Differences
This shows you the differences between two versions of the page.
Both sides previous revisionPrevious revisionNext revision | Previous revision | ||
email:configure-postfix [2025/03/05 19:30] – willy | email:configure-postfix [2025/03/13 13:30] (current) – [Configuration: postfix] willy | ||
---|---|---|---|
Line 1: | Line 1: | ||
- | ====== Configuration: | + | ====== |
Postfix is the Mail Transfer Agent, the tool that actually **moves** your email messages from a the sender to the destination (recipient). It speak the Simple Mail Transport Protocol (SMTP) and it has some serious responsibilities which are: | Postfix is the Mail Transfer Agent, the tool that actually **moves** your email messages from a the sender to the destination (recipient). It speak the Simple Mail Transport Protocol (SMTP) and it has some serious responsibilities which are: | ||
Line 163: | Line 163: | ||
smtpd_reject_unlisted_sender = yes | smtpd_reject_unlisted_sender = yes | ||
- | # Client connection | + | # Client connection |
- | smtpd_client_restrictions = permit_sasl_authenticated, reject | + | smtpd_client_restrictions = permit_sasl_authenticated |
# HELO / EHLO filtering | # HELO / EHLO filtering | ||
smtpd_helo_restrictions = permit_sasl_authenticated, | smtpd_helo_restrictions = permit_sasl_authenticated, | ||
Line 173: | Line 173: | ||
# DATA | # DATA | ||
smtpd_data_restrictions = reject_unauth_pipelining | smtpd_data_restrictions = reject_unauth_pipelining | ||
- | # RCPT TO: (after relay) add here spam checks (blacklists etc) | + | # R * |
- | smtpd_recipient_restrictions = permit_sasl_authenticated | + | |
+ | smtpd_recipient_restrictions = permit_sasl_authenticated | ||
+ | |||
+ | # OpenDKIM & OpenDMARC setup | ||
+ | smtpd_milters | ||
+ | non_smtpd_milters = unix:/ | ||
+ | milter_default_action = accept | ||
</ | </ | ||
+ | |||
Line 182: | Line 190: | ||
The master.cf contains a list of the services (and ports) managed by Postfix on startup: | The master.cf contains a list of the services (and ports) managed by Postfix on startup: | ||
<file - master.cf> | <file - master.cf> | ||
+ | |||
+ | # Port 25 listener | ||
smtp inet n | smtp inet n | ||
+ | # Port 587 listener (STARTTLS) | ||
smtps inet n | smtps inet n | ||
-o smtpd_tls_wrappermode=yes | -o smtpd_tls_wrappermode=yes | ||
+ | # Port 465 listener (pure TLS) | ||
submission inet n | submission inet n | ||
+ | |||
+ | # SPF inbound check filter | ||
+ | policy-spf | ||
+ | | ||
+ | |||
pickup | pickup | ||
cleanup | cleanup |