commit 73f3551dd735b48ff9d9e3a3efc30c34089b3496
Author: Nicolas Chauvet <kwizart(a)gmail.com>
Date: Fri Feb 15 16:56:02 2019 +0100
Update postfix main.cf
.../main.cf/main.cf.hv01.online.rpmfusion.net | 13 +++++----
roles/base/files/postfix/main.cf/main.cf.online | 29 +++++++++++++++----
2 files changed, 30 insertions(+), 12 deletions(-)
---
diff --git
a/roles/base/files/postfix/main.cf/main.cf.hv01.online.rpmfusion.net
b/roles/base/files/postfix/main.cf/main.cf.hv01.online.rpmfusion.net
index e5e987b..e60f49d 100644
---
a/roles/base/files/postfix/main.cf/main.cf.hv01.online.rpmfusion.net
+++
b/roles/base/files/postfix/main.cf/main.cf.hv01.online.rpmfusion.net
@@ -122,7 +122,6 @@ myorigin =
rpmfusion.org
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost
-
inet_interfaces = all
# The proxy_interfaces parameter specifies the network interface
@@ -258,7 +257,6 @@ unknown_local_recipient_reject_code = 550
#mynetworks_style = subnet
#mynetworks_style = host
-
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
@@ -505,8 +503,6 @@ recipient_delimiter = +
# To use the old cyrus deliver program you have to set:
#mailbox_transport = cyrus
-
-
# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
@@ -690,11 +686,12 @@ manpage_directory = /usr/share/man
# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
-sample_directory = /usr/share/doc/postfix-2.5.6/samples
+sample_directory = /usr/share/doc/postfix-2.10.1/samples
# readme_directory: The location of the Postfix README files.
#
-readme_directory = /usr/share/doc/postfix-2.5.6/README_FILES
+readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
+
# Enable IPv4, and IPv6 if supported
inet_protocols = ipv4
@@ -742,6 +739,10 @@ smtpd_recipient_restrictions =
body_checks = regexp:/etc/postfix/body_checks
+smtpd_relay_restrictions = permit_mynetworks,
+ permit_sasl_authenticated,
+ reject_unauth_destination
+
message_size_limit = 20971520
## TLS
diff --git a/roles/base/files/postfix/main.cf/main.cf.online
b/roles/base/files/postfix/main.cf/main.cf.online
index c724e22..49c1e37 100644
--- a/roles/base/files/postfix/main.cf/main.cf.online
+++ b/roles/base/files/postfix/main.cf/main.cf.online
@@ -1,4 +1,3 @@
-# "false"
# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter
# list, see the postconf(5) manual page (command: "man 5 postconf").
@@ -11,6 +10,8 @@
# For best results, change no more than 2-3 parameters at a time,
# and test if Postfix still works after every change.
+# Custom rules
+
# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
@@ -42,6 +43,12 @@ command_directory = /usr/sbin
#
daemon_directory = /usr/libexec/postfix
+# The data_directory parameter specifies the location of Postfix-writable
+# data files (caches, random numbers). This directory must be owned
+# by the mail_owner account (see below).
+#
+data_directory = /var/lib/postfix
+
# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
@@ -70,6 +77,9 @@ mail_owner = postfix
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld
+
+smtp_helo_name = $myhostname
+
# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
@@ -77,6 +87,8 @@ mail_owner = postfix
#
#mydomain = domain.tld
+mydomain =
rpmfusion.org
+
# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
@@ -93,7 +105,6 @@ mail_owner = postfix
#myorigin = $myhostname
#myorigin = $mydomain
-mydomain =
rpmfusion.org
myorigin =
rpmfusion.org
# RECEIVING MAIL
@@ -313,8 +324,8 @@ unknown_local_recipient_reject_code = 550
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]
-relayhost = [192.168.181.254]
+relayhost = [192.168.181.254]
# REJECTING UNKNOWN RELAY USERS
#
@@ -673,15 +684,21 @@ manpage_directory = /usr/share/man
# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
-sample_directory = /usr/share/doc/postfix-2.4.5/samples
+sample_directory = /usr/share/doc/postfix-2.10.1/samples
# readme_directory: The location of the Postfix README files.
#
-readme_directory = /usr/share/doc/postfix-2.4.5/README_FILES
+readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
+
+# Enable IPv4, and IPv6 if supported
+inet_protocols = ipv4
# add this to new postfix to get it to add proper message-id and other
# headers to outgoing emails via the gateway.
+smtpd_relay_restrictions = permit_mynetworks,
+ permit_sasl_authenticated,
+ reject_unauth_destination
message_size_limit = 20971520
-#inet_protocols = ipv4
+