blob: 69ecec5b77add71009be0c34a9aaa490e7fb14a3 [file] [log] [blame]
Nico Huber804b41b2023-07-02 15:53:42 +00001# -----------------------------------------------
2# --- Mailserver Environment Variables ----------
3# -----------------------------------------------
4
5# DOCUMENTATION FOR THESE VARIABLES IS FOUND UNDER
6# https://docker-mailserver.github.io/docker-mailserver/latest/config/environment/
7
8# -----------------------------------------------
9# --- General Section ---------------------------
10# -----------------------------------------------
11
12# empty => uses the `hostname` command to get the mail server's canonical hostname
13# => Specify a fully-qualified domainname to serve mail for. This is used for many of the config features so if you can't set your hostname (e.g. you're in a container platform that doesn't let you) specify it in this environment variable.
14OVERRIDE_HOSTNAME=
15
16# REMOVED in version v11.0.0! Use LOG_LEVEL instead.
17DMS_DEBUG=0
18
19# Set the log level for DMS.
20# This is mostly relevant for container startup scripts and change detection event feedback.
21#
22# Valid values (in order of increasing verbosity) are: `error`, `warn`, `info`, `debug` and `trace`.
23# The default log level is `info`.
24LOG_LEVEL=info
25
26# critical => Only show critical messages
27# error => Only show erroneous output
28# **warn** => Show warnings
29# info => Normal informational output
30# debug => Also show debug messages
31SUPERVISOR_LOGLEVEL=
32
33# 0 => mail state in default directories
34# 1 => consolidate all states into a single directory (`/var/mail-state`) to allow persistence using docker volumes
35ONE_DIR=1
36
37# **empty** => use FILE
38# LDAP => use LDAP authentication
39# OIDC => use OIDC authentication (not yet implemented)
40# FILE => use local files (this is used as the default)
41ACCOUNT_PROVISIONER=
42
43# empty => postmaster@domain.com
44# => Specify the postmaster address
45POSTMASTER_ADDRESS=
46
47# Check for updates on container start and then once a day
48# If an update is available, a mail is sent to POSTMASTER_ADDRESS
49# 0 => Update check disabled
50# 1 => Update check enabled
51ENABLE_UPDATE_CHECK=1
52
53# Customize the update check interval.
54# Number + Suffix. Suffix must be 's' for seconds, 'm' for minutes, 'h' for hours or 'd' for days.
55UPDATE_CHECK_INTERVAL=1d
56
57# Set different options for mynetworks option (can be overwrite in postfix-main.cf)
58# **WARNING**: Adding the docker network's gateway to the list of trusted hosts, e.g. using the `network` or
59# `connected-networks` option, can create an open relay
60# https://github.com/docker-mailserver/docker-mailserver/issues/1405#issuecomment-590106498
Nico Huber49781a72023-07-02 16:29:22 +000061#
62# BECAUSE IPv6 => IPv4 NAT!!!
63#
Nico Huber804b41b2023-07-02 15:53:42 +000064# The same can happen for rootless podman. To prevent this, set the value to "none" or configure slirp4netns
65# https://github.com/docker-mailserver/docker-mailserver/issues/2377
66#
67# none => Explicitly force authentication
68# container => Container IP address only
69# host => Add docker container network (ipv4 only)
70# network => Add all docker container networks (ipv4 only)
71# connected-networks => Add all connected docker networks (ipv4 only)
72PERMIT_DOCKER=none
73
74# Set the timezone. If this variable is unset, the container runtime will try to detect the time using
75# `/etc/localtime`, which you can alternatively mount into the container. The value of this variable
76# must follow the pattern `AREA/ZONE`, i.e. of you want to use Germany's time zone, use `Europe/Berlin`.
77# You can lookup all available timezones here: https://en.wikipedia.org/wiki/List_of_tz_database_time_zones#List
78TZ=
79
80# In case you network interface differs from 'eth0', e.g. when you are using HostNetworking in Kubernetes,
81# you can set NETWORK_INTERFACE to whatever interface you want. This interface will then be used.
82# - **empty** => eth0
83NETWORK_INTERFACE=
84
85# empty => modern
86# modern => Enables TLSv1.2 and modern ciphers only. (default)
87# intermediate => Enables TLSv1, TLSv1.1 and TLSv1.2 and broad compatibility ciphers.
88TLS_LEVEL=
89
90# Configures the handling of creating mails with forged sender addresses.
91#
92# **0** => (not recommended) Mail address spoofing allowed. Any logged in user may create email messages with a forged sender address (see also https://en.wikipedia.org/wiki/Email_spoofing).
93# 1 => Mail spoofing denied. Each user may only send with his own or his alias addresses. Addresses with extension delimiters(http://www.postfix.org/postconf.5.html#recipient_delimiter) are not able to send messages.
Nico Huber49781a72023-07-02 16:29:22 +000094SPOOF_PROTECTION=1
Nico Huber804b41b2023-07-02 15:53:42 +000095
96# Enables the Sender Rewriting Scheme. SRS is needed if your mail server acts as forwarder. See [postsrsd](https://github.com/roehling/postsrsd/blob/master/README.md#sender-rewriting-scheme-crash-course) for further explanation.
97# - **0** => Disabled
98# - 1 => Enabled
Nico Huber49781a72023-07-02 16:29:22 +000099ENABLE_SRS=1
Nico Huber804b41b2023-07-02 15:53:42 +0000100
101# Enables the OpenDKIM service.
102# **1** => Enabled
103# 0 => Disabled
Nico Huber49781a72023-07-02 16:29:22 +0000104ENABLE_OPENDKIM=0
Nico Huber804b41b2023-07-02 15:53:42 +0000105
106# Enables the OpenDMARC service.
107# **1** => Enabled
108# 0 => Disabled
Nico Huber49781a72023-07-02 16:29:22 +0000109ENABLE_OPENDMARC=0
Nico Huber804b41b2023-07-02 15:53:42 +0000110
111
112# Enabled `policyd-spf` in Postfix's configuration. You will likely want to set this
113# to `0` in case you're using Rspamd (`ENABLE_RSPAMD=1`).
114#
115# - 0 => Disabled
116# - **1** => Enabled
Nico Huber49781a72023-07-02 16:29:22 +0000117ENABLE_POLICYD_SPF=0
Nico Huber804b41b2023-07-02 15:53:42 +0000118
119# 1 => Enables POP3 service
120# empty => disables POP3
121ENABLE_POP3=
122
123# Enables ClamAV, and anti-virus scanner.
124# 1 => Enabled
125# **0** => Disabled
126ENABLE_CLAMAV=0
127
128# Enables Rspamd
129# **0** => Disabled
130# 1 => Enabled
Nico Huber49781a72023-07-02 16:29:22 +0000131ENABLE_RSPAMD=1
Nico Huber804b41b2023-07-02 15:53:42 +0000132
133# When `ENABLE_RSPAMD=1`, an internal Redis instance is enabled implicitly.
134# This setting provides an opt-out to allow using an external instance instead.
135# 0 => Disabled
136# 1 => Enabled
Nico Huber49781a72023-07-02 16:29:22 +0000137ENABLE_RSPAMD_REDIS=1
Nico Huber804b41b2023-07-02 15:53:42 +0000138
139# When enabled,
140#
141# 1. the "[autolearning][rspamd-autolearn]" feature is turned on;
142# 2. the Bayes classifier will be trained when moving mails from or to the Junk folder (with the help of Sieve scripts).
143#
144# **0** => disabled
145# 1 => enabled
Nico Huber49781a72023-07-02 16:29:22 +0000146RSPAMD_LEARN=1
Nico Huber804b41b2023-07-02 15:53:42 +0000147
148# Controls whether the Rspamd Greylisting module is enabled.
149# This module can further assist in avoiding spam emails by greylisting
150# e-mails with a certain spam score.
151#
152# **0** => disabled
153# 1 => enabled
Nico Huber49781a72023-07-02 16:29:22 +0000154RSPAMD_GREYLISTING=1
Nico Huber804b41b2023-07-02 15:53:42 +0000155
156# Can be used to enable or disable the Hfilter group module.
157#
158# - 0 => Disabled
159# - **1** => Enabled
160RSPAMD_HFILTER=1
161
162# Can be used to control the score when the HFILTER_HOSTNAME_UNKNOWN symbol applies. A higher score is more punishing. Setting it to 15 is equivalent to rejecting the email when the check fails.
163#
164# Default: 6
165RSPAMD_HFILTER_HOSTNAME_UNKNOWN_SCORE=6
166
167# Amavis content filter (used for ClamAV & SpamAssassin)
168# 0 => Disabled
169# 1 => Enabled
Nico Huber49781a72023-07-02 16:29:22 +0000170ENABLE_AMAVIS=0
Nico Huber804b41b2023-07-02 15:53:42 +0000171
172# -1/-2/-3 => Only show errors
173# **0** => Show warnings
174# 1/2 => Show default informational output
175# 3/4/5 => log debug information (very verbose)
176AMAVIS_LOGLEVEL=0
177
178# This enables DNS block lists in Postscreen.
179# Note: Emails will be rejected, if they don't pass the block list checks!
180# **0** => DNS block lists are disabled
181# 1 => DNS block lists are enabled
182ENABLE_DNSBL=0
183
184# If you enable Fail2Ban, don't forget to add the following lines to your `compose.yaml`:
185# cap_add:
186# - NET_ADMIN
187# Otherwise, `nftables` won't be able to ban IPs.
188ENABLE_FAIL2BAN=0
189
190# Fail2Ban blocktype
191# drop => drop packet (send NO reply)
192# reject => reject packet (send ICMP unreachable)
193FAIL2BAN_BLOCKTYPE=drop
194
195# 1 => Enables Managesieve on port 4190
196# empty => disables Managesieve
197ENABLE_MANAGESIEVE=
198
199# **enforce** => Allow other tests to complete. Reject attempts to deliver mail with a 550 SMTP reply, and log the helo/sender/recipient information. Repeat this test the next time the client connects.
200# drop => Drop the connection immediately with a 521 SMTP reply. Repeat this test the next time the client connects.
201# ignore => Ignore the failure of this test. Allow other tests to complete. Repeat this test the next time the client connects. This option is useful for testing and collecting statistics without blocking mail.
202POSTSCREEN_ACTION=enforce
203
204# empty => all daemons start
205# 1 => only launch postfix smtp
206SMTP_ONLY=
207
208# Please read [the SSL page in the documentation](https://docker-mailserver.github.io/docker-mailserver/latest/config/security/ssl) for more information.
209#
210# empty => SSL disabled
211# letsencrypt => Enables Let's Encrypt certificates
212# custom => Enables custom certificates
213# manual => Let's you manually specify locations of your SSL certificates for non-standard cases
214# self-signed => Enables self-signed certificates
Nico Huber49781a72023-07-02 16:29:22 +0000215SSL_TYPE=letsencrypt
Nico Huber804b41b2023-07-02 15:53:42 +0000216
217# These are only supported with `SSL_TYPE=manual`.
218# Provide the path to your cert and key files that you've mounted access to within the container.
219SSL_CERT_PATH=
220SSL_KEY_PATH=
221# Optional: A 2nd certificate can be supported as fallback (dual cert support), eg ECDSA with an RSA fallback.
222# Useful for additional compatibility with older MTA and MUA (eg pre-2015).
223SSL_ALT_CERT_PATH=
224SSL_ALT_KEY_PATH=
225
226# Set how many days a virusmail will stay on the server before being deleted
227# empty => 7 days
228VIRUSMAILS_DELETE_DELAY=
229
230# Configure Postfix `virtual_transport` to deliver mail to a different LMTP client (default is a dovecot socket).
231# Provide any valid URI. Examples:
232#
233# empty => `lmtp:unix:/var/run/dovecot/lmtp` (default, configured in Postfix main.cf)
234# `lmtp:unix:private/dovecot-lmtp` (use socket)
235# `lmtps:inet:<host>:<port>` (secure lmtp with starttls)
236# `lmtp:<kopano-host>:2003` (use kopano as mailstore)
237POSTFIX_DAGENT=
238
239# Set the mailbox size limit for all users. If set to zero, the size will be unlimited (default).
240#
241# empty => 0
Nico Huber49781a72023-07-02 16:29:22 +0000242POSTFIX_MAILBOX_SIZE_LIMIT=1073741824
Nico Huber804b41b2023-07-02 15:53:42 +0000243
244# See https://docker-mailserver.github.io/docker-mailserver/edge/config/user-management/accounts/#notes
245# 0 => Dovecot quota is disabled
246# 1 => Dovecot quota is enabled
247ENABLE_QUOTAS=1
248
249# Set the message size limit for all users. If set to zero, the size will be unlimited (not recommended!)
250#
251# empty => 10240000 (~10 MB)
Nico Huber49781a72023-07-02 16:29:22 +0000252POSTFIX_MESSAGE_SIZE_LIMIT=268435456
Nico Huber804b41b2023-07-02 15:53:42 +0000253
254# Mails larger than this limit won't be scanned.
255# ClamAV must be enabled (ENABLE_CLAMAV=1) for this.
256#
257# empty => 25M (25 MB)
258CLAMAV_MESSAGE_SIZE_LIMIT=
259
260# Enables regular pflogsumm mail reports.
261# This is a new option. The old REPORT options are still supported for backwards compatibility. If this is not set and reports are enabled with the old options, logrotate will be used.
262#
263# not set => No report
264# daily_cron => Daily report for the previous day
265# logrotate => Full report based on the mail log when it is rotated
266PFLOGSUMM_TRIGGER=
267
268# Recipient address for pflogsumm reports.
269#
270# not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS
271# => Specify the recipient address(es)
272PFLOGSUMM_RECIPIENT=
273
274# Sender address (`FROM`) for pflogsumm reports if pflogsumm reports are enabled.
275#
276# not set => Use REPORT_SENDER
277# => Specify the sender address
278PFLOGSUMM_SENDER=
279
280# Interval for logwatch report.
281#
282# none => No report is generated
283# daily => Send a daily report
284# weekly => Send a report every week
285LOGWATCH_INTERVAL=
286
287# Recipient address for logwatch reports if they are enabled.
288#
289# not set => Use REPORT_RECIPIENT or POSTMASTER_ADDRESS
290# => Specify the recipient address(es)
291LOGWATCH_RECIPIENT=
292
293# Sender address (`FROM`) for logwatch reports if logwatch reports are enabled.
294#
295# not set => Use REPORT_SENDER
296# => Specify the sender address
297LOGWATCH_SENDER=
298
299# Defines who receives reports if they are enabled.
300# **empty** => ${POSTMASTER_ADDRESS}
301# => Specify the recipient address
302REPORT_RECIPIENT=
303
304# Defines who sends reports if they are enabled.
305# **empty** => mailserver-report@${DOMAINNAME}
306# => Specify the sender address
307REPORT_SENDER=
308
309# Changes the interval in which log files are rotated
310# **weekly** => Rotate log files weekly
311# daily => Rotate log files daily
312# monthly => Rotate log files monthly
313#
314# Note: This Variable actually controls logrotate inside the container
315# and rotates the log files depending on this setting. The main log output is
316# still available in its entirety via `docker logs mail` (Or your
317# respective container name). If you want to control logrotation for
318# the Docker-generated logfile see:
319# https://docs.docker.com/config/containers/logging/configure/
320#
321# Note: This variable can also determine the interval for Postfix's log summary reports, see [`PFLOGSUMM_TRIGGER`](#pflogsumm_trigger).
322LOGROTATE_INTERVAL=weekly
323
324
325# If enabled, employs `reject_unknown_client_hostname` to sender restrictions in Postfix's configuration.
326#
327# - **0** => Disabled
328# - 1 => Enabled
329POSTFIX_REJECT_UNKNOWN_CLIENT_HOSTNAME=0
330
331# Choose TCP/IP protocols for postfix to use
332# **all** => All possible protocols.
333# ipv4 => Use only IPv4 traffic. Most likely you want this behind Docker.
334# ipv6 => Use only IPv6 traffic.
335#
336# Note: More details at http://www.postfix.org/postconf.5.html#inet_protocols
337POSTFIX_INET_PROTOCOLS=all
338
339# Choose TCP/IP protocols for dovecot to use
340# **all** => Listen on all interfaces
341# ipv4 => Listen only on IPv4 interfaces. Most likely you want this behind Docker.
342# ipv6 => Listen only on IPv6 interfaces.
343#
344# Note: More information at https://dovecot.org/doc/dovecot-example.conf
345DOVECOT_INET_PROTOCOLS=all
346
347# -----------------------------------------------
348# --- SpamAssassin Section ----------------------
349# -----------------------------------------------
350
351ENABLE_SPAMASSASSIN=0
352
353# deliver spam messages in the inbox (eventually tagged using SA_SPAM_SUBJECT)
354SPAMASSASSIN_SPAM_TO_INBOX=1
355
356# KAM is a 3rd party SpamAssassin ruleset, provided by the McGrail Foundation.
357# If SpamAssassin is enabled, KAM can be used in addition to the default ruleset.
358# - **0** => KAM disabled
359# - 1 => KAM enabled
360#
361# Note: only has an effect if `ENABLE_SPAMASSASSIN=1`
362ENABLE_SPAMASSASSIN_KAM=0
363
364# spam messages will be moved in the Junk folder (SPAMASSASSIN_SPAM_TO_INBOX=1 required)
365MOVE_SPAM_TO_JUNK=1
366
367# add spam info headers if at, or above that level:
368SA_TAG=2.0
369
370# add 'spam detected' headers at that level
371SA_TAG2=6.31
372
373# triggers spam evasive actions
374SA_KILL=10.0
375
376# add tag to subject if spam detected
377SA_SPAM_SUBJECT=***SPAM*****
378
379# -----------------------------------------------
380# --- Fetchmail Section -------------------------
381# -----------------------------------------------
382
383ENABLE_FETCHMAIL=0
384
385# The interval to fetch mail in seconds
386FETCHMAIL_POLL=300
387
388# Enable or disable `getmail`.
389#
390# - **0** => Disabled
391# - 1 => Enabled
392ENABLE_GETMAIL=0
393
394# The number of minutes for the interval. Min: 1; Max: 30.
395GETMAIL_POLL=5
396
397# -----------------------------------------------
398# --- LDAP Section ------------------------------
399# -----------------------------------------------
400
401# A second container for the ldap service is necessary (i.e. https://github.com/osixia/docker-openldap)
402
403# with the :edge tag, use ACCOUNT_PROVISIONER=LDAP
404# empty => LDAP authentification is disabled
405# 1 => LDAP authentification is enabled
406ENABLE_LDAP=
407
408# empty => no
409# yes => LDAP over TLS enabled for Postfix
410LDAP_START_TLS=
411
412# If you going to use the mailserver in combination with Docker Compose you can set the service name here
413# empty => mail.domain.com
414# Specify the dns-name/ip-address where the ldap-server
415LDAP_SERVER_HOST=
416
417# empty => ou=people,dc=domain,dc=com
418# => e.g. LDAP_SEARCH_BASE=dc=mydomain,dc=local
419LDAP_SEARCH_BASE=
420
421# empty => cn=admin,dc=domain,dc=com
422# => take a look at examples of SASL_LDAP_BIND_DN
423LDAP_BIND_DN=
424
425# empty** => admin
426# => Specify the password to bind against ldap
427LDAP_BIND_PW=
428
429# e.g. `"(&(mail=%s)(mailEnabled=TRUE))"`
430# => Specify how ldap should be asked for users
431LDAP_QUERY_FILTER_USER=
432
433# e.g. `"(&(mailGroupMember=%s)(mailEnabled=TRUE))"`
434# => Specify how ldap should be asked for groups
435LDAP_QUERY_FILTER_GROUP=
436
437# e.g. `"(&(mailAlias=%s)(mailEnabled=TRUE))"`
438# => Specify how ldap should be asked for aliases
439LDAP_QUERY_FILTER_ALIAS=
440
441# e.g. `"(&(|(mail=*@%s)(mailalias=*@%s)(mailGroupMember=*@%s))(mailEnabled=TRUE))"`
442# => Specify how ldap should be asked for domains
443LDAP_QUERY_FILTER_DOMAIN=
444
445# -----------------------------------------------
446# --- Dovecot Section ---------------------------
447# -----------------------------------------------
448
449# empty => no
450# yes => LDAP over TLS enabled for Dovecot
451DOVECOT_TLS=
452
453# e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"`
454DOVECOT_USER_FILTER=
455
456# e.g. `"(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))"`
457DOVECOT_PASS_FILTER=
458
459# Define the mailbox format to be used
460# default is maildir, supported values are: sdbox, mdbox, maildir
461DOVECOT_MAILBOX_FORMAT=maildir
462
463# empty => no
464# yes => Allow bind authentication for LDAP
465# https://wiki.dovecot.org/AuthDatabase/LDAP/AuthBinds
466DOVECOT_AUTH_BIND=
467
468# -----------------------------------------------
469# --- Postgrey Section --------------------------
470# -----------------------------------------------
471
472ENABLE_POSTGREY=0
473# greylist for N seconds
474POSTGREY_DELAY=300
475# delete entries older than N days since the last time that they have been seen
476POSTGREY_MAX_AGE=35
477# response when a mail is greylisted
478POSTGREY_TEXT="Delayed by Postgrey"
479# whitelist host after N successful deliveries (N=0 to disable whitelisting)
480POSTGREY_AUTO_WHITELIST_CLIENTS=5
481
482# -----------------------------------------------
483# --- SASL Section ------------------------------
484# -----------------------------------------------
485
486ENABLE_SASLAUTHD=0
487
488# empty => pam
489# `ldap` => authenticate against ldap server
490# `shadow` => authenticate against local user db
491# `mysql` => authenticate against mysql db
492# `rimap` => authenticate against imap server
493# Note: can be a list of mechanisms like pam ldap shadow
494SASLAUTHD_MECHANISMS=
495
496# empty => None
497# e.g. with SASLAUTHD_MECHANISMS rimap you need to specify the ip-address/servername of the imap server ==> xxx.xxx.xxx.xxx
498SASLAUTHD_MECH_OPTIONS=
499
500# empty => Use value of LDAP_SERVER_HOST
501# Note: since version 10.0.0, you can specify a protocol here (like ldaps://); this deprecates SASLAUTHD_LDAP_SSL.
502SASLAUTHD_LDAP_SERVER=
503
504# empty => Use value of LDAP_BIND_DN
505# specify an object with priviliges to search the directory tree
506# e.g. active directory: SASLAUTHD_LDAP_BIND_DN=cn=Administrator,cn=Users,dc=mydomain,dc=net
507# e.g. openldap: SASLAUTHD_LDAP_BIND_DN=cn=admin,dc=mydomain,dc=net
508SASLAUTHD_LDAP_BIND_DN=
509
510# empty => Use value of LDAP_BIND_PW
511SASLAUTHD_LDAP_PASSWORD=
512
513# empty => Use value of LDAP_SEARCH_BASE
514# specify the search base
515SASLAUTHD_LDAP_SEARCH_BASE=
516
517# empty => default filter `(&(uniqueIdentifier=%u)(mailEnabled=TRUE))`
518# e.g. for active directory: `(&(sAMAccountName=%U)(objectClass=person))`
519# e.g. for openldap: `(&(uid=%U)(objectClass=person))`
520SASLAUTHD_LDAP_FILTER=
521
522# empty => no
523# yes => LDAP over TLS enabled for SASL
524# If set to yes, the protocol in SASLAUTHD_LDAP_SERVER must be ldap:// or missing.
525SASLAUTHD_LDAP_START_TLS=
526
527# empty => no
528# yes => Require and verify server certificate
529# If yes you must/could specify SASLAUTHD_LDAP_TLS_CACERT_FILE or SASLAUTHD_LDAP_TLS_CACERT_DIR.
530SASLAUTHD_LDAP_TLS_CHECK_PEER=
531
532# File containing CA (Certificate Authority) certificate(s).
533# empty => Nothing is added to the configuration
534# Any value => Fills the `ldap_tls_cacert_file` option
535SASLAUTHD_LDAP_TLS_CACERT_FILE=
536
537# Path to directory with CA (Certificate Authority) certificates.
538# empty => Nothing is added to the configuration
539# Any value => Fills the `ldap_tls_cacert_dir` option
540SASLAUTHD_LDAP_TLS_CACERT_DIR=
541
542# Specify what password attribute to use for password verification.
543# empty => Nothing is added to the configuration but the documentation says it is `userPassword` by default.
544# Any value => Fills the `ldap_password_attr` option
545SASLAUTHD_LDAP_PASSWORD_ATTR=
546
547# empty => `bind` will be used as a default value
548# `fastbind` => The fastbind method is used
549# `custom` => The custom method uses userPassword attribute to verify the password
550SASLAUTHD_LDAP_AUTH_METHOD=
551
552# Specify the authentication mechanism for SASL bind
553# empty => Nothing is added to the configuration
554# Any value => Fills the `ldap_mech` option
555SASLAUTHD_LDAP_MECH=
556
557# -----------------------------------------------
558# --- SRS Section -------------------------------
559# -----------------------------------------------
560
561# envelope_sender => Rewrite only envelope sender address (default)
562# header_sender => Rewrite only header sender (not recommended)
563# envelope_sender,header_sender => Rewrite both senders
564# An email has an "envelope" sender (indicating the sending server) and a
565# "header" sender (indicating who sent it). More strict SPF policies may require
566# you to replace both instead of just the envelope sender.
567SRS_SENDER_CLASSES=envelope_sender
568
569# empty => Envelope sender will be rewritten for all domains
570# provide comma separated list of domains to exclude from rewriting
571SRS_EXCLUDE_DOMAINS=
572
573# empty => generated when the image is built
574# provide a secret to use in base64
575# you may specify multiple keys, comma separated. the first one is used for
576# signing and the remaining will be used for verification. this is how you
577# rotate and expire keys
578SRS_SECRET=
579
580# -----------------------------------------------
581# --- Default Relay Host Section ----------------
582# -----------------------------------------------
583
584# Setup relaying all mail through a default relay host
585#
586# empty => don't configure default relay host
587# default host and optional port to relay all mail through
588DEFAULT_RELAY_HOST=
589
590# -----------------------------------------------
591# --- Multi-Domain Relay Section ----------------
592# -----------------------------------------------
593
594# Setup relaying for multiple domains based on the domain name of the sender
595# optionally uses usernames and passwords in postfix-sasl-password.cf and relay host mappings in postfix-relaymap.cf
596#
597# empty => don't configure relay host
598# default host to relay mail through
599RELAY_HOST=
600
601# empty => 25
602# default port to relay mail
603RELAY_PORT=25
604
605# empty => no default
606# default relay username (if no specific entry exists in postfix-sasl-password.cf)
607RELAY_USER=
608
609# empty => no default
610# password for default relay user
611RELAY_PASSWORD=