[Postfixbuch-users] webmaster@, hostmaster@, postmaster@ freischalten

Uwe Driessen driessen at fblan.de
Mo Jan 8 23:16:57 CET 2007


> Subject: Re: [Postfixbuch-users] webmaster@, hostmaster@,postmaster@
> freischalten
> 
> Andreas Winkelmann schrieb:
> > On Monday 08 January 2007 14:28, Andreas Winkelmann wrote:
> >
> >>> ok - die Eintragung ist erfolgt - aber das Problem ist, dass er wenn
> ich
> >>> eine Mail an  abuse at deiszner.de schreibe "user unknown in virtual
> table"
> >>> kommt.
> 
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/postfix/aliases
> append_dot_mydomain = no
> biff = no
> body_checks = pcre:/etc/postfix/body_checks
> broken_sasl_auth_clients = yes
> config_directory = /etc/postfix
> header_checks = pcre:/etc/postfix/header_checks
> home_mailbox = Maildir/
> inet_interfaces = all
> mailbox_command =
> mailbox_size_limit = 50000000
> message_size_limit = 50000000
> mime_header_checks = regexp:/etc/postfix/mime_header_checks
> mydestination = $mydomain, localhost.localdomain, localhost.localdomain,
> localhost
> mydomain = mail.cdu-anhalt-bitterfeld.de
> myhostname = cdu-anhalt-bitterfeld.de
> mynetworks = 127.0.0.0/8
> recipient_delimiter = +
> relayhost = mail.infocity.de
> smtp_sasl_auth_enable = yes
> smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
> smtp_sasl_security_options = noanonymous
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> smtpd_hard_error_limit = 6
> smtpd_helo_required = yes
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated,	reject_unauth_destination,
> reject_non_fqdn_recipient,       reject_non_fqdn_recipient,
> reject_unlisted_recipient,	reject_invalid_hostname,
> reject_non_fqdn_hostname,       reject_unknown_sender_domain,
> reject_unknown_recipient_domain,        reject_non_fqdn_sender,
> reject_unauth_pipelining, 	reject_rbl_client bl.spamcop.net,
> reject_rbl_client list.dsbl.org,	check_sender_access
> hash:/etc/postfix/access	reject_rbl_client sbl-xbl.spamhaus.org,
> reject_rhsbl_sender dsn.rfc-ignorant.org,	reject_rbl_client
> pl.countries.nerd.dk,	reject_rbl_client bhnc.njabl.org,
> reject_rbl_client combined.njabl.org,  	reject_rhsbl_client
> blackhole.securitysage.com, 	reject_rhsbl_sender
> blackhole.securitysage.com, 	reject_rbl_client se.countries.nerd.dk,
> reject_rbl_client jp.countries.nerd.dk, 	reject_rbl_client
> ru.countries.nerd.dk, 	reject_rbl_client kr.countries.nerd.dk,
> reject_rbl_client pl.cou
>   ntries.nerd.dk, 	reject_rbl_client gr.countries.nerd.dk,
> reject_rbl_client be.countries.nerd.dk, 	reject_rbl_client
> nl.countries.nerd.dk, 	reject_rbl_client cz.countries.nerd.dk,
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_security_options = noanonymous
> syslog_facility = local4

Mal ne Bemerkung nebenbei zu nerd.dk

Tue Dec 19 00:55:59 CET 2006
Shutdown of ORDB
Today we decided to shut down ORDB. It was a choice between a lot of hard
work or performing the actual shutdown we had been talking about for a year.

The zone is still live, but empty, so people have a chance to remove it from
their config before we shut it down completely.

I don't belive the shutdown will mean much to the general spam landscape,
open relays aren't really a prime spam target anymore.

Da wirst du dir was neues einfallen lassen müssen

Software & Computer
Uwe Drießen
Lembergstraße 33
67824 Feilbingert
Tel.: 06708 / 660045
Fax: 06708 / 661397




Mehr Informationen über die Mailingliste Postfixbuch-users