From 315ead533e3d4e67ce3908a13ebe5b75ef9060c4 Mon Sep 17 00:00:00 2001 From: Holger Levsen Date: Mon, 27 Jul 2015 14:31:57 +0200 Subject: move etc to hosts/jenkins/etc --- hosts/jenkins/etc/postfix/main.cf | 41 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) create mode 100644 hosts/jenkins/etc/postfix/main.cf (limited to 'hosts/jenkins/etc/postfix') diff --git a/hosts/jenkins/etc/postfix/main.cf b/hosts/jenkins/etc/postfix/main.cf new file mode 100644 index 00000000..2589e2c4 --- /dev/null +++ b/hosts/jenkins/etc/postfix/main.cf @@ -0,0 +1,41 @@ +# See /usr/share/postfix/main.cf.dist for a commented, more complete version + + +# Debian specific: Specifying a file name will cause the first +# line of that file to be used as the name. The Debian default +# is /etc/mailname. +#myorigin = /etc/mailname + +smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) +biff = no + +# appending .domain is the MUA's job. +append_dot_mydomain = no + +# Uncomment the next line to generate "delayed mail" warnings +#delay_warning_time = 4h + +readme_directory = no + +# TLS parameters +smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem +smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key +smtpd_use_tls=yes +smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache +smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache + +# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for +# information on enabling SSL in the smtp client. + +myhostname = jenkins.debian.net +alias_maps = hash:/etc/aliases +alias_database = hash:/etc/aliases +myorigin = /etc/mailname +mydestination = jenkins.debian.net, reproducible.debian.net, localhost.debian.net, , localhost +relayhost = +#mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 +mynetworks = 127.0.0.0/8 +mailbox_size_limit = 0 +recipient_delimiter = + +inet_interfaces = all +mailbox_command = /usr/bin/procmail -a "$EXTENSION" -- cgit v1.2.3-54-g00ecf