#Main en etc/postfix # Generated by Zentyal # See /usr/share/postfix/main.cf.dist for a commented, more complete version
# require helo smtpd_delay_reject = yes smtpd_helo_required = yes strict_rfc821_envelopes = yes disable_vrfy_command = yes smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUAs job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h myorigin = /etc/mailname myhostname = webmail.divepcav.co.cu mydestination = $myorigin,$myhostname,localhost,localhost.$mydomain smtp_helo_name = webmail.divepcav.co.cu alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases local_recipient_maps = proxy:unix:passwd.byname $alias_maps relayhost = transport_maps = hash:/etc/postfix/transport zarafa_destination_recipient_limit = 1 mynetworks = 127.0.0.0/8 message_size_limit = 0 mailbox_size_limit = 0 virtual_mailbox_limit = 0 recipient_delimiter = + inet_interfaces = all # Virtual Aliases virtual_alias_domains = $virtual_alias_maps virtual_alias_maps = ldap:valiases valiases_server_host = localhost:390 valiases_version = 3 valiases_search_base = ou=mailalias,ou=postfix,dc=divepcav,dc=co,dc=cu valiases_query_filter = (&(|(mail=%s)(mail=@%s))(objectClass=CourierMailAlias)) valiases_result_attribute = maildrop valiases_bind = yes valiases_bind_dn = cn=zentyalro,dc=divepcav,dc=co,dc=cu valiases_bind_pw = GJrB@qGVz@PrdlzOIqEp # Virtual Domains dovecot_destination_recipient_limit = 1 virtual_transport = dovecot virtual_mailbox_base = /var/vmail/ virtual_mailbox_maps= ldap:ldapvirtualmap ldapvirtualmap_server_host = localhost:390 ldapvirtualmap_version = 3 ldapvirtualmap_search_base = ou=Users,dc=divepcav,dc=co,dc=cu ldapvirtualmap_query_filter = (&(mail=%s)(!(quota=-1))(objectClass=CourierMailAccount)) ldapvirtualmap_result_attribute = mailbox ldapvirtualmap_bind = yes ldapvirtualmap_bind_dn = cn=zentyalro,dc=divepcav,dc=co,dc=cu ldapvirtualmap_bind_pw = GJrB@qGVz@PrdlzOIqEp virtual_mailbox_domains = ldap:vmaildomains vmaildomains_server_host = localhost:390 vmaildomains_version = 3 vmaildomains_search_base = ou=vdomains,ou=postfix,dc=divepcav,dc=co,dc=cu vmaildomains_query_filter = (&(objectclass=domain)(dc=%s)) vmaildomains_result_attribute = dc, maildrop vmaildomains_bind = yes vmaildomains_bind_dn = cn=zentyalro,dc=divepcav,dc=co,dc=cu vmaildomains_bind_pw = GJrB@qGVz@PrdlzOIqEp virtual_minimum_uid = 100 virtual_uid_maps = static:107 virtual_gid_maps = static:112 # TLS/SSL smtpd_use_tls = yes smtpd_tls_key_file = /etc/postfix/sasl/postfix.pem smtpd_tls_cert_file = /etc/postfix/sasl/postfix.pem smtpd_tls_loglevel = 0 # recipient restrictions smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, check_helo_access pcre:/etc/postfix/helo_checks.pcre submission_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, permit_sasl_authenticated, permit_mynetworks, reject smtpd_restriction_classes = submission_recipient_restrictions #SASL authentication smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = broken_sasl_auth_clients = yes smtpd_tls_auth_only = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_local_domain = $myorigin smtpd_sender_restrictions=reject_authenticated_sender_login_mismatch smtpd_sender_login_maps = ldap:senderlogin senderlogin_server_host = localhost:390 senderlogin_version = 3 senderlogin_search_base = ou=Users,dc=divepcav,dc=co,dc=cu senderlogin_query_filter = (&(mail=%s)(objectClass=CourierMailAccount)) senderlogin_result_attribute = mail senderlogin_bind = yes senderlogin_bind_dn = cn=zentyalro,dc=divepcav,dc=co,dc=cu senderlogin_bind_pw = GJrB@qGVz@PrdlzOIqEp content_filter=smtp-amavis:127.0.0.1:10024 sender_bcc_maps = hash:/etc/postfix/alwaysbcc recipient_bcc_maps = hash:/etc/postfix/alwaysbcc Este es el otro # Main.cf.mas # Generated by Zentyal # See /usr/share/postfix/main.cf.dist for a commented, more complete version <%args> $hostname $mailname $bindDN $bindPW $vdomainDN $relay $relayAuth $allowed $maxmsgsize $aliasDN $vmaildir $usersDN $uidvmail $gidvmail $ldap $filter $ipfilter $portfilter $zarafa $bccMaps $greylist $greylistAddr $greylistPort </%args> <%init> use EBox::Gettext; my $smtpRecipientRestrictions; $smtpRecipientRestrictions .= 'permit_sasl_authenticated, '; $smtpRecipientRestrictions .= 'permit_mynetworks, '; #at his point all mail for whom the server isn't the final point or the #forwarder has been rejected so the next restrictions only applies in this two cases $smtpRecipientRestrictions .= 'reject_unauth_destination, '; $smtpRecipientRestrictions .= 'reject_non_fqdn_sender, '; $smtpRecipientRestrictions .= 'reject_unknown_sender_domain, '; $smtpRecipientRestrictions .= 'reject_invalid_helo_hostname, '; $smtpRecipientRestrictions .= 'reject_non_fqdn_helo_hostname, '; $smtpRecipientRestrictions .= 'check_helo_access pcre:/etc/postfix/helo_checks.pcre'; if ($greylist) { my $greylistRecipientRestriction = "check_policy_service inet:" . $greylistAddr . ':' . $greylistPort ; $smtpRecipientRestrictions .= ", $greylistRecipientRestriction"; } # submission is only for local domain users and objects with relay # no need to greylist or to do more checks my $submissionRecipientRestrictions = 'reject_non_fqdn_sender, reject_non_fqdn_recipient, '; $submissionRecipientRestrictions .= 'permit_sasl_authenticated, permit_mynetworks, reject'; my $certFile = '/etc/postfix/sasl/postfix.pem'; my $keyFile = '/etc/postfix/sasl/postfix.pem'; my $ldapServer = 'localhost:' . $ldap->{port}; </%init> # require helo smtpd_delay_reject = yes smtpd_helo_required = yes strict_rfc821_envelopes = yes disable_vrfy_command = yes smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUAs job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h myorigin = /etc/mailname myhostname = <% $hostname %> mydestination = $myorigin,$myhostname,localhost,localhost.$mydomain smtp_helo_name = <% $mailname %> alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases local_recipient_maps = proxy:unix:passwd.byname $alias_maps relayhost = <% $relay %> % if ($zarafa) { transport_maps = hash:/etc/postfix/transport zarafa_destination_recipient_limit = 1 % } % if ($relay) { smtp_tls_security_level = may smtp_tls_key_file = <% $keyFile %> smtp_tls_cert_file = <% $certFile %> % } % if ($relayAuth) { smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = noanonymous % if ($relayAuth->{auth} eq 'LOGIN') { smtp_sasl_mechanism_filter = login % } % } mynetworks = <% $allowed %> message_size_limit = <% $maxmsgsize %> mailbox_size_limit = 0 virtual_mailbox_limit = 0 recipient_delimiter = + inet_interfaces = all # Virtual Aliases virtual_alias_domains = $virtual_alias_maps virtual_alias_maps = ldap:valiases valiases_server_host = <% $ldapServer %> valiases_version = 3 valiases_search_base = <% $aliasDN %> valiases_query_filter = (&(|(mail=%s)(mail=@%s))(objectClass=CourierMailAlias)) valiases_result_attribute = maildrop valiases_bind = yes valiases_bind_dn = <% $bindDN %> valiases_bind_pw = <% $bindPW %> # Virtual Domains dovecot_destination_recipient_limit = 1 virtual_transport = dovecot virtual_mailbox_base = <% $vmaildir %> virtual_mailbox_maps= ldap:ldapvirtualmap ldapvirtualmap_server_host = <% $ldapServer %> ldapvirtualmap_version = 3 ldapvirtualmap_search_base = <% $usersDN %> ldapvirtualmap_query_filter = (&(mail=%s)(!(quota=-1))(objectClass=CourierMailAccount)) ldapvirtualmap_result_attribute = mailbox ldapvirtualmap_bind = yes ldapvirtualmap_bind_dn = <% $bindDN %> ldapvirtualmap_bind_pw = <% $bindPW %> virtual_mailbox_domains = ldap:vmaildomains vmaildomains_server_host = <% $ldapServer %> vmaildomains_version = 3 vmaildomains_search_base = <% $vdomainDN %> vmaildomains_query_filter = (&(objectclass=domain)(dc=%s)) vmaildomains_result_attribute = dc, maildrop vmaildomains_bind = yes vmaildomains_bind_dn = <% $bindDN %> vmaildomains_bind_pw = <% $bindPW %> virtual_minimum_uid = 100 virtual_uid_maps = static:<% $uidvmail %> virtual_gid_maps = static:<% $gidvmail %> # TLS/SSL smtpd_use_tls = yes smtpd_tls_key_file = <% $keyFile %> smtpd_tls_cert_file = <% $certFile %> smtpd_tls_loglevel = 0 #Grupo de Usuarios nacional_server_host = localhost:390 nacional_bind = yes nacional_timeout = 5 nacional_search_base = ou=Groups,dc=divepcav,dc=co,dc=cu nacional_query_filter = (&(|(cn=CorreoSN))(memberUid=%u)) nacional_result_attribute = cn nacional_bind_dn = cn=zentyalro,dc=divepcav,dc=co,dc=cu nacional_bind_pw = GJrB@qGVz@PrdlzOIqEp # Clases CorreoSN = check_recipient_access regexp:/etc/postfix/acceso.cf, check_sender_access regexp:/etc/postfix/acceso.cf # recipient restrictions smtpd_recipient_restrictions = check_sender_access regexp:/etc/postfix/acceso.cf, <% $smtpRecipientRestrictions %> submission_recipient_restrictions = <% $submissionRecipientRestrictions %> smtpd_restriction_classes = CorreoSN,submission_recipient_restrictions #SASL authentication smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = broken_sasl_auth_clients = yes smtpd_tls_auth_only = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_local_domain = $myorigin smtpd_sender_restrictions=check_sender_access ldap:nacional, reject_authenticated_sender_login_mismatch smtpd_sender_login_maps = ldap:senderlogin senderlogin_server_host = <% $ldapServer %> senderlogin_version = 3 senderlogin_search_base = <% $usersDN %> senderlogin_query_filter = (&(mail=%s)(objectClass=CourierMailAccount)) senderlogin_result_attribute = mail senderlogin_bind = yes senderlogin_bind_dn = <% $bindDN %> senderlogin_bind_pw = <% $bindPW %> % if ($filter) { content_filter=smtp-amavis:<% $ipfilter %>:<% $portfilter %> % } % if ($bccMaps) { sender_bcc_maps = <% $bccMaps %> recipient_bcc_maps = <% $bccMaps %> % } ______________________________________________________________________ Lista de correos del Grupo de Usuarios de Tecnologías Libres de Cuba. Gutl-l@jovenclub.cu https://listas.jovenclub.cu/cgi-bin/mailman/listinfo/gutl-l -- Este mensaje ha sido analizado por MailScanner en busca de virus y otros contenidos peligrosos, y se considera que está limpio.