[Postfixbuch-users] do not list domain ... in BOTHvirtual_mailbox_domains and relay_domains, nachtrag

Oskar Eyb oskar-postfix at eyb.de
Mi Jan 2 20:51:04 CET 2008



Uwe Driessen schrieb am 02.01.2008 15:56:

> Und der Inhalt bzw. die SQL Statements zu den einzelnen 
> 
> sql_virtual_domains_maps.cf
> sql_transport_maps.cf
> sql_virtual_alias_maps.cf
> 
> noch einen Frage hast du überhaupt in allem Domains die da auch wirklich hingehören?

Ich verstehe nicht ganz diese Frage, welche würden nicht reingehören?


> Wie viele Domains sind auf der Maschine gehostet, zu welchen Domains wird relayed /
> weitergeleitet auf eine andere Maschine?

bis jetzt ist nur bei eyb.de backupmx = 1 gesetzt, im gesamten sind es 
zZ ein dutzend Domains, ich teste gerade die ganze Konfig.


> 
> smtpd_client_restrictions = permit_mynetworks, 
> 	permit_sasl_authenticated,    reject_rbl_client dnsbl.sorbs.net, 
> 	reject_rbl_client sbl-xbl.spamhaus.org,    reject_rbl_client 
> 	list.dsbl.org,    permit
> smtpd_helo_restrictions = permit_mynetworks, 
> 	permit_sasl_authenticated,    reject_invalid_hostname, 
> 	reject_non_fqdn_hostname,    permit
> smtpd_recipient_restrictions = reject_unknown_recipient_domain, 
> 	reject_non_fqdn_recipient,    reject_non_fqdn_sender, 
> 	reject_unauth_pipelining        permit_mynetworks, 
> 	permit_sasl_authenticated,     reject_unauth_destination,    permit
> smtpd_sender_restrictions = reject_unknown_sender_domain, 
> 	reject_non_fqdn_sender,    permit_mynetworks, 
> 	permit_sasl_authenticated,    reject_rhsbl_sender rhsbl.sorbs.net, 
> 	reject_rhsbl_sender dsn.rfc-ignorant.org,    permit
> 
> 
> diese ganzen restriktionen fasst du bitte unter 
>  smtpd_recipient_restrictions
> 
> jede muß dort nur einmal ausgeführt werden und nicht z.T. wie in deiner Konfig 4 mal
> ausgeführt.
> 
> sonderfall 
> smtpd_data_restrictions = reject_unauth_pipelining
> 
> das bleibt extra 

OK, danke für den Hinweis! So ist das mit den aus HOWTOs gecopy&pasteten 
Anweisungen. Die 4 "Seperierer" habe ich nach wie vor drin, aber nun als 
Kommentar, so dass sie die Funktion als Erklärungshilfe nicht verloren 
haben.


So siehts nun aus:


broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
header_checks = pcre:/usr/local/etc/postfix/header_checks.pcre
html_directory = no
inet_interfaces = 172.16.0.2
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
mydestination = beastie.eyb.de
mydomain = eyb.de
myhostname = beastie.eyb.de
mynetworks = 127.0.0.0/8, 172.16.0.0/24
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = mysql:/usr/local/etc/postfix/sql_relay_domains_maps.cf
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth_passwd
smtp_sasl_security_options = noanonymous, noplaintext
smtp_sasl_tls_security_options = noanonymous
smtp_tls_CAfile = /etc/local-etc/apache/ssl.crt/ca-bundle.crt
smtp_tls_note_starttls_offer = yes
smtp_tls_per_site = hash:/etc/postfix/tls_per_site
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP (bln-mx1)
smtpd_data_restrictions = permit_mynetworks, 
reject_unauth_pipelining,    permit
smtpd_recipient_restrictions = permit_mynetworks, 
permit_sasl_authenticated,    reject_rbl_client dnsbl.sorbs.net, 
reject_rbl_client sbl-xbl.spamhaus.org,    reject_rbl_client 
list.dsbl.org,    permit    permit_mynetworks, 
permit_sasl_authenticated,    reject_invalid_hostname, 
reject_non_fqdn_hostname,    permit    reject_unknown_sender_domain, 
reject_non_fqdn_sender,    permit_mynetworks, 
permit_sasl_authenticated,    reject_rhsbl_sender rhsbl.sorbs.net, 
reject_rhsbl_sender dsn.rfc-ignorant.org,    permit 
reject_unknown_recipient_domain,    reject_non_fqdn_recipient, 
reject_non_fqdn_sender,      permit_mynetworks, 
permit_sasl_authenticated,     reject_unauth_destination,    permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_tls_CAfile = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = yes
tls_random_source = dev:/dev/urandom
transport_maps = mysql:/usr/local/etc/postfix/sql_transport_maps.cf, 
pcre:/usr/local/etc/postfix/transport.pcre
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/usr/local/etc/postfix/sql_virtual_alias_maps.cf
virtual_gid_maps = static:130
virtual_mailbox_base = /data/maildirs
virtual_mailbox_domains = 
mysql:/usr/local/etc/postfix/sql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_limit_maps = 
mysql:/usr/local/etc/postfix/sql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = $transport_maps, 
mysql:/usr/local/etc/postfix/sql_virtual_mailbox_maps.cf
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn 
his diskspace quota, please try again later.
virtual_minimum_uid = 130
virtual_overquota_bounce = yes
virtual_transport = virtual
virtual_uid_maps = static:130




Gruß,
Oskar



Mehr Informationen über die Mailingliste Postfixbuch-users