X-Git-Url: https://dehnerts.com/gitweb/?a=blobdiff_plain;f=master.cf;h=a74a5f524c24b625099ea750285c362bd96b689d;hb=07b56eda96ec82571fd9eae038731218e1f8b46c;hp=1b1502031ba7f3977055d58af65210b807a3f9ef;hpb=bbb9f9abb36c288b3295de5f4c66207744c04ffa;p=sysconfig%2Fpostfix.git diff --git a/master.cf b/master.cf index 1b15020..a74a5f5 100644 --- a/master.cf +++ b/master.cf @@ -8,12 +8,13 @@ # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== -smtp inet n - - - - smtpd -#submission inet n - - - - smtpd -# -o smtpd_tls_security_level=encrypt -# -o smtpd_sasl_auth_enable=yes -# -o smtpd_client_restrictions=permit_sasl_authenticated,reject -# -o milter_macro_daemon_name=ORIGINATING +submission inet n - - - - smtpd + -o smtpd_tls_security_level=encrypt + -o smtpd_sasl_auth_enable=yes + -o smtpd_client_restrictions=permit_sasl_authenticated,reject + -o milter_macro_daemon_name=ORIGINATING + -o smtpd_proxy_filter=127.0.0.1:10025 + -o smtpd_client_connection_count_limit=15 #smtps inet n - - - - smtpd # -o smtpd_tls_wrappermode=yes # -o smtpd_sasl_auth_enable=yes @@ -34,27 +35,30 @@ flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp -smtp inet n - - - - smtpd +#smtp inet n - - - - smtpd # # Before-filter SMTP server. Receive mail from the network and # pass it to the content filter on localhost port 10025. # -#smtp inet n - - - 15 smtpd -# -o smtpd_proxy_filter=127.0.0.1:10025 -# -o smtpd_client_connection_count_limit=10 +# I *think* that the maxproc cap wants to be no more than the number +# of spampd processes that can run, but I'm not really sure +# (and hopefully it doesn't *really* matter) +smtp inet n - - - 5 smtpd + -o smtpd_proxy_filter=127.0.0.1:10025 + -o smtpd_client_connection_count_limit=15 # # After-filter SMTP server. Receive mail from the content filter # on localhost port 10026. # -#127.0.0.1:10026 inet n - n - - smtpd -# -o smtpd_authorized_xforward_hosts=127.0.0.0/8 -# -o smtpd_client_restrictions= -# -o smtpd_helo_restrictions= -# -o smtpd_sender_restrictions= -# -o smtpd_recipient_restrictions=permit_mynetworks,reject -# -o smtpd_data_restrictions= -# -o mynetworks=127.0.0.0/8 -# -o receive_override_options=no_unknown_recipient_checks +127.0.0.1:10026 inet n - n - - smtpd + -o smtpd_authorized_xforward_hosts=127.0.0.0/8 + -o smtpd_client_restrictions= + -o smtpd_helo_restrictions= + -o smtpd_sender_restrictions= + -o smtpd_recipient_restrictions=permit_mynetworks,reject + -o smtpd_data_restrictions= + -o mynetworks=127.0.0.0/8 + -o receive_override_options=no_unknown_recipient_checks # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp @@ -69,6 +73,7 @@ virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache + # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual