327 | | content_filter = smtp-amavis:[127.0.0.1]:10024 |
328 | | }}} |
329 | | |
330 | | * Copy the /etc/postfix/master.cf file from chavez to get the amavis settings. |
| 326 | content_filter=smtp-amavis:[127.0.0.1]:10024 |
| 327 | |
| 328 | # to enable authentication for sending email |
| 329 | # and postgrey (policy port 6000 line) |
| 330 | smtpd_sasl_auth_enable = yes |
| 331 | smtpd_sasl_security_options = noanonymous |
| 332 | smtpd_sasl_local_domain = $myhostname |
| 333 | broken_sasl_auth_clients = yes |
| 334 | smtpd_recipient_restrictions = |
| 335 | permit_sasl_authenticated, |
| 336 | permit_mynetworks, |
| 337 | reject_unauth_pipelining, |
| 338 | reject_non_fqdn_recipient, |
| 339 | reject_invalid_hostname, |
| 340 | reject_unknown_recipient_domain, |
| 341 | reject_unauth_destination, |
| 342 | check_policy_service inet:127.0.0.1:60000 |
| 343 | |
| 344 | # TLS Stuff here: |
| 345 | tls_random_source = dev:/dev/urandom |
| 346 | tls_daemon_random_source = dev:/dev/urandom |
| 347 | |
| 348 | # sever side tls - offer tls encryption when an smtp client |
| 349 | # (either user email program or sending smtp server) can use it |
| 350 | smtpd_tls_security_level = may |
| 351 | smtpd_tls_CApath = /etc/ssl/certs |
| 352 | smtpd_tls_loglevel = 1 |
| 353 | smtpd_tls_session_cache_database = sdbm:/var/lib/postfix/smtpd_scache |
| 354 | # force people who want to authenticate to use tls - you can't authenticate |
| 355 | # otherwise. This is important because passwords are sent in the clear |
| 356 | smtpd_tls_auth_only = yes |
| 357 | smtpd_tls_key_file = /etc/postfix/ssl/SERVER.mayfirst.org.pem |
| 358 | smtpd_tls_cert_file = /etc/postfix/ssl/SERVER.mayfirst.org.pem |
| 359 | smtpd_tls_received_header = yes |
| 360 | smtpd_tls_session_cache_timeout = 3600s |
| 361 | |
| 362 | # client side - when we send to a server that offers tls, we should |
| 363 | # accept |
| 364 | smtp_tls_security_level = may |
| 365 | smtp_tls_CApath = /etc/ssl/certs |
| 366 | smtp_tls_session_cache_database = sdbm:/var/lib/postfix/smtp_scache |
| 367 | smtp_tls_loglevel = 1 |
| 368 | # http://www.postfix.org/TLS_README.html recommends leaving these |
| 369 | # lines commented out so we don't present a client certificate. |
| 370 | # It is rare to be required to have a client certificate and presenting |
| 371 | # one sometimes causes problems |
| 372 | #smtp_tls_key_file = /etc/postfix/ssl/SERVER.mayfirst.org.pem |
| 373 | #smtp_tls_cert_file = /etc/postfix/ssl/SERVER.mayfirst.org.pem |
| 374 | |
| 375 | }}} |
| 376 | |
| 377 | * Copy the /etc/postfix/master.cf file from chavez to get the amavis settings (and for chroot to be turned off) |