You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

103 lines
3.3 KiB

9 years ago
  1. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  2. # Debian specific: Specifying a file name will cause the first
  3. # line of that file to be used as the name. The Debian default
  4. # is /etc/mailname.
  5. #myorigin = /etc/mailname
  6. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  7. biff = no
  8. # appending .domain is the MUA's job.
  9. append_dot_mydomain = no
  10. # Uncomment the next line to generate "delayed mail" warnings
  11. delay_warning_time = 4h
  12. readme_directory = no
  13. # TLS parameters
  14. #http://workaround.org/comment/2536
  15. #
  16. #smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
  17. #smtpd_tls_key_file = /etc/ssl/private/postfix.pem
  18. # old
  19. #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
  20. #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
  21. #
  22. #smtpd_tls_cert_file=/home/doo/temp/crt/postfix.crt
  23. #smtpd_tls_key_file=/home/doo/temp/crt/myca.key
  24. # smtpd_tls_key_file = /etc/ssl/private/smtpd.key
  25. # smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
  26. # smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
  27. smtpd_use_tls=yes
  28. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  29. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  30. smtpd_tls_auth_only = yes
  31. smtp_tls_security_level = may
  32. smtpd_tls_security_level = may
  33. smtpd_tls_loglevel = 1
  34. smtpd_tls_received_header = yes
  35. smtpd_sasl_auth_enable = yes
  36. smtpd_sasl_security_options = noanonymous
  37. broken_sasl_auth_clients = yes
  38. smtpd_sasl_type = dovecot
  39. smtpd_sasl_path = private/auth
  40. smtpd_sasl_authenticated_header = yes
  41. smtpd_use_tls=yes
  42. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  43. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  44. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  45. # information on enabling SSL in the smtp client.
  46. myhostname = {{ domain }}
  47. alias_maps = hash:/etc/aliases
  48. alias_database = hash:/etc/aliases
  49. myorigin = /etc/mailname
  50. mydestination = localhost.net, localhost
  51. relayhost =
  52. mynetworks = 127.0.0.0/8 192.168.10.0/24
  53. mailbox_size_limit = 0
  54. recipient_delimiter = +
  55. inet_interfaces = all
  56. inet_protocols = ipv4
  57. virtual_uid_maps = static:3000
  58. virtual_gid_maps = static:3000
  59. virtual_mailbox_base = /home/facteur
  60. virtual_transport = dovecot
  61. virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_mailbox_domains.cf
  62. virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
  63. virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
  64. relay_domains = mysql:/etc/postfix/mysql_relay_domains.cf
  65. smtpd_recipient_restrictions =
  66. permit_mynetworks,
  67. permit_sasl_authenticated,
  68. reject_non_fqdn_hostname,
  69. reject_non_fqdn_sender,
  70. reject_non_fqdn_recipient,
  71. reject_unauth_destination,
  72. reject_unauth_pipelining,
  73. reject_rbl_client bl.spamcop.net,
  74. reject_rbl_client allinone.bl.blocklist.de,
  75. reject_rbl_client zen.spamhaus.org,
  76. reject_rbl_client cbl.abuseat.org,
  77. reject_invalid_hostname
  78. # Indiquer à Postfix de livrer à un destinataire à la fois
  79. ## la réception d'un mail en provenance d'un expéditeur unique avec plusieurs destinataire ne fonctionnerais pas sans cette option
  80. dovecot_destination_recipient_limit = 1
  81. content_filter = amavis:[127.0.0.1]:10024
  82. receive_override_options = no_address_mappings
  83. ## ajout suite à la lecture de la doc postfix
  84. #notify_classes = ressource, software, protocol