diff --git a/docker/postfix/rootfs/etc/postfix/master.cf b/docker/postfix/rootfs/etc/postfix/master.cf index de579654..f17f6a43 100644 --- a/docker/postfix/rootfs/etc/postfix/master.cf +++ b/docker/postfix/rootfs/etc/postfix/master.cf @@ -1,165 +1,165 @@ # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # Do not forget to execute "postfix reload" after editing this file. # ============================================================================== # service type private unpriv chroot wakeup maxproc command # (yes) (yes) (yes) (never) (100) + args # ============================================================================== postlog unix-dgram n - n - 1 postlogd # Inbound, port 25, no tls 10025 inet n - n - - smtpd -# Internal Submission, port 588, no tls, no starttls -10587 inet n - - - - smtpd -v +# Internal Submission, no tls, no starttls +10587 inet n - - - - smtpd -o syslog_name=postfix/submission -o cleanup_service_name=cleanup_submission -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_data_restrictions=$submission_data_restrictions -o smtpd_recipient_restrictions=$submission_recipient_restrictions -o smtpd_sender_restrictions=$submission_sender_restrictions -o smtpd_client_restrictions=$submission_client_restrictions -o smtpd_helo_restrictions=$submission_helo_restrictions -o smtpd_helo_required=yes -o smtpd_peername_lookup=no pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup -o header_checks=regexp:/etc/postfix/header_checks.inbound -o mime_header_checks=regexp:/etc/postfix/header_checks.inbound cleanup_submission unix n - n - 0 cleanup -o header_checks=regexp:/etc/postfix/header_checks.submission -o mime_header_checks=regexp:/etc/postfix/header_checks.submission qmgr fifo n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - n - - smtp relay unix - - n - - smtp showq unix n - n - - showq error unix - - n - - error retry unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp -v anvil unix - - n - 1 anvil scache unix - - n - 1 scache # Filter email through Amavisd # smtp-amavis unix - - n - 3 smtp # -o smtp_data_done_timeout=1800 # -o disable_dns_lookups=yes # -o smtp_send_xforward_command=yes # -o max_use=20 # -o smtp_bind_address=127.0.0.1 # Listener to re-inject email from Amavisd into Postfix # 127.0.0.1:10025 inet n - n - 100 smtpd # -o cleanup_service_name=cleanup_internal # -o content_filter=smtp-wallace:[127.0.0.1]:10026 # -o local_recipient_maps= # -o relay_recipient_maps= # -o smtpd_restriction_classes= # -o smtpd_client_restrictions= # -o smtpd_helo_restrictions= # -o smtpd_sender_restrictions= # -o smtpd_recipient_restrictions=permit_mynetworks,reject # -o mynetworks=127.0.0.0/8 # -o smtpd_authorized_xforward_hosts=127.0.0.0/8 # Filter email through Wallace # smtp-wallace unix - - n - 3 smtp # -o default_destination_recipient_limit=1 # -o smtp_data_done_timeout=1800 # -o disable_dns_lookups=yes # -o smtp_send_xforward_command=yes # -o max_use=20 # Listener to re-inject email from Wallace into Postfix # 127.0.0.1:10027 inet n - n - 100 smtpd # -o cleanup_service_name=cleanup_internal # -o content_filter= # -o local_recipient_maps= # -o relay_recipient_maps= # -o smtpd_restriction_classes= # -o smtpd_client_restrictions= # -o smtpd_helo_restrictions= # -o smtpd_sender_restrictions= # -o smtpd_recipient_restrictions=permit_mynetworks,reject # -o mynetworks=127.0.0.0/8 # -o smtpd_authorized_xforward_hosts=127.0.0.0/8 # Filter email through Amavisd # amavis unix - - n - 3 smtp # -o disable_dns_lookups=yes # -o max_use=20 # -o smtp_bind_address=127.0.0.1 # -o smtp_data_done_timeout=1800 # -o smtp_send_xforward_command=yes # -o smtp_tls_security_level=none # Reinjection from amavis # 127.0.0.1:10025 inet n - n - 100 smtpd # -o cleanup_service_name=cleanup_outbound # -o content_filter= # -o local_recipient_maps= # -o mydestination= # -o mynetworks=127.0.0.0/8 # -o relay_domains= # -o relay_recipient_maps= # -o smtpd_authorized_xforward_hosts=127.0.0.0/8 # -o smtpd_restriction_classes= # -o smtpd_client_restrictions= # -o smtpd_data_restrictions= # -o smtpd_helo_restrictions= # -o smtpd_sender_restrictions= # -o smtpd_recipient_restrictions=permit_mynetworks,reject # -o syslog_name=postfix/amavis # Outbound policy_ratelimit unix - n n - - spawn user=nobody argv=/usr/libexec/postfix/kolab_policy_ratelimit # Inbound policy_greylist unix - n n - - spawn user=nobody argv=/usr/libexec/postfix/kolab_policy_greylist # Inbound policy_spf unix - n n - - spawn user=nobody argv=/usr/libexec/postfix/kolab_policy_spf # External submission, starttls 0.0.0.0:11587 inet n - n - - smtpd -o cleanup_service_name=cleanup_submission -o syslog_name=postfix/submission #-o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_sasl_authenticated_header=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_data_restrictions=$submission_data_restrictions -o smtpd_recipient_restrictions=$submission_recipient_restrictions -o smtpd_sender_restrictions=$submission_sender_restrictions # External submission, ssl 0.0.0.0:11465 inet n - n - - smtpd -o cleanup_service_name=cleanup_submission -o rewrite_service_name=rewrite_submission -o syslog_name=postfix/smtps -o mydestination= -o local_recipient_maps= -o relay_domains= -o relay_recipient_maps= -o smtpd_tls_security_level=encrypt -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_sasl_authenticated_header=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions=$submission_sender_restrictions -o smtpd_recipient_restrictions=$submission_recipient_restrictions -o smtpd_data_restrictions=$submission_data_restrictions