Am 04.04.2013 20:35, schrieb Charles Marcus: > On 2013-04-01 10:21 AM, Kajetan Dolinar <dolinar.kaje...@gmail.com> wrote: >> By a detailed and systematic search into my main.cf <http://main.cf>, I have >> found out that I had a stale >> alias_maps setting somewhere in the bushes amidst the comments and other >> settings. The first setting in the file >> was the correct setting (doing the mailman job) and the second one was the >> stale one, which remained valid in the >> runtime of the local process. I appologize for the confusion. > > This is *precisely* why you should always use postconf -n output (both for > your *own* troubleshooting efforts, as > well as for when asking for help here). > > Using postcinf -n would have shown you immediately (before you even got to > the point of asking for help here) your > problem. > > Incidentally, this is why I always leave the original main.cf as is and > append *all* of my custom settings to the > very end of the file...
or if you want a REALLY clean "main.cf" copy the shipped somewhere in a docs folder and write a COMPLETE own which is EXPLICIT see below a example which is clear and does not need any comment line, well this is a setup which does not provide smtp on the network but any other of my machines looks identical with a smtpd-block after the smtp-ones why should i want any random line in a servers config which was not explicitly written by myself which implicates i understand it independent if we speak about postfix, dovecot, mysql, apache? myhostname = <servers name> mydomain = <servers domain> myorigin = $mydomain mynetworks = 127.0.0.0/8 smtpd_banner = $myhostname ESMTP mail_name = MTA relayhost = [my-relayhost]:587 smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_use_tls = yes smtp_tls_loglevel = 1 smtp_tls_cert_file = /etc/postfix/certs/localhost.pem smtp_tls_key_file = /etc/postfix/certs/localhost.pem smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt smtp_tls_security_level = may smtp_tls_note_starttls_offer = yes smtp_tls_session_cache_timeout = 3600s smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_scache enable_long_queue_ids = yes smtpd_discard_ehlo_keywords = silent-discard, etrn, dsn, vrfy, enhancedstatuscodes smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination smtpd_recipient_limit = 500 disable_vrfy_command = yes mydestination = alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases sender_canonical_maps = hash:/etc/postfix/canonical double_bounce_sender = double-bounce@<servers domain> address_verify_sender = postmaster@<servers domain> empty_address_recipient = postmaster@<servers domain> unknown_local_recipient_reject_code = 550 unverified_recipient_reject_code = 550 unknown_hostname_reject_code = 501 unknown_address_reject_code = 550 bounce_template_file = /etc/postfix/bounce.cf message_size_limit = 10485760 body_checks_size_limit = 1024 in_flow_delay = 0 queue_run_delay = 300 minimal_backoff_time = 900 maximal_backoff_time = 3600 inet_protocols = ipv4 readme_directory = /usr/share/doc/postfix-2.10.0/README_FILES sample_directory = /usr/share/doc/postfix-2.10.0/samples sendmail_path = /usr/sbin/sendmail html_directory = no setgid_group = postdrop manpage_directory = /usr/share/man newaliases_path = /usr/bin/newaliases mailq_path = /usr/bin/mailq queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix mail_owner = postfix
signature.asc
Description: OpenPGP digital signature