Try to route outgoing messages through diff IPs depending on trust
[sysconfig/postfix.git] / master.cf
1 #
2 # Postfix master process configuration file.  For details on the format
3 # of the file, see the master(5) manual page (command: "man 5 master").
4 #
5 # Do not forget to execute "postfix reload" after editing this file.
6 #
7 # ==========================================================================
8 # service type  private unpriv  chroot  wakeup  maxproc command + args
9 #               (yes)   (yes)   (yes)   (never) (100)
10 # ==========================================================================
11 submission inet n       -       -       -       -       smtpd
12   -o smtpd_tls_security_level=encrypt
13   -o smtpd_sasl_auth_enable=yes
14   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
15   -o milter_macro_daemon_name=ORIGINATING
16   -o smtpd_proxy_filter=127.0.0.1:10025
17   -o smtpd_client_connection_count_limit=15
18 #smtps     inet  n       -       -       -       -       smtpd
19 #  -o smtpd_tls_wrappermode=yes
20 #  -o smtpd_sasl_auth_enable=yes
21 #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
22 #  -o milter_macro_daemon_name=ORIGINATING
23 #628      inet  n       -       -       -       -       qmqpd
24 pickup    fifo  n       -       -       60      1       pickup
25 cleanup   unix  n       -       -       -       0       cleanup
26 qmgr      fifo  n       -       n       300     1       qmgr
27 #qmgr     fifo  n       -       -       300     1       oqmgr
28 tlsmgr    unix  -       -       -       1000?   1       tlsmgr
29 rewrite   unix  -       -       -       -       -       trivial-rewrite
30 bounce    unix  -       -       -       -       0       bounce
31 defer     unix  -       -       -       -       0       bounce
32 trace     unix  -       -       -       -       0       bounce
33 verify    unix  -       -       -       -       1       verify
34 flush     unix  n       -       -       1000?   0       flush
35 proxymap  unix  -       -       n       -       -       proxymap
36 proxywrite unix -       -       n       -       1       proxymap
37 smtp      unix  -       -       -       -       -       smtp
38 #smtp      inet  n       -       -       -       -       smtpd
39 #
40 # Before-filter SMTP server. Receive mail from the network and
41 # pass it to the content filter on localhost port 10025.
42 #
43 # I *think* that the maxproc cap wants to be no more than the number
44 # of spampd processes that can run, but I'm not really sure
45 # (and hopefully it doesn't *really* matter)
46 smtp      inet  n       -       -       -        5      smtpd
47         -o smtpd_proxy_filter=127.0.0.1:10025
48         -o smtpd_client_connection_count_limit=15
49 #
50 # After-filter SMTP server. Receive mail from the content filter
51 # on localhost port 10026.
52 #
53 127.0.0.1:10026 inet n  -       n       -        -      smtpd
54         -o smtpd_authorized_xforward_hosts=127.0.0.0/8
55         -o smtpd_client_restrictions=
56         -o smtpd_helo_restrictions=
57         -o smtpd_sender_restrictions=
58         -o smtpd_recipient_restrictions=permit_mynetworks,reject
59         -o smtpd_data_restrictions=
60         -o mynetworks=127.0.0.0/8
61         -o receive_override_options=no_unknown_recipient_checks
62
63 smtp-forward    unix  -  -   n       -       -       smtp -o smtp_bind_address=18.102.208.11
64 smtp-local      unix  -  -   n       -       -       smtp -o smtp_bind_address=18.102.208.44
65
66 # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
67 relay     unix  -       -       -       -       -       smtp
68         -o smtp_fallback_relay=
69 #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
70 showq     unix  n       -       -       -       -       showq
71 error     unix  -       -       -       -       -       error
72 retry     unix  -       -       -       -       -       error
73 discard   unix  -       -       -       -       -       discard
74 local     unix  -       n       n       -       -       local
75 virtual   unix  -       n       n       -       -       virtual
76 lmtp      unix  -       -       -       -       -       lmtp
77 anvil     unix  -       -       -       -       1       anvil
78 scache    unix  -       -       -       -       1       scache
79
80 #
81 # ====================================================================
82 # Interfaces to non-Postfix software. Be sure to examine the manual
83 # pages of the non-Postfix software to find out what options it wants.
84 #
85 # Many of the following services use the Postfix pipe(8) delivery
86 # agent.  See the pipe(8) man page for information about ${recipient}
87 # and other message envelope options.
88 # ====================================================================
89 #
90 # maildrop. See the Postfix MAILDROP_README file for details.
91 # Also specify in main.cf: maildrop_destination_recipient_limit=1
92 #
93 maildrop  unix  -       n       n       -       -       pipe
94   flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
95 #
96 # See the Postfix UUCP_README file for configuration details.
97 #
98 uucp      unix  -       n       n       -       -       pipe
99   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
100 #
101 # Other external delivery methods.
102 #
103 ifmail    unix  -       n       n       -       -       pipe
104   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
105 bsmtp     unix  -       n       n       -       -       pipe
106   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
107 scalemail-backend unix  -       n       n       -       2       pipe
108   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
109 mailman   unix  -       n       n       -       -       pipe
110   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
111   ${nexthop} ${user}
112