main.cf 1.1 KB

12345678910111213141516171819202122232425262728
  1. # SERVER
  2. inet_interfaces = all
  3. # $myhostname is as prefix is a RFC requirement
  4. smtpd_banner = $myhostname ESMTP $mail_name quid agis?
  5. # RCPT TO matches $relay_domains => !reject_unauth_destination
  6. smtpd_relay_restrictions = reject_non_fqdn_recipient, reject_unauth_destination
  7. # include TLS protocol & cipher in 'Received' header
  8. smtpd_tls_received_header = yes
  9. # + sasl username
  10. smtpd_sasl_authenticated_header = yes
  11. # CLIENT
  12. smtp_tls_security_level = secure
  13. smtp_tls_secure_cert_match = nexthop
  14. # exceptions where secure nexthop policy is too strict
  15. smtp_tls_policy_maps = hash:/etc/postfix/smtp-tls-policy-map
  16. # trusted CA for exceptions specified in policy map (lvl verify & secure)
  17. smtp_tls_CAfile = /etc/postfix/smtp-tls-trusted-ca.pem
  18. # docs recommend against whitelist
  19. smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
  20. smtp_tls_session_cache_database = btree:${data_directory}/smtp-tls-session-cache
  21. # DANE TLSA records are validated with DNSSEC
  22. smtp_dns_support_level = dnssec
  23. # DANE validation requires DNS lookups
  24. smtp_host_lookup = dns
  25. # http://www.postfix.org/COMPATIBILITY_README.html
  26. compatibility_level = 2