Re: postfix resolving via /etc/hosts

From: Jeppe Liisberg (none@jeppe.liisberg--gmail.com.lh.bsd-dk.dk)
Date: Mon 17 Oct 2005 - 10:45:21 CEST


Date: Mon, 17 Oct 2005 10:45:21 +0200
From: Jeppe Liisberg <none@jeppe.liisberg--gmail.com.lh.bsd-dk.dk>
To: bsd-dk@bsd-dk.dk
Subject: Re: postfix resolving via /etc/hosts

On 10/16/05, Phil Regnauld <none@regnauld--x0.dk.lh.bsd-dk.dk> wrote:
> On Sun, Oct 16, 2005 at 03:23:37PM +0200, Phil Regnauld wrote:
> > On Sun, Oct 16, 2005 at 03:21:53PM +0200, Jeppe Liisberg wrote:
> > >
> > > Det lyder mærkeligt, der står en debian box lige ved siden af med samme
> > > setup (også postfix + /etc/hosts) som godt kan resolve på denne måde...
> > > Nogen god forklaring på det?
> >
> > Hvilken version af Postfix er det ?
>
> Og:
>
> - du siger ikke hvilken OS det kører på ?
> - hvad står der i /etc/nsswitch.conf (hvis FreeBSD)
> - har du en udtræk fra logs der viser hvordan det fejler ?
> - har du en kopi af Debian konfig hvor det virker ?
>
main.cf på debian (postfix 2.1.5):
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_direcotry = /usr/libexec/postfix

debug_peer_level = 2

smtpd_banner = $myhostname ESMTP $mail_name
setgid_group = postdrop
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no
myhostname = host.domain.tld
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = host.domain.tld
mydestination = host.domain.tld, host, localhost, host2.domain.tld,
domain2.tld, domain3.tld, host3.domain.tld
relay_domains = mysql:/etc/postfix/mysql_relay.cf
mynetworks = 127.0.0.0/8, 217.xxx.xxx.144/28, 80.xxx.xxx.188/30,
195.xxx.xxx.144/28

mailbox_size_limit = 0
recipient_delimiter = +
home_mailbox = Maildir/

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes

smtpd_sasl_security_options = noanonymous
smtpd_sasl_application_name = smtpd

smtpd_recipient_restrictions =
        permit_sasl_authenticated,
        permit_mynetworks,
        reject_unauth_destination
        reject_rbl_client dev.null.dk,
        reject_rbl_client relays.ordb.org,
        reject_rbl_client zombie.dnsbl.sorbs.net,
        reject_rbl_client relays.ordb.org,
        reject_rbl_client opm.blitzed.org,
        reject_rbl_client list.dsbl.org,
        reject_rbl_client sbl.spamhaus.org,
        reject_rbl_client blackholes.easynet.nl

virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:102
virtual_mailbox_base = /home/postfix
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_mailbox_limit = 51200000
virtual_minimum_uid = 10001
virtual_transport = virtual
virtual_uid_maps = static:10001
virtual_mailbox_limit = 52428800

export_environment = TZ HOME MAILDIR LOGNAME
bounce_notice_recipient = bofh@domain.tld
message_size_limit = 52428800

readme_directory = /usr/share/doc/postfix
sample_directory = /usr/share/doc/postfix/examples
sendmail_path = /usr/sbin/sendmail
manpage_directory = /usr/share/man
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
mail_owner = postfix
html_directory = no
unknown_local_recipient_reject_code = 450

# tls
smtpd_use_tls = yes
smtpd_tls_loglevel = 0
smtpd_tls_key_file = /etc/postfix/tls/key.pem
smtpd_tls_cert_file = /etc/postfix/tls/cert.pem
smtpd_tls_CAfile = /etc/postfix/tls/cacert.pem

smtp_use_tls = yes
smtp_tls_key_file = /etc/postfix/tls/key.pem
smtp_tls_cert_file = /etc/postfix/tls/cert.pem
smtp_tls_CAfile = /etc/postfix/tls/cacert.pem
smtp_tls_note_starttls_offer = yes
smtp_tls_CApath = /etc/postfix/tls/peers



This archive was generated by hypermail 2b30 : Wed 15 Nov 2006 - 18:24:53 CET