From c38ad40e37b548c5d928fe74fd1e53e330ca8f50 Mon Sep 17 00:00:00 2001 From: Charles Wyble Date: Sun, 21 Apr 2019 12:46:50 -0500 Subject: [PATCH] . --- .../prod/tsys-base/files/etc/postfix/main.cf | 36 +++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 slack/prod/tsys-base/files/etc/postfix/main.cf diff --git a/slack/prod/tsys-base/files/etc/postfix/main.cf b/slack/prod/tsys-base/files/etc/postfix/main.cf new file mode 100644 index 0000000..ccb54c8 --- /dev/null +++ b/slack/prod/tsys-base/files/etc/postfix/main.cf @@ -0,0 +1,36 @@ +# See /usr/share/postfix/main.cf.dist for a commented, more complete version + + + +smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) +biff = no + +# appending .domain is the MUA's job. +append_dot_mydomain = no + +# Uncomment the next line to generate "delayed mail" warnings +#delay_warning_time = 4h + +readme_directory = no + +# TLS parameters +smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem +smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key +smtpd_use_tls=yes +smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache +smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache + +# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for +# information on enabling SSL in the smtp client. + +smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination +alias_maps = hash:/etc/aliases +alias_database = hash:/etc/aliases +myorigin = /etc/mailname +mydestination = localhost.localdomain, localhost +relayhost = tsys-cloud-www.turnsys.net +mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 +mailbox_size_limit = 0 +recipient_delimiter = + +inet_interfaces = all +inet_protocols = all