[Postfixbuch-users] (kein Betreff)

Bjoern Rudloff Bjoern.Rudloff at gmx.de
Di Jan 9 16:14:02 CET 2007


-------- Original-Nachricht --------
Datum: Tue, 9 Jan 2007 16:06:39 +0100
Von: Andreas Winkelmann <ml at awinkelmann.de>
An: postfixbuch-users at listi.jpberlin.de
Betreff: Re: [Postfixbuch-users] (kein Betreff)

> On Tuesday 09 January 2007 16:06, Bjoern Rudloff wrote:
> 
> > > Wie ich schon vorher geschrieben habe:
> > >
> > > smtpd_recipient_restrictions =
> > >         permit_mynetworks,
> > >         permit_sasl_authenticated,
> > >         reject
> > >
> > > Damit können nur Clients aus $mynetworks oder Authentifizierte User
> Mails
> > > abliefern.
> > >
> > > Wenn es nur authentifizierten Benutzern möglich sein soll:
> > >
> > > smtpd_recipient_restrictions =
> > >         permit_sasl_authenticated,
> > >         reject
> >
> > Das habe ich auch nur noch drinstehen. Aber der Provider kann immer noch
> > Mails an meine Domain bei mir abliefern und der hat keine Zugangsdaten.
> Für
> > Verbidnungen von Mailprogrammen zum SMTP-Server klappt des. Aber für
> > Server-Server muss es wohl noch was anderes geben.
> 
> "postconf -n" und die master.cf (Ohne Kommentare)

postconf -n 

alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = $mydomain
masquerade_exceptions = root
message_size_limit = 50000000
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = planet.de
myhostname = mail2.planet.de
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = $mydomain
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_CAfile = /etc/postfix/cert/demoCA/cacert.pem
smtpd_tls_cert_file = /etc/postfix/cert/newcert.pem
smtpd_tls_key_file = /etc/postfix/cert/newreq.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_rfc821_envelopes = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550

master.cf

# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================

#Modified 2006-10-17 Bjoern Rudloff SMTP gibt mehr Auskunft ueber Ereignisse (-v)
smtp      inet  n       -       n       -       -       smtpd -v

#submission inet n      -       n       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr

#Modified 2006-10-17 Bjoern Rudloff Aktivierung von TLS (entfernen der Raute vor tlsmgr)
tlsmgr    unix  -       -       n       1000?   1       tlsmgr

rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#localhost:10025 inet   n       -       n       -       -       smtpd -o content_filter=
scache    unix  -       -       n       -       1       scache
 
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

> 
> > > Oder Du passt mynetworks an, dass nur noch 127.0.0.1 drin steht, dann
> > > klappt
> > > auch obiges mit content_filter'n.
> 
> -- 
> 	Andreas
> -- 
> _______________________________________________
> Postfixbuch-users mailingliste
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users

-- 
Bjoern Rudloff
Hausnummer 19
D - 23999 Malchow/Poel
Tel.: +49 (38425) 4036
Mobil: +49 (178) 7835633
Fax.: +49 (38425) 4038

Email: Bjoern.Rudloff at gmx.de




Mehr Informationen über die Mailingliste Postfixbuch-users