Tags
compatibility_level = 3.6
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
sendmail_path = /usr/sbin/postfix
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
home_mailbox = Maildir/
mail_owner = postfix
myhostname = mail.bubuit.net
mydomain = bubuit.net
myorigin = $mydomain
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
setgid_group = postdrop
inet_interfaces = all
inet_protocols = ipv4 
unknown_local_recipient_reject_code = 550
strict_rfc821_envelopes = yes
disable_vrfy_command = yes
message_size_limit = 52428800
mailbox_size_limit = 1073741824
smtp_host_lookup = dns,native
in_flow_delay = 10s
mynetworks = 127.0.0.0/8, 10.0.3.0/24
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination

Maps

virtual_alias_domains = hash:/etc/postfix/virtual_domains
local_recipient_maps = unix:passwd.byname $alias_maps
alias_maps = hash:/etc/aliases
virtual_alias_maps = hash:/etc/postfix/virtual

Restrictions

smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_auth_destination, permit_sasl_authenticated, permit_mynetworks, 
    reject_unauth_destination,
    reject_unauth_pipelining,
    reject_unknown_sender_domain,
    reject_non_fqdn_sender,
    reject_non_fqdn_recipient
    #check_recipient_access hash:/etc/postfix/blacklisted_domains,
    #check_policy_service unix:private/policy,
    #check_policy_service unix:private/policyd-spf,
    #check_policy_service inet:127.0.0.1:10023, 
    #reject_rhsbl_helo dbl.spamhaus.org, 
    #reject_rhsbl_reverse_client dbl.spamhaus.org, 
    #reject_rhsbl_sender dbl.spamhaus.org, 
    #reject_rbl_client zen.spamhaus.org,
    #reject_rbl_client bl.spamcop.net
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated,
    reject_unlisted_sender,
    reject_unknown_client_hostname, 
    reject_unknown_reverse_client_hostname
    #check_sender_access hash:/etc/postfix/sender_checks,
    #check_sender_access regexp:/etc/postfix/sender_access,
    #check_sender_access hash:/etc/postfix/blacklisted_domains,
    #reject_unknown_sender_domain pcre:/etc/postfix/rejected_domains, 
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, 
    reject_invalid_helo_hostname, 
    reject_non_fqdn_helo_hostname, 
    reject_unknown_helo_hostname

TLS

smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2,!SSLv3
smtp_tls_protocols = !SSLv2,!SSLv3
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.bubuit.net/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/mail.bubuit.net/privkey.pem
smtp_tls_cert_file = /etc/letsencrypt/live/mail.bubuit.net/fullchain.pem
smtp_tls_key_file = /etc/letsencrypt/live/mail.bubuit.net/privkey.pem
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_scache
smtpd_tls_security_level = encrypt 
smtp_tls_security_level = encrypt
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes

next level

milter_protocol = 6
milter_default_action = tempfail 
smtpd_milters = unix:/var/run/opendkim/opendkim.sock,
    unix:/spamass/spamass.sock,
non_smtpd_milters = unix:/var/run/opendkim/opendkim.sock,
policyd-spf_time_limit = 3600

checks

header_checks = regexp:/etc/postfix/header_checks
smtpd_client_restrictions = 
    check_client_access cidr:/etc/postfix/client_checks
readme_directory = /usr/share/doc/postfix
html_directory = /usr/share/doc/postfix/html
debugger_command =
     PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
     ddd $daemon_directory/$process_name $process_id & sleep 5