1*4882a593Smuzhiyuncompatibility_level = 3.6 2*4882a593Smuzhiyunsmtputf8_enable = no 3*4882a593Smuzhiyun 4*4882a593Smuzhiyun# Configure your domain and accounts 5*4882a593Smuzhiyun#mydomain=sample.com 6*4882a593Smuzhiyun#FQDN from gethostname 7*4882a593Smuzhiyun#myhostname = 8*4882a593Smuzhiyunmydomain=localdomain 9*4882a593Smuzhiyunmydestination = $myhostname, localhost.localdomain localhost 10*4882a593Smuzhiyunmynetworks = 127.0.0.1/8 11*4882a593Smuzhiyuninet_interfaces = 127.0.0.1 12*4882a593Smuzhiyun 13*4882a593Smuzhiyunvirtual_mailbox_domains = sample.com, other.net 14*4882a593Smuzhiyunvirtual_mailbox_maps = hash:/etc/postfix/virtual 15*4882a593Smuzhiyunvirtual_alias_maps = hash:/etc/postfix/virtual_alias 16*4882a593Smuzhiyun 17*4882a593Smuzhiyunalias_maps = hash:/etc/aliases 18*4882a593Smuzhiyun 19*4882a593Smuzhiyun# You'll start with the following lines for maildir storage 20*4882a593Smuzhiyunvirtual_mailbox_base = /var/spool/vmail 21*4882a593Smuzhiyunvirtual_uid_maps = static:`grep vmail /etc/passwd | cut -d ":" -f 3` 22*4882a593Smuzhiyunvirtual_gid_maps = static:`grep vmail /etc/passwd | cut -d ":" -f 4` 23*4882a593Smuzhiyun 24*4882a593Smuzhiyun 25*4882a593Smuzhiyun# You'll start with the following lines for IMAP storage 26*4882a593Smuzhiyun#virtual_transport = lmtp:unix:/var/lib/cyrus/socket/lmtp 27*4882a593Smuzhiyun 28*4882a593Smuzhiyun 29*4882a593Smuzhiyun# General stuff here again 30*4882a593Smuzhiyun#config_directory = /etc/postfix 31*4882a593Smuzhiyunsample_directory = /etc/postfix 32*4882a593Smuzhiyunqueue_directory = /var/spool/postfix 33*4882a593Smuzhiyunmail_spool_directory = /var/spool/mail 34*4882a593Smuzhiyunreadme_directory = no 35*4882a593Smuzhiyuncommand_directory = /usr/sbin 36*4882a593Smuzhiyundaemon_directory = @LIBEXECDIR@/postfix 37*4882a593Smuzhiyunmail_owner = postfix 38*4882a593Smuzhiyunsetgid_group = postdrop 39*4882a593Smuzhiyununknown_local_recipient_reject_code = 450 40*4882a593Smuzhiyunmynetworks_style = host 41*4882a593Smuzhiyundebug_peer_level = 2 42*4882a593Smuzhiyunsendmail_path = /usr/sbin/sendmail 43*4882a593Smuzhiyunnewaliases_path = /usr/bin/newaliases 44*4882a593Smuzhiyunmailq_path = /usr/bin/mailq 45*4882a593Smuzhiyun 46*4882a593Smuzhiyunsmtpd_data_restrictions = 47*4882a593Smuzhiyun permit_mynetworks, 48*4882a593Smuzhiyun reject_unauth_pipelining, 49*4882a593Smuzhiyun permit 50*4882a593Smuzhiyun 51*4882a593Smuzhiyunsmtpd_client_restrictions = 52*4882a593Smuzhiyun permit_mynetworks, 53*4882a593Smuzhiyun # reject_unknown_client, # This can cause a lot of false rejects. 54*4882a593Smuzhiyun reject_invalid_hostname, 55*4882a593Smuzhiyun reject_rbl_client list.dsbl.org, 56*4882a593Smuzhiyun reject_rbl_client sbl.spamhaus.org, 57*4882a593Smuzhiyun reject_rbl_client cbl.abuseat.org, 58*4882a593Smuzhiyun reject_rbl_client dul.dnsbl.sorbs.net, 59*4882a593Smuzhiyun permit 60*4882a593Smuzhiyun 61*4882a593Smuzhiyunsmtpd_helo_required = yes 62*4882a593Smuzhiyunsmtpd_helo_restrictions = 63*4882a593Smuzhiyun permit_mynetworks, 64*4882a593Smuzhiyun reject_unauth_pipelining, 65*4882a593Smuzhiyun # reject_non_fqdn_hostname, # This can cause a lot of false rejects. 66*4882a593Smuzhiyun # reject_unknown_hostname, # This can cause a lot of false rejects. 67*4882a593Smuzhiyun reject_invalid_hostname, 68*4882a593Smuzhiyun permit 69*4882a593Smuzhiyun 70*4882a593Smuzhiyunsmtpd_sender_restrictions = 71*4882a593Smuzhiyun permit_mynetworks, 72*4882a593Smuzhiyun reject_non_fqdn_sender, 73*4882a593Smuzhiyun # check_sender_access hash:/etc/postfix/access_domains, 74*4882a593Smuzhiyun reject_unknown_sender_domain, 75*4882a593Smuzhiyun permit 76*4882a593Smuzhiyun 77*4882a593Smuzhiyunsmtpd_recipient_restrictions = 78*4882a593Smuzhiyun permit_mynetworks, 79*4882a593Smuzhiyun permit_sasl_authenticated, 80*4882a593Smuzhiyun reject_unauth_destination, 81*4882a593Smuzhiyun 82*4882a593Smuzhiyun # check_recipient_access pcre:/etc/postfix/recipient_checks.pcre, 83*4882a593Smuzhiyun # check_helo_access pcre:/etc/postfix/helo_checks.pcre, 84*4882a593Smuzhiyun 85*4882a593Smuzhiyun # check_client_access hash:/etc/postfix/maps/access_client, 86*4882a593Smuzhiyun # check_client_access hash:/etc/postfix/maps/exceptions_client, 87*4882a593Smuzhiyun # check_helo_access hash:/etc/postfix/maps/access_helo, 88*4882a593Smuzhiyun # check_helo_access hash:/etc/postfix/maps/verify_helo, 89*4882a593Smuzhiyun # check_sender_access hash:/etc/postfix/maps/access_sender, 90*4882a593Smuzhiyun # check_sender_access hash:/etc/postfix/maps/verify_sender, 91*4882a593Smuzhiyun # check_recipient_access hash:/etc/postfix/maps/access_recipient, 92*4882a593Smuzhiyun 93*4882a593Smuzhiyun # reject_multi_recipient_bounce, 94*4882a593Smuzhiyun reject_non_fqdn_recipient, 95*4882a593Smuzhiyun reject_unknown_recipient_domain, 96*4882a593Smuzhiyun # reject_unlisted_recipient, 97*4882a593Smuzhiyun #check_policy_service unix:private/policy, 98*4882a593Smuzhiyun 99*4882a593Smuzhiyun # check_sender_access hash:/etc/postfix/maps/no_verify_sender, 100*4882a593Smuzhiyun # check_sender_access hash:/etc/postfix/access_domains, 101*4882a593Smuzhiyun # reject_unverified_sender, 102*4882a593Smuzhiyun # reject_unverified_recipient 103*4882a593Smuzhiyun check_recipient_access hash:/etc/postfix/internal_recipient 104*4882a593Smuzhiyun 105*4882a593Smuzhiyundisable_vrfy_command = yes 106