Reset master.cf to upstream default

From 3.0.2 source tarball.
This commit is contained in:
Gilles Dartiguelongue 2015-08-22 12:20:27 +02:00
parent a5ddb403c8
commit 723456f758

View file

@ -8,15 +8,15 @@
# #
# ========================================================================== # ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args # service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100) # (yes) (yes) (no) (never) (100)
# ========================================================================== # ==========================================================================
smtp inet n - - - - smtpd smtp inet n - n - - smtpd
#smtp inet n - - - 1 postscreen #smtp inet n - n - 1 postscreen
#smtpd pass - - - - - smtpd #smtpd pass - - n - - smtpd
#dnsblog unix - - - - 0 dnsblog #dnsblog unix - - n - 0 dnsblog
#tlsproxy unix - - - - 0 tlsproxy #tlsproxy unix - - n - 0 tlsproxy
{% if master_config.get('enable_submission', False) %} {% if master_config.get('enable_submission', False) %}
submission inet n - - - - smtpd submission inet n - n - - smtpd
# -o syslog_name=postfix/submission # -o syslog_name=postfix/submission
-o smtpd_tls_security_level=encrypt -o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes -o smtpd_sasl_auth_enable=yes
@ -28,7 +28,7 @@ submission inet n - - - - smtpd
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING # -o milter_macro_daemon_name=ORIGINATING
{% endif %} {% endif %}
#smtps inet n - - - - smtpd #smtps inet n - n - - smtpd
# -o syslog_name=postfix/smtps # -o syslog_name=postfix/smtps
# -o smtpd_tls_wrappermode=yes # -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes # -o smtpd_sasl_auth_enable=yes
@ -39,32 +39,32 @@ submission inet n - - - - smtpd
# -o smtpd_recipient_restrictions= # -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING # -o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd #628 inet n - n - - qmqpd
pickup unix n - - 60 1 pickup pickup unix n - n 60 1 pickup
cleanup unix n - - - 0 cleanup cleanup unix n - n - 0 cleanup
qmgr unix n - n 300 1 qmgr qmgr unix n - n 300 1 qmgr
#qmgr unix n - n 300 1 oqmgr #qmgr unix n - n 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite rewrite unix - - n - - trivial-rewrite
bounce unix - - - - 0 bounce bounce unix - - n - 0 bounce
defer unix - - - - 0 bounce defer unix - - n - 0 bounce
trace unix - - - - 0 bounce trace unix - - n - 0 bounce
verify unix - - - - 1 verify verify unix - - n - 1 verify
flush unix n - - 1000? 0 flush flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp smtp unix - - n - - smtp
relay unix - - - - - smtp relay unix - - n - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq showq unix n - n - - showq
error unix - - - - - error error unix - - n - - error
retry unix - - - - - error retry unix - - n - - error
discard unix - - - - - discard discard unix - - n - - discard
local unix - n n - - local local unix - n n - - local
virtual unix - n n - - virtual virtual unix - n n - - virtual
lmtp unix - - - - - lmtp lmtp unix - - n - - lmtp
anvil unix - - - - 1 anvil anvil unix - - n - 1 anvil
scache unix - - - - 1 scache scache unix - - n - 1 scache
# #
# ==================================================================== # ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual # Interfaces to non-Postfix software. Be sure to examine the manual
@ -78,8 +78,8 @@ scache unix - - - - 1 scache
# maildrop. See the Postfix MAILDROP_README file for details. # maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1 # Also specify in main.cf: maildrop_destination_recipient_limit=1
# #
maildrop unix - n n - - pipe #maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} # flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
# #
# ==================================================================== # ====================================================================
# #
@ -101,6 +101,7 @@ maildrop unix - n n - - pipe
# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
# #
# ==================================================================== # ====================================================================
#
# Old example of delivery via Cyrus. # Old example of delivery via Cyrus.
# #
#old-cyrus unix - n n - - pipe #old-cyrus unix - n n - - pipe
@ -110,17 +111,23 @@ maildrop unix - n n - - pipe
# #
# See the Postfix UUCP_README file for configuration details. # See the Postfix UUCP_README file for configuration details.
# #
uucp unix - n n - - pipe #uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# ====================================================================
# #
# Other external delivery methods. # Other external delivery methods.
# #
ifmail unix - n n - - pipe #ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) # flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe #
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient #bsmtp unix - n n - - pipe
scalemail-backend unix - n n - 2 pipe # flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} #
mailman unix - n n - - pipe #scalemail-backend unix - n n - 2 pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py # flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} # ${nexthop} ${user} ${extension}
#
#mailman unix - n n - - pipe
# flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
# ${nexthop} ${user}