# See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = yes # appending .domain is the MUA's job. append_dot_mydomain = no # It's 2013; we expect mail to be delivered quickly. Generate "delayed mail" warnings after 7 minutes. delay_warning_time = 7m readme_directory = no # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases relayhost = mynetworks = 127.0.0.0/8 !127.84.111.114/32 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all # Samizdat: this is necessary for .onion URLs to resolve (until we implement DNSSEC). smtp_host_lookup = native # postfix versions before 2.11: disable_dns_lookups = yes # postfix versions 2.11 and later: #smtp_dns_support_level = disabled