# See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myorigin = $myhostname myhostname = major alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases mydestination = major, localhost.localdomain, , localhost ## ## A activer si on désire recevoir du courrier externe au reseau local ## relayhost = [smtp.free.fr] ## mynetworks = 127.0.0.0/8, 192.168.111.0/24 #mailbox_command = procmail -a "$EXTENSION" home_mailbox = Maildir/ mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all # Modification JpG pour majilux securite anti spameurs a activer pour l'acces au courrier externe. smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, reject_uknown_hostname # Reecriture d'adresse pour l'envoi de mail a l'exterieur du localhost # sender_canonical_maps = hash:/etc/postfix/canonical