FiddleComputers

Untitled

Apr 10th, 2024
15
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 23.94 KB | None | 0 0
  1. # -----------------------------------------------
  2. # --- Mailserver Environment Variables ----------
  3. # -----------------------------------------------
  4.  
  5. # DOCUMENTATION FOR THESE VARIABLES IS FOUND UNDER
  6. # https://docker-mailserver.github.io/docker-mailserver/latest/config/environment/
  7.  
  8. # -----------------------------------------------
  9. # --- General Section ---------------------------
  10. # -----------------------------------------------
  11.  
  12. # empty => uses the `hostname` command to get the mail server's canonical hostname
  13. # => Specify a fully-qualified domainname to serve mail for. This is used for many of the config features so if you can't set your hostname (e.g. you're in a container platform that doesn't let you) specify it in this environment variable.
  14. OVERRIDE_HOSTNAME=mail.server.com
  15.  
  16. # REMOVED in version v11.0.0! Use LOG_LEVEL instead.
  17. DMS_DEBUG=0
  18.  
  19. # Set the log level for DMS.
  20. # This is mostly relevant for container startup scripts and change detection event feedback.
  21. #
  22. # Valid values (in order of increasing verbosity) are: `error`, `warn`, `info`, `debug` and `trace`.
  23. # The default log level is `info`.
  24. LOG_LEVEL=info
  25.  
  26. # critical => Only show critical messages
  27. # error => Only show erroneous output
  28. # **warn** => Show warnings
  29. # info => Normal informational output
  30. # debug => Also show debug messages
  31. SUPERVISOR_LOGLEVEL=
  32.  
  33. # Support for deployment where these defaults are not compatible (eg: some NAS appliances):
  34. # /var/mail vmail User ID (default: 5000)
  35. DMS_VMAIL_UID=
  36. # /var/mail vmail Group ID (default: 5000)
  37. DMS_VMAIL_GID=
  38.  
  39. # **empty** => use FILE
  40. # LDAP => use LDAP authentication
  41. # OIDC => use OIDC authentication (not yet implemented)
  42. # FILE => use local files (this is used as the default)
  43. ACCOUNT_PROVISIONER=
  44.  
  45. # empty => postmaster@domain.com
  46. # => Specify the postmaster address
  47. POSTMASTER_ADDRESS=root@magellans.fr
  48.  
  49. # Check for updates on container start and then once a day
  50. # If an update is available, a mail is sent to POSTMASTER_ADDRESS
  51. # 0 => Update check disabled
  52. # 1 => Update check enabled
  53. ENABLE_UPDATE_CHECK=1
  54.  
  55. # Customize the update check interval.
  56. # Number + Suffix. Suffix must be 's' for seconds, 'm' for minutes, 'h' for hours or 'd' for days.
  57. UPDATE_CHECK_INTERVAL=1d
  58.  
  59. # Set different options for mynetworks option (can be overwrite in postfix-main.cf)
  60. # **WARNING**: Adding the docker network's gateway to the list of trusted hosts, e.g. using the `network` or
  61. # `connected-networks` option, can create an open relay
  62. # https://github.com/docker-mailserver/docker-mailserver/issues/1405#issuecomment-590106498
  63. # The same can happen for rootless podman. To prevent this, set the value to "none" or configure slirp4netns
  64. # https://github.com/docker-mailserver/docker-mailserver/issues/2377
  65. #
  66. # none => Explicitly force authentication
  67. # container => Container IP address only
  68. # host => Add docker container network (ipv4 only)
  69. # network => Add all docker container networks (ipv4 only)
  70. # connected-networks => Add all connected docker networks (ipv4 only)
  71. PERMIT_DOCKER=connected-networks
  72.  
  73. # Set the timezone. If this variable is unset, the container runtime will try to detect the time using
  74. # `/etc/localtime`, which you can alternatively mount into the container. The value of this variable
  75. # must follow the pattern `AREA/ZONE`, i.e. of you want to use Germany's time zone, use `Europe/Berlin`.
  76. # You can lookup all available timezones here: https://en.wikipedia.org/wiki/List_of_tz_database_time_zones#List
  77. TZ=Europe/Paris
  78.  
  79. # In case you network interface differs from 'eth0', e.g. when you are using HostNetworking in Kubernetes,
  80. # you can set NETWORK_INTERFACE to whatever interface you want. This interface will then be used.
  81. # - **empty** => eth0
  82. NETWORK_INTERFACE=
  83.  
  84. # empty => modern
  85. # modern => Enables TLSv1.2 and modern ciphers only. (default)
  86. # intermediate => Enables TLSv1, TLSv1.1 and TLSv1.2 and broad compatibility ciphers.
  87. TLS_LEVEL=
  88.  
  89. # Configures the handling of creating mails with forged sender addresses.
  90. #
  91. # **0** => (not recommended) Mail address spoofing allowed. Any logged in user may create email messages with a forged sender address (see also https://en.wikipedia.org/wiki/Email_spoofing).
  92. # 1 => Mail spoofing denied. Each user may only send with his own or his alias addresses. Addresses with extension delimiters(http://www.postfix.org/postconf.5.html#recipient_delimiter) are not able to send messages.
  93. SPOOF_PROTECTION=1
  94.  
  95. # Enables the Sender Rewriting Scheme. SRS is needed if your mail server acts as forwarder. See [postsrsd](https://github.com/roehling/postsrsd/blob/master/README.md#sender-rewriting-scheme-crash-course) for further explanation.
  96. # - **0** => Disabled
  97. # - 1 => Enabled
  98. ENABLE_SRS=0
  99.  
  100. # Enables the OpenDKIM service.
  101. # **1** => Enabled
  102. # 0 => Disabled
  103. ENABLE_OPENDKIM=1
  104.  
  105. # Enables the OpenDMARC service.
  106. # **1** => Enabled
  107. # 0 => Disabled
  108. ENABLE_OPENDMARC=1
  109.  
  110.  
  111. # Enabled `policyd-spf` in Postfix's configuration. You will likely want to set this
  112. # to `0` in case you're using Rspamd (`ENABLE_RSPAMD=1`).
  113. #
  114. # - 0 => Disabled
  115. # - **1** => Enabled
  116. ENABLE_POLICYD_SPF=1
  117.  
  118. # Enables POP3 service
  119. # - **0** => Disabled
  120. # - 1 => Enabled
  121. ENABLE_POP3=
  122.  
  123. # Enables IMAP service
  124. # - 0 => Disabled
  125. # - **1** => Enabled
  126. ENABLE_IMAP=1
  127.  
  128. # Enables ClamAV, and anti-virus scanner.
  129. # 1 => Enabled
  130. # **0** => Disabled
  131. ENABLE_CLAMAV=0
  132.  
  133. # Add the value as a prefix to the mail subject when spam is detected.
  134. # NOTE: By default spam is delivered to a junk folder, reducing the value of a subject prefix for spam.
  135. # NOTE: When not using Docker Compose, other CRI may not support quote-wrapping the value here to preserve any trailing white-space.
  136. SPAM_SUBJECT=
  137.  
  138. # Enables Rspamd
  139. # **0** => Disabled
  140. # 1 => Enabled
  141. ENABLE_RSPAMD=0
  142.  
  143. # When `ENABLE_RSPAMD=1`, an internal Redis instance is enabled implicitly.
  144. # This setting provides an opt-out to allow using an external instance instead.
  145. # 0 => Disabled
  146. # 1 => Enabled
  147. ENABLE_RSPAMD_REDIS=
  148.  
  149. # When enabled,
  150. #
  151. # 1. the "[autolearning][rspamd-autolearn]" feature is turned on;
  152. # 2. the Bayes classifier will be trained when moving mails from or to the Junk folder (with the help of Sieve scripts).
  153. #
  154. # **0** => disabled
  155. # 1 => enabled
  156. RSPAMD_LEARN=0
  157.  
  158. # This settings controls whether checks should be performed on emails coming
  159. # from authenticated users (i.e. most likely outgoing emails). The default value
  160. # is `0` in order to align better with SpamAssassin. We recommend reading
  161. # through https://rspamd.com/doc/tutorials/scanning_outbound.html though to
  162. # decide for yourself whether you need and want this feature.
  163. #
  164. # Note that DKIM signing of e-mails will still happen.
  165. RSPAMD_CHECK_AUTHENTICATED=0
  166.  
  167. # Controls whether the Rspamd Greylisting module is enabled.
  168. # This module can further assist in avoiding spam emails by greylisting
  169. # e-mails with a certain spam score.
  170. #
  171. # **0** => disabled
  172. # 1 => enabled
  173. RSPAMD_GREYLISTING=0
  174.  
  175. # Can be used to enable or disable the Hfilter group module.
  176. #
  177. # - 0 => Disabled
  178. # - **1** => Enabled
  179. RSPAMD_HFILTER=1
  180.  
  181. # Can be used to control the score when the HFILTER_HOSTNAME_UNKNOWN symbol applies. A higher score is more punishing. Setting it to 15 is equivalent to rejecting the email when the check fails.
  182. #
  183. # Default: 6
  184. RSPAMD_HFILTER_HOSTNAME_UNKNOWN_SCORE=6
  185.  
  186. # Can be used to enable or disable the (still experimental) neural module.
  187. #
  188. # - **0** => Disabled
  189. # - 1 => Enabled
  190. RSPAMD_NEURAL=0
  191.  
  192. # Amavis content filter (used for ClamAV & SpamAssassin)
  193. # 0 => Disabled
  194. # 1 => Enabled
  195. ENABLE_AMAVIS=1
  196.  
  197. # -1/-2/-3 => Only show errors
  198. # **0** => Show warnings
  199. # 1/2 => Show default informational output
  200. # 3/4/5 => log debug information (very verbose)
  201. AMAVIS_LOGLEVEL=0
  202.  
  203. # This enables DNS block lists in Postscreen.
  204. # Note: Emails will be rejected, if they don't pass the block list checks!
  205. # **0** => DNS block lists are disabled
  206. # 1 => DNS block lists are enabled
  207. ENABLE_DNSBL=0
  208.  
  209. # If you enable Fail2Ban, don't forget to add the following lines to your `compose.yaml`:
  210. # cap_add:
  211. # - NET_ADMIN
  212. # Otherwise, `nftables` won't be able to ban IPs.
  213. ENABLE_FAIL2BAN=0
  214.  
  215. # Fail2Ban blocktype
  216. # drop => drop packet (send NO reply)
  217. # reject => reject packet (send ICMP unreachable)
  218. FAIL2BAN_BLOCKTYPE=drop
  219.  
  220. # 1 => Enables Managesieve on port 4190
  221. # empty => disables Managesieve
  222. ENABLE_MANAGESIEVE=
  223.  
  224. # **enforce** => Allow other tests to complete. Reject attempts to deliver mail with a 550 SMTP reply, and log the helo/sender/recipient information. Repeat this test the next time the client connects.
  225. # drop => Drop the connection immediately with a 521 SMTP reply. Repeat this test the next time the client connects.
  226. # ignore => Ignore the failure of this test. Allow other tests to complete. Repeat this test the next time the client connects. This option is useful for testing and collecting statistics without blocking mail.
  227. POSTSCREEN_ACTION=enforce
  228.  
  229. # empty => all daemons start
  230. # 1 => only launch postfix smtp
  231. SMTP_ONLY=
  232.  
  233. # Please read [the SSL page in the documentation](https://docker-mailserver.github.io/docker-mailserver/latest/config/security/ssl) for more information.
  234. #
  235. # empty => SSL disabled
  236. # letsencrypt => Enables Let's Encrypt certificates
  237. # custom => Enables custom certificates
  238. # manual => Let's you manually specify locations of your SSL certificates for non-standard cases
  239. # self-signed => Enables self-signed certificates
  240. SSL_TYPE=letsencrypt
  241.  
  242. # These are only supported with `SSL_TYPE=manual`.
  243. # Provide the path to your cert and key files that you've mounted access to within the container.
  244. SSL_CERT_PATH=/etc/letsencrypt/archive/server.comr/cert.pem
  245. SSL_KEY_PATH=/etc/letsencrypt/archive/server.com/privkey.pem
  246. # Optional: A 2nd certificate can be supported as fallback (dual cert support), eg ECDSA with an RSA fallback.
  247. # Useful for additional compatibility with older MTA and MUA (eg pre-2015).
  248. SSL_ALT_CERT_PATH=
  249. SSL_ALT_KEY_PATH=
  250.  
  251. # Set how many days a virusmail will stay on the server before being deleted
  252. # empty => 7 days
  253. VIRUSMAILS_DELETE_DELAY=
  254.  
  255. # Configure Postfix `virtual_transport` to deliver mail to a different LMTP client (default is a dovecot socket).
  256. # Provide any valid URI. Examples:
  257. #
  258. # empty => `lmtp:unix:/var/run/dovecot/lmtp` (default, configured in Postfix main.cf)
  259. # `lmtp:unix:private/dovecot-lmtp` (use socket)
  260. # `lmtps:inet:<host>:<port>` (secure lmtp with starttls)
  261. # `lmtp:<kopano-host>:2003` (use kopano as mailstore)
  262. POSTFIX_DAGENT=
  263.  
  264. # Set the mailbox size limit for all users. If set to zero, the size will be unlimited (default). Size is in bytes.
  265. #
  266. # empty => 0
  267. POSTFIX_MAILBOX_SIZE_LIMIT=
  268.  
  269. # See https://docker-mailserver.github.io/docker-mailserver/edge/config/user-management/accounts/#notes
  270. # 0 => Dovecot quota is disabled
  271. # 1 => Dovecot quota is enabled
  272. ENABLE_QUOTAS=1
  273.  
  274. # Set the message size limit for all users. If set to zero, the size will be unlimited (not recommended!). Size is in bytes.
  275. #
  276. # empty => 10240000 (~10 MB)
  277. POSTFIX_MESSAGE_SIZE_LIMIT=
  278.  
  279. # Mails larger than this limit won't be scanned.
  280. # ClamAV must be enabled (ENABLE_CLAMAV=1) for this.
  281. #
  282. # empty => 25M (25 MB)
  283. CLAMAV_MESSAGE_SIZE_LIMIT=
  284.  
  285. # Enables regular pflogsumm mail reports.
  286. # This is a new option. The old REPORT options are still supported for backwards compatibility. If this is not set and reports are enabled with the old options, logrotate will be used.
  287. #
  288. # not set => No report
  289. # daily_cron => Daily report for the previous day
  290. # logrotate => Full report based on the mail log when it is rotated
  291. PFLOGSUMM_TRIGGER=
  292.  
  293. # Recipient address for pflogsumm reports.
  294. #
  295. # not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS
  296. # => Specify the recipient address(es)
  297. PFLOGSUMM_RECIPIENT=
  298.  
  299. # Sender address (`FROM`) for pflogsumm reports if pflogsumm reports are enabled.
  300. #
  301. # not set => Use REPORT_SENDER
  302. # => Specify the sender address
  303. PFLOGSUMM_SENDER=
  304.  
  305. # Interval for logwatch report.
  306. #
  307. # none => No report is generated
  308. # daily => Send a daily report
  309. # weekly => Send a report every week
  310. LOGWATCH_INTERVAL=
  311.  
  312. # Recipient address for logwatch reports if they are enabled.
  313. #
  314. # not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS
  315. # => Specify the recipient address(es)
  316. LOGWATCH_RECIPIENT=
  317.  
  318. # Sender address (`FROM`) for logwatch reports if logwatch reports are enabled.
  319. #
  320. # not set => Use REPORT_SENDER
  321. # => Specify the sender address
  322. LOGWATCH_SENDER=
  323.  
  324. # Defines who receives reports if they are enabled.
  325. # **empty** => ${POSTMASTER_ADDRESS}
  326. # => Specify the recipient address
  327. REPORT_RECIPIENT=
  328.  
  329. # Defines who sends reports if they are enabled.
  330. # **empty** => mailserver-report@${DOMAINNAME}
  331. # => Specify the sender address
  332. REPORT_SENDER=
  333.  
  334. # Changes the interval in which log files are rotated
  335. # **weekly** => Rotate log files weekly
  336. # daily => Rotate log files daily
  337. # monthly => Rotate log files monthly
  338. #
  339. # Note: This Variable actually controls logrotate inside the container
  340. # and rotates the log files depending on this setting. The main log output is
  341. # still available in its entirety via `docker logs mail` (Or your
  342. # respective container name). If you want to control logrotation for
  343. # the Docker-generated logfile see:
  344. # https://docs.docker.com/config/containers/logging/configure/
  345. #
  346. # Note: This variable can also determine the interval for Postfix's log summary reports, see [`PFLOGSUMM_TRIGGER`](#pflogsumm_trigger).
  347. LOGROTATE_INTERVAL=weekly
  348.  
  349.  
  350. # If enabled, employs `reject_unknown_client_hostname` to sender restrictions in Postfix's configuration.
  351. #
  352. # - **0** => Disabled
  353. # - 1 => Enabled
  354. POSTFIX_REJECT_UNKNOWN_CLIENT_HOSTNAME=0
  355.  
  356. # Choose TCP/IP protocols for postfix to use
  357. # **all** => All possible protocols.
  358. # ipv4 => Use only IPv4 traffic. Most likely you want this behind Docker.
  359. # ipv6 => Use only IPv6 traffic.
  360. #
  361. # Note: More details at http://www.postfix.org/postconf.5.html#inet_protocols
  362. POSTFIX_INET_PROTOCOLS=ipv4
  363.  
  364. # Enables MTA-STS support for outbound mail.
  365. # More details: https://docker-mailserver.github.io/docker-mailserver/latest/config/advanced/mail-mta-sts/
  366. # - **0** ==> MTA-STS disabled
  367. # - 1 => MTA-STS enabled
  368. ENABLE_MTA_STS=0
  369.  
  370. # Choose TCP/IP protocols for dovecot to use
  371. # **all** => Listen on all interfaces
  372. # ipv4 => Listen only on IPv4 interfaces. Most likely you want this behind Docker.
  373. # ipv6 => Listen only on IPv6 interfaces.
  374. #
  375. # Note: More information at https://dovecot.org/doc/dovecot-example.conf
  376. DOVECOT_INET_PROTOCOLS=ipv4
  377.  
  378. # -----------------------------------------------
  379. # --- SpamAssassin Section ----------------------
  380. # -----------------------------------------------
  381.  
  382. ENABLE_SPAMASSASSIN=0
  383.  
  384. # KAM is a 3rd party SpamAssassin ruleset, provided by the McGrail Foundation.
  385. # If SpamAssassin is enabled, KAM can be used in addition to the default ruleset.
  386. # - **0** => KAM disabled
  387. # - 1 => KAM enabled
  388. #
  389. # Note: only has an effect if `ENABLE_SPAMASSASSIN=1`
  390. ENABLE_SPAMASSASSIN_KAM=0
  391.  
  392. # deliver spam messages to the inbox (tagged using SPAM_SUBJECT)
  393. SPAMASSASSIN_SPAM_TO_INBOX=1
  394.  
  395. # spam messages will be moved in the Junk folder (SPAMASSASSIN_SPAM_TO_INBOX=1 required)
  396. MOVE_SPAM_TO_JUNK=1
  397.  
  398. # spam messages will be marked as read
  399. MARK_SPAM_AS_READ=0
  400.  
  401. # add 'spam info' headers at, or above this level
  402. SA_TAG=2.0
  403.  
  404. # add 'spam detected' headers at, or above this level
  405. SA_TAG2=6.31
  406.  
  407. # triggers spam evasive actions
  408. SA_KILL=10.0
  409.  
  410. # -----------------------------------------------
  411. # --- Fetchmail Section -------------------------
  412. # -----------------------------------------------
  413.  
  414. ENABLE_FETCHMAIL=0
  415.  
  416. # The interval to fetch mail in seconds
  417. FETCHMAIL_POLL=300
  418. # Use multiple fetchmail instances (1 per poll entry in fetchmail.cf)
  419. # Supports multiple IMAP IDLE connections when a server is used across multiple poll entries
  420. # https://otremba.net/wiki/Fetchmail_(Debian)#Immediate_Download_via_IMAP_IDLE
  421. FETCHMAIL_PARALLEL=0
  422.  
  423. # Enable or disable `getmail`.
  424. #
  425. # - **0** => Disabled
  426. # - 1 => Enabled
  427. ENABLE_GETMAIL=0
  428.  
  429. # The number of minutes for the interval. Min: 1; Max: 30.
  430. GETMAIL_POLL=5
  431.  
  432. # -----------------------------------------------
  433. # --- OAUTH2 Section ----------------------------
  434. # -----------------------------------------------
  435.  
  436. # empty => OAUTH2 authentication is disabled
  437. # 1 => OAUTH2 authentication is enabled
  438. ENABLE_OAUTH2=
  439.  
  440. # Specify the user info endpoint URL of the oauth2 provider
  441. # Example: https://oauth2.example.com/userinfo/
  442. OAUTH2_INTROSPECTION_URL=
  443.  
  444. # -----------------------------------------------
  445. # --- LDAP Section ------------------------------
  446. # -----------------------------------------------
  447.  
  448. # A second container for the ldap service is necessary (i.e. https://hub.docker.com/r/bitnami/openldap/)
  449.  
  450. # empty => no
  451. # yes => LDAP over TLS enabled for Postfix
  452. LDAP_START_TLS=
  453.  
  454. # empty => mail.example.com
  455. # Specify the `<dns-name>` / `<ip-address>` where the LDAP server is reachable via a URI like: `ldaps://mail.example.com`.
  456. # Note: You must include the desired URI scheme (`ldap://`, `ldaps://`, `ldapi://`).
  457. LDAP_SERVER_HOST=
  458.  
  459. # empty => ou=people,dc=domain,dc=com
  460. # => e.g. LDAP_SEARCH_BASE=dc=mydomain,dc=local
  461. LDAP_SEARCH_BASE=
  462.  
  463. # empty => cn=admin,dc=domain,dc=com
  464. # => take a look at examples of SASL_LDAP_BIND_DN
  465. LDAP_BIND_DN=
  466.  
  467. # empty** => admin
  468. # => Specify the password to bind against ldap
  469. LDAP_BIND_PW=
  470.  
  471. # e.g. `"(&(mail=%s)(mailEnabled=TRUE))"`
  472. # => Specify how ldap should be asked for users
  473. LDAP_QUERY_FILTER_USER=
  474.  
  475. # e.g. `"(&(mailGroupMember=%s)(mailEnabled=TRUE))"`
  476. # => Specify how ldap should be asked for groups
  477. LDAP_QUERY_FILTER_GROUP=
  478.  
  479. # e.g. `"(&(mailAlias=%s)(mailEnabled=TRUE))"`
  480. # => Specify how ldap should be asked for aliases
  481. LDAP_QUERY_FILTER_ALIAS=
  482.  
  483. # e.g. `"(&(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(mailEnabled=TRUE))"`
  484. # => Specify how ldap should be asked for domains
  485. LDAP_QUERY_FILTER_DOMAIN=
  486.  
  487. # -----------------------------------------------
  488. # --- Dovecot Section ---------------------------
  489. # -----------------------------------------------
  490.  
  491. # empty => no
  492. # yes => LDAP over TLS enabled for Dovecot
  493. DOVECOT_TLS=
  494.  
  495. # e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"`
  496. DOVECOT_USER_FILTER=
  497.  
  498. # e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"`
  499. DOVECOT_PASS_FILTER=
  500.  
  501. # Define the mailbox format to be used
  502. # default is maildir, supported values are: sdbox, mdbox, maildir
  503. DOVECOT_MAILBOX_FORMAT=maildir
  504.  
  505. # empty => no
  506. # yes => Allow bind authentication for LDAP
  507. # https://wiki.dovecot.org/AuthDatabase/LDAP/AuthBinds
  508. DOVECOT_AUTH_BIND=
  509.  
  510. # -----------------------------------------------
  511. # --- Postgrey Section --------------------------
  512. # -----------------------------------------------
  513.  
  514. ENABLE_POSTGREY=0
  515. # greylist for N seconds
  516. POSTGREY_DELAY=300
  517. # delete entries older than N days since the last time that they have been seen
  518. POSTGREY_MAX_AGE=35
  519. # response when a mail is greylisted
  520. POSTGREY_TEXT="Delayed by Postgrey"
  521. # whitelist host after N successful deliveries (N=0 to disable whitelisting)
  522. POSTGREY_AUTO_WHITELIST_CLIENTS=5
  523.  
  524. # -----------------------------------------------
  525. # --- SASL Section ------------------------------
  526. # -----------------------------------------------
  527.  
  528. ENABLE_SASLAUTHD=0
  529.  
  530. # empty => pam
  531. # `ldap` => authenticate against ldap server
  532. # `shadow` => authenticate against local user db
  533. # `mysql` => authenticate against mysql db
  534. # `rimap` => authenticate against imap server
  535. # Note: can be a list of mechanisms like pam ldap shadow
  536. SASLAUTHD_MECHANISMS=
  537.  
  538. # empty => None
  539. # e.g. with SASLAUTHD_MECHANISMS rimap you need to specify the ip-address/servername of the imap server ==> xxx.xxx.xxx.xxx
  540. SASLAUTHD_MECH_OPTIONS=
  541.  
  542. # empty => Use value of LDAP_SERVER_HOST
  543. # Note: You must include the desired URI scheme (`ldap://`, `ldaps://`, `ldapi://`).
  544. SASLAUTHD_LDAP_SERVER=
  545.  
  546. # empty => Use value of LDAP_BIND_DN
  547. # specify an object with privileges to search the directory tree
  548. # e.g. active directory: SASLAUTHD_LDAP_BIND_DN=cn=Administrator,cn=Users,dc=mydomain,dc=net
  549. # e.g. openldap: SASLAUTHD_LDAP_BIND_DN=cn=admin,dc=mydomain,dc=net
  550. SASLAUTHD_LDAP_BIND_DN=
  551.  
  552. # empty => Use value of LDAP_BIND_PW
  553. SASLAUTHD_LDAP_PASSWORD=
  554.  
  555. # empty => Use value of LDAP_SEARCH_BASE
  556. # specify the search base
  557. SASLAUTHD_LDAP_SEARCH_BASE=
  558.  
  559. # empty => default filter `(&(uniqueIdentifier=%u)(mailEnabled=TRUE))`
  560. # e.g. for active directory: `(&(sAMAccountName=%U)(objectClass=person))`
  561. # e.g. for openldap: `(&(uid=%U)(objectClass=person))`
  562. SASLAUTHD_LDAP_FILTER=
  563.  
  564. # empty => no
  565. # yes => LDAP over TLS enabled for SASL
  566. # If set to yes, the protocol in SASLAUTHD_LDAP_SERVER must be ldap:// or missing.
  567. SASLAUTHD_LDAP_START_TLS=
  568.  
  569. # empty => no
  570. # yes => Require and verify server certificate
  571. # If yes you must/could specify SASLAUTHD_LDAP_TLS_CACERT_FILE or SASLAUTHD_LDAP_TLS_CACERT_DIR.
  572. SASLAUTHD_LDAP_TLS_CHECK_PEER=
  573.  
  574. # File containing CA (Certificate Authority) certificate(s).
  575. # empty => Nothing is added to the configuration
  576. # Any value => Fills the `ldap_tls_cacert_file` option
  577. SASLAUTHD_LDAP_TLS_CACERT_FILE=
  578.  
  579. # Path to directory with CA (Certificate Authority) certificates.
  580. # empty => Nothing is added to the configuration
  581. # Any value => Fills the `ldap_tls_cacert_dir` option
  582. SASLAUTHD_LDAP_TLS_CACERT_DIR=
  583.  
  584. # Specify what password attribute to use for password verification.
  585. # empty => Nothing is added to the configuration but the documentation says it is `userPassword` by default.
  586. # Any value => Fills the `ldap_password_attr` option
  587. SASLAUTHD_LDAP_PASSWORD_ATTR=
  588.  
  589. # empty => `bind` will be used as a default value
  590. # `fastbind` => The fastbind method is used
  591. # `custom` => The custom method uses userPassword attribute to verify the password
  592. SASLAUTHD_LDAP_AUTH_METHOD=
  593.  
  594. # Specify the authentication mechanism for SASL bind
  595. # empty => Nothing is added to the configuration
  596. # Any value => Fills the `ldap_mech` option
  597. SASLAUTHD_LDAP_MECH=
  598.  
  599. # -----------------------------------------------
  600. # --- SRS Section -------------------------------
  601. # -----------------------------------------------
  602.  
  603. # envelope_sender => Rewrite only envelope sender address (default)
  604. # header_sender => Rewrite only header sender (not recommended)
  605. # envelope_sender,header_sender => Rewrite both senders
  606. # An email has an "envelope" sender (indicating the sending server) and a
  607. # "header" sender (indicating who sent it). More strict SPF policies may require
  608. # you to replace both instead of just the envelope sender.
  609. SRS_SENDER_CLASSES=envelope_sender
  610.  
  611. # empty => Envelope sender will be rewritten for all domains
  612. # provide comma separated list of domains to exclude from rewriting
  613. SRS_EXCLUDE_DOMAINS=
  614.  
  615. # empty => generated when the image is built
  616. # provide a secret to use in base64
  617. # you may specify multiple keys, comma separated. the first one is used for
  618. # signing and the remaining will be used for verification. this is how you
  619. # rotate and expire keys
  620. SRS_SECRET=
  621.  
  622. # -----------------------------------------------
  623. # --- Default Relay Host Section ----------------
  624. # -----------------------------------------------
  625.  
  626. # Setup relaying all mail through a default relay host
  627. #
  628. # Set a default host to relay all mail through (optionally include a port)
  629. # Example: [mail.example.com]:587
  630. DEFAULT_RELAY_HOST=
  631.  
  632. # -----------------------------------------------
  633. # --- Multi-Domain Relay Section ----------------
  634. # -----------------------------------------------
  635.  
  636. # Setup relaying for multiple domains based on the domain name of the sender
  637. # optionally uses usernames and passwords in postfix-sasl-password.cf and relay host mappings in postfix-relaymap.cf
  638. #
  639. # Set a default host to relay mail through
  640. # Example: mail.example.com
  641. RELAY_HOST=
  642.  
  643. # empty => 25
  644. # default port to relay mail
  645. RELAY_PORT=
  646.  
  647. # -----------------------------------------------
  648. # --- Relay Host Credentials Section ------------
  649. # -----------------------------------------------
  650.  
  651. # Configure a relay user and password to use with RELAY_HOST / DEFAULT_RELAY_HOST
  652.  
  653. # empty => no default
  654. RELAY_USER=
  655.  
  656. # empty => no default
  657. RELAY_PASSWORD=
  658.  
Add Comment
Please, Sign In to add comment