Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

postfix configuration options and some fixes #2

Open
wants to merge 7 commits into
base: master
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from 6 commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 2 additions & 0 deletions Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,8 @@ RUN chown -R root:root /etc/postfix
RUN newaliases
RUN mkdir -m 1777 /var/log/procmail
ADD ./etc/logrotate.procmail /etc/logrotate.d/procmail
RUN cp /etc/resolv.conf /var/spool/postfix/etc/
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I think this is actually better solved by doing what I've done here: ckan/ckan@74a3376

That is, remove these lines, and start postfix with the sysv init script rather than what I've done here, which doesn't actually work on 14.04.

RUN cp /etc/services /var/spool/postfix/etc/

# Build RT and extensions
ADD ./scripts/installext.sh /src/installext.sh
Expand Down
14 changes: 10 additions & 4 deletions README
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ Run a one-off container to configure the database:
docker run \
--link rtdb:db \
-e DATABASE_USER=rt_user \
-e DATABASE_PASS=rt_pass \
-e DATABASE_PASSWORD=rt_pass \
-e DATABASE_NAME=rt4 \
nickstenning/rt \
/usr/bin/rtinit
Expand All @@ -42,7 +42,7 @@ Now the database is initialised and you can run RT proper:
-p 25 \
-p 80 \
-e DATABASE_USER=rt_user \
-e DATABASE_PASS=rt_pass \
-e DATABASE_PASSWORD=rt_pass \
-e DATABASE_NAME=rt4 \
nickstenning/rt

Expand All @@ -58,12 +58,18 @@ You can provide the DATABASE_HOST directly:
-p 80 \
-e DATABASE_HOST=dbserver \
-e DATABASE_USER=rt_user \
-e DATABASE_PASS=rt_pass \
-e DATABASE_PASSWORD=rt_pass \
-e DATABASE_NAME=rt4 \
nickstenning/rt

configuration
-------------

This image provides some limited support for customising the deployment using
environment variables. See RT_SiteConfig.pm for details.
environment variables. See RT_SiteConfig.pm for the various variables which,
can be defined to configure how the container starts up

By default the postfix within the container will be set to relay (relay_host),
ail to containers gateway IP address, to redefine `relay_host` use:

-e RELAY_IP='some.ip.goes.here'
32 changes: 27 additions & 5 deletions etc/postfix/main.cf
Original file line number Diff line number Diff line change
@@ -1,10 +1,32 @@
myhostname = rt.example.org
mydomain = example.org
myorigin = $myhostname
mail_owner = postfix
myhostname = WEB_DOMAIN
mydomain = WEB_DOMAIN
myorigin = WEB_DOMAIN
inet_interfaces = all
mydestination = $myhostname
unknown_local_recipient_reject_code = 550
relayhost = mailrelay.example.org
relayhost = RELAY_IP
relay_domains =
WEB_DOMAIN
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
recipient_delimiter = -
mailman_destination_recipient_limit=1
smtpd_helo_restrictions =
reject_non_fqdn_hostname,
reject_invalid_hostname,
permit
smtpd_sender_restrictions =
permit_mynetworks,
reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit
smtpd_recipient_restrictions =
permit_mynetworks,
reject_unauth_pipelining,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
reject_invalid_hostname,
reject_unauth_destination,
reject_rbl_client sbl-xbl.spamhaus.org,
permit

6 changes: 3 additions & 3 deletions etc/postfix/procmailrc.rt
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ LOGFILE=/var/log/procmail/rt.log
#Messages >300000 characters proceed to recipient (unlikely to be spam)
:0w
* > 300000
| rt-mailgate --queue $QUEUE --action $ACTION --url http://rt.example.org/
| rt-mailgate --queue $QUEUE --action $ACTION --url http://WEB_DOMAIN/

:0w
* ^X-RT-Loop-Prevention: example.org
Expand All @@ -18,8 +18,8 @@ LOGFILE=/var/log/procmail/rt.log
#if the spam trigger is fired send to spam queue
:0w
* ^X-spam-Status: Yes
| rt-mailgate --queue spam --action correspond --url http://rt.example.org/
| rt-mailgate --queue spam --action correspond --url http://WEB_DOMAIN/

#if the spam trigger is not fired then send to expected destination
:0w
| rt-mailgate --queue $QUEUE --action $ACTION --url http://rt.example.org/
| rt-mailgate --queue $QUEUE --action $ACTION --url http://WEB_DOMAIN/
11 changes: 11 additions & 0 deletions svc/postfix/run
Original file line number Diff line number Diff line change
@@ -1,6 +1,17 @@
#!/bin/sh
exec 2>&1


#these are expected to be passed in via docker -e
if [ -z ${RELAY_IP} ];
then
RELAY_IP=$(route -n | awk /UG/'{print $2}' | head -1)
fi

sed -e "s/RELAY_IP/${RELAY_IP}/g" -i /etc/postfix/main.cf
sed -e "s/WEB_DOMAIN/${WEB_DOMAIN}/g" -i /etc/postfix/main.cf
sed -e "s/WEB_DOMAIN/${WEB_DOMAIN}/g" -i /etc/postfix/procmailrc.rt

command_directory=$(postconf -h command_directory)
daemon_directory=$("$command_directory"/postconf -h daemon_directory)

Expand Down