main.cf 1.5 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849
  1. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  2. # Debian specific: Specifying a file name will cause the first
  3. # line of that file to be used as the name. The Debian default
  4. # is /etc/mailname.
  5. #myorigin = /etc/mailname
  6. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  7. biff = no
  8. # appending .domain is the MUA's job.
  9. append_dot_mydomain = no
  10. # Uncomment the next line to generate "delayed mail" warnings
  11. #delay_warning_time = 4h
  12. readme_directory = no
  13. # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
  14. # fresh installs.
  15. compatibility_level = 2
  16. # TLS parameters
  17. smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
  18. smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
  19. smtpd_use_tls=yes
  20. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  21. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  22. smtp_tls_security_level = may
  23. smtp_tls_note_starttls_offer = yes
  24. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  25. # information on enabling SSL in the smtp client.
  26. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  27. myhostname = {{ grains['id'] }}
  28. alias_maps = hash:/etc/aliases
  29. alias_database = hash:/etc/aliases
  30. myorigin = /etc/mailname
  31. mydestination = {{ grains['id'] }}, localhost
  32. relayhost = mail.ffho.net
  33. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  34. mailbox_size_limit = 0
  35. recipient_delimiter = +
  36. inet_interfaces = all
  37. # IPv6 only
  38. inet_protocols = ipv6