ansible-edda/root/etc/postfix/main.cf.j2

53 lines
1.5 KiB
Plaintext
Raw Normal View History

2022-08-27 18:55:45 +02:00
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
2022-08-27 22:07:17 +02:00
myorigin = /etc/mailname
2022-08-27 18:55:45 +02:00
2022-08-27 22:07:17 +02:00
smtpd_banner = $myhostname ESMTP
2022-08-27 18:55:45 +02:00
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_security_level=may
smtp_tls_CApath=/etc/ssl/certs
2022-08-27 22:07:17 +02:00
smtp_tls_security_level=encrypt
2022-08-27 18:55:45 +02:00
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
2022-08-27 22:07:17 +02:00
smtp_tls_wrappermode = yes
2022-08-27 18:55:45 +02:00
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
2022-08-27 22:07:17 +02:00
myhostname = {{ hostname }}.{{ domain }}
2022-08-27 18:55:45 +02:00
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
2022-08-27 22:07:17 +02:00
mydestination = $myhostname, {{ hostname }}, localhost
relayhost = [{{ postfix_smtp_server }}]:{{ postfix_smtp_port }}
2022-08-27 18:55:45 +02:00
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
2022-08-27 22:07:17 +02:00
inet_interfaces = loopback-only
2022-08-27 18:55:45 +02:00
inet_protocols = all
2022-08-27 22:07:17 +02:00
# SASL parameters
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd