summaryrefslogtreecommitdiffstats
path: root/postfix/main.cf
diff options
context:
space:
mode:
Diffstat (limited to 'postfix/main.cf')
-rw-r--r--postfix/main.cf68
1 files changed, 38 insertions, 30 deletions
diff --git a/postfix/main.cf b/postfix/main.cf
index 5dd67b3..7c5d77e 100644
--- a/postfix/main.cf
+++ b/postfix/main.cf
@@ -1,46 +1,54 @@
-# See /usr/share/postfix/main.cf.dist for a commented, more complete version
-
-
-# Debian specific: Specifying a file name will cause the first
-# line of that file to be used as the name. The Debian default
-# is /etc/mailname.
-#myorigin = /etc/mailname
+# Global Postfix configuration file. This file lists only a subset
+# of all parameters. For the syntax, and for a complete parameter
+# list, see the postconf(5) manual page (command: "man 5 postconf").
+#
+# TIP: use the command "postconf -n" to view main.cf parameter
+# settings, "postconf parametername" to view a specific parameter,
+# and "postconf 'parametername=value'" to set a specific parameter.
+#
+# For common configuration examples, see BASIC_CONFIGURATION_README
+# and STANDARD_CONFIGURATION_README. To find these documents, use
+# the command "postconf html_directory readme_directory", or go to
+# http://www.postfix.org/BASIC_CONFIGURATION_README.html etc.
+#
+# For best results, change no more than 2-3 parameters at a time,
+# and test if Postfix still works after every change.
+
+# See http://www.postfix.org/COMPATIBILITY_README.html
+compatibility_level = 3.6
-smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
+smtpd_banner = $myhostname ESMTP $mail_name (mailnode)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
-# Uncomment the next line to generate "delayed mail" warnings
-#delay_warning_time = 4h
-
-readme_directory = no
-
-# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 3.6 on
-# fresh installs.
-compatibility_level = 3.6
-
-
-
# TLS parameters
-smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
-smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
-smtpd_tls_security_level=may
+smtpd_tls_cert_file = /etc/certs/ENV_HOSTNAME/fullchain.pem
+smtpd_tls_key_file = /etc/certs/ENV_HOSTNAME/key.pem
+smtpd_tls_security_level = may
-smtp_tls_CApath=/etc/ssl/certs
-smtp_tls_security_level=may
+smtp_tls_CApath = /etc/ssl/certs
+smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
-
+# System parameters
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
-myhostname = 15a7693789ea
-alias_maps = hash:/etc/aliases
-alias_database = hash:/etc/aliases
-mydestination = $myhostname, 15a7693789ea, localhost.localdomain, , localhost
-relayhost =
+myhostname = ENV_HOSTNAME
+mydestination = $myhostname localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
+
+# Virtual mailbox parameters
+virtual_mailbox_domains = ENV_VIRTUAL_DOMAINS
+virtual_mailbox_base = /var/mail/vhost
+virtual_mailbox_maps = hash:/etc/postfix/vmailbox
+virtual_minimum_uid = 2000
+virtual_uid_maps = static:2000
+virtual_gid_maps = static:2000
+virtual_mailbox_limit = 0
+
+virtual_alias_maps = hash:/etc/userconfig/aliases