main.cf.j2 3.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113
  1. {% if ansible_prolog -%}
  2. {% from 'templates/ansible/prolog.j2' import prolog with context %}
  3. {{ prolog() }}
  4. {% endif -%}
  5. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  6. # Debian specific: Specifying a file name will cause the first
  7. # line of that file to be used as the name. The Debian default
  8. # is /etc/mailname.
  9. smtpd_banner = $myhostname ESMTP $mail_name
  10. biff = no
  11. # appending .domain is the MUA's job.
  12. append_dot_mydomain = no
  13. # Uncomment the next line to generate "delayed mail" warnings
  14. #delay_warning_time = 4h
  15. readme_directory = no
  16. # TLS parameters
  17. smtpd_tls_security_level = may
  18. smtpd_tls_loglevel = 1
  19. smtpd_tls_received_header = yes
  20. smtpd_tls_ask_ccert = yes
  21. smtpd_tls_req_ccert = no
  22. smtpd_tls_auth_only = yes
  23. smtpd_tls_mandatory_ciphers = high
  24. smtpd_tls_mandatory_exclude_ciphers = aNULL, RC4, MD5
  25. smtpd_tls_protocols = !SSLv2, !SSLv3
  26. smtpd_tls_dh1024_param_file = /etc/ssl/private/dh2048.pem
  27. smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
  28. smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
  29. smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
  30. smtpd_tls_session_cache_timeout = 3600
  31. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  32. smtp_tls_security_level = may
  33. smtp_tls_loglevel = 1
  34. smtp_tls_note_starttls_offer = yes
  35. smtp_tls_cert_file = $smtpd_tls_cert_file
  36. smtp_tls_key_file = $smtpd_tls_key_file
  37. smtp_tls_mandatory_ciphers = $smtpd_tls_mandatory_ciphers
  38. smtp_tls_mandatory_exclude_ciphers = $smtpd_tls_mandatory_exclude_ciphers
  39. smtp_tls_protocols = $smtpd_tls_protocols
  40. smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
  41. smtp_tls_session_cache_timeout = 3600
  42. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  43. myhostname = {{ ansible_fqdn }}
  44. myorigin = $myhostname
  45. mydomain = $myhostname
  46. mydestination = {{ ansible_fqdn }} {{ ansible_hostname }} localhost localhost.localdomain
  47. {% if smtp_relay_host is defined %}
  48. relayhost = {{ smtp_relay_host }}
  49. {% endif %}
  50. alias_maps = hash:/etc/aliases
  51. alias_database = $alias_maps
  52. {% if with_postfix_slowsmtp %}
  53. transport_maps =
  54. hash:/etc/postfix/transport_slowsmtp
  55. slowsmtp_destination_recipient_limit = 20
  56. slowsmtp_destination_concurrency_limit = 2
  57. {% endif %}
  58. {% if smtp_relay_domains is defined %}
  59. relay_domains =
  60. {% for domain in smtp_relay_domains %}
  61. {{ domain}}
  62. {% endfor %}
  63. {% endif %}
  64. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 {% if postfix_mynetworks is defined %}{{ postfix_mynetworks }}{% endif %}
  65. mailbox_command = procmail -a "$EXTENSION"
  66. mailbox_size_limit = 0
  67. message_size_limit = 0
  68. recipient_delimiter = +
  69. inet_interfaces = all
  70. disable_vrfy_command = yes
  71. smtpd_recipient_restrictions =
  72. permit_mynetworks,
  73. reject_non_fqdn_sender,
  74. reject_non_fqdn_recipient,
  75. reject_unknown_sender_domain,
  76. reject_unauth_destination,
  77. reject_unknown_recipient_domain,
  78. permit
  79. smtpd_client_restrictions =
  80. permit_mynetworks,
  81. reject_unauth_pipelining,
  82. reject_unauth_destination
  83. smtpd_helo_required = yes
  84. smtpd_helo_restrictions =
  85. permit_mynetworks,
  86. reject_non_fqdn_helo_hostname,
  87. reject_invalid_helo_hostname
  88. smtpd_sender_restrictions =
  89. permit_mynetworks,
  90. reject_non_fqdn_sender,
  91. reject_unknown_sender_domain