Changeset - d9dae92d436c
[Not reviewed]
2 2 1
Branko Majic (branko) - 9 years ago 2015-04-07 23:01:10
branko@majic.rs
MAR-4: Added SMTP authentication configuration to Postifx. Added TLS configuration to Postfix. Updated testsite. Removed unused file.
4 files changed with 17 insertions and 2 deletions:
0 comments (0 inline, 0 general)
roles/mail_server/tasks/main.yml
Show inline comments
 
@@ -36,7 +36,7 @@
 
    - Restart Postfix
 

	
 
- name: Deploy Postfix main configuration
 
  copy: src="main.cf" dest="/etc/postfix/main.cf"
 
  template: src="main.cf.j2" dest="/etc/postfix/main.cf"
 
  notify:
 
    - Restart Postfix
 

	
roles/mail_server/templates/99-local.conf
Show inline comments
 
deleted file
roles/mail_server/templates/main.cf.j2
Show inline comments
 
file renamed from roles/mail_server/files/main.cf to roles/mail_server/templates/main.cf.j2
 
@@ -46,4 +46,17 @@ virtual_alias_maps=ldap:/etc/postfix/ldap-virtual-alias-maps.cf
 

	
 
# Delivery of mails via Dovecot for virtual domains.
 
virtual_transport=dovecot
 
dovecot_destination_recipient_limit=1
 
\ No newline at end of file
 
dovecot_destination_recipient_limit=1
 

	
 
# SMTP authentication.
 
smtpd_sasl_type=dovecot
 
smtpd_sasl_path=private/auth
 
smtpd_sasl_auth_enable=yes
 
smtpd_tls_security_level=may
 
smtpd_tls_auth_only=yes
 
smtpd_tls_cert_file={{ smtp_tls_certificate }}
 
smtpd_tls_key_file={{ smtp_tls_key }}
 
smtpd_recipient_restrictions=" \
 
  permit_mynetworks \
 
  permit_sasl_authenticated \
 
  reject_unauth_destination"
testsite/group_vars/mail.yml
Show inline comments
 
@@ -25,4 +25,6 @@ mail_user:
 

	
 
imap_tls_certificate: /etc/ssl/certs/mail.example.com_imap.pem
 
imap_tls_key: /etc/ssl/private/mail.example.com_imap.key
 
smtp_tls_certificate: /etc/ssl/certs/mail.example.com_smtp.pem
 
smtp_tls_key: /etc/ssl/private/mail.example.com_smtp.key
 
imap_folder_separator: /
 
\ No newline at end of file
0 comments (0 inline, 0 general)