[Postfixbuch-users] postfix-sendmail und virtual user

Janosch Peters janosch.peters at websliders.de
Mo Aug 21 11:20:51 CEST 2006


Sandy Drobic schrieb:
> 
> Entweder einen Hellseher konsultieren oder eine vernünftig *) 
> anonymisierte Ausgabe von "postconf -n" + "saslfinger -s" schicken.

Hellseher hab ich grad nicht zur hand, daher hier die Ausgaben:

postconf -n:
==============
alias_database = hash:/etc/aliases
alias_maps = $alias_database
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
disable_vrfy_command = yes
inet_interfaces = all
mailbox_size_limit = 0
mydestination = subdomain.meinprovider.de, localhost.meinprovider.de, 
localhost
mydomain = subdomain.meinprovider.de
myhostname = subdomain.meinprovider.de
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
receive_override_options = no_address_mappings
recipient_delimiter = +
relay_domains = mysql:/etc/postfix/mysql-virtual_mailman.cf
relayhost =
smtpd_banner = Mein MTA
smtpd_client_restrictions = permit
smtpd_data_restrictions = reject_unauth_pipelining, permit
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, 
permit_sasl_authenticated,  reject_unauth_destination,  permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_unknown_sender_domain, 
reject_non_fqdn_sender
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/meinhostname.de.crt
smtpd_tls_key_file = /etc/postfix/meinhostname.de.key
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
transport_maps = mysql:/etc/postfix/mysql-virtual_mailman_transport.cf
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:6000
virtual_mailbox_base = /var/kunden/mail/
virtual_mailbox_domains = 
mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_uid_maps = static:6000
=== end postconf ========

-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: auxprop
password_format: crypt
auxprop_plugin: sql
mech_list: login
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: syscp
sql_select: select password_enc from mail_users where ( username='%u' || 
username='%u@%r' )


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop 
-f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman unix  -       n       n       -       -       pipe
    flags=FR user=list
    argv=/var/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}


amavis unix - - - - 2 smtp
     -o smtp_data_done_timeout=1200
     -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
     -o content_filter=
     -o local_recipient_maps=
     -o relay_recipient_maps=
     -o smtpd_restriction_classes=
     -o smtpd_client_restrictions=
     -o smtpd_helo_restrictions=
     -o smtpd_sender_restrictions=
     -o smtpd_recipient_restrictions=permit_mynetworks,reject
     -o mynetworks=127.0.0.0/8
     -o strict_rfc821_envelopes=yes
     -o 
receive_override_options=no_unknown_recipient_checks,no_header_body_checks


587       inet  n       -       n       -       -       smtpd

-- mechanisms on localhost --
250-AUTH LOGIN
250-AUTH=LOGIN





Mehr Informationen über die Mailingliste Postfixbuch-users