[Postfixbuch-users] Eine kleine "Bitte" zwecks Kritik

Conny Klemm conny.klemm at gmail.com
Do Sep 22 20:01:10 CEST 2005


Gut ich will mal hier mein Konfig hinstellen und hoffen ich bekommen
nicht so viel auf die Mütze
Ich habe hier also postfix, courier und maildir. Das ganze komplett
mit MySQL- Unterstützung nach wahnsinnger kompiliererei, da SuSe immer
etwas anderes macht.Eben alles was man so halt braucht.
Die Trendmicro VirusWall habe ich auch noch mit verwurstet auf der Maschine
Wie gesagt ist der erste Server von mir und deshalb fahrt mich nicht
gleich nieder.


server:/etc/postfix # postconf -n
alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp:127.0.01:10025
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
disable_dns_lookups = no
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix/html
local_transport = local
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mime_header_checks = regexp:/etc/postfix/mime_header_checks
mydestination = $myhostname, localhost.$mydomain, localhost
myhostname = mein-mail-server.domain.de
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
			check_helo_access hash:/etc/postfix/helo_checks,
			permit_sasl_authenticated,
			reject_non_fqdn_hostname,
			reject_non_fqdn_sender,
			reject_non_fqdn_recipient,
			reject_unauth_destination,
			reject_unauth_pipelining,
			reject_invalid_hostname,
			reject_rbl_client opm.blitzed.org,
			reject_rbl_client list.dsbl.org,
			reject_rbl_client bl.spamcop.net,
			reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:51
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 51
virtual_transport = virtual
virtual_uid_maps = static:51


hier die main.cf

smtp    inet  n       -       n       -       -       smtpd -o
receive_override_options=no_address_mappings
#26      inet  n       -       n       -       -       smtpd
#smtps    inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes -o
smtpd_etrn_restrictions=reject
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
#tlsmgr   fifo  -       -       n       300     1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp #-o
smtp_helo_timeout=1 -o smtp_connect_timeout=1
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual

anvil     unix  -       -       n       -       1       anvil
# localhost:10025 inet  n       -       n       -       -       smtpd
-o content_filter=
localhost:10026 inet    n       -       n       -       -       smtpd
-o content_filter=
                                                                -o
localrecipient_maps=
                                                                -o
myhostname=localhost
                                                                -o
virtual_alias_maps=


Am 21.09.05 schrieb Andreas Winkelmann <ml at awinkelmann.de>:
> Am Wednesday 21 September 2005 22:39 schrieb Conny Klemm:
>
> > Ist es hier erlaubt einfach mal die Konfig zu posten für Kritik?
>
> Wieso nicht? Allerdings kann man natürlich nicht unbedingt versprechen dass
> einer drauf antwortet. Sowas ist ja auch meist recht zeitintensiv.
>
> --
>        Andreas
> --
> _______________________________________________
> Postfixbuch-users mailingliste
> Heinlein Professional Linux Support GmbH
>
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users
>


--
Conny Klemm



Mehr Informationen über die Mailingliste Postfixbuch-users