# see /usr/share/postfix/main.cf.dist for a commented, fuller # version of this file. # NOMBRE, DOMINIO(S) y RED(ES) myhostname = todoscsi mydomain = gsr.pt myorigin = /etc/mailname #relay = # DIRECCION QUE APARECE EN EL FROM #myorigin = $myhostname #myorigin = $mydomain # CONFIGURACION TLS smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls = yes smtpd_tls_note_starttls = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd-key.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_loglevel = 1 ## CONFIGURACION SASL #broken_sasl_auth_clients = yes #smtpd_sasl_local_domain = $myhostname #smtpd_sasl_auth_enable = yes #smtpd_sasl_security_options = noanonymous # UBICACION DE DIRECTORIOS # # Do not change these directory settings - they are critical to Postfix # operation. command_directory = /usr/sbin daemon_directory = /usr/lib/postfix program_directory = /usr/lib/postfix # PROPIETARIO DE COLAS Y PROCESOS mail_owner = postfix setgid_group = postdrop # TRATAMIENTO DE ALIAS alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases # Alias virtuales virtual_maps = ldap:valiases valiases_server_host = gsr.pt valiases_search_base = ou=alias,ou=postfix,dc=gsr,dc=pt valiases_query_filter = (&(mail=%s)(objectClass=CourierMailAlias)) valiases_result_attribute = maildrop valiases_bind = no # IDENTIFICACION DE USUARIOS LOCALES local_recipient_maps = unix:passwd.byname $alias_maps # ENVIO EN PARALELO A UN MISMO DESTINO local_destination_concurrency_limit = 2 default_destination_concurrency_limit = 10 # OTROS PARAMETROS DE CONFIGURACION notify_classes = resource, software, policy disable_vrfy_command = yes disable_dns_lookups = no #relayhost = [$relay] message_size_limit = 10485760 mailbox_size_limit = 0 maximal_queue_lifetime = 5d recipient_delimiter = + append_dot_mydomain = no biff = no # CONTROL DE CORREO ENTRANTE / SALIENTE mynetworks = 127.0.0.0/8 192.168.2.0/24 mydestination = todoscsi.gsr.pt localhost.gsr.pt gsr.pt todoscsi.chets.lan, \ localhost.chets.lan, localhost, todoscsi #relay_domains = #smtpd_client_restrictions = reject_rbl_client relays.ordb.org \ # reject_rhsbl_client relays.ordb.org reject_unknown_client #smtpd_helo_required = yes #smtpd_helo_restrictions = reject_invalid_hostname reject_unknown_hostname \ # reject_non_fqdn_hostname ##smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks \ # reject_unauth_destination ##smtpd_data_restrictions = reject_unauth_pipelining ##header_checks = regexp:/etc/postfix/header_checks ##body_checks = regexp:/etc/postfix/body_checks local_transport = local mailbox_command = procmail -a "$EXTENSION" content_filter = smtp-amavis:[localhost]:10024 # VERSION mail_name = Postfix smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) |