- alias_database = hash:/usr/prima/postfix/conf/aliases 别名数据库
- alias_maps = hash:/usr/prima/postfix/conf/aliases 别名数据库查询
- append_at_myorigin = yes 域名补齐,将只包含user的地址改写成user@$myorigin
- append_dot_mydomain = no 域名补齐 将user@host的地址改写成user@host.$mydomain
- command_directory = /usr/prima/postfix/sbin 控制命令位置
- config_directory = /usr/prima/postfix/conf 主配置文件位置
- daemon_directory = /usr/prima/postfix/libexec 后台管理程序位置
- debug_peer_level = 2 排错相关
- disable_vrfy_command = yes 判断smtp收到的邮件是否合法
- inet_interfaces = all 让postfix服务监听的端口
- local_recipient_maps = $alias_maps hash:/usr/prima/postfix/conf/virtual本地收件人的用户名
- mail_owner = postfix设置邮件及邮件队列的所有者
- mailbox_transport = maildrop 设置邮箱的传送工具
- maildrop_checkquota = yes
- # The maildrop_checkquota_all controls whether reject mail only when all
- # receipts are out of quota. This should be turned off.
- maildrop_checkquota_all = no 控制是否拒绝所有邮件
- maildrop_destination_recipient_limit = 1
- mailq_path = /usr/bin/mailq mailq工具所在目录
- manpage_directory = /usr/prima/postfix/man man目录
- maximal_backoff_time = 2h 邮件最大的邮寄时间
- maximal_queue_lifetime = 3h postfix在放弃投递 返回不可投递信息前延迟在邮件队列时间
- minimal_backoff_time = 225s 第一次投递失败后 邮件队列忽视该邮件时间
- mydestination = $myhostname $transport_maps
- myhostname = mail.haoxm.net 必须是完整的主机名
- mynetworks = 127.0.0.0/8 允许内部用户匿名SMTP连接请求范围
- mynetworks_style = subnet 控制参数类型 subnet子网
- newaliases_path = /usr/bin/newaliases newaliases目录 一个命令重建别名数据库
- queue_directory = /var/spool/postfix 队列目录
- queue_run_delay = 1h
- readme_directory = /usr/prima/postfix/conf/README_FILES 说明文件目录
- sample_directory = /usr/prima/postfix/conf/samples 模本目录
- sendmail_path = /usr/sbin/sendmail sendmail目录
- setgid_group = postdrop 所有者组
- smtp_skip_4xx_greeting = no 拒绝信件4xx错误后 是否继续寻找其他可用MX记录
- smtpd_etrn_restrictions = reject 反垃圾邮件相关reject(拒绝)
- smtpd_helo_required = yes 客户端在SMTP会话的开始是否发送一个HELO命令
- smtpd_recipient_limit = 100 限制收件人为100 SMTP可以最多可将同一封邮件发送给多少个收件人
- smtpd_sender_restrictions = reject_unauth_pipelining,
- permit_mynetworks,
- reject_unknown_recipient_domain,
- permit_sasl_authenticated,
- xheader_if_reject reject_unknown_client,
- xheader_if_reject reject_unknown_hostname,
- xheader_if_reject reject_unknown_sender_domain,
- xheader_if_reject reject_invalid_hostname,
- xheader_if_reject reject_non_fqdn_hostname,
- xheader_if_reject reject_non_fqdn_sender,
- xheader_if_reject reject_non_fqdn_recipient,
- check_sender_access hash:/usr/prima/postfix/conf/freemail_access,
- reject_unauth_destination
- #smtpd_sender_restrictions =reject_unauth_destination
- smtpd_sasl_authenticated_header = yes
- smtpdsmtpd_sasl_path = smtpd
- # freemail host checks
- smtpd_restriction_classes = from_freemail_host 限制特定用户收发邮件 访问控制相关
- from_freemail_host = xheader_if_reject check_client_access hash:/usr/prima/postfix/conf/freemail_hosts,
- reject 反垃圾邮件相关
- smtpd_recipient_restrictions = reject_unauth_pipelining, 反垃圾邮件相关
- permit_mynetworks,
- reject_unknown_recipient_domain,
- permit_sasl_authenticated,
- xheader_if_reject reject_unknown_client,
- xheader_if_reject reject_unknown_hostname,
- xheader_if_reject reject_unknown_sender_domain,
- xheader_if_reject reject_invalid_hostname,
- xheader_if_reject reject_non_fqdn_hostname,
- xheader_if_reject reject_non_fqdn_sender,
- xheader_if_reject reject_non_fqdn_recipient,
- check_sender_access hash:/usr/prima/postfix/conf/freemail_access,
- reject_unauth_destination
- smtpd_sasl_auth_enable = yes 是否开启sasl验证
- smtpd_sasl_local_domain = $myhostname sasl验证域
- soft_bounce = no
- strict_rfc821_envelopes = yes RFC821信头限制sendmail不支持
- transport_maps = hash:/usr/prima/postfix/conf/transport 传送网关
- virtual_alias_maps = hash:/usr/prima/postfix/conf/virtual 虚拟别名数据库
- header_checks = regexp:/usr/prima/postfix/conf/header_checks
- #body_checks = regexp:/usr/prima/postfix/conf/body_checks
- #mime_header_checks = regexp:/usr/prima/postfix/conf/mime_checks
- message_size_limit = 30720000 限制邮件大小
转载于:https://blog.51cto.com/guailele/780282