# HG changeset patch # User Paul Boddie # Date 1422230494 -3600 # Node ID fe14d6e4d5a2ddedb74821af12f2c028dfbb7c0a # Parent 3e7d4b22cc43f5a98627d845736b81ed025f6a47 Added a "simple" non-LDAP configuration for Postfix. diff -r 3e7d4b22cc43 -r fe14d6e4d5a2 README.txt --- a/README.txt Mon Jan 26 00:31:37 2015 +0100 +++ b/README.txt Mon Jan 26 01:01:34 2015 +0100 @@ -116,14 +116,23 @@ mail routing (for inclusion in main.cf) - virtual_alias_maps_people.cf Defines recipient searches - virtual_alias_maps_people_outgoing.cf ... + virtual_alias_maps_people.cf Defines recipients and outgoing + virtual_alias_maps_people_outgoing.cf mail routing virtual_alias_maps_resources.cf ... -With the exception of the sender_bcc_maps setting in Postfix's main.cf, the -above recipient identification configuration examples can be disregarded in -favour of other ways of defining mail recipients, subject to the needs of any -given environment. +For Postfix without LDAP (in conf/postfix/simple)... + + main.cf.example Defines recipients and outgoing + mail routing (for inclusion in + main.cf) + + virtual_alias_maps_people Defines recipients and outgoing + virtual_alias_maps_people_outgoing mail routing + virtual_alias_maps_resources ... + +The above recipient identification configuration examples can be disregarded +in favour of other ways of defining mail recipients, subject to the needs of +any given environment. LDAP Representations for Mail Recipients ---------------------------------------- diff -r 3e7d4b22cc43 -r fe14d6e4d5a2 conf/postfix/simple/main.cf.example --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/conf/postfix/simple/main.cf.example Mon Jan 26 01:01:34 2015 +0100 @@ -0,0 +1,4 @@ +virtual_alias_maps = $alias_maps, hash:/etc/postfix/virtual, + regexp:/etc/postfix/simple/virtual_alias_maps_resources, + regexp:/etc/postfix/simple/virtual_alias_maps_people +sender_bcc_maps = regexp:/etc/postfix/simple/virtual_alias_maps_people_outgoing diff -r 3e7d4b22cc43 -r fe14d6e4d5a2 conf/postfix/simple/virtual_alias_maps_people --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/conf/postfix/simple/virtual_alias_maps_people Mon Jan 26 01:01:34 2015 +0100 @@ -0,0 +1,3 @@ +if !/^(people+|people-outgoing+|resources+|resource-).*@example\.com$/ +/^(.*)@(example\.com)$/ people+${1}@${2} +endif diff -r 3e7d4b22cc43 -r fe14d6e4d5a2 conf/postfix/simple/virtual_alias_maps_people_outgoing --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/conf/postfix/simple/virtual_alias_maps_people_outgoing Mon Jan 26 01:01:34 2015 +0100 @@ -0,0 +1,3 @@ +if !/^(people+|people-outgoing+|resources+|resource-).*@example\.com$/ +/^(.*)@(example\.com)$/ people-outgoing+${1}@${2} +endif diff -r 3e7d4b22cc43 -r fe14d6e4d5a2 conf/postfix/simple/virtual_alias_maps_resources --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/conf/postfix/simple/virtual_alias_maps_resources Mon Jan 26 01:01:34 2015 +0100 @@ -0,0 +1,3 @@ +if !/^(people+|people-outgoing+|resources+).*@example\.com$/ +/^(resource-.*)@(example\.com)$/ resources+${1}@${2} +endif