main.cf.H_mail.in.ffho.net 3.4 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495
  1. #
  2. # /etc/postfix/main.cf (Salt managed)
  3. #
  4. # Debian specific: Specifying a file name will cause the first
  5. # line of that file to be used as the name. The Debian default
  6. # is /etc/mailname.
  7. #myorigin = /etc/mailname
  8. compatibility_level=2
  9. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  10. biff = no
  11. # appending .domain is the MUA's job.
  12. append_dot_mydomain = no
  13. # Uncomment the next line to generate "delayed mail" warnings
  14. #delay_warning_time = 4h
  15. readme_directory = no
  16. # TLS parameters
  17. smtpd_tls_cert_file=/etc/ssl/certs/mail.ffho.net.cert.pem
  18. smtpd_tls_key_file=/etc/ssl/private/mail.ffho.net.key.pem
  19. smtpd_use_tls=yes
  20. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  21. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  22. smtpd_tls_mandatory_protocols = TLSv1.3 TLSv1.2 TLSv1.1 !TLSv1 !SSLv2 !SSLv3
  23. smtp_tls_mandatory_protocols = TLSv1.3 TLSv1.2 TLSv1.1 !TLSv1 !SSLv2 !SSLv3
  24. smtp_tls_protocols = !SSLv2, !SSLv3
  25. smtpd_tls_protocols = !SSLv2 !SSLv3
  26. smtpd_tls_exclude_ciphers = RC4, aNULL
  27. smtp_tls_exclude_ciphers = RC4, aNULL
  28. # SASL parameters
  29. smtpd_sasl_auth_enable = yes
  30. broken_sasl_auth_clients = yes
  31. smtpd_sasl_security_options = noanonymous
  32. smtpd_sasl_local_domain =
  33. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  34. # information on enabling SSL in the smtp client.
  35. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  36. myhostname = mail.ffho.net
  37. alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
  38. alias_database = hash:/etc/aliases
  39. virtual_alias_domains = hash:/etc/postfix/virtual-domains
  40. virtual_alias_maps = hash:/etc/postfix/virtual-aliases
  41. myorigin = /etc/mailname
  42. mydestination = ffho.net, mail.in.ffho.net, mail.ffho.net, lists.ffho.net, localhost
  43. relayhost =
  44. # Read mynetworks from file
  45. mynetworks = /etc/postfix/mynetworks
  46. mailbox_command = procmail -a "$EXTENSION"
  47. mailbox_size_limit = 0
  48. recipient_delimiter = +
  49. inet_interfaces = all
  50. smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_checks,
  51. check_sender_access regexp:/etc/postfix/sender_checks_regexp,
  52. reject_non_fqdn_sender,
  53. reject_unknown_sender_domain
  54. smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/access_recipient-rfc,
  55. reject_non_fqdn_recipient,
  56. reject_unknown_recipient_domain,
  57. permit_mynetworks,
  58. permit_sasl_authenticated,
  59. reject_unauth_destination,
  60. reject_unauth_pipelining,
  61. # Local Whitelist to override greylisting
  62. check_client_access hash:/etc/postfix/greylist_override,
  63. # greylisting by greyfix:
  64. check_policy_service unix:private/greyfix,
  65. permit
  66. # switched from policyd-weight to postscreen on buster (policyd-weight didn't work anymore)
  67. postscreen_access_list = permit_mynetworks cidr:/etc/postfix/postscreen_access.cidr
  68. postscreen_blacklist_action = drop
  69. postscreen_greet_action = enforce
  70. postscreen_dnsbl_threshold = 3
  71. postscreen_dnsbl_action = enforce
  72. postscreen_dnsbl_sites =
  73. pbl.spamhaus.org*2
  74. sbl-xbl.spamhaus.org*3
  75. bl.spamcop.net*2
  76. ix.dnsbl.manitu.net*3
  77. # MailScanner checks
  78. header_checks = regexp:/etc/postfix/header_checks