mail# cat /usr/local/etc/postfix/main.cf # ## Basic parameters # myhostname = mail.xxxxxx.xx.xx mydomain = xxxxxx.xx.xx mynetworks = 127.0.0.1 192.168.68.0/24 192.168.69.0/24
# ## Lookup # # we put our maps under a single directory map_directory = /etc/postfix/maps # handy variables # Note: we use names like: # /etc/postfix/maps/mysql/foo_bar # /etc/postfix/maps/cidr/foo_bar # /etc/postfix/maps/pcre/foo_bar # and so on (no specific suffix) # mysql = proxy:mysql:${map_directory}/mysql # db = cdb:${map_directory}/cdb # cidr = cidr:${map_directory}/cidr # pcre = pcre:${map_directory}/pcre hash = hash:/etc/postfix/maps/hash pcre = pcre:/etc/postfix/maps/pcre mysql = proxy:mysql:/etc/postfix/maps/mysql cidr = cidr:/etc/postfix/maps/cidr # disable deprecated parameter. see postconf(5) parent_domain_matches_subdomains = # ## local domains # # "local" domains (delivered to unix accounts) # Even in a virtual setup, local delivery may be # used to exec some commands via $alias_maps mydestination = localhost localhost.$mydomain $myhostname home_mailbox = Maildir/ alias_maps = hash:/etc/mail/aliases alias_database = ${alias_maps} # ## Relay domains # relay_domains = ${mysql}/relay_domains relay_recipient_maps = ${mysql}/relay_recipient # ## Virtual Mailboxes # virtual_mailbox_domains = ${mysql}/virtual_mailbox_domains virtual_mailbox_maps = ${mysql}/virtual_mailbox virtual_transport = dovecot dovecot_destination_recipient_limit = 1 # These are not needed if we deliver via dovecot: virtual_mailbox_base = /usr/home/mail/vhosts virtual_minimum_uid = 100 virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 # ## Virtual alias domains # you probably don't need these. if you need them, ask me... # #virtual_alias_domains = ${mysql}/virtual_alias_domains # ## Virtual aliases # Note: virtual aliases apply to any domain (local, relay, ... etc). virtual_alias_maps = ${mysql}/virtual_alias alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases # ## Addresses # recipient_delimiter = + unknown_local_recipient_reject_code = 550 # we do not do SAV, so set this to <> # This is because postfix whitelists the SAV sender. address_verify_sender = <> # the following line may make debugging harder. # so don't uncomment unless you feel confident;-) #show_user_unknown_table_name = no smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/sender_access_map #smtpd_reject_unlisted_sender = yes # ## Routing # transport_maps = ${mysql}/transport # use brakets to avoid MX lookups. relayhost = [smtp.saix.net]mail# cat /etc/postfix/sender_access_map karen...@nedbank.co.za REJECT mail# # ## Rewrite # # if mail is sent without a domain part, use @$mydomain myorigin = $mydomain # do not append .$mydomain to <j...@localhost> ... append_dot_mydomain = no # ## TLS: server side # #XXX you need a certficiate (can be self-signed if mailer warnings are not a problem) # a single pem file may contain both the private and pub keys. # make sure any file that contains the private key is only readable by root #smtpd_tls_cert_file = /etc/postfix/ssl/postfix.pem #smtpd_tls_key_file = /etc/postfix/ssl/private/postfix.pem #smtpd_tls_security_level=may #smtpd_tls_received_header = yes #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache # ## TLS: client side # Note: no certificate needed. but read the TLS README... # ## SASL: server side # smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth # smtpd_sasl_authenticated_header = yes # if you use TLS, it is good to require it for authentication # This way, passwords aren't sent in the clear #smtpd_sasl_tls_security_options = noanonymous #smtpd_tls_auth_only = yes # ## SASL: client side # #client side needs cyrus-sasl. ##################################################### # require helo smtpd_helo_required = yes # strict_rfc821_envelopes = yes #allow_percent_hack = no #swap_bangpath = no # disable VRFY #disable_vrfy_command = yes # disable ETRN #smtpd_discard_ehlo_keywords=etrn,silent-discard # you need to rsync this via cron. dnswl = cidr:/var/db/dnswl/postfix-dnswl-permit smtpd_recipient_restrictions = reject_non_fqdn_recipient permit_sasl_authenticated permit_mynetworks reject_unauth_destination reject_non_fqdn_sender ### Address validity... check_sender_access ${pcre}/access_address check_recipient_access ${pcre}/access_address reject_unlisted_recipient reject_unlisted_sender ### Recipient preferences check_recipient_access ${hash}/access_recipient ### Client check_client_access ${cidr}/access_client check_client_access ${hash}/access_client check_client_access ${dnswl} ### Helo checks reject_invalid_hostname warn_if_reject reject_non_fqdn_helo_hostname check_helo_access ${hash}/access_helo ### reject_rbl_client zen.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client psbl.surriel.com reject_rbl_client korea.services.net # reject_rbl_client safe.dnsbl.sorbs.net reject_rbl_client multi.uribl.com, reject_rbl_client multi.surbl.org, reject_rbl_client dsn.rfc-ignorant.org, # reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client list.dsbl.org, # reject_rbl_client sbl-xbl.spamhaus.org, # reject_rbl_client bl.spamcop.net, # reject_rbl_client dnsbl.sorbs.net, reject_rbl_client cbl.abuseat.org, reject_rbl_client ix.dnsbl.manitu.net, reject_rbl_client combined.rbl.msrbl.net, reject_rbl_client rabl.nuclearelephant.com, permit ### Greylisting check_client_access static:greylist smtpd_restriction_classes = greylist greylist = check_policy_service inet:127.0.0.1:10023 smtpd_data_restrictions = reject_unauth_pipelining smtpd_etrn_restrictions = reject header_checks = ${pcre}/header_checks body_checks = ${pcre}/body_checks # ## content filtering # # content_filter = filter:[127.0.0.1]:10024 # for now, use clamsmtp, until amavisd-new is ready... content_filter = filter:[127.0.0.1]:10586 # The VDA patch is UNSUPPORTED. # you should reinstall postfix without VDA # and remove the following parameters. # For quota support, there is no "satisfactory" solution today # dovecot has quota support, but beware backscatter (if many users get overquota # for too long...). #virtual_mailbox_limit = 51200000 #virtual_create_maildirsize = yes #virtual_mailbox_extended = yes #virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes #virtual_maildir_limit_message = Sorry, the user's maildir has no space available in their inbox. #virtual_overquota_bounce = yes #################### debug_peer_level = 2 #debug_peer_list = 127.0.0.1 #debug_peer_list = some.domain debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 queue_directory = /var/spool/postfix command_directory = /usr/local/sbin daemon_directory = /usr/local/libexec/postfix data_directory = /var/db/postfix mail_owner = postfix #default_privs = nobody sendmail_path = /usr/local/sbin/sendmail newaliases_path = /usr/local/bin/newaliases mailq_path = /usr/local/bin/mailq setgid_group = maildrop html_directory = no manpage_directory = /usr/local/man sample_directory = /usr/local/etc/postfix readme_directory = no mail_spool_directory = /usr/local/postfix/mail mail# postconf -n address_verify_sender = <> alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no body_checks = ${pcre}/body_checks broken_sasl_auth_clients = yes command_directory = /usr/local/sbin config_directory = /usr/local/etc/postfix content_filter = filter:[127.0.0.1]:10586 daemon_directory = /usr/local/libexec/postfix data_directory = /var/db/postfix debug_peer_level = 2 header_checks = ${pcre}/header_checks home_mailbox = Maildir/ html_directory = no mail_owner = postfix mail_spool_directory = /usr/local/postfix/mail mailq_path = /usr/local/bin/mailq manpage_directory = /usr/local/man mydestination = localhost localhost.$mydomain $myhostname mydomain = maxtel.co.za myhostname = mail.maxtel.co.za mynetworks = 127.0.0.1 192.168.68.0/24 192.168.69.0/24 myorigin = $mydomain newaliases_path = /usr/local/bin/newaliases parent_domain_matches_subdomains = queue_directory = /var/spool/postfix readme_directory = no recipient_delimiter = + relay_domains = ${mysql}/relay_domains relay_recipient_maps = ${mysql}/relay_recipient relayhost = [smtp.saix.net] sample_directory = /usr/local/etc/postfix sendmail_path = /usr/local/sbin/sendmail setgid_group = maildrop smtpd_data_restrictions = reject_unauth_pipelining smtpd_etrn_restrictions = reject smtpd_helo_required = yes smtpd_recipient_restrictions = reject_non_fqdn_recipient permit_sasl_authenticated permit_mynetworks reject_unauth_destination reject_non_fqdn_sender check_sender_access ${pcre}/access_address check_recipient_access ${pcre}/access_address reject_unlisted_recipient reject_unlisted_sender check_recipient_access ${hash}/access_recipient check_client_access ${cidr}/access_client check_client_access ${hash}/access_client check_client_access ${dnswl} reject_invalid_hostname warn_if_reject reject_non_fqdn_helo_hostname check_helo_access ${hash}/access_helo reject_rbl_client zen.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client psbl.surriel.com reject_rbl_client korea.services.net reject_rbl_client multi.uribl.com, reject_rbl_client multi.surbl.org, reject_rbl_client dsn.rfc-ignorant.org, reject_rbl_client list.dsbl.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client ix.dnsbl.manitu.net, reject_rbl_client combined.rbl.msrbl.net, reject_rbl_client rabl.nuclearelephant.com, permit check_client_access static:greylist smtpd_restriction_classes = greylist smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot strict_rfc821_envelopes = yes transport_maps = ${mysql}/transport unknown_local_recipient_reject_code = 550 virtual_alias_maps = ${mysql}/virtual_alias virtual_gid_maps = static:5000 virtual_mailbox_base = /usr/home/mail/vhosts virtual_mailbox_domains = ${mysql}/virtual_mailbox_domains virtual_mailbox_maps = ${mysql}/virtual_mailbox virtual_minimum_uid = 100 virtual_transport = dovecot virtual_uid_maps = static:5000 mail# mail# cat /etc/postfix/sender_access_map karen...@nedbank.co.za REJECT mail# mail# cat /etc/aliases info: louise The problem I am having is as follows Alias The mail is not being moved from info to louise when it arrives The user has 2 email accounts on laptop. She wants all the mail moved from info to louise as it arrives. There is an email info on the laptop and the server. She still wants to be able to send mail via info. sender_access_map Stops the server receiving mail when installed via postfix reload Thanks for the help Regards Important Notice: Important restrictions, qualifications and disclaimers("the Disclaimer") apply to this email. To read this click on the following address:http://www.wsnet.co.za/disclaimer The Disclaimer forms part of the content of this email in terms of section 11 of the Electronic Communications and Transactions Act, 25 of 2002. If you are unable to access the Disclaimer, send a blank e-mail to disclai...@wsnet.co.za and we will send you a copy of the Disclaimer.