main.cf.H_ticket.in.ffho.net 1.5 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546
  1. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  2. # Debian specific: Specifying a file name will cause the first
  3. # line of that file to be used as the name. The Debian default
  4. # is /etc/mailname.
  5. #myorigin = /etc/mailname
  6. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  7. biff = no
  8. # appending .domain is the MUA's job.
  9. append_dot_mydomain = no
  10. # Uncomment the next line to generate "delayed mail" warnings
  11. #delay_warning_time = 4h
  12. readme_directory = no
  13. # TLS parameters
  14. smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
  15. smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
  16. smtpd_use_tls=yes
  17. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  18. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  19. smtp_tls_security_level = may
  20. smtp_tls_note_starttls_offer = yes
  21. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  22. # information on enabling SSL in the smtp client.
  23. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  24. myhostname = ticket.in.ffho.net
  25. alias_maps = hash:/etc/aliases
  26. alias_database = hash:/etc/aliases
  27. myorigin = /etc/mailname
  28. mydestination = ticket.in.ffho.net, ops.paderborn.freifunk.net, ops.ffpb, localhost.ffpb, localhost, ops.ffho.net
  29. relayhost = mail.ffho.net
  30. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  31. mailbox_command = procmail -a "$EXTENSION"
  32. mailbox_size_limit = 0
  33. recipient_delimiter = +
  34. inet_interfaces = all
  35. # IPv6 only
  36. inet_protocols = ipv6
  37. compatibility_level = 2