smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/dovecot.pem
smtpd_tls_key_file = /etc/ssl/private/dovecot.pem
smtpd_use_tls = no
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = mail.mailserver.de
alias_maps = hash:/etc/aliases, hash:/etc/postfix/ksaliases
alias_database = hash:/etc/aliases
mydestination = mail.mailserver.de, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
myorigin = mail.mailserver.de
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_tls_security_level = may
smtp_bind_address = 170.230.195.45
virtual_mailbox_domains = /etc/postfix/virtual_mailbox_domains
virtual_alias_maps = hash:/etc/postfix/virtual_alias_maps
virtual_mailbox_maps = hash:/etc/postfix/virtual_mailbox_maps
virtual_uid_maps = hash:/etc/postfix/virtual_uid_maps
virtual_gid_maps = hash:/etc/postfix/virtual_gid_maps
virtual_mailbox_base = /var/spool/mail
virtual_maps = hash:/etc/postfix/ksvirtusertable, hash:/etc/postfix/kslocaldomains
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_use_tls = no
inet_interfaces = all
broken_sasl_auth_clients = yes
# M SETTINGS
#header_checks = regexp:/etc/postfix/header_checks
alias_maps = hash:/etc/aliases, hash:/etc/postfix/ksaliases
alias_database = hash:/etc/aliases, hash:/etc/postfix/ksaliases
virtual_maps = hash:/etc/postfix/ksvirtusertable, hash:/etc/postfix/kslocaldomains
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_use_tls = no
inet_interfaces = all
# Sicherheit
strict_rfc821_envelopes = yes
#disable_vrfy_command = yes
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_helo_required = yes
smtpd_delay_reject = yes
#unverified_recipient_reject_code = 550
#unverified_recipient_defer_code = 450
# CHECK HELO
smtpd_helo_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
permit_tls_clientcerts,
check_helo_access hash:/etc/postfix/access,
reject_invalid_hostname,
reject_non_fqdn_hostname,
#reject_unknown_helo_hostname,
#reject_unknown_sender_domain,
reject_unauth_pipelining
# CHECK INCOMING FROM:ADRESS
smtpd_sender_restrictions =
reject_non_fqdn_sender,
permit_mynetworks,
permit_sasl_authenticated,
reject_unknown_recipient_domain,
reject_unknown_sender_domain,
reject_unauth_destination,
#reject_unknown_hostname,
reject_unauth_pipelining
#reject_unverified_sender FROM:EMAIL REAL?
# CHECK INCOMING RPCT TO:ADRESS
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
#check_recipient_access hash:/etc/postfix/access,
#reject_invalid_hostname,
#reject_unknown_client_hostname,
#reject_unknown_reverse_client_hostname,
#reject_rbl_client sbl.spamhaus.org,
#reject_rbl_client ips.backscatterer.org,
#reject_unverified_recipient
#reject_rbl_client zen.spamhaus.org
# CHECK CLIENT HOST
smtpd_client_restrictions =
check_client_access hash:/etc/postfix/access,
#reject_multi_recipient_bounce
smtpd_data_restrictions = reject_unauth_pipelining
maildir = /var/spool/mail
message_size_limit = 200000000
virtual_mailbox_limit = 200000000
default_process_limit = 200
bounce_size_limit = 1000
virtual_overquota_bounce = yes
smtpd_hard_error_limit = 4
# MAILER DAEMON
#bounce_notice_recipient = root
#bounce_template_file = /etc/postfix/bounce.cf
#bounce_queue_lifetime = 60s
#maximal_queue_lifetime = 3600s
#anvil_rate_time_unit = 60s
#smtpd_client_connection_count_limit = 600
#smtpd_client_message_rate_limit = 600
#smtpd_client_recipient_rate_limit = 600
#default_destination_recipient_limit = 30
#default_destination_rate_delay = 1s
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mapping