[Postfixbuch-users] Beratung zur Config

Silvio Siefke listen at silvio-siefke.de
So Okt 10 11:58:15 CEST 2004


* Patrick Ben Koetter schrieb am 10. Oktober 2004
> Kannst Du die Ausgabe davon posten?
> Kannst Du auch mehr zu Deinen Zielen mit der Postfix Config sagen? Was
> soll Postfix tun, was nicht?

h4532:~# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = yes
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp:127.0.0.1:10024
daemon_directory = /usr/lib/postfix
delay_warning_time = 0
disable_vrfy_command = yes
hash_queue_depth = 1
home_mailbox = Maildir/
inet_interfaces = all
mail_owner = postfix
mailbox_command =
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maximal_queue_lifetime = 3d
message_size_limit = 20480000
mydestination = $mydomain, $myhostname, www.$mydomain
mydomain = hserver.biz
myhostname = h4532.serverkompetenz.net
mynetworks = 127.0.0.0/8, 81.169.169.0/32
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
recipient_delimiter = +
relay_domains = $mydestination, hash:/etc/postfix/pcre/relay_domains
relocated_maps = hash:/etc/postfix/maps/relocated
sender_canonical_maps = hash:/etc/postfix/maps/canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
show_user_unknown_table_name = no
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining,
smtpd_etrn_restrictions = permit_mynetworks, check_client_access
$relay_domains
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender, reject_non_fqdn_recipient,
reject_unknown_sender_domain,   reject_unknown_recipient_domain,
smtpd_restriction_classes = pruefe_ob_absender_existiert
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = hash:/etc/postfix/maps/access
strict_8bitmime = no
strict_8bitmime_body = no
strict_mime_encoding_domain = yes
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/maps/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
unverified_sender_reject_code = 550
virtual_alias_maps = mysql:/etc//postfix/mysql/mysql_virtual_alias_maps.cf
virtual_gid_maps = hash:/etc/postfix/maps/gids
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains =
mysql:/etc/postfix/mysql/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = hash:/etc/postfix/maps/uids

Postfix sollte Mysql Unterstützung haben, SMTP-AUTH, RBL,

Installiert nach den Anleitungen
http://high5.net/howto/#mysql_setup_database (ff)
http://high5.net/postfixadmin/index.php?file=INSTALL.TXT (ff)

Würde mich über Hilfe freuen. Ich glaube man sollte allmählich echt einen
Kurs machen für Postfix. Es ist echt ein unterschied die fertige Konfiguration
zu nutzen (Confixx) oder dieses selbst zu machen.

Mein System ist ein Debian Woody Rootserver, ohne anderen Funktionen
außer dem Mailserver.


MFG Silvio Siefke




Mehr Informationen über die Mailingliste Postfixbuch-users