main.cf 1.3 KB

1234567891011121314151617181920212223242526272829303132333435363738394041
  1. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  2. # Debian specific: Specifying a file name will cause the first
  3. # line of that file to be used as the name. The Debian default
  4. # is /etc/mailname.
  5. #myorigin = /etc/mailname
  6. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  7. biff = no
  8. # appending .domain is the MUA's job.
  9. append_dot_mydomain = no
  10. # Uncomment the next line to generate "delayed mail" warnings
  11. #delay_warning_time = 4h
  12. readme_directory = no
  13. # TLS parameters
  14. smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
  15. smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
  16. smtpd_use_tls=yes
  17. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  18. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  19. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  20. # information on enabling SSL in the smtp client.
  21. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  22. myhostname = {{ grains['id'] }}
  23. alias_maps = hash:/etc/aliases
  24. alias_database = hash:/etc/aliases
  25. myorigin = /etc/mailname
  26. mydestination = {{ grains['id'] }}, localhost
  27. relayhost = mail.ffho.net
  28. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  29. mailbox_command = procmail -a "$EXTENSION"
  30. mailbox_size_limit = 0
  31. recipient_delimiter = +
  32. inet_interfaces = all