Updated all templates to use instance variables
This commit is contained in:
parent
a0c854d3c0
commit
dc51af1ca2
113 changed files with 527 additions and 522 deletions
|
@ -39,7 +39,7 @@ command_directory = /usr/sbin
|
|||
# daemon programs (i.e. programs listed in the master.cf file). This
|
||||
# directory must be owned by root.
|
||||
#
|
||||
<% if ['Debian','Ubuntu'].index(operatingsystem) -%>
|
||||
<% if ['Debian','Ubuntu'].index(@operatingsystem) -%>
|
||||
daemon_directory = /usr/lib/postfix
|
||||
<% else -%>
|
||||
daemon_directory = /usr/libexec/postfix
|
||||
|
@ -78,7 +78,7 @@ mail_owner = postfix
|
|||
#
|
||||
#myhostname = host.domain.tld
|
||||
#myhostname = virtual.domain.tld
|
||||
myhostname = <%= postfix_hostname %>
|
||||
myhostname = <%= @postfix_hostname %>
|
||||
|
||||
# The mydomain parameter specifies the local internet domain name.
|
||||
# The default is to use $myhostname minus the first component.
|
||||
|
@ -86,7 +86,7 @@ myhostname = <%= postfix_hostname %>
|
|||
# parameters.
|
||||
#
|
||||
#mydomain = domain.tld
|
||||
mydomain = <%= mail_domain %>
|
||||
mydomain = <%= @mail_domain %>
|
||||
|
||||
# SENDING MAIL
|
||||
#
|
||||
|
@ -119,7 +119,7 @@ myorigin = $mydomain
|
|||
#inet_interfaces = all
|
||||
#inet_interfaces = $myhostname
|
||||
#inet_interfaces = $myhostname, localhost
|
||||
inet_interfaces = <%= postfix_interfaces %>
|
||||
inet_interfaces = <%= @postfix_interfaces %>
|
||||
|
||||
# Enable IPv4, and IPv6 if supported
|
||||
inet_protocols = all
|
||||
|
@ -167,8 +167,8 @@ inet_protocols = all
|
|||
#
|
||||
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
|
||||
#
|
||||
<% if has_variable?("mydestination") -%>
|
||||
mydestination = <%= mydestination %>
|
||||
<% if @mydestination -%>
|
||||
mydestination = <%= @mydestination %>
|
||||
<% else -%>
|
||||
mydestination = $myhostname, localhost.$mydomain, localhost
|
||||
<% end -%>
|
||||
|
@ -274,8 +274,8 @@ mynetworks_style = subnet
|
|||
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
|
||||
#mynetworks = $config_directory/mynetworks
|
||||
#mynetworks = hash:/etc/postfix/network_table
|
||||
<% if has_variable?("postfix_networks") -%>
|
||||
mynetworks = <%= postfix_networks %>
|
||||
<% if @postfix_networks -%>
|
||||
mynetworks = <%= @postfix_networks %>
|
||||
<% end -%>
|
||||
|
||||
# The relay_domains parameter restricts what destinations this system will
|
||||
|
@ -328,8 +328,8 @@ relay_domains = $mydestination
|
|||
#relayhost = [mailserver.isp.tld]
|
||||
#relayhost = uucphost
|
||||
#relayhost = [an.ip.add.ress]
|
||||
<% if postfix_interfaces == "localhost" and has_variable?("mail_server") -%>
|
||||
relayhost = [<%= mail_server %>]
|
||||
<% if @postfix_interfaces == "localhost" and @mail_server -%>
|
||||
relayhost = [<%= @mail_server %>]
|
||||
<% end -%>
|
||||
|
||||
# REJECTING UNKNOWN RELAY USERS
|
||||
|
@ -435,8 +435,8 @@ alias_database = hash:/etc/aliases
|
|||
#
|
||||
#home_mailbox = Mailbox
|
||||
#home_mailbox = Maildir/
|
||||
<% if has_variable?("postfix_home_mailbox") -%>
|
||||
home_mailbox = <%= postfix_home_mailbox %>
|
||||
<% if @postfix_home_mailbox -%>
|
||||
home_mailbox = <%= @postfix_home_mailbox %>
|
||||
<% end -%>
|
||||
|
||||
# The mail_spool_directory parameter specifies the directory where
|
||||
|
@ -484,7 +484,7 @@ mail_spool_directory = /var/mail
|
|||
# non-UNIX accounts with "User unknown in local recipient table".
|
||||
#
|
||||
#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
|
||||
<% if has_variable?("cyrus_lmtp") -%>
|
||||
<% if @cyrus_lmtp -%>
|
||||
mailbox_transport = lmtp:unix:/var/run/cyrus/socket/lmtp
|
||||
<% end -%>
|
||||
|
||||
|
@ -561,8 +561,8 @@ smtpd_client_restrictions =
|
|||
permit_mynetworks,
|
||||
permit_sasl_authenticated,
|
||||
reject_unknown_client,
|
||||
<% if has_variable?("postfix_rbl") -%>
|
||||
<% postfix_rbl.each do |rbl| -%>
|
||||
<% if @postfix_rbl -%>
|
||||
<% @postfix_rbl.each do |rbl| -%>
|
||||
reject_rbl_client <%= rbl %>,
|
||||
<% end -%>
|
||||
<% end -%>
|
||||
|
@ -571,8 +571,8 @@ smtpd_recipient_restrictions =
|
|||
permit_sasl_authenticated,
|
||||
permit_mynetworks,
|
||||
reject_unauth_destination,
|
||||
<% if has_variable?("postgrey") -%>
|
||||
check_policy_service inet:127.0.0.1:10023
|
||||
<% if @postgrey -%>
|
||||
check_policy_service inet:127.0.0.1:10023
|
||||
<% else -%>
|
||||
check_relay_domains
|
||||
<% end -%>
|
||||
|
@ -719,7 +719,7 @@ manpage_directory = /usr/share/man
|
|||
# readme_directory: The location of the Postfix README files.
|
||||
#
|
||||
#readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
|
||||
<% if postfix_interfaces != "localhost" -%>
|
||||
<% if @postfix_interfaces != "localhost" -%>
|
||||
|
||||
# SASL
|
||||
#
|
||||
|
@ -731,7 +731,7 @@ smtpd_sasl_security_options = noanonymous
|
|||
# TLS
|
||||
#
|
||||
smtpd_use_tls=yes
|
||||
<% if has_variable?("postfix_chain") -%>
|
||||
<% if @postfix_chain -%>
|
||||
smtpd_tls_CAfile = <%= scope.lookupvar('ssl::certs') %>/postfix-chain.crt
|
||||
<% end -%>
|
||||
smtpd_tls_cert_file=<%= scope.lookupvar('ssl::certs') %>/postfix.crt
|
||||
|
|
|
@ -13,7 +13,7 @@ smtp inet n - - - - smtpd
|
|||
#smtpd pass - - - - - smtpd
|
||||
#dnsblog unix - - - - 0 dnsblog
|
||||
#tlsproxy unix - - - - 0 tlsproxy
|
||||
<% if has_variable?("submission") -%>
|
||||
<% if @submission -%>
|
||||
submission inet n - - - - smtpd
|
||||
-o syslog_name=postfix/submission
|
||||
-o smtpd_tls_security_level=encrypt
|
||||
|
|
Loading…
Add table
Add a link
Reference in a new issue