[Techtalk] question reference mail programs

Devdas Bhagat devdas at dvb.homelinux.org
Sun Aug 22 00:47:35 EST 2004


On 21/08/04 12:39 -0400, Helen wrote:
> here is the postconf -n  output
> 
> Helen
> 
> alias_maps = hash:/etc/aliases
> canonical_maps = hash:/etc/postfix/canonical

(I tend to recommend rewriting usernames on MUAs rather than MTAs, but
you did say you used this feature).

> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = vscan:
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 2
> defer_transports =
> disable_dns_lookups = no
> mail_spool_directory = /var/mail
> mailbox_command =
> mailbox_size_limit = 0
> mailbox_transport =
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains = blackburnhamlet.ca
> masquerade_exceptions = root
> message_size_limit = 10240000
> mydestination = $myhostname, localhost.$mydomain, $mydomain
> mydomain = blackburnhamlet.ca
> myhostname = blackburnhamlet.ca

This should be a subdomain of blackburnhamlet.ca, and then you shouldn't
need to explicitly set mydomain.

> newaliases_path = /usr/bin/newaliases
> program_directory = /usr/lib/postfix
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
> relocated_maps = hash:/etc/postfix/relocated

Do you really use these?

> sample_directory = /usr/share/doc/packages/postfix/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical

Either use canonical maps or this. Both doesn't make sense.

> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_sasl_auth_enable = yes
> smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
> smtp_sasl_security_options =
> smtp_use_tls = no
> smtpd_client_restrictions =
> smtpd_helo_required = no

Why not?

> smtpd_helo_restrictions =
> smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
> smtpd_sasl_auth_enable = no
> smtpd_sender_restrictions = hash:/etc/postfix/access

Don't set sender_restrictions and complicate things. Put all your checks
in smtpd_recipient_restrictions.
smtpd_recipient_restrictions = permit_mynetworks
			reject_unauth_destination
			check_sender_access hash:/etc/postfix/access

> smtpd_use_tls = no
> strict_rfc821_envelopes = no

Why not?

> transport_maps = hash:/etc/postfix/transport

Are you routing mail differently, overriding the MX records in DNS?

> unknown_local_recipient_reject_code = 450

Why not make this 550?

Devdas Bhagat


More information about the Techtalk mailing list