File "main-mysql-full.cf"

Full path: /www/wwwroot/fabriciovc.eti.br/downloads/scripts/html_php/scripts/postfix/main-mysql-full.cf
File size: 4.34 KiB (4444 bytes)
MIME-type: text/plain
Charset: utf-8

Download   Open   Back

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS
smtpd_tls_cert_file = /etc/postfix/mail.dominio.com.br.pem
smtpd_tls_key_file = /etc/postfix/mail.dominio.com.br.pem
smtpd_tls_CAfile = /etc/postfix/mail.dominio.com.br.pem
smtpd_use_tls=yes
smtpd_tls_loglevel = 1
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases

myhostname = mail.dominio.com.br
mydomain = dominio.com.br
myorigin = $myhostname
mydestination = $myhostname, localhost
relayhost = 
#mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mynetworks = 127.0.0.0/8, 192.168.0.0/24, 200.200.220.200 195.146.83
relay_domains = $mydestination

home_mailbox = Maildir/
#mail_spool_directory = /var/mail

#mailbox_command = procmail -a "$EXTENSION"
mailbox_command = /usr/bin/procmail -a "$EXTENSION" DEFAULT=$HOME/Maildir/ MAILDIR=$HOME/Maildir/
mailbox_size_limit = 0
message_size_limit = 10240000
recipient_delimiter = +

mynetworks_style = subnet
inet_interfaces = all

default_transport = smtp

# Amavis
content_filter=smtp-amavis:[127.0.0.1]:10024

# SASL
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain = $mydomain
#smtpd_tls_auth_only = no
#smtpd_sasl_application_name = smtpd

# MySQL
transport_maps = mysql:/etc/postfix/mysql_transport_maps.cf
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_transport = virtual
virtual_minimum_uid = 106
virtual_uid_maps = static:106
virtual_gid_maps = static:106
virtual_mailbox_base = /home/vmail

# Quota
#virtual_mailbox_limit = 51200000
virtual_mailbox_limit = 0
virtual_maildir_extended = yes
virtual_mailbox_limit_override = yes
virtual_mailbox_limit_maps= mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_overquota_bounce = yes
virtual_maildir_limit_message = Desculpe, o diretório de correio do usuário estourou sua quota, por favor tente novamente depois.

#Limitar a quantidade de CC
smtpd_recipient_limit = 50

#Gerenciamento de tempo de fila
#queue_run_delay = 150s
#minimal_backoff_time = 150s
#maximal_backoff_time = 150s
bounce_queue_lifetime = 300s
maximal_queue_lifetime = 300s

# Alguns controles
smtpd_delay_reject = yes
smtpd_helo_required = yes
strict_rfc821_envelopes = yes

# RBL's
maps_rbl_domains =
	xbl.spamhaus.org,
	relays.ordb.org,
	list.dsbl.org,
	dun.dnsrbl.net,
	spam.dnsrbl.net,
	cbl.abuseat.org,
	sbl-xbl.spamhaus.org,
	bl.spamcop.net,
	dns.rfc-ignorant.org

# SMTPD Restrictions
#smtpd_helo_restrictions =
#       permit_sasl_authenticated,
#       permit_mynetworks,
#       reject_invalid_hostname,
#       reject_unknown_hostname,
#       reject_non_fqdn_hostname,
#       reject_unauth_pipelining

smtpd_client_restrictions =
        permit_sasl_authenticated,
        permit_mynetworks,
        reject_unauth_pipelining,
        reject_rbl_client maps_rbl_domains

smtpd_sender_restrictions =
        permit_sasl_authenticated,
        reject_unknown_sender_domain,
        reject_unauth_pipelining,
        reject_non_fqdn_sender
        #check_sender_access regexp:/etc/postfix/sender-proibidos

smtpd_recipient_restrictions =
        permit_sasl_authenticated,
        permit_mynetworks,
        reject_invalid_hostname,
        reject_non_fqdn_hostname,
        reject_non_fqdn_recipient,
        reject_unauth_destination
        reject_unauth_pipelining,
        reject_unknown_recipient_domain,
	reject_unverified_recipient,
	check_policy_service inet:127.0.0.1:60000
        #check_recipient_access regexp:/etc/postfix/sender-proibidos

PHP File Manager