[Postfix] Remove smtpd_last_auth from master.cf (#4124)

master
Dmitriy Alekseev 2021-06-05 17:13:50 +03:00 committed by GitHub
parent b47b30e5ea
commit 05f6e28191
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 0 additions and 6 deletions

View File

@ -17,7 +17,6 @@ smtps inet n - n - - smtpd
-o tls_preempt_cipherlist=yes -o tls_preempt_cipherlist=yes
-o cleanup_service_name=smtp_sender_cleanup -o cleanup_service_name=smtp_sender_cleanup
-o syslog_name=postfix/smtps -o syslog_name=postfix/smtps
-o smtpd_end_of_data_restrictions=$smtpd_last_auth
10465 inet n - n - - smtpd 10465 inet n - n - - smtpd
-o smtpd_upstream_proxy_protocol=haproxy -o smtpd_upstream_proxy_protocol=haproxy
-o smtpd_tls_wrappermode=yes -o smtpd_tls_wrappermode=yes
@ -26,7 +25,6 @@ smtps inet n - n - - smtpd
-o tls_preempt_cipherlist=yes -o tls_preempt_cipherlist=yes
-o cleanup_service_name=smtp_sender_cleanup -o cleanup_service_name=smtp_sender_cleanup
-o syslog_name=postfix/smtps-haproxy -o syslog_name=postfix/smtps-haproxy
-o smtpd_end_of_data_restrictions=$smtpd_last_auth
# smtpd with starttls on 587/tcp # smtpd with starttls on 587/tcp
# TLS protocol can be modified by setting submission_smtpd_tls_mandatory_protocols in extra.cf # TLS protocol can be modified by setting submission_smtpd_tls_mandatory_protocols in extra.cf
@ -38,7 +36,6 @@ submission inet n - n - - smtpd
-o tls_preempt_cipherlist=yes -o tls_preempt_cipherlist=yes
-o cleanup_service_name=smtp_sender_cleanup -o cleanup_service_name=smtp_sender_cleanup
-o syslog_name=postfix/submission -o syslog_name=postfix/submission
-o smtpd_end_of_data_restrictions=$smtpd_last_auth
10587 inet n - n - - smtpd 10587 inet n - n - - smtpd
-o smtpd_upstream_proxy_protocol=haproxy -o smtpd_upstream_proxy_protocol=haproxy
-o smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject -o smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
@ -48,7 +45,6 @@ submission inet n - n - - smtpd
-o tls_preempt_cipherlist=yes -o tls_preempt_cipherlist=yes
-o cleanup_service_name=smtp_sender_cleanup -o cleanup_service_name=smtp_sender_cleanup
-o syslog_name=postfix/submission-haproxy -o syslog_name=postfix/submission-haproxy
-o smtpd_end_of_data_restrictions=$smtpd_last_auth
# used by SOGo # used by SOGo
# smtpd_sender_restrictions should match main.cf, but with check_sasl_access prepended for login-as-mailbox-user function # smtpd_sender_restrictions should match main.cf, but with check_sasl_access prepended for login-as-mailbox-user function
@ -58,7 +54,6 @@ submission inet n - n - - smtpd
-o smtpd_sender_restrictions=check_sasl_access,regexp:/opt/postfix/conf/allow_mailcow_local.regexp,reject_authenticated_sender_login_mismatch,permit_mynetworks,permit_sasl_authenticated,reject_unlisted_sender,reject_unknown_sender_domain -o smtpd_sender_restrictions=check_sasl_access,regexp:/opt/postfix/conf/allow_mailcow_local.regexp,reject_authenticated_sender_login_mismatch,permit_mynetworks,permit_sasl_authenticated,reject_unlisted_sender,reject_unknown_sender_domain
-o cleanup_service_name=smtp_sender_cleanup -o cleanup_service_name=smtp_sender_cleanup
-o syslog_name=postfix/sogo -o syslog_name=postfix/sogo
-o smtpd_end_of_data_restrictions=$smtpd_last_auth
# used to reinject quarantine mails # used to reinject quarantine mails
590 inet n - n - - smtpd 590 inet n - n - - smtpd
@ -68,7 +63,6 @@ submission inet n - n - - smtpd
-o smtpd_milters= -o smtpd_milters=
-o non_smtpd_milters= -o non_smtpd_milters=
-o syslog_name=postfix/quarantine -o syslog_name=postfix/quarantine
-o smtpd_end_of_data_restrictions=$smtpd_last_auth
# used to send bcc mails # used to send bcc mails
591 inet n - n - - smtpd 591 inet n - n - - smtpd