Skip to content

Commit

Permalink
Add config
Browse files Browse the repository at this point in the history
  • Loading branch information
antonydevanchi committed Nov 10, 2020
1 parent 76ec8bc commit fbf8b61
Showing 1 changed file with 128 additions and 0 deletions.
128 changes: 128 additions & 0 deletions config/postal.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,128 @@
# These are the default configuration options that will be used if they aren't overriden
# in your postal.yml configuration file. No changes should be made to this file for
# your installation.

# You can refer to this for a complete listing all available configuration options.

web:
host: postal.example.com
protocol: https

general:
use_ip_pools: false
exception_url:
maximum_delivery_attempts: 18
maximum_hold_expiry_days: 7
suppression_list_removal_delay: 30
use_local_ns_for_domains: false

web_server:
bind_address: 127.0.0.1
port: 5000
max_threads: 5

fast_server:
enabled: false
bind_address:
# Set appropriate IP addresses to listen on. These should be dedicated IP
# addresses just used for this server. You should list IPv4 and IPv6 addresses
# as appropriate.
# - 1.2.3.4
# - abcd:a:b:c:d::1
port: 80
ssl_port: 443
proxy_protocol: false
default_private_key_path: # Defaults to config/fast_server.key
default_tls_certificate_path: # Defaults to config/fast_server.cert

main_db:
host: 127.0.0.1
port: 3306
username: postal
password:
database: postal
pool_size: 5

logging:
stdout: false
root: # Automatically determined based on config root
max_log_file_size: 20
max_log_files: 10
greylog:
host:
port: 12201

message_db:
host: 127.0.0.1
port: 3306
username: postal
password:
prefix: postal

rabbitmq:
host: 127.0.0.1
port: 5672
username: postal
password:
vhost: /postal

workers:
quantity: 1
threads: 4

smtp_server:
port: 25
tls_enabled: false
tls_certificate_path: # Defaults to config/smtp.cert
tls_private_key_path: # Defaults to config/smtp.key
tls_ciphers:
ssl_version: SSLv23
proxy_protocol: false
log_connect: true
strip_received_headers: false
max_message_size: 14 # size in Megabytes

smtp_relays:
-
hostname:
port: 25
ssl_mode: Auto

dns:
mx_records:
- mx.postal.example.com
smtp_server_hostname: postal.example.com
spf_include: spf.postal.example.com
return_path: rp.postal.example.com
route_domain: routes.postal.example.com
track_domain: track.postal.example.com
helo_hostname: # By default, this will be the same as the `smtp_server_hostname`
dkim_identifier: postal
domain_verify_prefix: postal-verification
custom_return_path_prefix: psrp

smtp:
host: 127.0.0.1
port: 25
username: # Complete when Postal is running and you can
password: # generate the credentials within the interface.
from_name: Postal
from_address: [email protected]

rails:
environment: production
secret_key:

spamd:
enabled: false
host: 127.0.0.1
port: 783

clamav:
enabled: false
host: 127.0.0.1
port: 2000

smtp_client:
open_timeout: 30
read_timeout: 60

0 comments on commit fbf8b61

Please sign in to comment.