[ create a new paste ] login | about

Link: http://codepad.org/R2VzSBr4    [ raw code | output | fork ]

PHP, pasted on Jun 28:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/sslsmtpd.crt
smtpd_tls_key_file = /etc/postfix/sslsmtpd.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = plantium.ru
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_mailbox_domains = /etc/mail/local-host-names
smtp_use_tls = yes
default_transport = smtp:
smtpd_client_restrictions = check_client_access hash:/etc/mail/access, permit_sasl_authenticated
smtp_tls_note_starttls_offer = yes
smtp_generic_maps = hash:/etc/mail/generic
sender_dependent_default_transport_maps = regexp:/etc/mail/domainips
smtpd_sender_restrictions = check_sender_access hash:/etc/mail/access, permit_sasl_authenticated
local_recipient_maps = unix:passwd.byname $alias_maps
smtpd_sasl_auth_enable = yes
smtpd_tls_loglevel = 1
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, check_client_access hash:/etc/mail/access, check_sender_access hash:/etc/mail/access, check_recipient_access hash:/etc/mail/access, permit_sasl_authenticated, reject_unlisted_recipient, reject_unverified_recipient
virtual_transport = dovecot
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
virtual_alias_maps = hash:/etc/mail/virtusertable
smtpd_tls_received_header = yes
broken_sasl_auth_clients = yes
dovecot_destination_recipient_limit = 1
virtual_transport = dovecot


Output:


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/sslsmtpd.crt
smtpd_tls_key_file = /etc/postfix/sslsmtpd.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = plantium.ru
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_mailbox_domains = /etc/mail/local-host-names
smtp_use_tls = yes
default_transport = smtp:
smtpd_client_restrictions = check_client_access hash:/etc/mail/access, permit_sasl_authenticated
smtp_tls_note_starttls_offer = yes
smtp_generic_maps = hash:/etc/mail/generic
sender_dependent_default_transport_maps = regexp:/etc/mail/domainips
smtpd_sender_restrictions = check_sender_access hash:/etc/mail/access, permit_sasl_authenticated
local_recipient_maps = unix:passwd.byname $alias_maps
smtpd_sasl_auth_enable = yes
smtpd_tls_loglevel = 1
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, check_client_access hash:/etc/mail/access, check_sender_access hash:/etc/mail/access, check_recipient_access hash:/etc/mail/access, permit_sasl_authenticated, reject_unlisted_recipient, reject_unverified_recipient
virtual_transport = dovecot
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
virtual_alias_maps = hash:/etc/mail/virtusertable
smtpd_tls_received_header = yes
broken_sasl_auth_clients = yes
dovecot_destination_recipient_limit = 1
virtual_transport = dovecot


Create a new paste based on this one


Comments: