[Postfixbuch-users] Restrictionen Frage

Conny Klemm conny.klemm at gmail.com
Mi Okt 17 22:12:40 CEST 2007


Au das tut weh,

schon mal unter Vista mit Putty gearbeitet. Ich dachte schon ich bin
zu blöd zum kopieren.

Das teil wirft die Zwischenablage durcheinander. Plötzlich ist ne
andere Konfig drin, die vorher kopiert wurde.
Sobald ich die da was raus kopiere und raus gehe, steht in der config
plötzlich irgendwelche @@-Zeichen wo normlarerweise ein TAB ist.
Content_FIlter und ein paar andere Sachen fehlen komplett.

alias_maps = hash:/etc/aliases
allow_percent_hack = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp:192.168.1.1:10025
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
debug_peer_list = 216.9.253.48
defer_transports =
html_directory = /usr/share/doc/packages/postfix/html
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
maximal_backoff_time = 5000s
minimal_backoff_time = 301s
myhostname = mail.michgehl.de
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = $mydestination, michgehl.de
relay_recipient_maps = hash:/etc/postfix/user/relay_adressen
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_error_sleep_time = 10s
smtpd_hard_error_limit = 5
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname,
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination,
check_client_access hash:/etc/postfix/absender/client_access,
check_client_access hash:/etc/postfix/absender/client_access_white
check_sender_mx_access cidr:/etc/postfix/absender/wildcard_max.cidr,	
check_sender_access cidr:/etc/postfix/absender/ip-block-mx.cidr,
check_sender_access hash:/etc/postfix/absender/sender_access,
check_sender_access hash:/etc/postfix/absender/sender_access_white,
check_recipient_access hash:/etc/postfix/absender/recipient_access,
check_helo_access hash:/etc/postfix/filter/helo_checks,	
check_policy_service inet:127.0.0.1:10023
check_policy_service inet:127.0.0.1:12525	
reject_non_fqdn_hostname,
 reject_invalid_hostname,
reject_non_fqdn_recipient,
reject_non_fqdn_sender,	
reject_unknown_sender_domain,
reject_unknown_address,
smtpd_sasl_auth_enable = yes
smtpd_soft_error_limit = 2
smtpd_tls_cert_file = /etc/openssl/certs/servercert.pem
smtpd_tls_key_file = /etc/openssl/private/serverkey.pem
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550



Sorry für den vorhergehenden schrott



Mehr Informationen über die Mailingliste Postfixbuch-users