[root@falcon21 ~]# dnf -y install postfix

インストール済み:
  postfix-2:3.3.1-12.el8.x86_64

完了しました!



Postfix を設定

main.cfを別名保存、バックアップより、コピー
[root@falcon21 ~]# mv /etc/postfix/main.cf /etc/postfix/main.cf_org


[root@falcon21 ~]# vi /etc/postfix/main.cf
      1 # Global Postfix configuration file. This file lists only a subset
      2 # of all parameters. For the syntax, and for a complete parameter
      3 # list, see the postconf(5) manual page (command: "man 5 postconf").
      4 #
      5 # For common configuration examples, see BASIC_CONFIGURATION_README
      6 # and STANDARD_CONFIGURATION_README. To find these documents, use
      7 # the command "postconf html_directory readme_directory", or go to
      8 # http://www.postfix.org/.
      9 #
     10 # For best results, change no more than 2-3 parameters at a time,
     11 # and test if Postfix still works after every change.
     12
     13 # SOFT BOUNCE
     14 #
     15 # The soft_bounce parameter provides a limited safety net for
     16 # testing.  When soft_bounce is enabled, mail will remain queued that
     17 # would otherwise bounce. This parameter disables locally-generated
     18 # bounces, and prevents the SMTP server from rejecting mail permanently
     19 # (by changing 5xx replies into 4xx replies). However, soft_bounce
     20 # is no cure for address rewriting mistakes or mail routing mistakes.
     21 #
     22 #soft_bounce = no
     23
     24 # LOCAL PATHNAME INFORMATION
     25 #
     26 # The queue_directory specifies the location of the Postfix queue.
     27 # This is also the root directory of Postfix daemons that run chrooted.
     28 # See the files in examples/chroot-setup for setting up Postfix chroot
     29 # environments on different UNIX systems.
     30 #
     31 queue_directory = /var/spool/postfix
     32
     33 # The command_directory parameter specifies the location of all
     34 # postXXX commands.
     35 #
     36 command_directory = /usr/sbin
     37
     38 # The daemon_directory parameter specifies the location of all Postfix
     39 # daemon programs (i.e. programs listed in the master.cf file). This
     40 # directory must be owned by root.
     41 #
     42 daemon_directory = /usr/libexec/postfix
     43
     44 # The data_directory parameter specifies the location of Postfix-writable
     45 # data files (caches, random numbers). This directory must be owned
     46 # by the mail_owner account (see below).
     47 #
     48 data_directory = /var/lib/postfix
     49
     50 # QUEUE AND PROCESS OWNERSHIP
     51 #
     52 # The mail_owner parameter specifies the owner of the Postfix queue
     53 # and of most Postfix daemon processes.  Specify the name of a user
     54 # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
     55 # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
     56 # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
     57 # USER.
     58 #
     59 mail_owner = postfix
     60
     61 # The default_privs parameter specifies the default rights used by
     62 # the local delivery agent for delivery to external file or command.
     63 # These rights are used in the absence of a recipient user context.
     64 # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
     65 #
     66 #default_privs = nobody
     67
     68 # INTERNET HOST AND DOMAIN NAMES
     69 #
     70 # The myhostname parameter specifies the internet hostname of this
     71 # mail system. The default is to use the fully-qualified domain name
     72 # from gethostname(). $myhostname is used as a default value for many
     73 # other configuration parameters.
     74 #
     75 #myhostname = virtual.domain.tld
     76 #myhostname = mail.falcon21.space
     77 myhostname = falcon21.space
     78
     79 # The mydomain parameter specifies the local internet domain name.
     80 # The default is to use $myhostname minus the first component.
     81 # $mydomain is used as a default value for many other configuration
     82 # parameters.
     83 #
     84 mydomain = falcon21.space
     85
     86 # SENDING MAIL
     87 #
     88 # The myorigin parameter specifies the domain that locally-posted
     89 # mail appears to come from. The default is to append $myhostname,
     90 # which is fine for small sites.  If you run a domain with multiple
     91 # machines, you should (1) change this to $mydomain and (2) set up
     92 # a domain-wide alias database that aliases each user to
     93 # user@that.users.mailhost.
     94 #
     95 # For the sake of consistency between sender and recipient addresses,
     96 # myorigin also specifies the default domain name that is appended
     97 # to recipient addresses that have no @domain part.
     98 #
     99 #myorigin = $myhostname
    100 myorigin = $mydomain
    101
    102 # RECEIVING MAIL
    103
    104 # The inet_interfaces parameter specifies the network interface
    105 # addresses that this mail system receives mail on.  By default,
    106 # the software claims all active interfaces on the machine. The
    107 # parameter also controls delivery of mail to user@[ip.address].
    108 #
    109 # See also the proxy_interfaces parameter, for network addresses that
    110 # are forwarded to us via a proxy or network address translator.
    111 #
    112 # Note: you need to stop/start Postfix when this parameter changes.
    113 #
    114 inet_interfaces = all
    115 #inet_interfaces = $myhostname
    116 #inet_interfaces = $myhostname, localhost
    117
    118 # Enable IPv4, and IPv6 if supported
    119 inet_protocols = ipv4
    120
    121 # The proxy_interfaces parameter specifies the network interface
    122 # addresses that this mail system receives mail on by way of a
    123 # proxy or network address translation unit. This setting extends
    124 # the address list specified with the inet_interfaces parameter.
    125 #
    126 # You must specify your proxy/NAT addresses when your system is a
    127 # backup MX host for other domains, otherwise mail delivery loops
    128 # will happen when the primary MX host is down.
    129 #
    130 #proxy_interfaces =
    131 #proxy_interfaces = 1.2.3.4
    132
    133 # The mydestination parameter specifies the list of domains that this
    134 # machine considers itself the final destination for.
    135 #
    136 # These domains are routed to the delivery agent specified with the
    137 # local_transport parameter setting. By default, that is the UNIX
    138 # compatible delivery agent that lookups all recipients in /etc/passwd
    139 # and /etc/aliases or their equivalent.
    140 #
    141 # The default is $myhostname + localhost.$mydomain.  On a mail domain
    142 # gateway, you should also include $mydomain.
    143 #
    144 # Do not specify the names of virtual domains - those domains are
    145 # specified elsewhere (see VIRTUAL_README).
    146 #
    147 # Do not specify the names of domains that this machine is backup MX
    148 # host for. Specify those names via the relay_domains settings for
    149 # the SMTP server, or use permit_mx_backup if you are lazy (see
    150 # STANDARD_CONFIGURATION_README).
    151 #
    152 # The local machine is always the final destination for mail addressed
    153 # to user@[the.net.work.address] of an interface that the mail system
    154 # receives mail on (see the inet_interfaces parameter).
    155 #
    156 # Specify a list of host or domain names, /file/name or type:table
    157 # patterns, separated by commas and/or whitespace. A /file/name
    158 # pattern is replaced by its contents; a type:table is matched when
    159 # a name matches a lookup key (the right-hand side is ignored).
   160 # Continue long lines by starting the next line with whitespace.
    161 #
    162 # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    163 #
    164 mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    165 #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    166 #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
    167 #       mail.$mydomain, www.$mydomain, ftp.$mydomain
    168
    169 # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    170 #
    171 # The local_recipient_maps parameter specifies optional lookup tables
    172 # with all names or addresses of users that are local with respect
    173 # to $mydestination, $inet_interfaces or $proxy_interfaces.
    174 #
    175 # If this parameter is defined, then the SMTP server will reject
    176 # mail for unknown local users. This parameter is defined by default.
    177 #
    178 # To turn off local recipient checking in the SMTP server, specify
    179 # local_recipient_maps = (i.e. empty).
    180 #
    181 # The default setting assumes that you use the default Postfix local
    182 # delivery agent for local delivery. You need to update the
    183 # local_recipient_maps setting if:
    184 #
    185 # - You define $mydestination domain recipients in files other than
    186 #   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    187 #   For example, you define $mydestination domain recipients in
    188 #   the $virtual_mailbox_maps files.
    189 #
    190 # - You redefine the local delivery agent in master.cf.
    191 #
    192 # - You redefine the "local_transport" setting in main.cf.
    193 #
    194 # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    195 #   feature of the Postfix local delivery agent (see local(8)).
    196 #
    197 # Details are described in the LOCAL_RECIPIENT_README file.
    198 #
    199 # Beware: if the Postfix SMTP server runs chrooted, you probably have
    200 # to access the passwd file via the proxymap service, in order to
    201 # overcome chroot restrictions. The alternative, having a copy of
    202 # the system passwd file in the chroot jail is just not practical.
    203 #
    204 # The right-hand side of the lookup tables is conveniently ignored.
    205 # In the left-hand side, specify a bare username, an @domain.tld
    206 # wild-card, or specify a user@domain.tld address.
    207 #
    208 #local_recipient_maps = unix:passwd.byname $alias_maps
    209 #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    210 #local_recipient_maps =
    211
    212 # The unknown_local_recipient_reject_code specifies the SMTP server
    213 # response code when a recipient domain matches $mydestination or
    214 # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    215 # and the recipient address or address local-part is not found.
    216 #
    217 # The default setting is 550 (reject mail) but it is safer to start
    218 # with 450 (try again later) until you are certain that your
    219 # local_recipient_maps settings are OK.
    220 #
    221 unknown_local_recipient_reject_code = 550
    222
    223 # TRUST AND RELAY CONTROL
    224
    225 # The mynetworks parameter specifies the list of "trusted" SMTP
    226 # clients that have more privileges than "strangers".
    227 #
    228 # In particular, "trusted" SMTP clients are allowed to relay mail
    229 # through Postfix.  See the smtpd_recipient_restrictions parameter
    230 # in postconf(5).
    231 #
    232 # You can specify the list of "trusted" network addresses by hand
    233 # or you can let Postfix do it for you (which is the default).
    234 #
    235 # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    236 # clients in the same IP subnetworks as the local machine.
    237 # On Linux, this does works correctly only with interfaces specified
    238 # with the "ifconfig" command.
    239 #
    240 # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    241 # clients in the same IP class A/B/C networks as the local machine.
    242 # Don't do this with a dialup site - it would cause Postfix to "trust"
    243 # your entire provider's network.  Instead, specify an explicit
    244 # mynetworks list by hand, as described below.
    245 #
    246 # Specify "mynetworks_style = host" when Postfix should "trust"
    247 # only the local machine.
    248 #
    249 #mynetworks_style = class
    250 #mynetworks_style = subnet
    251 #mynetworks_style = host
    252
    253 # Alternatively, you can specify the mynetworks list by hand, in
    254 # which case Postfix ignores the mynetworks_style setting.
    255 #
    256 # Specify an explicit list of network/netmask patterns, where the
    257 # mask specifies the number of bits in the network part of a host
    258 # address.
    259 #
    260 # You can also specify the absolute pathname of a pattern file instead
    261 # of listing the patterns here. Specify type:table for table-based lookups
    262 # (the value on the table right-hand side is not used).
    263 #
    264 mynetworks = 192.168.10.0/24,192.168.2.0/24, 192.168.1.0/24, 192.168.0.0/24, 127.0.0        .0/8
    265 #mynetworks = $config_directory/mynetworks
    266 #mynetworks = hash:/etc/postfix/network_table
    267
    268 # The relay_domains parameter restricts what destinations this system will
    269 # relay mail to.  See the smtpd_recipient_restrictions description in
    270 # postconf(5) for detailed information.
    271 #
    272 # By default, Postfix relays mail
    273 # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    274 # - from "untrusted" clients to destinations that match $relay_domains or
    275 #   subdomains thereof, except addresses with sender-specified routing.
    276 # The default relay_domains value is $mydestination.
    277 #
    278 # In addition to the above, the Postfix SMTP server by default accepts mail
    279 # that Postfix is final destination for:
    280 # - destinations that match $inet_interfaces or $proxy_interfaces,
    281 # - destinations that match $mydestination
    282 # - destinations that match $virtual_alias_domains,
    283 # - destinations that match $virtual_mailbox_domains.
    284 # These destinations do not need to be listed in $relay_domains.
    285 #
    286 # Specify a list of hosts or domains, /file/name patterns or type:name
    287 # lookup tables, separated by commas and/or whitespace.  Continue
    288 # long lines by starting the next line with whitespace. A file name
    289 # is replaced by its contents; a type:name table is matched when a
    290 # (parent) domain appears as lookup key.
    291 #
    292 # NOTE: Postfix will not automatically forward mail for domains that
    293 # list this system as their primary or backup MX host. See the
    294 # permit_mx_backup restriction description in postconf(5).
    295 #
    296 #relay_domains = $mydestination
    297
    298 # INTERNET OR INTRANET
    299
    300 # The relayhost parameter specifies the default host to send mail to
    301 # when no entry is matched in the optional transport(5) table. When
    302 # no relayhost is given, mail is routed directly to the destination.
    303 #
    304 # On an intranet, specify the organizational domain name. If your
    305 # internal DNS uses no MX records, specify the name of the intranet
    306 # gateway host instead.
    307 #
    308 # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    309 # [address] or [address]:port; the form [host] turns off MX lookups.
    310 #
    311 # If you're connected via UUCP, see also the default_transport parameter.
    312 #
    313 #relayhost = $mydomain
    314 #relayhost = [gateway.my.domain]
    315 #relayhost = [mailserver.isp.tld]
    316 #relayhost = uucphost
    317 #relayhost = [an.ip.add.ress]
    319 # REJECTING UNKNOWN RELAY USERS
    320 #
    321 # The relay_recipient_maps parameter specifies optional lookup tables
    322 # with all addresses in the domains that match $relay_domains.
    323 #
    324 # If this parameter is defined, then the SMTP server will reject
    325 # mail for unknown relay users. This feature is off by default.
    326 #
    327 # The right-hand side of the lookup tables is conveniently ignored.
    328 # In the left-hand side, specify an @domain.tld wild-card, or specify
    329 # a user@domain.tld address.
    330 #
    331 #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    332
    333 # INPUT RATE CONTROL
    334 #
    335 # The in_flow_delay configuration parameter implements mail input
    336 # flow control. This feature is turned on by default, although it
    337 # still needs further development (it's disabled on SCO UNIX due
    338 # to an SCO bug).
    339 #
    340 # A Postfix process will pause for $in_flow_delay seconds before
    341 # accepting a new message, when the message arrival rate exceeds the
    342 # message delivery rate. With the default 100 SMTP server process
    343 # limit, this limits the mail inflow to 100 messages a second more
    344 # than the number of messages delivered per second.
    345 #
    346 # Specify 0 to disable the feature. Valid delays are 0..10.
    347 #
    348 #in_flow_delay = 1s
    349
    350 # ADDRESS REWRITING
    351 #
    352 # The ADDRESS_REWRITING_README document gives information about
    353 # address masquerading or other forms of address rewriting including
    354 # username->Firstname.Lastname mapping.
    355
    356 # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    357 #
    358 # The VIRTUAL_README document gives information about the many forms
    359 # of domain hosting that Postfix supports.
    360
    361 # "USER HAS MOVED" BOUNCE MESSAGES
    362 #
    363 # See the discussion in the ADDRESS_REWRITING_README document.
    364
    365 # TRANSPORT MAP
    366 #
    367 # See the discussion in the ADDRESS_REWRITING_README document.
    368
    369 # ALIAS DATABASE
    370 #
    371 # The alias_maps parameter specifies the list of alias databases used
    372 # by the local delivery agent. The default list is system dependent.
    373 #
    374 # On systems with NIS, the default is to search the local alias
    375 # database, then the NIS alias database. See aliases(5) for syntax
    376 # details.
    377 #
    378 # If you change the alias database, run "postalias /etc/aliases" (or
    379 # wherever your system stores the mail alias file), or simply run
    380 # "newaliases" to build the necessary DBM or DB file.
    381 #
    382 # It will take a minute or so before changes become visible.  Use
    383 # "postfix reload" to eliminate the delay.
    384 #
    385 #alias_maps = dbm:/etc/aliases
    386 alias_maps = hash:/etc/aliases
    387 #alias_maps = hash:/etc/aliases, nis:mail.aliases
    388 #alias_maps = netinfo:/aliases
    389
    390 # The alias_database parameter specifies the alias database(s) that
    391 # are built with "newaliases" or "sendmail -bi".  This is a separate
    392 # configuration parameter, because alias_maps (see above) may specify
    393 # tables that are not necessarily all under control by Postfix.
    394 #
    395 #alias_database = dbm:/etc/aliases
    396 #alias_database = dbm:/etc/mail/aliases
    397 alias_database = hash:/etc/aliases
    398 #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    399
    400 # ADDRESS EXTENSIONS (e.g., user+foo)
    401 #
    402 # The recipient_delimiter parameter specifies the separator between
    403 # user names and address extensions (user+foo). See canonical(5),
    404 # local(8), relocated(5) and virtual(5) for the effects this has on
    405 # aliases, canonical, virtual, relocated and .forward file lookups.
    406 # Basically, the software tries user+foo and .forward+foo before
    407 # trying user and .forward.
    408 #
    409 #recipient_delimiter = +
    410
    411 # DELIVERY TO MAILBOX
    412 #
    413 # The home_mailbox parameter specifies the optional pathname of a
    414 # mailbox file relative to a user's home directory. The default
    415 # mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
    416 # "Maildir/" for qmail-style delivery (the / is required).
    417 #
    418 #home_mailbox = Mailbox
    419 home_mailbox = Maildir/
    420
    421 # The mail_spool_directory parameter specifies the directory where
    422 # UNIX-style mailboxes are kept. The default setting depends on the
    423 # system type.
    424 #
    425 #mail_spool_directory = /var/mail
    426 #mail_spool_directory = /var/spool/mail
    427
    428 # The mailbox_command parameter specifies the optional external
    429 # command to use instead of mailbox delivery. The command is run as
    430 # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    431 # Exception:  delivery for root is done as $default_user.
    432 #
    433 # Other environment variables of interest: USER (recipient username),
    434 # EXTENSION (address extension), DOMAIN (domain part of address),
    435 # and LOCAL (the address localpart).
    436 #
    437 # Unlike other Postfix configuration parameters, the mailbox_command
    438 # parameter is not subjected to $parameter substitutions. This is to
    439 # make it easier to specify shell syntax (see example below).
    440 #
    441 # Avoid shell meta characters because they will force Postfix to run
    442 # an expensive shell process. Procmail alone is expensive enough.
    443 #
    444 # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    445 # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    446 #
    447 #mailbox_command = /some/where/procmail
    448 #mailbox_command = /some/where/procmail -a "$EXTENSION"
    449
    450 # The mailbox_transport specifies the optional transport in master.cf
    451 # to use after processing aliases and .forward files. This parameter
    452 # has precedence over the mailbox_command, fallback_transport and
    453 # luser_relay parameters.
    454 #
    455 # Specify a string of the form transport:nexthop, where transport is
    456 # the name of a mail delivery transport defined in master.cf.  The
    457 # :nexthop part is optional. For more details see the sample transport
    458 # configuration file.
    459 #
    460 # NOTE: if you use this feature for accounts not in the UNIX password
    461 # file, then you must update the "local_recipient_maps" setting in
    462 # the main.cf file, otherwise the SMTP server will reject mail for
    463 # non-UNIX accounts with "User unknown in local recipient table".
    464 #
    465 # Cyrus IMAP over LMTP. Specify ``lmtpunix      cmd="lmtpd"
    466 # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
    467 #mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    468
    469 # If using the cyrus-imapd IMAP server deliver local mail to the IMAP
    470 # server using LMTP (Local Mail Transport Protocol), this is prefered
    471 # over the older cyrus deliver program by setting the
    472 # mailbox_transport as below:
    473 #
    474 # mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    475 #
    476 # The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
    477 # these settings.
    478 #
    479 # local_destination_recipient_limit = 300
    480 # local_destination_concurrency_limit = 5
    481 #
    482 # Of course you should adjust these settings as appropriate for the
    483 # capacity of the hardware you are using. The recipient limit setting
    484 # can be used to take advantage of the single instance message store
    485 # capability of Cyrus. The concurrency limit can be used to control
    486 # how many simultaneous LMTP sessions will be permitted to the Cyrus
    487 # message store.
    488 #
    489 # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
    490 # subsequent line in master.cf.
    491 #mailbox_transport = cyrus
    492
    493 # The fallback_transport specifies the optional transport in master.cf
    494 # to use for recipients that are not found in the UNIX passwd database.
    495 # This parameter has precedence over the luser_relay parameter.
    496 #
    497 # Specify a string of the form transport:nexthop, where transport is
    498 # the name of a mail delivery transport defined in master.cf.  The
    499 # :nexthop part is optional. For more details see the sample transport
    500 # configuration file.
    501 #
    502 # NOTE: if you use this feature for accounts not in the UNIX password
    503 # file, then you must update the "local_recipient_maps" setting in
    504 # the main.cf file, otherwise the SMTP server will reject mail for
    505 # non-UNIX accounts with "User unknown in local recipient table".
    506 #
    507 #fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    508 #fallback_transport =
    509
    510 # The luser_relay parameter specifies an optional destination address
    511 # for unknown recipients.  By default, mail for unknown@$mydestination,
    512 # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    513 # as undeliverable.
    514 #
    515 # The following expansions are done on luser_relay: $user (recipient
    516 # username), $shell (recipient shell), $home (recipient home directory),
    517 # $recipient (full recipient address), $extension (recipient address
    518 # extension), $domain (recipient domain), $local (entire recipient
    519 # localpart), $recipient_delimiter. Specify ${name?value} or
    520 # ${name:value} to expand value only when $name does (does not) exist.
    521 #
    522 # luser_relay works only for the default Postfix local delivery agent.
    523 #
    524 # NOTE: if you use this feature for accounts not in the UNIX password
    525 # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    526 # the main.cf file, otherwise the SMTP server will reject mail for
    527 # non-UNIX accounts with "User unknown in local recipient table".
    528 #
    529 #luser_relay = $user@other.host
    530 #luser_relay = $local@other.host
    531 #luser_relay = admin+$local
    532
    533 # JUNK MAIL CONTROLS
    534 #
    535 # The controls listed here are only a very small subset. The file
    536 # SMTPD_ACCESS_README provides an overview.
    537
    538 # The header_checks parameter specifies an optional table with patterns
    539 # that each logical message header is matched against, including
    540 # headers that span multiple physical lines.
    541 #
    542 # By default, these patterns also apply to MIME headers and to the
    543 # headers of attached messages. With older Postfix versions, MIME and
    544 # attached message headers were treated as body text.
    545 #
    546 # For details, see "man header_checks".
    547 #
    548 #header_checks = regexp:/etc/postfix/header_checks
    549
    550 # FAST ETRN SERVICE
    551 #
    552 # Postfix maintains per-destination logfiles with information about
    553 # deferred mail, so that mail can be flushed quickly with the SMTP
    554 # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    555 # See the ETRN_README document for a detailed description.
    556 #
    557 # The fast_flush_domains parameter controls what destinations are
    558 # eligible for this service. By default, they are all domains that
    559 # this server is willing to relay mail to.
    560 #
    561 #fast_flush_domains = $relay_domains
    562
    563 # SHOW SOFTWARE VERSION OR NOT
    564 #
    565 # The smtpd_banner parameter specifies the text that follows the 220
    566 # code in the SMTP server's greeting banner. Some people like to see
    567 # the mail version advertised. By default, Postfix shows no version.
    568 #
    569 # You MUST specify $myhostname at the start of the text. That is an
    570 # RFC requirement. Postfix itself does not care.
    571 #
    572 #smtpd_banner = $myhostname ESMTP $mail_name
    573 #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    574 smtpd_banner = $myhostname ESMTP unknown
    575
    576 # PARALLEL DELIVERY TO THE SAME DESTINATION
    577 #
    578 # How many parallel deliveries to the same user or domain? With local
    579 # delivery, it does not make sense to do massively parallel delivery
    580 # to the same user, because mailbox updates must happen sequentially,
    581 # and expensive pipelines in .forward files can cause disasters when
    582 # too many are run at the same time. With SMTP deliveries, 10
    583 # simultaneous connections to the same domain could be sufficient to
    584 # raise eyebrows.
    585 #
    586 # Each message delivery transport has its XXX_destination_concurrency_limit
    587 # parameter.  The default is $default_destination_concurrency_limit for
    588 # most delivery transports. For the local delivery agent the default is 2.
    589
    590 #local_destination_concurrency_limit = 2
    591 #default_destination_concurrency_limit = 20
    592
    593 # DEBUGGING CONTROL
    594 #
    595 # The debug_peer_level parameter specifies the increment in verbose
    596 # logging level when an SMTP client or server host name or address
    597 # matches a pattern in the debug_peer_list parameter.
    598 #
    599 debug_peer_level = 2
    600
    601 # The debug_peer_list parameter specifies an optional list of domain
    602 # or network patterns, /file/name patterns or type:name tables. When
    603 # an SMTP client or server host name or address matches a pattern,
    604 # increase the verbose logging level by the amount specified in the
    605 # debug_peer_level parameter.
    606 #
    607 #debug_peer_list = 127.0.0.1
    608 #debug_peer_list = some.domain
    609
    610 # The debugger_command specifies the external command that is executed
    611 # when a Postfix daemon program is run with the -D option.
    612 #
    613 # Use "command .. & sleep 5" so that the debugger can attach before
    614 # the process marches on. If you use an X-based debugger, be sure to
    615 # set up your XAUTHORITY environment variable before starting Postfix.
    616 #
    617 debugger_command =
    618          PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    619          ddd $daemon_directory/$process_name $process_id & sleep 5
    620
    621 # If you can't use X, use this to capture the call stack when a
    622 # daemon crashes. The result is in a file in the configuration
    623 # directory, and is named after the process name and the process ID.
    624 #
    625 # debugger_command =
    626 #       PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    627 #       echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    628 #       >$config_directory/$process_name.$process_id.log & sleep 5
    629 #
    630 # Another possibility is to run gdb under a detached screen session.
    631 # To attach to the screen sesssion, su root and run "screen -r
    632 # <id_string>" where <id_string> uniquely matches one of the detached
    633 # sessions (from "screen -list").
    634 #
    635 # debugger_command =
    636 #       PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    637 #       -dmS $process_name gdb $daemon_directory/$process_name
    638 #       $process_id & sleep 1
    639
    640 # INSTALL-TIME CONFIGURATION INFORMATION
    641 #
    642 # The following parameters are used when installing a new Postfix version.
    643 #
    644 # sendmail_path: The full pathname of the Postfix sendmail command.
    645 # This is the Sendmail-compatible mail posting interface.
    646 #
    647 sendmail_path = /usr/sbin/sendmail.postfix
    648
    649 # newaliases_path: The full pathname of the Postfix newaliases command.
    650 # This is the Sendmail-compatible command to build alias databases.
    651 #
    652 newaliases_path = /usr/bin/newaliases.postfix
    653
    654 # mailq_path: The full pathname of the Postfix mailq command.  This
    655 # is the Sendmail-compatible mail queue listing command.
    656 #
    657 mailq_path = /usr/bin/mailq.postfix
    658
    659 # setgid_group: The group for mail submission and queue management
    660 # commands.  This must be a group name with a numerical group ID that
    661 # is not shared with other accounts, not even with the Postfix account.
    662 #
    663 setgid_group = postdrop
    664
    665 # html_directory: The location of the Postfix HTML documentation.
    666 #
    667 html_directory = no
    668
    669 # manpage_directory: The location of the Postfix on-line manual pages.
    670 #
    671 manpage_directory = /usr/share/man
    672
    673 # sample_directory: The location of the Postfix sample configuration files.
    674 # This parameter is obsolete as of Postfix 2.1.
    675 #
    676 sample_directory = /usr/share/doc/postfix-2.10.1/samples
    677
    678 # readme_directory: The location of the Postfix README files.
    679 #
    680 readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
    681
    682 mailbox_size_limit = 1073741824
    683 message_size_limit = 10485760
    684
    685 # smtp STARTTLS Configuration
    686 smtpd_sasl_auth_enable = yes
    687 smtpd_sasl_type = cyrus
    688
    689 smtpd_use_tls = yes
    670 #
    671 manpage_directory = /usr/share/man
    672
    673 # sample_directory: The location of the Postfix sample configuration files.
    674 # This parameter is obsolete as of Postfix 2.1.
    675 #
    676 sample_directory = /usr/share/doc/postfix-2.10.1/samples
    677
    678 # readme_directory: The location of the Postfix README files.
    679 #
    680 readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
    681
    682 mailbox_size_limit = 1073741824
    683 message_size_limit = 10485760
    684
    685 # smtp STARTTLS Configuration
    686 smtpd_sasl_auth_enable = yes
    687 smtpd_sasl_type = cyrus
    688
    689 smtpd_use_tls = yes
    690 smtpd_tls_security_level = may
    691 smtpd_tls_cert_file = /etc/letsencrypt/live/falcon21.space/fullchain.pem
    692 smtpd_tls_key_file = /etc/letsencrypt/live/falcon21.space/privkey.pem
    693 smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
    694 #tls_high_cipherlist = kEECDH:+kEECDH+SHA:kEDH:+kEDH+SHA:+kEDH+CAMELLIA:kECDH:+kECDH        +SHA:kRSA:+kRSA+SHA:+kRSA+CAMELLIA:!aNULL:!eNULL:!SSLv2:!RC4:!MD5:!DES:!EXP:!SEED:!I        DEA:!3DES
    695 smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_un        auth_destination
    696
    697 smtpd_tls_ciphers = high
    698 smtpd_tls_mandatory_ciphers = high
    699 smtpd_tls_mandatory_protocols=!SSLv2,!SSLv3
    700 smtp_tls_mandatory_protocols=!SSLv2,!SSLv3
    701 smtpd_tls_protocols=!SSLv2,!SSLv3
    702 smtp_tls_protocols=!SSLv2,!SSLv3
    703
    704 #smtpd_sasl_type = dovecot
    705 #smtpd_sasl_path = private/auth
    706 smtpd_sasl_security_options = noanonymous
    707 smtpd_sasl_local_domain = $myhostname
    708 smtpd_recipient_restrictions = permit_mynetworks,permit_auth_destination,permit_sasl        _authenticated,reject
    709
    710 local_recipient_maps =
    711 luser_relay = unknown_user@localhost
    712
    713 #content_filter = scan:127.0.0.1:10025
    714



[root@falcon21 ~]# systemctl enable --now postfix
Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service.

[root@falcon21 ~]# systemctl status postfix
 postfix.service - Postfix Mail Transport Agent
   Loaded: loaded (/usr/lib/systemd/system/postfix.service; enabled; vendor preset: disable>
   Active: active (running) since Thu 2020-11-19 23:02:27 JST; 28s ago
  Process: 5301 ExecStart=/usr/sbin/postfix start (code=exited, status=0/SUCCESS)
  Process: 5299 ExecStartPre=/usr/libexec/postfix/chroot-update (code=exited, status=0/SUCC>
  Process: 5294 ExecStartPre=/usr/libexec/postfix/aliasesdb (code=exited, status=0/SUCCESS)
 Main PID: 5368 (master)
    Tasks: 3 (limit: 48971)
   Memory: 6.4M
   CGroup: /system.slice/postfix.service
           ├─5368 /usr/libexec/postfix/master -w
           ├─5369 pickup -l -t unix -u
           └─5370 qmgr -l -t unix -u

11月 19 23:02:26 falcon21.space postfix[5301]: postsuper: warning: /etc/postfix/main.cf, li>
11月 19 23:02:26 falcon21.space postfix/postsuper[5341]: warning: /etc/postfix/main.cf, lin>
11月 19 23:02:26 falcon21.space postfix[5301]: /usr/sbin/postconf: warning: /etc/postfix/ma>
11月 19 23:02:27 falcon21.space postfix/postlog[5366]: warning: /etc/postfix/main.cf, line >
11月 19 23:02:27 falcon21.space postfix/postfix-script[5366]: starting the Postfix mail sys>
11月 19 23:02:27 falcon21.space postfix/master[5368]: warning: /etc/postfix/main.cf, line 7>
11月 19 23:02:27 falcon21.space postfix/master[5368]: daemon started -- version 3.3.1, conf>
11月 19 23:02:27 falcon21.space postfix/qmgr[5370]: warning: /etc/postfix/main.cf, line 708>
11月 19 23:02:27 falcon21.space systemd[1]: Started Postfix Mail Transport Agent.
11月 19 23:02:27 falcon21.space postfix/pickup[5369]: warning: /etc/postfix/main.cf, line 7>
lines 1-24/24 (END)



投票数:2 平均点:10.00

 
Back to Top