## Path: Network/Mail/Postfix ## Description: Basic configuration of the postfix MTA ## Type: string ## Default: "" # # Should we use a mailrelay? # NOTE: ALL mail that is not considered to be my destination # (POSTFIX_LOCALDOMAINS), will be sent to this host. # If this host is not your MX, then you have to use [square brackets] # around the hostname, e.g. [relay.suse.de] # You may also specify an alternate port number, e.g. # relay.suse.de:26 or [relay.suse.de:26] to prevent MX lookups. # POSTFIX_RELAYHOST="linuxbuch" ## Type: string ## Default: "" # # Comma separated list of domains that must have their subdomain # structure stripped off. # NOTE: If set, FROM_HEADER will also be appended to this list # POSTFIX_MASQUERADE_DOMAIN="" ## Type: string ## Default: "" # # Comma separated list of host-/domainnames for which postfix # should accept mail for. # localhost and the own hostname is the default if POSTFIX_LOCALDOMAINS # is set empty. # POSTFIX_LOCALDOMAINS="" ## Type: yesno ## Default: no # # A null client is a machine that can only send mail. It receives no # mail from the network, and it does not deliver any mail locally. # A null client typically uses POP or NFS for mailbox access. # NOTE: This overrides the following variable: POSTFIX_LOCALDOMAINS # POSTFIX_NULLCLIENT="no" ## Type: yesno ## Default: no # # if set to yes, mail that will be delivered via smtp will stay # in the queue unless someone issues "sendmail -q" or equivalent. # POSTFIX_DIALUP="yes" ## Type: yesno ## Default: no # # Some people use Postfix to deliver mail across a LAN that is disconnected # most of the time. Under such conditions, mail delivery can suffer from # delays while the Postfix SMTP client performs sender and recipient # domain DNS lookups in order to be standards-compliant. To prevent these # delays, set this to yes. # POSTFIX_NODNS="yes" ## Type: yesno ## Default: no # # Start postfix services chrooted, that are able to run chrooted? # Note: if you want SuSEconfig to maintain the chroot jail, you # also have to set POSTFIX_UPDATE_CHROOT_JAIL to yes # POSTFIX_CHROOT="no" ## Type: yesno ## Default: no # # Set this to yes, if SuSEconfig should setup the chroot jail itself # POSTFIX_UPDATE_CHROOT_JAIL="no" ## Type: yesno ## Default: no # # Some of the postfix services require a fifo to operate correctly at least # when the system load is high. Recurring fifo access will prevent the # disk to fall asleep, so you might want to use a unix domain socket # instead, if you are using a laptop. # POSTFIX_LAPTOP="no" ## Type: yesno ## Default: yes # # Should SuSEconfig update the different .db maps in /etc/postfix? # POSTFIX_UPDATE_MAPS="yes" ## Type: string ## Default: "" # # A comma seperated list of hosts that blacklist client IP addresses # Note: This only has effect, if POSTFIX_BASIC_SPAM_PREVENTION is set # to either "medium" or "hard". If left empty, no RBL checks will take place. # # Example: POSTFIX_RBL_HOSTS="relays.ordb.org, relays.osirusoft.com" # POSTFIX_RBL_HOSTS="relays.ordb.org, relays.osirusoft.com" ## Type: string(off,medium,hard) ## Default: off # # POSTFIX_BASIC_SPAM_PREVENTION possible values: # off : postfix default configuration # medium : medium UCE policy checks # hard : hard UCE policy checks # # Setting this to medium or hard will activate some basic UCE controls # supported by postfix. This may lead to mails which are undeliverable # to your mailserver! USE THAT ON YOUR OWN RISC!!! # See http://www.postfix.org/uce.html for more details ! # POSTFIX_BASIC_SPAM_PREVENTION="medium" ## Type: list(procmail,cyrus,local) ## Default: local # # POSTFIX_MDA possible values: # procmail: use procmail to deliver mail locally # cyrus : use lmtp to deliver to cyrus-imapd # local : use postfix local MDA # POSTFIX_MDA="local" ## Type: yesno ## Default: no # # Configure postfix to enable users to auth against postfix # to be able to relay mail independent of being within # the local network/domain. # You may want to edit /usr/lib/sasl/smtpd.conf to fit # your needs. # See /usr/share/doc/packages/postfix/README_FILES/SASL_README # for more details. # POSTFIX_SMTP_AUTH_SERVER="no" ## Type: yesno ## Default: no # # Enable SMTP-AUTH for the postfix smtp client # you have to edit /etc/postfix/sasl_passwd and call # SuSEconfig -module postfix afterwards # POSTFIX_SMTP_AUTH="no" ## Type: string ## Default: "" # # POSTFIX_SMTP_AUTH_OPTIONS possible values: # comma separated list of one or more of # # noplaintext: disallow methods that use plaintext passwords # noactive: disallow methods subject to active (non-dictionary) attack # nodictionary: disallow methods subject to passive (dictionary) attack # noanonymous: disallow methods that allow anonymous authentication # POSTFIX_SMTP_AUTH_OPTIONS="" ## Type: yesno ## Default: no # # Do you want to use STARTTLS or SMTP over SSL # POSTFIX_SMTP_TLS_SERVER="no" # # The following options are used by SuSEconfig.postix and mkpostfixcert # to create a CA and certificates # POSTFIX_SSL_COUNTRY must be a two letter code defined by ISO 3166 # ## Type: string ## Default: "XX" POSTFIX_SSL_COUNTRY="XX" ## Type: string ## Default: "Some state" POSTFIX_SSL_STATE="Some state" ## Type: string ## Default: "Some locality" POSTFIX_SSL_LOCALITY="Some locality" ## Type: string ## Default: "Some Organization" POSTFIX_SSL_ORGANIZATION="Some Organization" ## Type: string ## Default: "Some Organizational Unit" POSTFIX_SSL_ORGANIZATIONAL_UNIT="Some Organizational Unit" ## Type: string ## Default: "A common name" POSTFIX_SSL_COMMON_NAME="A common name" ## Type: string ## Default: "postmaster" POSTFIX_SSL_EMAIL_ADDRESS="postmaster" # # POSTFIX_ADD_* # You may add any existing postfix parameter here. Just execute the # postconf command to get a complete list. You then have to uppercase # the parameter and prepend POSTFIX_ADD_. # Example: # Let's say you want to add the postfix parameter mailbox_size_limit. # Then just add # POSTFIX_ADD_MAILBOX_SIZE_LIMIT=0 # POSTFIX_ADD_MESSAGE_SIZE_LIMIT=30000000 ## Type: string ## Default: 51200000 POSTFIX_ADD_MAILBOX_SIZE_LIMIT="51200000" ## Type: string ## Default: 10240000 POSTFIX_ADD_MESSAGE_SIZE_LIMIT="10240000" # Eigene Erweiterung von www.linuxbu.ch # zur Aktivierung von UUCP # Mögliche Werte: smtp uucp ## Type: string(smtp,uucp) ## Default: uucp POSTFIX_ADD_DEFAULT_TRANSPORT="uucp" ## Type: string ## Default: "" POSTFIX_ADD_RELAY_DOMAINS="localhost.lokales-netz.de,rosine.lokales-netz.de,lokales-netz.de"