# See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP RedXen Mail biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on # fresh installs. compatibility_level = 2 # TLS parameters smtpd_tls_cert_file=/etc/ssl/private/mail/fullchain.pem smtpd_tls_key_file=/etc/ssl/private/mail/privkey.pem smtpd_tls_security_level=may smtpd_tls_auth_only=yes smtpd_use_tls=yes smtp_tls_CApath=/etc/ssl/certs smtp_tls_security_level=may smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # Dovecot auth smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth # OpenDKIM & RSpamD milter_default_action = tempfail milter_protocol = 6 smtpd_milters = local:opendkim/opendkim.sock inet:127.0.0.1:11332 non_smtpd_milters = local:opendkim/opendkim.sock inet:127.0.0.1:11332 internal_mail_filter_classes = bounce, notify mailbox_transport=lmtp:unix:private/dovecot-lmtp smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination myorigin = redxen.eu myhostname = mail.$myorigin mydomain = $myorigin alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases mydestination = mail.redxen.eu, smtp.redxen.eu, redxen.eu, localhost.localdomain, localhost relayhost = relay_domains = $mydestination mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = all notify_classes = resource, software, bounce