blob: c857aff9377c1231d361f428ae92d9091343c69a [file] [log] [blame]
Nico Huber804b41b2023-07-02 15:53:42 +00001# -----------------------------------------------
2# --- Mailserver Environment Variables ----------
3# -----------------------------------------------
4
5# DOCUMENTATION FOR THESE VARIABLES IS FOUND UNDER
6# https://docker-mailserver.github.io/docker-mailserver/latest/config/environment/
7
8# -----------------------------------------------
9# --- General Section ---------------------------
10# -----------------------------------------------
11
12# empty => uses the `hostname` command to get the mail server's canonical hostname
13# => Specify a fully-qualified domainname to serve mail for. This is used for many of the config features so if you can't set your hostname (e.g. you're in a container platform that doesn't let you) specify it in this environment variable.
14OVERRIDE_HOSTNAME=
15
16# REMOVED in version v11.0.0! Use LOG_LEVEL instead.
17DMS_DEBUG=0
18
19# Set the log level for DMS.
20# This is mostly relevant for container startup scripts and change detection event feedback.
21#
22# Valid values (in order of increasing verbosity) are: `error`, `warn`, `info`, `debug` and `trace`.
23# The default log level is `info`.
24LOG_LEVEL=info
25
26# critical => Only show critical messages
27# error => Only show erroneous output
28# **warn** => Show warnings
29# info => Normal informational output
30# debug => Also show debug messages
31SUPERVISOR_LOGLEVEL=
32
33# 0 => mail state in default directories
34# 1 => consolidate all states into a single directory (`/var/mail-state`) to allow persistence using docker volumes
35ONE_DIR=1
36
37# **empty** => use FILE
38# LDAP => use LDAP authentication
39# OIDC => use OIDC authentication (not yet implemented)
40# FILE => use local files (this is used as the default)
41ACCOUNT_PROVISIONER=
42
43# empty => postmaster@domain.com
44# => Specify the postmaster address
45POSTMASTER_ADDRESS=
46
47# Check for updates on container start and then once a day
48# If an update is available, a mail is sent to POSTMASTER_ADDRESS
49# 0 => Update check disabled
50# 1 => Update check enabled
51ENABLE_UPDATE_CHECK=1
52
53# Customize the update check interval.
54# Number + Suffix. Suffix must be 's' for seconds, 'm' for minutes, 'h' for hours or 'd' for days.
55UPDATE_CHECK_INTERVAL=1d
56
57# Set different options for mynetworks option (can be overwrite in postfix-main.cf)
58# **WARNING**: Adding the docker network's gateway to the list of trusted hosts, e.g. using the `network` or
59# `connected-networks` option, can create an open relay
60# https://github.com/docker-mailserver/docker-mailserver/issues/1405#issuecomment-590106498
61# The same can happen for rootless podman. To prevent this, set the value to "none" or configure slirp4netns
62# https://github.com/docker-mailserver/docker-mailserver/issues/2377
63#
64# none => Explicitly force authentication
65# container => Container IP address only
66# host => Add docker container network (ipv4 only)
67# network => Add all docker container networks (ipv4 only)
68# connected-networks => Add all connected docker networks (ipv4 only)
69PERMIT_DOCKER=none
70
71# Set the timezone. If this variable is unset, the container runtime will try to detect the time using
72# `/etc/localtime`, which you can alternatively mount into the container. The value of this variable
73# must follow the pattern `AREA/ZONE`, i.e. of you want to use Germany's time zone, use `Europe/Berlin`.
74# You can lookup all available timezones here: https://en.wikipedia.org/wiki/List_of_tz_database_time_zones#List
75TZ=
76
77# In case you network interface differs from 'eth0', e.g. when you are using HostNetworking in Kubernetes,
78# you can set NETWORK_INTERFACE to whatever interface you want. This interface will then be used.
79# - **empty** => eth0
80NETWORK_INTERFACE=
81
82# empty => modern
83# modern => Enables TLSv1.2 and modern ciphers only. (default)
84# intermediate => Enables TLSv1, TLSv1.1 and TLSv1.2 and broad compatibility ciphers.
85TLS_LEVEL=
86
87# Configures the handling of creating mails with forged sender addresses.
88#
89# **0** => (not recommended) Mail address spoofing allowed. Any logged in user may create email messages with a forged sender address (see also https://en.wikipedia.org/wiki/Email_spoofing).
90# 1 => Mail spoofing denied. Each user may only send with his own or his alias addresses. Addresses with extension delimiters(http://www.postfix.org/postconf.5.html#recipient_delimiter) are not able to send messages.
91SPOOF_PROTECTION=
92
93# Enables the Sender Rewriting Scheme. SRS is needed if your mail server acts as forwarder. See [postsrsd](https://github.com/roehling/postsrsd/blob/master/README.md#sender-rewriting-scheme-crash-course) for further explanation.
94# - **0** => Disabled
95# - 1 => Enabled
96ENABLE_SRS=0
97
98# Enables the OpenDKIM service.
99# **1** => Enabled
100# 0 => Disabled
101ENABLE_OPENDKIM=1
102
103# Enables the OpenDMARC service.
104# **1** => Enabled
105# 0 => Disabled
106ENABLE_OPENDMARC=1
107
108
109# Enabled `policyd-spf` in Postfix's configuration. You will likely want to set this
110# to `0` in case you're using Rspamd (`ENABLE_RSPAMD=1`).
111#
112# - 0 => Disabled
113# - **1** => Enabled
114ENABLE_POLICYD_SPF=1
115
116# 1 => Enables POP3 service
117# empty => disables POP3
118ENABLE_POP3=
119
120# Enables ClamAV, and anti-virus scanner.
121# 1 => Enabled
122# **0** => Disabled
123ENABLE_CLAMAV=0
124
125# Enables Rspamd
126# **0** => Disabled
127# 1 => Enabled
128ENABLE_RSPAMD=0
129
130# When `ENABLE_RSPAMD=1`, an internal Redis instance is enabled implicitly.
131# This setting provides an opt-out to allow using an external instance instead.
132# 0 => Disabled
133# 1 => Enabled
134ENABLE_RSPAMD_REDIS=
135
136# When enabled,
137#
138# 1. the "[autolearning][rspamd-autolearn]" feature is turned on;
139# 2. the Bayes classifier will be trained when moving mails from or to the Junk folder (with the help of Sieve scripts).
140#
141# **0** => disabled
142# 1 => enabled
143RSPAMD_LEARN=0
144
145# Controls whether the Rspamd Greylisting module is enabled.
146# This module can further assist in avoiding spam emails by greylisting
147# e-mails with a certain spam score.
148#
149# **0** => disabled
150# 1 => enabled
151RSPAMD_GREYLISTING=0
152
153# Can be used to enable or disable the Hfilter group module.
154#
155# - 0 => Disabled
156# - **1** => Enabled
157RSPAMD_HFILTER=1
158
159# Can be used to control the score when the HFILTER_HOSTNAME_UNKNOWN symbol applies. A higher score is more punishing. Setting it to 15 is equivalent to rejecting the email when the check fails.
160#
161# Default: 6
162RSPAMD_HFILTER_HOSTNAME_UNKNOWN_SCORE=6
163
164# Amavis content filter (used for ClamAV & SpamAssassin)
165# 0 => Disabled
166# 1 => Enabled
167ENABLE_AMAVIS=1
168
169# -1/-2/-3 => Only show errors
170# **0** => Show warnings
171# 1/2 => Show default informational output
172# 3/4/5 => log debug information (very verbose)
173AMAVIS_LOGLEVEL=0
174
175# This enables DNS block lists in Postscreen.
176# Note: Emails will be rejected, if they don't pass the block list checks!
177# **0** => DNS block lists are disabled
178# 1 => DNS block lists are enabled
179ENABLE_DNSBL=0
180
181# If you enable Fail2Ban, don't forget to add the following lines to your `compose.yaml`:
182# cap_add:
183# - NET_ADMIN
184# Otherwise, `nftables` won't be able to ban IPs.
185ENABLE_FAIL2BAN=0
186
187# Fail2Ban blocktype
188# drop => drop packet (send NO reply)
189# reject => reject packet (send ICMP unreachable)
190FAIL2BAN_BLOCKTYPE=drop
191
192# 1 => Enables Managesieve on port 4190
193# empty => disables Managesieve
194ENABLE_MANAGESIEVE=
195
196# **enforce** => Allow other tests to complete. Reject attempts to deliver mail with a 550 SMTP reply, and log the helo/sender/recipient information. Repeat this test the next time the client connects.
197# drop => Drop the connection immediately with a 521 SMTP reply. Repeat this test the next time the client connects.
198# ignore => Ignore the failure of this test. Allow other tests to complete. Repeat this test the next time the client connects. This option is useful for testing and collecting statistics without blocking mail.
199POSTSCREEN_ACTION=enforce
200
201# empty => all daemons start
202# 1 => only launch postfix smtp
203SMTP_ONLY=
204
205# Please read [the SSL page in the documentation](https://docker-mailserver.github.io/docker-mailserver/latest/config/security/ssl) for more information.
206#
207# empty => SSL disabled
208# letsencrypt => Enables Let's Encrypt certificates
209# custom => Enables custom certificates
210# manual => Let's you manually specify locations of your SSL certificates for non-standard cases
211# self-signed => Enables self-signed certificates
212SSL_TYPE=
213
214# These are only supported with `SSL_TYPE=manual`.
215# Provide the path to your cert and key files that you've mounted access to within the container.
216SSL_CERT_PATH=
217SSL_KEY_PATH=
218# Optional: A 2nd certificate can be supported as fallback (dual cert support), eg ECDSA with an RSA fallback.
219# Useful for additional compatibility with older MTA and MUA (eg pre-2015).
220SSL_ALT_CERT_PATH=
221SSL_ALT_KEY_PATH=
222
223# Set how many days a virusmail will stay on the server before being deleted
224# empty => 7 days
225VIRUSMAILS_DELETE_DELAY=
226
227# Configure Postfix `virtual_transport` to deliver mail to a different LMTP client (default is a dovecot socket).
228# Provide any valid URI. Examples:
229#
230# empty => `lmtp:unix:/var/run/dovecot/lmtp` (default, configured in Postfix main.cf)
231# `lmtp:unix:private/dovecot-lmtp` (use socket)
232# `lmtps:inet:<host>:<port>` (secure lmtp with starttls)
233# `lmtp:<kopano-host>:2003` (use kopano as mailstore)
234POSTFIX_DAGENT=
235
236# Set the mailbox size limit for all users. If set to zero, the size will be unlimited (default).
237#
238# empty => 0
239POSTFIX_MAILBOX_SIZE_LIMIT=
240
241# See https://docker-mailserver.github.io/docker-mailserver/edge/config/user-management/accounts/#notes
242# 0 => Dovecot quota is disabled
243# 1 => Dovecot quota is enabled
244ENABLE_QUOTAS=1
245
246# Set the message size limit for all users. If set to zero, the size will be unlimited (not recommended!)
247#
248# empty => 10240000 (~10 MB)
249POSTFIX_MESSAGE_SIZE_LIMIT=
250
251# Mails larger than this limit won't be scanned.
252# ClamAV must be enabled (ENABLE_CLAMAV=1) for this.
253#
254# empty => 25M (25 MB)
255CLAMAV_MESSAGE_SIZE_LIMIT=
256
257# Enables regular pflogsumm mail reports.
258# This is a new option. The old REPORT options are still supported for backwards compatibility. If this is not set and reports are enabled with the old options, logrotate will be used.
259#
260# not set => No report
261# daily_cron => Daily report for the previous day
262# logrotate => Full report based on the mail log when it is rotated
263PFLOGSUMM_TRIGGER=
264
265# Recipient address for pflogsumm reports.
266#
267# not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS
268# => Specify the recipient address(es)
269PFLOGSUMM_RECIPIENT=
270
271# Sender address (`FROM`) for pflogsumm reports if pflogsumm reports are enabled.
272#
273# not set => Use REPORT_SENDER
274# => Specify the sender address
275PFLOGSUMM_SENDER=
276
277# Interval for logwatch report.
278#
279# none => No report is generated
280# daily => Send a daily report
281# weekly => Send a report every week
282LOGWATCH_INTERVAL=
283
284# Recipient address for logwatch reports if they are enabled.
285#
286# not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS
287# => Specify the recipient address(es)
288LOGWATCH_RECIPIENT=
289
290# Sender address (`FROM`) for logwatch reports if logwatch reports are enabled.
291#
292# not set => Use REPORT_SENDER
293# => Specify the sender address
294LOGWATCH_SENDER=
295
296# Defines who receives reports if they are enabled.
297# **empty** => ${POSTMASTER_ADDRESS}
298# => Specify the recipient address
299REPORT_RECIPIENT=
300
301# Defines who sends reports if they are enabled.
302# **empty** => mailserver-report@${DOMAINNAME}
303# => Specify the sender address
304REPORT_SENDER=
305
306# Changes the interval in which log files are rotated
307# **weekly** => Rotate log files weekly
308# daily => Rotate log files daily
309# monthly => Rotate log files monthly
310#
311# Note: This Variable actually controls logrotate inside the container
312# and rotates the log files depending on this setting. The main log output is
313# still available in its entirety via `docker logs mail` (Or your
314# respective container name). If you want to control logrotation for
315# the Docker-generated logfile see:
316# https://docs.docker.com/config/containers/logging/configure/
317#
318# Note: This variable can also determine the interval for Postfix's log summary reports, see [`PFLOGSUMM_TRIGGER`](#pflogsumm_trigger).
319LOGROTATE_INTERVAL=weekly
320
321
322# If enabled, employs `reject_unknown_client_hostname` to sender restrictions in Postfix's configuration.
323#
324# - **0** => Disabled
325# - 1 => Enabled
326POSTFIX_REJECT_UNKNOWN_CLIENT_HOSTNAME=0
327
328# Choose TCP/IP protocols for postfix to use
329# **all** => All possible protocols.
330# ipv4 => Use only IPv4 traffic. Most likely you want this behind Docker.
331# ipv6 => Use only IPv6 traffic.
332#
333# Note: More details at http://www.postfix.org/postconf.5.html#inet_protocols
334POSTFIX_INET_PROTOCOLS=all
335
336# Choose TCP/IP protocols for dovecot to use
337# **all** => Listen on all interfaces
338# ipv4 => Listen only on IPv4 interfaces. Most likely you want this behind Docker.
339# ipv6 => Listen only on IPv6 interfaces.
340#
341# Note: More information at https://dovecot.org/doc/dovecot-example.conf
342DOVECOT_INET_PROTOCOLS=all
343
344# -----------------------------------------------
345# --- SpamAssassin Section ----------------------
346# -----------------------------------------------
347
348ENABLE_SPAMASSASSIN=0
349
350# deliver spam messages in the inbox (eventually tagged using SA_SPAM_SUBJECT)
351SPAMASSASSIN_SPAM_TO_INBOX=1
352
353# KAM is a 3rd party SpamAssassin ruleset, provided by the McGrail Foundation.
354# If SpamAssassin is enabled, KAM can be used in addition to the default ruleset.
355# - **0** => KAM disabled
356# - 1 => KAM enabled
357#
358# Note: only has an effect if `ENABLE_SPAMASSASSIN=1`
359ENABLE_SPAMASSASSIN_KAM=0
360
361# spam messages will be moved in the Junk folder (SPAMASSASSIN_SPAM_TO_INBOX=1 required)
362MOVE_SPAM_TO_JUNK=1
363
364# add spam info headers if at, or above that level:
365SA_TAG=2.0
366
367# add 'spam detected' headers at that level
368SA_TAG2=6.31
369
370# triggers spam evasive actions
371SA_KILL=10.0
372
373# add tag to subject if spam detected
374SA_SPAM_SUBJECT=***SPAM*****
375
376# -----------------------------------------------
377# --- Fetchmail Section -------------------------
378# -----------------------------------------------
379
380ENABLE_FETCHMAIL=0
381
382# The interval to fetch mail in seconds
383FETCHMAIL_POLL=300
384
385# Enable or disable `getmail`.
386#
387# - **0** => Disabled
388# - 1 => Enabled
389ENABLE_GETMAIL=0
390
391# The number of minutes for the interval. Min: 1; Max: 30.
392GETMAIL_POLL=5
393
394# -----------------------------------------------
395# --- LDAP Section ------------------------------
396# -----------------------------------------------
397
398# A second container for the ldap service is necessary (i.e. https://github.com/osixia/docker-openldap)
399
400# with the :edge tag, use ACCOUNT_PROVISIONER=LDAP
401# empty => LDAP authentification is disabled
402# 1 => LDAP authentification is enabled
403ENABLE_LDAP=
404
405# empty => no
406# yes => LDAP over TLS enabled for Postfix
407LDAP_START_TLS=
408
409# If you going to use the mailserver in combination with Docker Compose you can set the service name here
410# empty => mail.domain.com
411# Specify the dns-name/ip-address where the ldap-server
412LDAP_SERVER_HOST=
413
414# empty => ou=people,dc=domain,dc=com
415# => e.g. LDAP_SEARCH_BASE=dc=mydomain,dc=local
416LDAP_SEARCH_BASE=
417
418# empty => cn=admin,dc=domain,dc=com
419# => take a look at examples of SASL_LDAP_BIND_DN
420LDAP_BIND_DN=
421
422# empty** => admin
423# => Specify the password to bind against ldap
424LDAP_BIND_PW=
425
426# e.g. `"(&(mail=%s)(mailEnabled=TRUE))"`
427# => Specify how ldap should be asked for users
428LDAP_QUERY_FILTER_USER=
429
430# e.g. `"(&(mailGroupMember=%s)(mailEnabled=TRUE))"`
431# => Specify how ldap should be asked for groups
432LDAP_QUERY_FILTER_GROUP=
433
434# e.g. `"(&(mailAlias=%s)(mailEnabled=TRUE))"`
435# => Specify how ldap should be asked for aliases
436LDAP_QUERY_FILTER_ALIAS=
437
438# e.g. `"(&(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(mailEnabled=TRUE))"`
439# => Specify how ldap should be asked for domains
440LDAP_QUERY_FILTER_DOMAIN=
441
442# -----------------------------------------------
443# --- Dovecot Section ---------------------------
444# -----------------------------------------------
445
446# empty => no
447# yes => LDAP over TLS enabled for Dovecot
448DOVECOT_TLS=
449
450# e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"`
451DOVECOT_USER_FILTER=
452
453# e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"`
454DOVECOT_PASS_FILTER=
455
456# Define the mailbox format to be used
457# default is maildir, supported values are: sdbox, mdbox, maildir
458DOVECOT_MAILBOX_FORMAT=maildir
459
460# empty => no
461# yes => Allow bind authentication for LDAP
462# https://wiki.dovecot.org/AuthDatabase/LDAP/AuthBinds
463DOVECOT_AUTH_BIND=
464
465# -----------------------------------------------
466# --- Postgrey Section --------------------------
467# -----------------------------------------------
468
469ENABLE_POSTGREY=0
470# greylist for N seconds
471POSTGREY_DELAY=300
472# delete entries older than N days since the last time that they have been seen
473POSTGREY_MAX_AGE=35
474# response when a mail is greylisted
475POSTGREY_TEXT="Delayed by Postgrey"
476# whitelist host after N successful deliveries (N=0 to disable whitelisting)
477POSTGREY_AUTO_WHITELIST_CLIENTS=5
478
479# -----------------------------------------------
480# --- SASL Section ------------------------------
481# -----------------------------------------------
482
483ENABLE_SASLAUTHD=0
484
485# empty => pam
486# `ldap` => authenticate against ldap server
487# `shadow` => authenticate against local user db
488# `mysql` => authenticate against mysql db
489# `rimap` => authenticate against imap server
490# Note: can be a list of mechanisms like pam ldap shadow
491SASLAUTHD_MECHANISMS=
492
493# empty => None
494# e.g. with SASLAUTHD_MECHANISMS rimap you need to specify the ip-address/servername of the imap server ==> xxx.xxx.xxx.xxx
495SASLAUTHD_MECH_OPTIONS=
496
497# empty => Use value of LDAP_SERVER_HOST
498# Note: since version 10.0.0, you can specify a protocol here (like ldaps://); this deprecates SASLAUTHD_LDAP_SSL.
499SASLAUTHD_LDAP_SERVER=
500
501# empty => Use value of LDAP_BIND_DN
502# specify an object with priviliges to search the directory tree
503# e.g. active directory: SASLAUTHD_LDAP_BIND_DN=cn=Administrator,cn=Users,dc=mydomain,dc=net
504# e.g. openldap: SASLAUTHD_LDAP_BIND_DN=cn=admin,dc=mydomain,dc=net
505SASLAUTHD_LDAP_BIND_DN=
506
507# empty => Use value of LDAP_BIND_PW
508SASLAUTHD_LDAP_PASSWORD=
509
510# empty => Use value of LDAP_SEARCH_BASE
511# specify the search base
512SASLAUTHD_LDAP_SEARCH_BASE=
513
514# empty => default filter `(&(uniqueIdentifier=%u)(mailEnabled=TRUE))`
515# e.g. for active directory: `(&(sAMAccountName=%U)(objectClass=person))`
516# e.g. for openldap: `(&(uid=%U)(objectClass=person))`
517SASLAUTHD_LDAP_FILTER=
518
519# empty => no
520# yes => LDAP over TLS enabled for SASL
521# If set to yes, the protocol in SASLAUTHD_LDAP_SERVER must be ldap:// or missing.
522SASLAUTHD_LDAP_START_TLS=
523
524# empty => no
525# yes => Require and verify server certificate
526# If yes you must/could specify SASLAUTHD_LDAP_TLS_CACERT_FILE or SASLAUTHD_LDAP_TLS_CACERT_DIR.
527SASLAUTHD_LDAP_TLS_CHECK_PEER=
528
529# File containing CA (Certificate Authority) certificate(s).
530# empty => Nothing is added to the configuration
531# Any value => Fills the `ldap_tls_cacert_file` option
532SASLAUTHD_LDAP_TLS_CACERT_FILE=
533
534# Path to directory with CA (Certificate Authority) certificates.
535# empty => Nothing is added to the configuration
536# Any value => Fills the `ldap_tls_cacert_dir` option
537SASLAUTHD_LDAP_TLS_CACERT_DIR=
538
539# Specify what password attribute to use for password verification.
540# empty => Nothing is added to the configuration but the documentation says it is `userPassword` by default.
541# Any value => Fills the `ldap_password_attr` option
542SASLAUTHD_LDAP_PASSWORD_ATTR=
543
544# empty => `bind` will be used as a default value
545# `fastbind` => The fastbind method is used
546# `custom` => The custom method uses userPassword attribute to verify the password
547SASLAUTHD_LDAP_AUTH_METHOD=
548
549# Specify the authentication mechanism for SASL bind
550# empty => Nothing is added to the configuration
551# Any value => Fills the `ldap_mech` option
552SASLAUTHD_LDAP_MECH=
553
554# -----------------------------------------------
555# --- SRS Section -------------------------------
556# -----------------------------------------------
557
558# envelope_sender => Rewrite only envelope sender address (default)
559# header_sender => Rewrite only header sender (not recommended)
560# envelope_sender,header_sender => Rewrite both senders
561# An email has an "envelope" sender (indicating the sending server) and a
562# "header" sender (indicating who sent it). More strict SPF policies may require
563# you to replace both instead of just the envelope sender.
564SRS_SENDER_CLASSES=envelope_sender
565
566# empty => Envelope sender will be rewritten for all domains
567# provide comma separated list of domains to exclude from rewriting
568SRS_EXCLUDE_DOMAINS=
569
570# empty => generated when the image is built
571# provide a secret to use in base64
572# you may specify multiple keys, comma separated. the first one is used for
573# signing and the remaining will be used for verification. this is how you
574# rotate and expire keys
575SRS_SECRET=
576
577# -----------------------------------------------
578# --- Default Relay Host Section ----------------
579# -----------------------------------------------
580
581# Setup relaying all mail through a default relay host
582#
583# empty => don't configure default relay host
584# default host and optional port to relay all mail through
585DEFAULT_RELAY_HOST=
586
587# -----------------------------------------------
588# --- Multi-Domain Relay Section ----------------
589# -----------------------------------------------
590
591# Setup relaying for multiple domains based on the domain name of the sender
592# optionally uses usernames and passwords in postfix-sasl-password.cf and relay host mappings in postfix-relaymap.cf
593#
594# empty => don't configure relay host
595# default host to relay mail through
596RELAY_HOST=
597
598# empty => 25
599# default port to relay mail
600RELAY_PORT=25
601
602# empty => no default
603# default relay username (if no specific entry exists in postfix-sasl-password.cf)
604RELAY_USER=
605
606# empty => no default
607# password for default relay user
608RELAY_PASSWORD=