + | mydomain = dmz.nausch.org |
- | non_smtpd_milters = | + | myhostname = vml000080.dmz.nausch.org |
- | notify_classes = resource, software | + | mynetworks = 127.0.0.0/8 10.0.0.0/24 [::1]/128 [fe80:: |
- | owner_request_special = yes | + | mynetworks_style = ${{$compatibility_level} < {2} ? {subnet} : {host}} |
- | parent_domain_matches_subdomains = debug_peer_list, | + | myorigin = $myhostname |
- | permit_mx_backup_networks = | + | nested_header_checks = $header_checks |
- | pickup_service_name = pickup | + | newaliases_path = / |
- | plaintext_reject_code = 450 | + | non_fqdn_reject_code = 504 |
- | postmulti_control_commands = reload flush | + | non_smtpd_milters = |
- | postmulti_start_commands = start | + | notify_classes = resource, software |
- | postmulti_stop_commands = stop abort drain quick-stop | + | openssl_path = openssl |
- | postscreen_access_list = permit_mynetworks | + | owner_request_special = yes |
- | postscreen_bare_newline_action = ignore | + | parent_domain_matches_subdomains = debug_peer_list, |
- | postscreen_bare_newline_enable = no | + | permit_mx_backup_networks = |
- | postscreen_bare_newline_ttl = 30d | + | pickup_service_name = pickup |
- | postscreen_blacklist_action = ignore | + | pipe_delivery_status_filter = $default_delivery_status_filter |
- | postscreen_cache_cleanup_interval = 12h | + | plaintext_reject_code = 450 |
- | postscreen_cache_map = btree: | + | postmulti_control_commands = reload flush |
- | postscreen_cache_retention_time = 7d | + | postmulti_start_commands = start |
- | postscreen_client_connection_count_limit = $smtpd_client_connection_count_limit | + | postmulti_stop_commands = stop abort drain quick-stop |
- | postscreen_command_count_limit = 20 | + | postscreen_access_list = permit_mynetworks |
- | postscreen_command_filter = | + | postscreen_bare_newline_action = ignore |
- | postscreen_command_time_limit = ${stress? | + | postscreen_bare_newline_enable = no |
- | postscreen_disable_vrfy_command = $disable_vrfy_command | + | postscreen_bare_newline_ttl = 30d |
- | postscreen_discard_ehlo_keyword_address_maps = $smtpd_discard_ehlo_keyword_address_maps | + | postscreen_blacklist_action = ignore |
- | postscreen_discard_ehlo_keywords = $smtpd_discard_ehlo_keywords | + | postscreen_cache_cleanup_interval = 12h |
- | postscreen_dnsbl_action = ignore | + | postscreen_cache_map = btree: |
- | postscreen_dnsbl_reply_map = | + | postscreen_cache_retention_time = 7d |
- | postscreen_dnsbl_sites = | + | postscreen_client_connection_count_limit = $smtpd_client_connection_count_limit |
- | postscreen_dnsbl_threshold = 1 | + | postscreen_command_count_limit = 20 |
- | postscreen_dnsbl_ttl | + | postscreen_command_filter = |
- | postscreen_dnsbl_whitelist_threshold = 0 | + | postscreen_command_time_limit = ${stress?{10}:{300}}s |
- | postscreen_enforce_tls = $smtpd_enforce_tls | + | postscreen_disable_vrfy_command = $disable_vrfy_command |
- | postscreen_expansion_filter = $smtpd_expansion_filter | + | postscreen_discard_ehlo_keyword_address_maps = $smtpd_discard_ehlo_keyword_address_maps |
- | postscreen_forbidden_commands = $smtpd_forbidden_commands | + | postscreen_discard_ehlo_keywords = $smtpd_discard_ehlo_keywords |
- | postscreen_greet_action = ignore | + | postscreen_dnsbl_action = ignore |
- | postscreen_greet_banner = $smtpd_banner | + | postscreen_dnsbl_max_ttl = ${postscreen_dnsbl_ttl? |
- | postscreen_greet_ttl = 1d | + | postscreen_dnsbl_min_ttl = 60s |
- | postscreen_greet_wait = ${stress?2}${stress:6}s | + | postscreen_dnsbl_reply_map = |
- | postscreen_helo_required = $smtpd_helo_required | + | postscreen_dnsbl_sites = |
- | postscreen_non_smtp_command_action = drop | + | postscreen_dnsbl_threshold = 1 |
- | postscreen_non_smtp_command_enable = no | + | postscreen_dnsbl_timeout |
- | postscreen_non_smtp_command_ttl = 30d | + | postscreen_dnsbl_whitelist_threshold = 0 |
- | postscreen_pipelining_action = enforce | + | postscreen_enforce_tls = $smtpd_enforce_tls |
- | postscreen_pipelining_enable = no | + | postscreen_expansion_filter = $smtpd_expansion_filter |
- | postscreen_pipelining_ttl = 30d | + | postscreen_forbidden_commands = $smtpd_forbidden_commands |
- | postscreen_post_queue_limit = $default_process_limit | + | postscreen_greet_action = ignore |
- | postscreen_pre_queue_limit = $default_process_limit | + | postscreen_greet_banner = $smtpd_banner |
- | postscreen_reject_footer = $smtpd_reject_footer | + | postscreen_greet_ttl = 1d |
- | postscreen_tls_security_level = $smtpd_tls_security_level | + | postscreen_greet_wait = ${stress?{2}:{6}}s |
- | postscreen_upstream_proxy_protocol = | + | postscreen_helo_required = $smtpd_helo_required |
- | postscreen_upstream_proxy_timeout = 5s | + | postscreen_non_smtp_command_action = drop |
- | postscreen_use_tls = $smtpd_use_tls | + | postscreen_non_smtp_command_enable = no |
- | postscreen_watchdog_timeout = 10s | + | postscreen_non_smtp_command_ttl = 30d |
- | postscreen_whitelist_interfaces = static: | + | postscreen_pipelining_action = enforce |
- | prepend_delivered_header = command, file, forward | + | postscreen_pipelining_enable = no |
- | process_id = 10682 | + | postscreen_pipelining_ttl = 30d |
- | process_id_directory = pid | + | postscreen_post_queue_limit = $default_process_limit |
- | process_name = postconf | + | postscreen_pre_queue_limit = $default_process_limit |
- | propagate_unmatched_extensions = canonical, virtual | + | postscreen_reject_footer = $smtpd_reject_footer |
- | proxy_interfaces = | + | postscreen_tls_security_level = $smtpd_tls_security_level |
- | proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps $alias_maps | + | postscreen_upstream_proxy_protocol = |
- | proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name $address_verify_map $postscreen_cache_map | + | postscreen_upstream_proxy_timeout = 5s |
- | proxymap_service_name = proxymap | + | postscreen_use_tls = $smtpd_use_tls |
- | proxywrite_service_name = proxywrite | + | postscreen_watchdog_timeout = 10s |
- | qmgr_clog_warn_time = 300s | + | postscreen_whitelist_interfaces = static: |
- | qmgr_daemon_timeout = 1000s | + | prepend_delivered_header = command, file, forward |
- | qmgr_fudge_factor = 100 | + | process_id = 14166 |
- | qmgr_ipc_timeout = 60s | + | process_id_directory = pid |
- | qmgr_message_active_limit = 20000 | + | process_name = postconf |
- | qmgr_message_recipient_limit = 20000 | + | propagate_unmatched_extensions = canonical, virtual |
- | qmgr_message_recipient_minimum = 10 | + | proxy_interfaces = |
- | qmqpd_authorized_clients = | + | proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps $alias_maps |
- | qmqpd_client_port_logging = no | + | proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name $address_verify_map $postscreen_cache_map |
- | qmqpd_error_delay = 1s | + | proxymap_service_name = proxymap |
- | qmqpd_timeout = 300s | + | proxywrite_service_name = proxywrite |
- | queue_directory = / | + | qmgr_clog_warn_time = 300s |
- | queue_file_attribute_count_limit = 100 | + | qmgr_daemon_timeout = 1000s |
- | queue_minfree = 0 | + | qmgr_fudge_factor = 100 |
- | queue_run_delay = 300s | + | qmgr_ipc_timeout = 60s |
- | queue_service_name = qmgr | + | qmgr_message_active_limit = 20000 |
- | rbl_reply_maps = | + | qmgr_message_recipient_limit = 20000 |
- | readme_directory = no | + | qmgr_message_recipient_minimum = 10 |
- | receive_override_options = | + | qmqpd_authorized_clients = |
- | recipient_bcc_maps = | + | qmqpd_client_port_logging = no |
- | recipient_canonical_classes = envelope_recipient, | + | qmqpd_error_delay = 1s |
- | recipient_canonical_maps = | + | qmqpd_timeout = 300s |
- | recipient_delimiter = | + | queue_directory = / |
- | reject_code = 554 | + | queue_file_attribute_count_limit = 100 |
- | reject_tempfail_action = defer_if_permit | + | queue_minfree = 0 |
- | relay_clientcerts = | + | queue_run_delay = 300s |
- | relay_delivery_slot_cost = $default_delivery_slot_cost | + | queue_service_name = qmgr |
- | relay_delivery_slot_discount = $default_delivery_slot_discount | + | rbl_reply_maps = |
- | relay_delivery_slot_loan = $default_delivery_slot_loan | + | readme_directory = no |
- | relay_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit | + | receive_override_options = |
- | relay_destination_concurrency_limit = $default_destination_concurrency_limit | + | recipient_bcc_maps = |
- | relay_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback | + | recipient_canonical_classes = envelope_recipient, |
- | relay_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback | + | recipient_canonical_maps = |
- | relay_destination_rate_delay = $default_destination_rate_delay | + | recipient_delimiter = |
- | relay_destination_recipient_limit = $default_destination_recipient_limit | + | reject_code = 554 |
- | relay_domains = $mydestination | + | reject_tempfail_action = defer_if_permit |
- | relay_domains_reject_code = 554 | + | relay_clientcerts = |
- | relay_extra_recipient_limit = $default_extra_recipient_limit | + | relay_delivery_slot_cost = $default_delivery_slot_cost |
- | relay_initial_destination_concurrency = $initial_destination_concurrency | + | relay_delivery_slot_discount = $default_delivery_slot_discount |
- | relay_minimum_delivery_slots = $default_minimum_delivery_slots | + | relay_delivery_slot_loan = $default_delivery_slot_loan |
- | relay_recipient_limit = $default_recipient_limit | + | relay_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit |
- | relay_recipient_maps = | + | relay_destination_concurrency_limit = $default_destination_concurrency_limit |
- | relay_recipient_refill_delay = $default_recipient_refill_delay | + | relay_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback |
- | relay_recipient_refill_limit = $default_recipient_refill_limit | + | relay_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback |
- | relay_transport = relay | + | relay_destination_rate_delay = $default_destination_rate_delay |
- | relayhost = | + | relay_destination_recipient_limit = $default_destination_recipient_limit |
- | relocated_maps = | + | relay_domains = ${{$compatibility_level} < {2} ? {$mydestination} : {}} |
- | remote_header_rewrite_domain = | + | relay_domains_reject_code = 554 |
- | require_home_directory = no | + | relay_extra_recipient_limit = $default_extra_recipient_limit |
- | reset_owner_alias = no | + | relay_initial_destination_concurrency = $initial_destination_concurrency |
- | resolve_dequoted_address = yes | + | relay_minimum_delivery_slots = $default_minimum_delivery_slots |
- | resolve_null_domain = no | + | relay_recipient_limit = $default_recipient_limit |
- | resolve_numeric_domain = no | + | relay_recipient_maps = |
- | retry_delivery_slot_cost = $default_delivery_slot_cost | + | relay_recipient_refill_delay = $default_recipient_refill_delay |
- | retry_delivery_slot_discount = $default_delivery_slot_discount | + | relay_recipient_refill_limit = $default_recipient_refill_limit |
- | retry_delivery_slot_loan = $default_delivery_slot_loan | + | relay_transport = relay |
- | retry_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit | + | relay_transport_rate_delay = $default_transport_rate_delay |
- | retry_destination_concurrency_limit = $default_destination_concurrency_limit | + | relayhost = |
- | retry_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback | + | relocated_maps = |
- | retry_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback | + | remote_header_rewrite_domain = |
- | retry_destination_rate_delay = $default_destination_rate_delay | + | require_home_directory = no |
- | retry_destination_recipient_limit = $default_destination_recipient_limit | + | reset_owner_alias = no |
- | retry_extra_recipient_limit = $default_extra_recipient_limit | + | resolve_dequoted_address = yes |
- | retry_initial_destination_concurrency = $initial_destination_concurrency | + | resolve_null_domain = no |
- | retry_minimum_delivery_slots = $default_minimum_delivery_slots | + | resolve_numeric_domain = no |
- | retry_recipient_limit = $default_recipient_limit | + | retry_delivery_slot_cost = $default_delivery_slot_cost |
- | retry_recipient_refill_delay = $default_recipient_refill_delay | + | retry_delivery_slot_discount = $default_delivery_slot_discount |
- | retry_recipient_refill_limit = $default_recipient_refill_limit | + | retry_delivery_slot_loan = $default_delivery_slot_loan |
- | rewrite_service_name = rewrite | + | retry_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit |
- | sample_directory = / | + | retry_destination_concurrency_limit = $default_destination_concurrency_limit |
- | send_cyrus_sasl_authzid = no | + | retry_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback |
- | sender_bcc_maps = | + | retry_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback |
- | sender_canonical_classes = envelope_sender, | + | retry_destination_rate_delay = $default_destination_rate_delay |
- | sender_canonical_maps = | + | retry_destination_recipient_limit = $default_destination_recipient_limit |
- | sender_dependent_default_transport_maps = | + | retry_extra_recipient_limit = $default_extra_recipient_limit |
- | sender_dependent_relayhost_maps = | + | retry_initial_destination_concurrency = $initial_destination_concurrency |
- | sendmail_fix_line_endings = always | + | retry_minimum_delivery_slots = $default_minimum_delivery_slots |
- | sendmail_path = / | + | retry_recipient_limit = $default_recipient_limit |
- | service_throttle_time = 60s | + | retry_recipient_refill_delay = $default_recipient_refill_delay |
- | setgid_group = postdrop | + | retry_recipient_refill_limit = $default_recipient_refill_limit |
- | show_user_unknown_table_name = yes | + | retry_transport_rate_delay = $default_transport_rate_delay |
- | showq_service_name = showq | + | rewrite_service_name = rewrite |
- | smtp_address_preference = any | + | sample_directory = / |
- | smtp_always_send_ehlo = yes | + | send_cyrus_sasl_authzid = no |
- | smtp_bind_address = | + | sender_bcc_maps = |
- | smtp_bind_address6 = | + | sender_canonical_classes = envelope_sender, |
- | smtp_body_checks = | + | sender_canonical_maps = |
- | smtp_cname_overrides_servername = no | + | sender_dependent_default_transport_maps = |
- | smtp_connect_timeout = 30s | + | sender_dependent_relayhost_maps = |
- | smtp_connection_cache_destinations = | + | sendmail_fix_line_endings = always |
- | smtp_connection_cache_on_demand = yes | + | sendmail_path = / |
- | smtp_connection_cache_time_limit = 2s | + | service_name = |
- | smtp_connection_reuse_count_limit = 0 | + | service_throttle_time = 60s |
- | smtp_connection_reuse_time_limit = 300s | + | setgid_group = postdrop |
- | smtp_data_done_timeout = 600s | + | shlib_directory = / |
- | smtp_data_init_timeout = 120s | + | show_user_unknown_table_name = yes |
- | smtp_data_xfer_timeout = 180s | + | showq_service_name = showq |
- | smtp_defer_if_no_mx_address_found = no | + | smtp_address_preference = any |
- | smtp_delivery_slot_cost = $default_delivery_slot_cost | + | smtp_address_verify_target = rcpt |
- | smtp_delivery_slot_discount = $default_delivery_slot_discount | + | smtp_always_send_ehlo = yes |
- | smtp_delivery_slot_loan = $default_delivery_slot_loan | + | smtp_balance_inet_protocols = yes |
- | smtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit | + | smtp_bind_address = |
- | smtp_destination_concurrency_limit = $default_destination_concurrency_limit | + | smtp_bind_address6 = |
- | smtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback | + | smtp_body_checks = |
- | smtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback | + | smtp_cname_overrides_servername = no |
- | smtp_destination_rate_delay = $default_destination_rate_delay | + | smtp_connect_timeout = 30s |
- | smtp_destination_recipient_limit = $default_destination_recipient_limit | + | smtp_connection_cache_destinations = |
- | smtp_discard_ehlo_keyword_address_maps = | + | smtp_connection_cache_on_demand = yes |
- | smtp_discard_ehlo_keywords = | + | smtp_connection_cache_time_limit = 2s |
- | smtp_dns_resolver_options = | + | smtp_connection_reuse_count_limit = 0 |
- | smtp_dns_support_level = | + | smtp_connection_reuse_time_limit = 300s |
- | smtp_enforce_tls = no | + | smtp_data_done_timeout = 600s |
- | smtp_extra_recipient_limit = $default_extra_recipient_limit | + | smtp_data_init_timeout = 120s |
- | smtp_fallback_relay = $fallback_relay | + | smtp_data_xfer_timeout = 180s |
- | smtp_generic_maps = | + | smtp_defer_if_no_mx_address_found = no |
- | smtp_header_checks = | + | smtp_delivery_slot_cost = $default_delivery_slot_cost |
- | smtp_helo_name = $myhostname | + | smtp_delivery_slot_discount = $default_delivery_slot_discount |
- | smtp_helo_timeout = 300s | + | smtp_delivery_slot_loan = $default_delivery_slot_loan |
- | smtp_host_lookup = dns | + | smtp_delivery_status_filter = $default_delivery_status_filter |
- | smtp_initial_destination_concurrency = $initial_destination_concurrency | + | smtp_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit |
- | smtp_line_length_limit = 998 | + | smtp_destination_concurrency_limit = $default_destination_concurrency_limit |
- | smtp_mail_timeout = 300s | + | smtp_destination_concurrency_negative_feedback = $default_destination_concurrency_negative_feedback |
- | smtp_mime_header_checks = | + | smtp_destination_concurrency_positive_feedback = $default_destination_concurrency_positive_feedback |
- | smtp_minimum_delivery_slots = $default_minimum_delivery_slots | + | smtp_destination_rate_delay = $default_destination_rate_delay |
- | smtp_mx_address_limit = 5 | + | smtp_destination_recipient_limit = $default_destination_recipient_limit |
- | smtp_mx_session_limit = 2 | + | smtp_discard_ehlo_keyword_address_maps = |
- | smtp_nested_header_checks = | + | smtp_discard_ehlo_keywords = |
- | smtp_never_send_ehlo = no | + | smtp_dns_reply_filter = |
- | smtp_per_record_deadline = no | + | smtp_dns_resolver_options = |
- | smtp_pix_workaround_delay_time = 10s | + | smtp_dns_support_level = |
- | smtp_pix_workaround_maps = | + | smtp_enforce_tls = no |
- | smtp_pix_workaround_threshold_time = 500s | + | smtp_extra_recipient_limit = $default_extra_recipient_limit |
- | smtp_pix_workarounds = disable_esmtp, | + | smtp_fallback_relay = $fallback_relay |
- | smtp_quit_timeout = 300s | + | smtp_generic_maps = |
- | smtp_quote_rfc821_envelope = yes | + | smtp_header_checks = |
- | smtp_randomize_addresses = yes | + | smtp_helo_name = $myhostname |
- | smtp_rcpt_timeout = 300s | + | smtp_helo_timeout = 300s |
- | smtp_recipient_limit = $default_recipient_limit | + | smtp_host_lookup = dns |
- | smtp_recipient_refill_delay = $default_recipient_refill_delay | + | smtp_initial_destination_concurrency = $initial_destination_concurrency |
- | smtp_recipient_refill_limit = $default_recipient_refill_limit | + | smtp_line_length_limit = 998 |
- | smtp_reply_filter = | + | smtp_mail_timeout = 300s |
- | smtp_rset_timeout = 20s | + | smtp_mime_header_checks = |
- | smtp_sasl_auth_cache_name = | + | smtp_minimum_delivery_slots = $default_minimum_delivery_slots |
- | smtp_sasl_auth_cache_time = 90d | + | smtp_mx_address_limit = 5 |
- | smtp_sasl_auth_enable = no | + | smtp_mx_session_limit = 2 |
- | smtp_sasl_auth_soft_bounce = yes | + | smtp_nested_header_checks = |
- | smtp_sasl_mechanism_filter = | + | smtp_never_send_ehlo = no |
- | smtp_sasl_password_maps = | + | smtp_per_record_deadline = no |
- | smtp_sasl_path = | + | smtp_pix_workaround_delay_time = 10s |
- | smtp_sasl_security_options = noplaintext, | + | smtp_pix_workaround_maps = |
- | smtp_sasl_tls_security_options = $smtp_sasl_security_options | + | smtp_pix_workaround_threshold_time = 500s |
- | smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options | + | smtp_pix_workarounds = disable_esmtp, |
- | smtp_sasl_type = cyrus | + | smtp_quit_timeout = 300s |
- | smtp_send_dummy_mail_auth = no | + | smtp_quote_rfc821_envelope = yes |
- | smtp_send_xforward_command = no | + | smtp_randomize_addresses = yes |
- | smtp_sender_dependent_authentication = no | + | smtp_rcpt_timeout = 300s |
- | smtp_skip_5xx_greeting = yes | + | smtp_recipient_limit = $default_recipient_limit |
- | smtp_skip_quit_response = yes | + | smtp_recipient_refill_delay = $default_recipient_refill_delay |
- | smtp_starttls_timeout = 300s | + | smtp_recipient_refill_limit = $default_recipient_refill_limit |
- | smtp_tls_CAfile = | + | smtp_reply_filter = |
- | smtp_tls_CApath = | + | smtp_rset_timeout = 20s |
- | smtp_tls_block_early_mail_reply = no | + | smtp_sasl_auth_cache_name = |
- | smtp_tls_cert_file = | + | smtp_sasl_auth_cache_time = 90d |
- | smtp_tls_ciphers = medium | + | smtp_sasl_auth_enable = no |
- | smtp_tls_dcert_file = | + | smtp_sasl_auth_soft_bounce = yes |
- | smtp_tls_dkey_file = $smtp_tls_dcert_file | + | smtp_sasl_mechanism_filter = |
- | smtp_tls_eccert_file = | + | smtp_sasl_password_maps = |
- | smtp_tls_eckey_file = $smtp_tls_eccert_file | + | smtp_sasl_path = |
- | smtp_tls_enforce_peername = yes | + | smtp_sasl_security_options = noplaintext, |
- | smtp_tls_exclude_ciphers = | + | smtp_sasl_tls_security_options = $smtp_sasl_security_options |
- | smtp_tls_fingerprint_cert_match = | + | smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options |
- | smtp_tls_fingerprint_digest = md5 | + | smtp_sasl_type = cyrus |
- | smtp_tls_force_insecure_host_tlsa_lookup = no | + | smtp_send_dummy_mail_auth = no |
- | smtp_tls_key_file = $smtp_tls_cert_file | + | smtp_send_xforward_command = no |
- | smtp_tls_loglevel = 0 | + | smtp_sender_dependent_authentication = no |
- | smtp_tls_mandatory_ciphers = medium | + | smtp_skip_5xx_greeting = yes |
- | smtp_tls_mandatory_exclude_ciphers = | + | smtp_skip_quit_response = yes |
- | smtp_tls_mandatory_protocols = !SSLv2, !SSLv3 | + | smtp_starttls_timeout = 300s |
- | smtp_tls_note_starttls_offer = no | + | smtp_tcp_port = smtp |
- | smtp_tls_per_site = | + | smtp_tls_CAfile = |
- | smtp_tls_policy_maps = | + | smtp_tls_CApath = |
- | smtp_tls_protocols = !SSLv2, !SSLv3 | + | smtp_tls_block_early_mail_reply = no |
- | smtp_tls_scert_verifydepth = 9 | + | smtp_tls_cert_file = |
- | smtp_tls_secure_cert_match = nexthop, dot-nexthop | + | smtp_tls_ciphers = medium |
- | smtp_tls_security_level = | + | smtp_tls_dane_insecure_mx_policy = dane |
- | smtp_tls_session_cache_database = | + | smtp_tls_dcert_file = |
- | smtp_tls_session_cache_timeout = 3600s | + | smtp_tls_dkey_file = $smtp_tls_dcert_file |
- | smtp_tls_trust_anchor_file = | + | smtp_tls_eccert_file = |
- | smtp_tls_verify_cert_match = hostname | + | smtp_tls_eckey_file = $smtp_tls_eccert_file |
- | smtp_use_tls = no | + | smtp_tls_enforce_peername = yes |
- | smtp_xforward_timeout = 300s | + | smtp_tls_exclude_ciphers = |
- | smtpd_authorized_verp_clients = $authorized_verp_clients | + | smtp_tls_fingerprint_cert_match = |
- | smtpd_authorized_xclient_hosts = | + | smtp_tls_fingerprint_digest = md5 |
- | smtpd_authorized_xforward_hosts = | + | smtp_tls_force_insecure_host_tlsa_lookup = no |
- | smtpd_banner = $myhostname ESMTP $mail_name | + | smtp_tls_key_file = $smtp_tls_cert_file |
- | smtpd_client_connection_count_limit = 50 | + | smtp_tls_loglevel = 0 |
- | smtpd_client_connection_rate_limit = 0 | + | smtp_tls_mandatory_ciphers = medium |
- | smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions: | + | smtp_tls_mandatory_exclude_ciphers = |
- | smtpd_client_message_rate_limit = 0 | + | smtp_tls_mandatory_protocols = !SSLv2, !SSLv3 |
- | smtpd_client_new_tls_session_rate_limit = 0 | + | smtp_tls_note_starttls_offer = no |
- | smtpd_client_port_logging = no | + | smtp_tls_per_site = |
- | smtpd_client_recipient_rate_limit = 0 | + | smtp_tls_policy_maps = |
- | smtpd_client_restrictions = | + | smtp_tls_protocols = !SSLv2, !SSLv3 |
- | smtpd_command_filter = | + | smtp_tls_scert_verifydepth = 9 |
- | smtpd_data_restrictions = | + | smtp_tls_secure_cert_match = nexthop, dot-nexthop |
- | smtpd_delay_open_until_valid_rcpt = yes | + | smtp_tls_security_level = |
- | smtpd_delay_reject = yes | + | smtp_tls_session_cache_database = |
- | smtpd_discard_ehlo_keyword_address_maps = | + | smtp_tls_session_cache_timeout = 3600s |
- | smtpd_discard_ehlo_keywords = | + | smtp_tls_trust_anchor_file = |
- | smtpd_end_of_data_restrictions = | + | smtp_tls_verify_cert_match = hostname |
- | smtpd_enforce_tls = no | + | smtp_tls_wrappermode = no |
- | smtpd_error_sleep_time = 1s | + | smtp_transport_rate_delay = $default_transport_rate_delay |
- | smtpd_etrn_restrictions = | + | smtp_use_tls = no |
- | smtpd_expansion_filter = \t\40!"# | + | smtp_xforward_timeout = 300s |
- | smtpd_forbidden_commands = CONNECT GET POST | + | smtpd_authorized_verp_clients = $authorized_verp_clients |
- | smtpd_hard_error_limit = ${stress?1}${stress:20} | + | smtpd_authorized_xclient_hosts = |
- | smtpd_helo_required = no | + | smtpd_authorized_xforward_hosts = |
- | smtpd_helo_restrictions = | + | smtpd_banner = $myhostname ESMTP $mail_name |
- | smtpd_history_flush_threshold = 100 | + | smtpd_client_auth_rate_limit = 0 |
- | smtpd_junk_command_limit = ${stress?1}${stress:100} | + | smtpd_client_connection_count_limit = 50 |
- | smtpd_log_access_permit_actions = | + | smtpd_client_connection_rate_limit = 0 |
- | smtpd_milters = | + | smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions: |
- | smtpd_noop_commands = | + | smtpd_client_message_rate_limit = 0 |
- | smtpd_null_access_lookup_key = <> | + | smtpd_client_new_tls_session_rate_limit = 0 |
- | smtpd_peername_lookup = yes | + | smtpd_client_port_logging = no |
- | smtpd_per_record_deadline = ${stress? | + | smtpd_client_recipient_rate_limit = 0 |
- | smtpd_policy_service_max_idle = 300s | + | smtpd_client_restrictions = |
- | smtpd_policy_service_max_ttl = 1000s | + | smtpd_command_filter = |
- | smtpd_policy_service_timeout = 100s | + | smtpd_data_restrictions = |
- | smtpd_proxy_ehlo = $myhostname | + | smtpd_delay_open_until_valid_rcpt = yes |
- | smtpd_proxy_filter = | + | smtpd_delay_reject = yes |
- | smtpd_proxy_options = | + | smtpd_discard_ehlo_keyword_address_maps = |
- | smtpd_proxy_timeout = 100s | + | smtpd_discard_ehlo_keywords = |
- | smtpd_recipient_limit = 1000 | + | smtpd_dns_reply_filter = |
- | smtpd_recipient_overshoot_limit = 1000 | + | smtpd_end_of_data_restrictions = |
- | smtpd_recipient_restrictions = | + | smtpd_enforce_tls = no |
- | smtpd_reject_footer = | + | smtpd_error_sleep_time = 1s |
- | smtpd_reject_unlisted_recipient = yes | + | smtpd_etrn_restrictions = |
- | smtpd_reject_unlisted_sender = no | + | smtpd_expansion_filter = \t\40!"# |
- | smtpd_relay_restrictions = permit_mynetworks, | + | smtpd_forbidden_commands = CONNECT GET POST |
- | smtpd_restriction_classes = | + | smtpd_hard_error_limit = ${stress?{1}:{20}} |
- | smtpd_sasl_auth_enable = no | + | smtpd_helo_required = no |
- | smtpd_sasl_authenticated_header = no | + | smtpd_helo_restrictions = |
- | smtpd_sasl_exceptions_networks = | + | smtpd_history_flush_threshold = 100 |
- | smtpd_sasl_local_domain = | + | smtpd_junk_command_limit = ${stress?{1}:{100}} |
- | smtpd_sasl_path = smtpd | + | smtpd_log_access_permit_actions = |
- | smtpd_sasl_security_options = noanonymous | + | smtpd_milter_maps = |
- | smtpd_sasl_service = smtp | + | smtpd_milters = |
- | smtpd_sasl_tls_security_options = $smtpd_sasl_security_options | + | smtpd_noop_commands = |
- | smtpd_sasl_type = cyrus | + | smtpd_null_access_lookup_key = <> |
- | smtpd_sender_login_maps = | + | smtpd_peername_lookup = yes |
- | smtpd_sender_restrictions = | + | smtpd_per_record_deadline = ${stress?{yes}:{no}} |
- | smtpd_service_name = smtpd | + | smtpd_policy_service_default_action = 451 4.3.5 Server configuration problem |
- | smtpd_soft_error_limit = 10 | + | smtpd_policy_service_max_idle = 300s |
- | smtpd_starttls_timeout = ${stress? | + | smtpd_policy_service_max_ttl = 1000s |
- | smtpd_timeout = ${stress? | + | smtpd_policy_service_policy_context = |
- | smtpd_tls_CAfile = | + | smtpd_policy_service_request_limit = 0 |
- | smtpd_tls_CApath = | + | smtpd_policy_service_retry_delay = 1s |
- | smtpd_tls_always_issue_session_ids = yes | + | smtpd_policy_service_timeout = 100s |
- | smtpd_tls_ask_ccert = no | + | smtpd_policy_service_try_limit = 2 |
- | smtpd_tls_auth_only = no | + | smtpd_proxy_ehlo = $myhostname |
- | smtpd_tls_ccert_verifydepth = 9 | + | smtpd_proxy_filter = |
- | smtpd_tls_cert_file = | + | smtpd_proxy_options = |
- | smtpd_tls_ciphers = medium | + | smtpd_proxy_timeout = 100s |
- | smtpd_tls_dcert_file = | + | smtpd_recipient_limit = 1000 |
- | smtpd_tls_dh1024_param_file = | + | smtpd_recipient_overshoot_limit = 1000 |
- | smtpd_tls_dh512_param_file = | + | smtpd_recipient_restrictions = |
- | smtpd_tls_dkey_file = $smtpd_tls_dcert_file | + | smtpd_reject_footer = |
- | smtpd_tls_eccert_file = | + | smtpd_reject_unlisted_recipient = yes |
- | smtpd_tls_eckey_file = $smtpd_tls_eccert_file | + | smtpd_reject_unlisted_sender = no |
- | smtpd_tls_eecdh_grade = strong | + | smtpd_relay_restrictions = ${{$compatibility_level} < {1} ? {} : {permit_mynetworks, |
- | smtpd_tls_exclude_ciphers = | + | smtpd_restriction_classes = |
- | smtpd_tls_fingerprint_digest = md5 | + | smtpd_sasl_auth_enable = no |
- | smtpd_tls_key_file = $smtpd_tls_cert_file | + | smtpd_sasl_authenticated_header = no |
- | smtpd_tls_loglevel = 0 | + | smtpd_sasl_exceptions_networks = |
- | smtpd_tls_mandatory_ciphers = medium | + | smtpd_sasl_local_domain = |
- | smtpd_tls_mandatory_exclude_ciphers = | + | smtpd_sasl_path = smtpd |
- | smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 | + | smtpd_sasl_security_options = noanonymous |
- | smtpd_tls_protocols = !SSLv2, !SSLv3 | + | smtpd_sasl_service = smtp |
- | smtpd_tls_received_header = no | + | smtpd_sasl_tls_security_options = $smtpd_sasl_security_options |
- | smtpd_tls_req_ccert = no | + | smtpd_sasl_type = cyrus |
- | smtpd_tls_security_level = | + | smtpd_sender_login_maps = |
- | smtpd_tls_session_cache_database = | + | smtpd_sender_restrictions = |
- | smtpd_tls_session_cache_timeout = 3600s | + | smtpd_service_name = smtpd |
- | smtpd_tls_wrappermode = no | + | smtpd_soft_error_limit = 10 |
- | smtpd_upstream_proxy_protocol = | + | smtpd_starttls_timeout = ${stress?{10}:{300}}s |
- | smtpd_upstream_proxy_timeout = 5s | + | smtpd_timeout = ${stress?{10}:{300}}s |
- | smtpd_use_tls = no | + | smtpd_tls_CAfile = |
- | soft_bounce = no | + | smtpd_tls_CApath = |
- | stale_lock_time = 500s | + | smtpd_tls_always_issue_session_ids = yes |
- | stress = | + | smtpd_tls_ask_ccert = no |
- | strict_7bit_headers = no | + | smtpd_tls_auth_only = no |
- | strict_8bitmime = no | + | smtpd_tls_ccert_verifydepth = 9 |
- | strict_8bitmime_body = no | + | smtpd_tls_cert_file = |
- | strict_mailbox_ownership = yes | + | smtpd_tls_ciphers = medium |
- | strict_mime_encoding_domain = no | + | smtpd_tls_dcert_file = |
- | strict_rfc821_envelopes = no | + | smtpd_tls_dh1024_param_file = |
- | sun_mailtool_compatibility = no | + | smtpd_tls_dh512_param_file = |
- | swap_bangpath = yes | + | smtpd_tls_dkey_file = $smtpd_tls_dcert_file |
- | syslog_facility = mail | + | smtpd_tls_eccert_file = |
- | syslog_name = ${multi_instance_name:postfix}${multi_instance_name? | + | smtpd_tls_eckey_file = $smtpd_tls_eccert_file |
- | tcp_windowsize = 0 | + | smtpd_tls_eecdh_grade = auto |
- | tls_append_default_CA = no | + | smtpd_tls_exclude_ciphers = |
- | tls_daemon_random_bytes = 32 | + | smtpd_tls_fingerprint_digest = md5 |
- | tls_dane_digest_agility = on | + | smtpd_tls_key_file = $smtpd_tls_cert_file |
- | tls_dane_digests = sha512 sha256 | + | smtpd_tls_loglevel = 0 |
- | tls_dane_trust_anchor_digest_enable = yes | + | smtpd_tls_mandatory_ciphers = medium |
- | tls_disable_workarounds = | + | smtpd_tls_mandatory_exclude_ciphers = |
- | tls_eecdh_strong_curve = prime256v1 | + | smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 |
- | tls_eecdh_ultra_curve = secp384r1 | + | smtpd_tls_protocols = !SSLv2, !SSLv3 |
- | tls_export_cipherlist = aNULL: | + | smtpd_tls_received_header = no |
- | tls_high_cipherlist = aNULL: | + | smtpd_tls_req_ccert = no |
- | tls_legacy_public_key_fingerprints = no | + | smtpd_tls_security_level = |
- | tls_low_cipherlist = aNULL: | + | smtpd_tls_session_cache_database = |
- | tls_medium_cipherlist = aNULL: | + | smtpd_tls_session_cache_timeout = 3600s |
- | tls_null_cipherlist = eNULL: | + | smtpd_tls_wrappermode = no |
- | tls_preempt_cipherlist = no | + | smtpd_upstream_proxy_protocol = |
- | tls_random_bytes = 32 | + | smtpd_upstream_proxy_timeout = 5s |
- | tls_random_exchange_name = ${data_directory}/ | + | smtpd_use_tls = no |
- | tls_random_prng_update_period = 3600s | + | smtputf8_autodetect_classes = sendmail, verify |
- | tls_random_reseed_period = 3600s | + | smtputf8_enable = ${{$compatibility_level} < {1} ? {no} : {yes}} |
- | tls_random_source = dev:/ | + | soft_bounce = no |
- | tls_ssl_options = | + | stale_lock_time = 500s |
- | tls_wildcard_matches_multiple_labels = yes | + | stress = |
- | tlsmgr_service_name = tlsmgr | + | strict_7bit_headers = no |
- | tlsproxy_enforce_tls = $smtpd_enforce_tls | + | strict_8bitmime = no |
- | tlsproxy_service_name = tlsproxy | + | strict_8bitmime_body = no |
- | tlsproxy_tls_CAfile = $smtpd_tls_CAfile | + | strict_mailbox_ownership = yes |
- | tlsproxy_tls_CApath = $smtpd_tls_CApath | + | strict_mime_encoding_domain = no |
- | tlsproxy_tls_always_issue_session_ids = $smtpd_tls_always_issue_session_ids | + | strict_rfc821_envelopes = no |
- | tlsproxy_tls_ask_ccert = $smtpd_tls_ask_ccert | + | strict_smtputf8 = no |
- | tlsproxy_tls_ccert_verifydepth = $smtpd_tls_ccert_verifydepth | + | sun_mailtool_compatibility = no |
- | tlsproxy_tls_cert_file = $smtpd_tls_cert_file | + | swap_bangpath = yes |
- | tlsproxy_tls_ciphers = $smtpd_tls_ciphers | + | syslog_facility = mail |
- | tlsproxy_tls_dcert_file = $smtpd_tls_dcert_file | + | syslog_name = ${multi_instance_name?{$multi_instance_name}:{postfix}} |
- | tlsproxy_tls_dh1024_param_file = $smtpd_tls_dh1024_param_file | + | tcp_windowsize = 0 |
- | tlsproxy_tls_dh512_param_file = $smtpd_tls_dh512_param_file | + | tls_append_default_CA = no |
- | tlsproxy_tls_dkey_file = $smtpd_tls_dkey_file | + | tls_daemon_random_bytes = 32 |
- | tlsproxy_tls_eccert_file = $smtpd_tls_eccert_file | + | tls_dane_digest_agility = on |
- | tlsproxy_tls_eckey_file = $smtpd_tls_eckey_file | + | tls_dane_digests = sha512 sha256 |
- | tlsproxy_tls_eecdh_grade = $smtpd_tls_eecdh_grade | + | tls_dane_trust_anchor_digest_enable = yes |
- | tlsproxy_tls_exclude_ciphers = $smtpd_tls_exclude_ciphers | + | tls_disable_workarounds = |
- | tlsproxy_tls_fingerprint_digest = $smtpd_tls_fingerprint_digest | + | tls_eecdh_auto_curves = prime256v1 secp521r1 secp384r1 |
- | tlsproxy_tls_key_file = $smtpd_tls_key_file | + | tls_eecdh_strong_curve = prime256v1 |
- | tlsproxy_tls_loglevel = $smtpd_tls_loglevel | + | tls_eecdh_ultra_curve = secp384r1 |
+ | tls_export_cipherlist = aNULL: | ||
+ | tls_high_cipherlist = aNULL: | ||
+ | tls_legacy_public_key_fingerprints = no | ||
+ | tls_low_cipherlist = aNULL: | ||
+ | tls_medium_cipherlist = aNULL: | ||
+ | tls_null_cipherlist = eNULL: | ||
+ | tls_preempt_cipherlist = no | ||
+ | tls_random_bytes = 32 | ||
+ | tls_random_exchange_name = ${data_directory}/ | ||
+ | tls_random_prng_update_period = 3600s | ||
+ | tls_random_reseed_period = 3600s | ||
+ | tls_random_source = dev:/ | ||
+ | tls_session_ticket_cipher = aes-256-cbc | ||
+ | tls_ssl_options = | ||
+ | tls_wildcard_matches_multiple_labels = yes | ||
+ | tlsmgr_service_name = tlsmgr | ||
+ | tlsproxy_enforce_tls = $smtpd_enforce_tls | ||
+ | tlsproxy_service_name = tlsproxy | ||
+ | tlsproxy_tls_CAfile = $smtpd_tls_CAfile | ||
+ | tlsproxy_tls_CApath = $smtpd_tls_CApath | ||
+ | tlsproxy_tls_always_issue_session_ids = $smtpd_tls_always_issue_session_ids | ||
+ | tlsproxy_tls_ask_ccert = $smtpd_tls_ask_ccert | ||
+ | tlsproxy_tls_ccert_verifydepth = $smtpd_tls_ccert_verifydepth | ||
+ | tlsproxy_tls_cert_file = $smtpd_tls_cert_file | ||
+ | tlsproxy_tls_ciphers = $smtpd_tls_ciphers | ||
+ | tlsproxy_tls_dcert_file = $smtpd_tls_dcert_file | ||
+ | tlsproxy_tls_dh1024_param_file = $smtpd_tls_dh1024_param_file | ||
+ | tlsproxy_tls_dh512_param_file = $smtpd_tls_dh512_param_file | ||
+ | tlsproxy_tls_dkey_file = $smtpd_tls_dkey_file | ||
+ | tlsproxy_tls_eccert_file = $smtpd_tls_eccert_file | ||
+ | tlsproxy_tls_eckey_file = $smtpd_tls_eckey_file | ||
+ | tlsproxy_tls_eecdh_grade = $smtpd_tls_eecdh_grade | ||
+ | tlsproxy_tls_exclude_ciphers = $smtpd_tls_exclude_ciphers | ||
+ | tlsproxy_tls_fingerprint_digest = $smtpd_tls_fingerprint_digest | ||
+ | tlsproxy_tls_key_file = $smtpd_tls_key_file | ||
+ | tlsproxy_tls_loglevel = $smtpd_tls_loglevel | ||
tlsproxy_tls_mandatory_ciphers = $smtpd_tls_mandatory_ciphers | tlsproxy_tls_mandatory_ciphers = $smtpd_tls_mandatory_ciphers | ||
tlsproxy_tls_mandatory_exclude_ciphers = $smtpd_tls_mandatory_exclude_ciphers | tlsproxy_tls_mandatory_exclude_ciphers = $smtpd_tls_mandatory_exclude_ciphers | ||
Zeile 2158: | Zeile 2223: | ||
unverified_sender_tempfail_action = $reject_tempfail_action | unverified_sender_tempfail_action = $reject_tempfail_action | ||
verp_delimiter_filter = -=+ | verp_delimiter_filter = -=+ | ||
+ | virtual_alias_address_length_limit = 1000 | ||
virtual_alias_domains = $virtual_alias_maps | virtual_alias_domains = $virtual_alias_maps | ||
virtual_alias_expansion_limit = 1000 | virtual_alias_expansion_limit = 1000 | ||
Zeile 2165: | Zeile 2231: | ||
virtual_delivery_slot_discount = $default_delivery_slot_discount | virtual_delivery_slot_discount = $default_delivery_slot_discount | ||
virtual_delivery_slot_loan = $default_delivery_slot_loan | virtual_delivery_slot_loan = $default_delivery_slot_loan | ||
+ | virtual_delivery_status_filter = $default_delivery_status_filter | ||
virtual_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit | virtual_destination_concurrency_failed_cohort_limit = $default_destination_concurrency_failed_cohort_limit | ||
virtual_destination_concurrency_limit = $default_destination_concurrency_limit | virtual_destination_concurrency_limit = $default_destination_concurrency_limit | ||
Zeile 2185: | Zeile 2252: | ||
virtual_recipient_refill_limit = $default_recipient_refill_limit | virtual_recipient_refill_limit = $default_recipient_refill_limit | ||
virtual_transport = virtual | virtual_transport = virtual | ||
+ | virtual_transport_rate_delay = $default_transport_rate_delay | ||
virtual_uid_maps = | virtual_uid_maps = | ||
</ | </ | ||
- | |||
Möchten wir nun einen einzelne Variable abfragen, die nicht den Defaultvorgaben entspricht benutzen wir im Fall von **myorigin** den folgenden Aufruf. | Möchten wir nun einen einzelne Variable abfragen, die nicht den Defaultvorgaben entspricht benutzen wir im Fall von **myorigin** den folgenden Aufruf. | ||
# postconf -d myorigin | # postconf -d myorigin | ||
- | myorigin = $myhostname | + | |
Wollen wir einen Parameter ändern, so benutzen wir die Option **-e**. Als erstes fragen wir den wert einer Variable, im folgenden Beispiel von **// | Wollen wir einen Parameter ändern, so benutzen wir die Option **-e**. Als erstes fragen wir den wert einer Variable, im folgenden Beispiel von **// | ||
Zeile 2199: | Zeile 2266: | ||
| | ||
Den Defaulwert von **50** ändern wir nun ab auf den Wert **10**. | Den Defaulwert von **50** ändern wir nun ab auf den Wert **10**. | ||
- | # postconf -e " | + | # postconf -e " |
Anschließend muss via **systemctl reload postfix** der laufende Daemon noch von der Änderung an der **main.cf** informiert werden. | Anschließend muss via **systemctl reload postfix** der laufende Daemon noch von der Änderung an der **main.cf** informiert werden. | ||
Zeile 2216: | Zeile 2283: | ||
===== Lockup-Tables ===== | ===== Lockup-Tables ===== | ||
Neben den beiden vorgenannten Hauptkonfigurationsdateien **main.cf** und **master.cf** finden wir im Konfigurationsverzeichnis // | Neben den beiden vorgenannten Hauptkonfigurationsdateien **main.cf** und **master.cf** finden wir im Konfigurationsverzeichnis // | ||
- | # ls -l --hide=*.cf --hide=header_checks / | + | # # ls -l --hide=*.cf --hide=header_checks |
< | < | ||
-rw-r--r--. 1 root root 21006 Sep 24 19:22 access | -rw-r--r--. 1 root root 21006 Sep 24 19:22 access | ||
Zeile 2226: | Zeile 2293: | ||
</ | </ | ||
+ | Ferner findet sich dort noch die Konfigurationsdatei **dynamicmaps.cf** und das zugehörige Verzeichnis **dynamicmaps.cf.d** für die dynamischen Mappingtabellen. | ||
+ | < | ||
+ | -rw-r--r--. 1 root root 164 Jan 17 17:09 dynamicmaps.cf | ||
+ | drwxr-xr-x. 2 root root 6 Jan 17 17:09 dynamicmaps.cf.d | ||
+ | </ | ||
Den Umgang mit diesen access- und lookup-Tabellen ist im Kapitel [[centos: | Den Umgang mit diesen access- und lookup-Tabellen ist im Kapitel [[centos: | ||
* **[[centos: | * **[[centos: | ||
Zeile 2238: | Zeile 2310: | ||
# less / | # less / | ||
<file bash / | <file bash / | ||
- | # | + | # |
- | # NAME | + | # NAME |
- | # header_checks - Postfix built-in content inspection | + | # header_checks - Postfix built-in content inspection |
- | # | + | # |
- | # SYNOPSIS | + | # SYNOPSIS |
- | # header_checks = pcre:/ | + | # header_checks = pcre:/ |
- | # mime_header_checks = pcre:/ | + | # mime_header_checks = pcre:/ |
- | # nested_header_checks = pcre:/ | + | # nested_header_checks = pcre:/ |
- | # body_checks = pcre:/ | + | # body_checks = pcre:/ |
# | # | ||
# milter_header_checks = pcre:/ | # milter_header_checks = pcre:/ | ||
Zeile 2369: | Zeile 2441: | ||
# if / | # if / | ||
# | # | ||
- | # endif | + | # endif |
- | # if and endif, if and only if the same input string | + | # that |
- | # also matches /pattern/. The if..endif can nest. | + | # and endif. The if..endif can nest. |
# | # | ||
# Note: do not prepend whitespace to patterns | # Note: do not prepend whitespace to patterns | ||
Zeile 2378: | Zeile 2450: | ||
# if !/ | # if !/ | ||
# | # | ||
- | # endif | + | # endif |
- | # if and endif, if and only if the same input string | + | # match that |
- | # does not match /pattern/. The if..endif can nest. | + | # between if and endif. The if..endif can nest. |
# | # | ||
# blank lines and comments | # blank lines and comments | ||
Zeile 2413: | Zeile 2485: | ||
# Action names are case insensitive. They are shown in upper | # Action names are case insensitive. They are shown in upper | ||
# case for consistency with other Postfix documentation. | # case for consistency with other Postfix documentation. | ||
+ | # | ||
+ | # BCC user@domain | ||
+ | # Add the specified address as a BCC recipient, | ||
+ | # | ||
+ | # a local part and domain part. The number | ||
+ | # | ||
+ | # | ||
+ | # | ||
+ | # Note 1: the BCC address is added as if it was spec- | ||
+ | # | ||
+ | # | ||
+ | # | ||
+ | # 3461. | ||
+ | # | ||
+ | # Note 2: this ignores duplicate addresses (with the | ||
+ | # same delivery status notification options). | ||
+ | # | ||
+ | # This feature is available in Postfix 3.0 and later. | ||
+ | # | ||
+ | # This feature is not supported with smtp header/body | ||
+ | # | ||
# | # | ||
# DISCARD optional text... | # DISCARD optional text... | ||
- | # Claim successful delivery and silently discard | + | # |
+ | # | ||
# | # | ||
# | # | ||
Zeile 2442: | Zeile 2536: | ||
# | # | ||
# FILTER transport: | # FILTER transport: | ||
- | # After the message is queued, send the entire | + | # Override the content_filter parameter setting, |
- | # sage through the specified | + | # |
- | # The transport name specifies the first field of a | + | # queued, send the entire |
- | # mail delivery | + | # fied |
- | # syntax of the next-hop destination is described | + | # specifies the first field of a mail delivery |
- | # the manual | + | # definition in master.cf; the syntax of the next-hop |
- | # agent. | + | # destination is described in the manual page of the |
- | # | + | # corresponding |
+ | # about external content | ||
+ | # FILTER_README file. | ||
# | # | ||
# | # | ||
Zeile 2502: | Zeile 2598: | ||
# | # | ||
# IGNORE Delete the current line from the input, and inspect | # IGNORE Delete the current line from the input, and inspect | ||
- | # the next input line. | + | # the next input line. See STRIP for an alternative |
+ | # that logs the action. | ||
# | # | ||
# INFO optional text... | # INFO optional text... | ||
# Log an " | # Log an " | ||
- | # | + | # log a generic text), and inspect |
- | # line. This action is useful for routine logging | + | # |
# for debugging. | # for debugging. | ||
# | # | ||
# This feature is available in Postfix 2.8 and later. | # This feature is available in Postfix 2.8 and later. | ||
+ | # | ||
+ | # PASS optional text... | ||
+ | # | ||
+ | # log a generic text), and turn off header, body, and | ||
+ | # | ||
+ | # sage. | ||
+ | # | ||
+ | # Note: this feature relies on trust in information | ||
+ | # that is easy to forge. | ||
+ | # | ||
+ | # This feature is available in Postfix 3.2 and later. | ||
+ | # | ||
+ | # This feature is not supported with smtp header/body | ||
+ | # | ||
# | # | ||
# PREPEND text... | # PREPEND text... | ||
- | # | + | # |
# | # | ||
# | # | ||
# | # | ||
# | # | ||
- | # | + | # |
# line, immediately | # line, immediately | ||
# triggered the PREPEND action. | # triggered the PREPEND action. | ||
# | # | ||
# | # | ||
- | # the input stream: | + | # the input stream: |
# header/body checks or address rewriting, and | # header/body checks or address rewriting, and | ||
# it does not affect the way that Postfix adds | # it does not affect the way that Postfix adds | ||
Zeile 2529: | Zeile 2640: | ||
# | # | ||
# | # | ||
- | # line, the prepended text must begin with a | + | # line, the prepended text must begin with a |
# valid message header label. | # valid message header label. | ||
# | # | ||
- | # | + | # |
- | # line text. | + | # |
# | # | ||
# This feature is available in Postfix 2.1 and later. | # This feature is available in Postfix 2.1 and later. | ||
Zeile 2541: | Zeile 2652: | ||
# | # | ||
# REDIRECT user@domain | # REDIRECT user@domain | ||
- | # Write a message redirection request | + | # |
- | # | + | # file, and inspect the next input line. After the |
# | # | ||
# | # | ||
# | # | ||
- | # | + | # Note: this action overrides the FILTER action, |
- | # | + | # |
- | # | + | # |
# | # | ||
# | # | ||
Zeile 2557: | Zeile 2668: | ||
# | # | ||
# REPLACE text... | # REPLACE text... | ||
- | # | + | # |
# and inspect the next input line. | # and inspect the next input line. | ||
# | # | ||
# This feature is available in Postfix 2.2 and later. | # This feature is available in Postfix 2.2 and later. | ||
- | # The description below applies to Postfix 2.2.2 and | + | # |
# | # | ||
# | # | ||
# | # | ||
# | # | ||
- | # | + | # |
- | # replacement text must begin with a valid | + | # replacement |
# header label. | # header label. | ||
# | # | ||
- | # | + | # |
- | # stream. Unlike the result from the PREPEND | + | # stream. |
- | # action, | + | # action, a replaced |
- | # subject to address rewriting and may affect | + | # subject |
- | # the way that Postfix adds missing message | + | # the way that Postfix |
# headers. | # headers. | ||
# | # | ||
# REJECT optional text... | # REJECT optional text... | ||
- | # | + | # |
- | # | + | # remainder |
- | # wise reply with a generic error message. | + | # |
+ | # fied, otherwise | ||
# | # | ||
- | # | + | # |
- | # | + | # |
# | # | ||
# | # | ||
Zeile 2593: | Zeile 2705: | ||
# This feature is not supported with smtp header/body | # This feature is not supported with smtp header/body | ||
# | # | ||
+ | # | ||
+ | # STRIP optional text... | ||
+ | # Log a " | ||
+ | # log a generic text), delete the input line from the | ||
+ | # | ||
+ | # for a silent alternative. | ||
+ | # | ||
+ | # This feature is available in Postfix 3.2 and later. | ||
# | # | ||
# WARN optional text... | # WARN optional text... | ||
- | # Log a " | + | # |
# (or log a generic text), and inspect the next input | # (or log a generic text), and inspect the next input | ||
- | # line. This action is useful for debugging | + | # |
- | # | + | # |
# | # | ||
# | # | ||
# BUGS | # BUGS | ||
# Empty lines never match, because some map types mis-behave | # Empty lines never match, because some map types mis-behave | ||
- | # when given a zero-length search string. | + | # when given a zero-length search string. |
- | # may be removed for regular expression tables in a future | + | # may be removed for regular expression tables in a future |
# release. | # release. | ||
# | # | ||
- | # Many people | + | # Many people overlook the main limitations |
# body_checks rules. | # body_checks rules. | ||
# | # | ||
- | # o These rules operate on one logical | + | # o These rules operate on one logical message header |
# or one body line at a time. A decision made for one | # or one body line at a time. A decision made for one | ||
# line is not carried over to the next line. | # line is not carried over to the next line. | ||
# | # | ||
- | # o If text in the message body is encoded | + | # o If text in the message body is encoded (RFC 2045) |
# then the rules need to be specified for the encoded | # then the rules need to be specified for the encoded | ||
# form. | # form. | ||
# | # | ||
- | # o Likewise, when message | + | # o Likewise, |
- | # | + | # 2047) then the rules need to be specified |
# | # | ||
# | # | ||
- | # Message headers added by the cleanup(8) daemon itself | + | # Message |
# excluded from inspection. Examples of such message headers | # excluded from inspection. Examples of such message headers | ||
# are From:, To:, Message-ID:, | # are From:, To:, Message-ID:, | ||
# | # | ||
- | # Message headers deleted by the cleanup(8) daemon | + | # Message |
# examined before they are deleted. Examples are: Bcc:, Con- | # examined before they are deleted. Examples are: Bcc:, Con- | ||
# tent-Length:, | # tent-Length:, | ||
Zeile 2634: | Zeile 2754: | ||
# | # | ||
# body lines. | # body lines. | ||
- | # a time, in chunks | + | # |
# | # | ||
# | # | ||
# body_checks_size_limit | # body_checks_size_limit | ||
- | # | + | # The amount of content |
# | # | ||
# | # | ||
Zeile 2648: | Zeile 2768: | ||
# nested_header_checks (default: $header_checks) | # nested_header_checks (default: $header_checks) | ||
# | # | ||
- | # | + | # |
- | # | + | # the initial message |
- | # | + | # |
- | # | + | # sage, and to the initial headers of attached |
# | # | ||
# | # | ||
- | # Note: these filters see one logical message | + | # |
- | # | + | # at a time, even when a message header spans multi- |
- | # ple lines. Message headers | + | # |
# | # | ||
# | # | ||
# disable_mime_input_processing | # disable_mime_input_processing | ||
- | # | + | # While receiving mail, give no special treatment |
- | # MIME related message headers; all text after the | + | # |
# | # | ||
- | # the message body. This means that header_checks | + | # |
- | # | + | # |
# that body_checks is applied to the remainder of the | # that body_checks is applied to the remainder of the | ||
# | # | ||
# | # | ||
- | # | + | # Note: when used in this manner, |
- | # | + | # |
# time. | # time. | ||
# | # | ||
# EXAMPLES | # EXAMPLES | ||
- | # Header | + | # Header pattern to block attachments |
- | # extensions. | + | # extensions. |
- | # fied, so that there is no need to collapse the pattern | + | # fied, so that there is no need to collapse |
- | # into a single | + | # into |
# [[: | # [[: | ||
# strings. | # strings. | ||
Zeile 2684: | Zeile 2804: | ||
# | # | ||
# / | # / | ||
- | # / | + | # / |
# ade|adp|asp|bas|bat|chm|cmd|com|cpl|crt|dll|exe| | # ade|adp|asp|bas|bat|chm|cmd|com|cpl|crt|dll|exe| | ||
# hlp|ht[at]| | # hlp|ht[at]| | ||
Zeile 2715: | Zeile 2835: | ||
# | # | ||
# README FILES | # README FILES | ||
- | # Use " | + | # Use " |
# tory" to locate this information. | # tory" to locate this information. | ||
# DATABASE_README, | # DATABASE_README, | ||
Zeile 2723: | Zeile 2843: | ||
# | # | ||
# LICENSE | # LICENSE | ||
- | # The Secure Mailer license must be distributed | + | # The Secure |
# software. | # software. | ||
# | # | ||
Zeile 2732: | Zeile 2852: | ||
# Yorktown Heights, NY 10598, USA | # Yorktown Heights, NY 10598, USA | ||
# | # | ||
- | # | + | # |
- | </ | + | # Google, Inc. |
- | + | # 111 8th Avenue | |
- | Wie dies im Detail von Statten geht werden wir uns in einem separaten Schritt [[centos: | + | # New York, NY 10011, USA |
+ | # | ||
+ | # | ||
+ | Wie dies im Detail von Statten geht werden wir uns in einem separaten Schritt [[centos: | ||
===== Paketfilter / Firewall ===== | ===== Paketfilter / Firewall ===== | ||
Damit fremde **MTA**s((**M**ail **T**ransfer **A**gent)) auf **[[centos: | Damit fremde **MTA**s((**M**ail **T**ransfer **A**gent)) auf **[[centos: | ||
Zeile 2761: | Zeile 2884: | ||
0 0 ACCEPT | 0 0 ACCEPT | ||
</ | </ | ||
- | |||
- | |||
===== Systemstart ===== | ===== Systemstart ===== | ||
==== erster manueller Start ==== | ==== erster manueller Start ==== | ||
+ | |||
# systemctl start postfix.service | # systemctl start postfix.service | ||
Zeile 2776: | Zeile 2898: | ||
# systemctl status postfix.service | # systemctl status postfix.service | ||
- | < | + | |
- | | + | <html>< |
- | | + | <font style=" |
- | Process: | + | |
- | Process: 30517 ExecStart=/ | + | |
- | Process: | + | Process: |
- | Process: | + | Process: |
- | Main PID: 30590 (master) | + | Process: |
+ | Main PID: 14423 (master) | ||
| | ||
- | | + | |
- | | + | |
- | | + | |
+ | |||
+ | Jan 26 21:41:20 vml000080.dmz.nausch.org systemd[1]: Starting Postfix Mail Transport Agent... | ||
+ | Jan 26 21:41:21 vml000080.dmz.nausch.org postfix/ | ||
+ | Jan 26 21:41:21 vml000080.dmz.nausch.org postfix/ | ||
+ | Jan 26 21:41:21 vml000080.dmz.nausch.org systemd[1]: Started Postfix Mail Transport Agent.</ | ||
+ | </ | ||
+ | </ | ||
+ | |||
+ | Fragen wir nun mit Hilfe des Befehls '' | ||
+ | # netstat -tulpen | ||
+ | |||
+ | < | ||
+ | Proto Recv-Q Send-Q Local Address | ||
+ | tcp 0 0 127.0.0.1: | ||
+ | tcp6 | ||
+ | |||
+ | Alternativ dazu können wr auch den Befehl '' | ||
+ | # lsof -i :25 | ||
+ | |||
+ | COMMAND | ||
+ | master | ||
+ | master | ||
- | Oct 10 22:41:25 vml000087.dmz.nausch.org systemd[1]: Starting Postfix Mail Transport Agent... | ||
- | Oct 10 22:41:26 vml000087.dmz.nausch.org postfix/ | ||
- | Oct 10 22:41:26 vml000087.dmz.nausch.org systemd[1]: Started Postfix Mail Transport Agent. | ||
- | </ | ||
==== automatischer Start beim Systemstart ==== | ==== automatischer Start beim Systemstart ==== | ||
Zeile 2806: | Zeile 2947: | ||
===== Systemtest ===== | ===== Systemtest ===== | ||
- | Mit der minimalen Konfiguration unseres Postfix haben wir bereits einen lauffähigen **MTA**. Zum Testen | + | |
+ | Mit der minimalen Konfiguration unseres Postfix haben wir bereits einen lauffähigen **MTA**. Zum Testen verwenden wir das Programm | ||
Die Eingaben am testenden Client sind in der Farbe < | Die Eingaben am testenden Client sind in der Farbe < | ||
Zeile 2819: | Zeile 2961: | ||
<font style=" | <font style=" | ||
<font style=" | <font style=" | ||
- | <font style=" | + | <font style=" |
<font style=" | <font style=" | ||
<font style=" | <font style=" | ||
Zeile 2830: | Zeile 2972: | ||
test | test | ||
.</ | .</ | ||
- | <font style=" | + | <font style=" |
<font style=" | <font style=" | ||
<font style=" | <font style=" | ||
Zeile 2836: | Zeile 2978: | ||
</ | </ | ||
- | Die Message-ID **5F251C00088** finden wir dann auch im Maillog wieder. | + | Die Message-ID **5FFA5600088** finden wir dann auch im Maillog wieder. |
# tail -n7 / | # tail -n7 / | ||
- | Oct 13 22:15:55 vml000087 | + | < |
- | Oct 13 22:16:34 vml000087 | + | Jan 26 22:03:46 vml000080.dmz.nausch.org |
- | Oct 13 22:17:13 vml000087 | + | Jan 26 22:04:20 vml000080.dmz.nausch.org |
- | Oct 13 22:17:13 vml000087 | + | Jan 26 22:04:20 vml000080.dmz.nausch.org |
- | Oct 13 22:17:13 vml000087 | + | Jan 26 22:04:20 vml000080.dmz.nausch.org |
- | Oct 13 22:17:13 vml000087 | + | Jan 26 22:04:20 vml000080.dmz.nausch.org |
- | Oct 13 22:17:16 vml000087 | + | Jan 26 22:04:23 vml000080.dmz.nausch.org |
Auf unserem Festplatten wurde die eMail auch entsprechend abgespeichert. | Auf unserem Festplatten wurde die eMail auch entsprechend abgespeichert. | ||
Zeile 2856: | Zeile 2998: | ||
# cat / | # cat / | ||
- | < | + | < |
Return-Path: | Return-Path: | ||
- | X-Original-To: | + | X-Original-To: |
- | Delivered-To: | + | Delivered-To: |
Received: from foo (localhost [IPv6:::1]) | Received: from foo (localhost [IPv6:::1]) | ||
- | | + | by vml000080.dmz.nausch.org (Postfix) with SMTP id 5FFA5600088 |
- | for <django@vml000087.dmz.nausch.org>; | + | for <django@vml000080.dmz.nausch.org>; |
From: michael@nausch.org | From: michael@nausch.org | ||
To: django@vml000087.dmz.nausch.org | To: django@vml000087.dmz.nausch.org | ||
Subject: erste testmail | Subject: erste testmail | ||
Date: heute | Date: heute | ||
- | Message-Id: <20141013201634.5F251C00088@vml000087.dmz.nausch.org> | + | Message-Id: <20190126210346.5FFA5600088@vml000080.dmz.nausch.org> |
test | test | ||
Zeile 2880: | Zeile 3022: | ||
* **[[http:// | * **[[http:// | ||
- | /* ~~AUTOTWEET: | ||