# See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. smtp_host_lookup=dns inet_protocols = ipv4 myhostname = antispam.example.local local_recipient_maps = local_transport = error:local mail delivery is disabled alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases #myorigin = /etc/mailname #mydestination = example.dk mydestination = sqmail01.internaldomain.local, example.dk, localhost.internaldomain.local, , localhost relayhost = mynetworks = 192.168.189.201 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all soft_bounce = yes content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings #transport_maps = hash:/etc/postfix/transport #relay_domains = $transport_maps relay_domains = mysql:/etc/postfix/sql-relaydomains.cf transport_maps = mysql:/etc/postfix/sql-relaydomains-transport.cf mysql:/etc/postfix/sql-relaydomain-aliases-transport.cf smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination check_recipient_access mysql:/etc/postfix/sql-relay-recipient-verification.cf