blob: dc7feb57b74ccb129354f0dcd0795e5bcd8663d1 [file] [log] [blame]
Patrick Williamsb48b7b42016-08-17 15:04:38 -05001# Configure your domain and accounts
2#mydomain=sample.com
3#FQDN from gethostname
4#myhostname =
5mydomain=localdomain
6mydestination = $myhostname, localhost.localdomain localhost
7mynetworks = 127.0.0.1/8
8inet_interfaces = 127.0.0.1
9
10virtual_mailbox_domains = sample.com, other.net
11virtual_mailbox_maps = hash:/etc/postfix/virtual
12virtual_alias_maps = hash:/etc/postfix/virtual_alias
13
14alias_maps = hash:/etc/aliases
15
16# You'll start with the following lines for maildir storage
17virtual_mailbox_base = /var/spool/vmail
18virtual_uid_maps = static:`grep vmail /etc/passwd | cut -d ":" -f 3`
19virtual_gid_maps = static:`grep vmail /etc/passwd | cut -d ":" -f 4`
20
21
22# You'll start with the following lines for IMAP storage
23#virtual_transport = lmtp:unix:/var/lib/cyrus/socket/lmtp
24
25
26# General stuff here again
27#config_directory = /etc/postfix
28sample_directory = /etc/postfix
29queue_directory = /var/spool/postfix
30mail_spool_directory = /var/spool/mail
31readme_directory = no
32command_directory = /usr/sbin
33daemon_directory = @LIBEXECDIR@
34mail_owner = postfix
35setgid_group = postdrop
36unknown_local_recipient_reject_code = 450
37mynetworks_style = host
38debug_peer_level = 2
39sendmail_path = /usr/sbin/sendmail
40newaliases_path = /usr/bin/newaliases
41mailq_path = /usr/bin/mailq
42
43smtpd_data_restrictions =
44 permit_mynetworks,
45 reject_unauth_pipelining,
46 permit
47
48smtpd_client_restrictions =
49 permit_mynetworks,
50 # reject_unknown_client, # This can cause a lot of false rejects.
51 reject_invalid_hostname,
52 reject_rbl_client list.dsbl.org,
53 reject_rbl_client sbl.spamhaus.org,
54 reject_rbl_client cbl.abuseat.org,
55 reject_rbl_client dul.dnsbl.sorbs.net,
56 permit
57
58smtpd_helo_required = yes
59smtpd_helo_restrictions =
60 permit_mynetworks,
61 reject_unauth_pipelining,
62 # reject_non_fqdn_hostname, # This can cause a lot of false rejects.
63 # reject_unknown_hostname, # This can cause a lot of false rejects.
64 reject_invalid_hostname,
65 permit
66
67smtpd_sender_restrictions =
68 permit_mynetworks,
69 reject_non_fqdn_sender,
70 # check_sender_access hash:/etc/postfix/access_domains,
71 reject_unknown_sender_domain,
72 permit
73
74smtpd_recipient_restrictions =
75 permit_mynetworks,
76 permit_sasl_authenticated,
77 reject_unauth_destination,
78
79 # check_recipient_access pcre:/etc/postfix/recipient_checks.pcre,
80 # check_helo_access pcre:/etc/postfix/helo_checks.pcre,
81
82 # check_client_access hash:/etc/postfix/maps/access_client,
83 # check_client_access hash:/etc/postfix/maps/exceptions_client,
84 # check_helo_access hash:/etc/postfix/maps/access_helo,
85 # check_helo_access hash:/etc/postfix/maps/verify_helo,
86 # check_sender_access hash:/etc/postfix/maps/access_sender,
87 # check_sender_access hash:/etc/postfix/maps/verify_sender,
88 # check_recipient_access hash:/etc/postfix/maps/access_recipient,
89
90 # reject_multi_recipient_bounce,
91 reject_non_fqdn_recipient,
92 reject_unknown_recipient_domain,
93 # reject_unlisted_recipient,
94 #check_policy_service unix:private/policy,
95
96 # check_sender_access hash:/etc/postfix/maps/no_verify_sender,
97 # check_sender_access hash:/etc/postfix/access_domains,
98 # reject_unverified_sender,
99 # reject_unverified_recipient
100 check_recipient_access hash:/etc/postfix/internal_recipient
101
102disable_vrfy_command = yes