# # Postfix MTA Manager Main Configuration File; # # Please do NOT edit this file manually; # # # Postfix directory settings; These are critical for normal Postfix MTA functionallity; # command_directory = /usr/sbin daemon_directory = /usr/lib/postfix program_directory = /usr/lib/postfix # # Some common configuration parameters; # inet_interfaces = all mynetworks_style = host myhostname = xXMTA_HOSTNAMEXx mydomain = xXMTA_LOCAL_DOMAINXx myorigin = $mydomain # You MUST specify $myhostname at the start of the text. That is an # RFC requirement. Postfix itself does not care. smtpd_banner = $myhostname VHCS2 Managed ESMTP Server setgid_group = postdrop # # Receiving messages parameters; # mydestination = $myhostname, $mydomain append_dot_mydomain = no append_at_myorigin = yes local_transport = local virtual_transport = virtual transport_maps = hash:/etc/postfix/vhcs2/transport # # Delivering local messages parameters; # mail_spool_directory = /var/mail mailbox_size_limit = 0 mailbox_command = procmail -a "$EXTENSION" biff = no alias_database = hash:/etc/aliases local_destination_recipient_limit = 1 local_recipient_maps = unix:passwd.byname $alias_database # # Delivering virtual messages parameters; # virtual_mailbox_base = /var/mail/virtual virtual_mailbox_limit = 0 virtual_mailbox_domains = hash:/etc/postfix/vhcs2/domains virtual_mailbox_maps = hash:/etc/postfix/vhcs2/mailboxes virtual_alias_maps = hash:/etc/postfix/vhcs2/aliases virtual_minimum_uid = 1004 virtual_uid_maps = static:xXMTA_UID_MAPXx virtual_gid_maps = static:xXMTA_GID_MAPXx # # SASL paramters; # smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination