# See /usr/share/postfix/main.cf.dist for a commented, more complete version smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = yes # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h myhostname = www.cacert.org myorigin = www.cacert.org relayhost = inet_protocols = all smtp_bind_address = 213.154.225.245 smtp_bind_address6 = 2001:7b8:3:9c::245 mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases inet_interfaces = all readme_directory = no # TLS parameters smtp_use_tls = yes smtp_tls_cert_file=/etc/postfix/www.cacert.org.crt smtp_tls_key_file=/etc/postfix/www.cacert.org.pem smtpd_use_tls = yes smtpd_tls_cert_file=/etc/postfix/www.cacert.org.crt smtpd_tls_key_file=/etc/postfix/www.cacert.org.pem smtpd_tls_loglevel = 3 smtp_tls_note_starttls_offer = yes smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. sender_canonical_maps = hash:/etc/postfix/sender_rewrite